Analysis
-
max time kernel
45s -
max time network
144s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
26-05-2021 16:56
Static task
static1
Behavioral task
behavioral1
Sample
ac7560fd5eae593bc3dd81a19f68647f.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
ac7560fd5eae593bc3dd81a19f68647f.exe
Resource
win10v20210410
Errors
General
-
Target
ac7560fd5eae593bc3dd81a19f68647f.exe
-
Size
380KB
-
MD5
ac7560fd5eae593bc3dd81a19f68647f
-
SHA1
e6addb41986cf296d935f60d3d61f595dbd26857
-
SHA256
f92ea3668a35fbf6e26ba93ed3c2ee31235e41013b79cd661aa061d1327540d9
-
SHA512
eac194e25ec730dafb1ea03378ba33ba52bc3d01be785bd24a73ffcaf05a1b8c26c624238c27d6108b32d19dd5679d80493c2582190eb2e6d604365796e270ad
Malware Config
Signatures
-
ElysiumStealer
ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Blocklisted process makes network request 8 IoCs
flow pid Process 164 5208 MsiExec.exe 171 5208 MsiExec.exe 175 5208 MsiExec.exe 177 5208 MsiExec.exe 179 5208 MsiExec.exe 183 5208 MsiExec.exe 184 5208 MsiExec.exe 185 5208 MsiExec.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts _____Zi____DanE______10.exe File opened for modification C:\Windows\system32\drivers\etc\hosts 4_177039.exe File opened for modification C:\Windows\system32\drivers\etc\hosts 3316505.exe -
Executes dropped EXE 37 IoCs
pid Process 1784 ac7560fd5eae593bc3dd81a19f68647f.tmp 2788 _____Zi____DanE______10.exe 1908 ultramediaburner.exe 360 ultramediaburner.tmp 1096 Bobaekofyxe.exe 1936 UltraMediaBurner.exe 3880 Qozhofafimu.exe 5028 001.exe 5816 installer.exe 4368 Setup3310.exe 4436 Setup3310.tmp 5480 7784645.exe 4384 Setup.exe 5236 hjjgaa.exe 5284 RunWW.exe 4960 guihuali-game.exe 5020 LabPicV3.exe 5112 lylal220.exe 5188 BarSetpFile.exe 5304 md9_9sjm.exe 5388 LabPicV3.tmp 5540 lylal220.tmp 5612 005.exe 4664 jfiag3g_gg.exe 5016 4_177039.exe 5220 3316505.exe 5316 1930402.exe 5480 7784645.exe 5952 7619077.exe 5460 Windows Host.exe 5048 prolab.exe 2808 jfiag3g_gg.exe 5076 prolab.tmp 5900 Kaebaxunega.exe 3904 Wipaeperyre.exe 7872 001.exe 6240 installer.exe -
resource yara_rule behavioral2/files/0x000100000001ac4b-271.dat vmprotect behavioral2/files/0x000100000001ac4b-270.dat vmprotect behavioral2/memory/5304-297-0x0000000000400000-0x00000000005DB000-memory.dmp vmprotect behavioral2/memory/5236-299-0x00000000011D0000-0x000000000182F000-memory.dmp vmprotect -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Control Panel\International\Geo\Nation Bobaekofyxe.exe Key value queried \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Control Panel\International\Geo\Nation 7784645.exe -
Loads dropped DLL 34 IoCs
pid Process 1784 ac7560fd5eae593bc3dd81a19f68647f.tmp 5816 installer.exe 5816 installer.exe 5816 installer.exe 4436 Setup3310.tmp 4436 Setup3310.tmp 4524 MsiExec.exe 4524 MsiExec.exe 5208 MsiExec.exe 5208 MsiExec.exe 5208 MsiExec.exe 5208 MsiExec.exe 5948 rUNdlL32.eXe 5208 MsiExec.exe 5208 MsiExec.exe 5208 MsiExec.exe 5388 LabPicV3.tmp 5540 lylal220.tmp 5208 MsiExec.exe 5208 MsiExec.exe 5208 MsiExec.exe 5816 installer.exe 5208 MsiExec.exe 5208 MsiExec.exe 4780 MsiExec.exe 4780 MsiExec.exe 5284 RunWW.exe 5284 RunWW.exe 4780 MsiExec.exe 4780 MsiExec.exe 4780 MsiExec.exe 4780 MsiExec.exe 4780 MsiExec.exe 5208 MsiExec.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\MSBuild\\Kydedahaedi.exe\"" _____Zi____DanE______10.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Host = "C:\\ProgramData\\Windows Host\\Windows Host.exe" 7784645.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\Data Finder\\Dahaeninobae.exe\"" 3316505.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: installer.exe File opened (read-only) \??\V: installer.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: installer.exe File opened (read-only) \??\P: installer.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\U: installer.exe File opened (read-only) \??\X: installer.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: installer.exe File opened (read-only) \??\G: installer.exe File opened (read-only) \??\H: installer.exe File opened (read-only) \??\L: installer.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\F: installer.exe File opened (read-only) \??\Y: installer.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: installer.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\B: installer.exe File opened (read-only) \??\E: installer.exe File opened (read-only) \??\I: installer.exe File opened (read-only) \??\N: installer.exe File opened (read-only) \??\O: installer.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: installer.exe File opened (read-only) \??\Q: installer.exe File opened (read-only) \??\R: installer.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\J: installer.exe File opened (read-only) \??\W: installer.exe File opened (read-only) \??\Z: installer.exe File opened (read-only) \??\Y: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 287 ipinfo.io 67 ipinfo.io 71 ipinfo.io 106 ip-api.com 127 ip-api.com 191 ipinfo.io 193 ipinfo.io -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\AdvancedUpdater svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #2 svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #3 svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #4 svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #5 svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #6 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #1 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1628 set thread context of 4448 1628 svchost.exe 120 -
Drops file in Program Files directory 48 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe ultramediaburner.tmp File opened for modification C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe Setup.exe File opened for modification C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe Setup.exe File created C:\Program Files (x86)\Data Finder\Versium Research\Uninstall.ini Setup.exe File created C:\Program Files (x86)\Picture Lab\is-6P0E1.tmp prolab.tmp File created C:\Program Files (x86)\Picture Lab\is-URJ5L.tmp prolab.tmp File opened for modification C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe Setup.exe File opened for modification C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe Setup.exe File opened for modification C:\Program Files (x86)\Data Finder\Versium Research\Uninstall.exe Setup.exe File opened for modification C:\Program Files (x86)\Picture Lab\AForge.dll prolab.tmp File created C:\Program Files (x86)\Picture Lab\is-QDACO.tmp prolab.tmp File created C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe msiexec.exe File opened for modification C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.ini msiexec.exe File created C:\Program Files (x86)\MSBuild\Kydedahaedi.exe.config _____Zi____DanE______10.exe File opened for modification C:\Program Files (x86)\Picture Lab\AForge.Math.dll prolab.tmp File opened for modification C:\Program Files (x86)\Picture Lab\WeifenLuo.WinFormsUI.dll prolab.tmp File created C:\Program Files (x86)\Data Finder\Dahaeninobae.exe 3316505.exe File created C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe msiexec.exe File opened for modification C:\Program Files (x86)\AW Manager\Windows Manager\Privacy.url msiexec.exe File created C:\Program Files (x86)\UltraMediaBurner\is-0KO1D.tmp ultramediaburner.tmp File opened for modification C:\Program Files (x86)\Data Finder\Versium Research\md9_9sjm.exe Setup.exe File opened for modification C:\Program Files (x86)\Picture Lab\SourceLibrary.dll prolab.tmp File created C:\Program Files (x86)\Picture Lab\is-7IDVN.tmp prolab.tmp File created C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File created C:\Program Files (x86)\MSBuild\Kydedahaedi.exe _____Zi____DanE______10.exe File opened for modification C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe Setup.exe File opened for modification C:\Program Files (x86)\Picture Lab\SourceGrid2.dll prolab.tmp File created C:\Program Files (x86)\Picture Lab\is-J2THS.tmp prolab.tmp File created C:\Program Files (x86)\Picture Lab\is-3IL85.tmp prolab.tmp File created C:\Program Files (x86)\UltraMediaBurner\is-QM68T.tmp ultramediaburner.tmp File opened for modification C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe Setup.exe File opened for modification C:\Program Files (x86)\Picture Lab\AForge.Imaging.dll prolab.tmp File created C:\Program Files (x86)\Picture Lab\is-QKT8J.tmp prolab.tmp File created C:\Program Files (x86)\Data Finder\Dahaeninobae.exe.config 3316505.exe File created C:\Program Files\Reference Assemblies\MRTVMKMOVJ\prolab.exe 3316505.exe File created C:\Program Files\Reference Assemblies\MRTVMKMOVJ\prolab.exe.config 3316505.exe File opened for modification C:\Program Files (x86)\Picture Lab\Pictures Lab.exe prolab.tmp File created C:\Program Files (x86)\Picture Lab\unins000.dat prolab.tmp File created C:\Program Files (x86)\Picture Lab\is-EQCEH.tmp prolab.tmp File created C:\Program Files (x86)\Picture Lab\is-EB30R.tmp prolab.tmp File opened for modification C:\Program Files (x86)\Picture Lab\unins000.dat prolab.tmp File created C:\Program Files\7-Zip\MHVSWNXEEY\ultramediaburner.exe _____Zi____DanE______10.exe File created C:\Program Files\7-Zip\MHVSWNXEEY\ultramediaburner.exe.config _____Zi____DanE______10.exe File opened for modification C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File opened for modification C:\Program Files (x86)\Picture Lab\DockingToolbar.dll prolab.tmp File created C:\Program Files (x86)\Picture Lab\is-DVP9E.tmp prolab.tmp File created C:\Program Files (x86)\AW Manager\Windows Manager\Uninstall.lnk msiexec.exe File opened for modification C:\Program Files (x86)\AW Manager\Windows Manager\EULA.url msiexec.exe -
Drops file in Windows directory 33 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI6B15.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI700A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAA7A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB964.tmp msiexec.exe File opened for modification C:\Windows\Installer\f7466ed.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI6806.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB8D6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBB2C.tmp msiexec.exe File opened for modification C:\Windows\Installer\{C845414C-903C-4218-9DE7-132AB97FDF62}\logo.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIAA2B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA2E6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA817.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{C845414C-903C-4218-9DE7-132AB97FDF62} msiexec.exe File opened for modification C:\Windows\Installer\MSIBA40.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBAAE.tmp msiexec.exe File created C:\Windows\Installer\{C845414C-903C-4218-9DE7-132AB97FDF62}\SystemFoldermsiexec.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIBF74.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6E44.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI722E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB7CC.tmp msiexec.exe File opened for modification C:\Windows\Installer\{C845414C-903C-4218-9DE7-132AB97FDF62}\SystemFoldermsiexec.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI6C4E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9F4A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA084.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI6D78.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\Installer\f7466ed.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB47F.tmp msiexec.exe File created C:\Windows\Installer\{C845414C-903C-4218-9DE7-132AB97FDF62}\logo.exe msiexec.exe File created C:\Windows\Installer\f7466f0.msi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 8064 5952 WerFault.exe 138 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RunWW.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RunWW.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 7284 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 5584 taskkill.exe 6776 taskkill.exe 2032 taskkill.exe 6880 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies data under HKEY_USERS 16 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\16\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\17 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DOMStorage MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B72164C = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 301bd569d72dd701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\ImageStoreRandomFolder = "xebj6mn" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 4626b3a15052d701 MicrosoftEdge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EL1681II-FO1F-AN2G-81K3-DNI5R86H5R6K}\1 = "2202" rUNdlL32.eXe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersion = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows\AllowInPrivate MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\ACGPolicyState = "6" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\Version = "16777216" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C414548CC3098124D97E31A29BF7FD26\MainFeature msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main MicrosoftEdge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Roaming\\AW Manager\\Windows Manager 1.0.0\\install\\97FDF62\\" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{IY7880QH-GQ0R-SG6F-75Z5-PGQ2S76C3D6F} svchost.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory\UUID = "{C817F39E-7C5E-439A-8EA0-9EA2411AFF99}" MicrosoftEdge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\Assignment = "1" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\AdapterInfo = "vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\PackageCode = "6BBF4B2F4524B25478C17BFBEE2559F7" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar\WebBrowser MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Bobaekofyxe.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Bobaekofyxe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 installer.exe -
Script User-Agent 11 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 289 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 68 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 71 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 79 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 167 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 286 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 96 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 100 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 110 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 192 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 198 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 360 ultramediaburner.tmp 360 ultramediaburner.tmp 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe 3880 Qozhofafimu.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 5492 MicrosoftEdgeCP.exe 5492 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2788 _____Zi____DanE______10.exe Token: SeDebugPrivilege 1096 Bobaekofyxe.exe Token: SeDebugPrivilege 3880 Qozhofafimu.exe Token: SeDebugPrivilege 3636 MicrosoftEdge.exe Token: SeDebugPrivilege 3636 MicrosoftEdge.exe Token: SeDebugPrivilege 3636 MicrosoftEdge.exe Token: SeDebugPrivilege 3636 MicrosoftEdge.exe Token: SeDebugPrivilege 5716 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5716 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5716 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5716 MicrosoftEdgeCP.exe Token: SeSecurityPrivilege 4872 msiexec.exe Token: SeCreateTokenPrivilege 5816 installer.exe Token: SeAssignPrimaryTokenPrivilege 5816 installer.exe Token: SeLockMemoryPrivilege 5816 installer.exe Token: SeIncreaseQuotaPrivilege 5816 installer.exe Token: SeMachineAccountPrivilege 5816 installer.exe Token: SeTcbPrivilege 5816 installer.exe Token: SeSecurityPrivilege 5816 installer.exe Token: SeTakeOwnershipPrivilege 5816 installer.exe Token: SeLoadDriverPrivilege 5816 installer.exe Token: SeSystemProfilePrivilege 5816 installer.exe Token: SeSystemtimePrivilege 5816 installer.exe Token: SeProfSingleProcessPrivilege 5816 installer.exe Token: SeIncBasePriorityPrivilege 5816 installer.exe Token: SeCreatePagefilePrivilege 5816 installer.exe Token: SeCreatePermanentPrivilege 5816 installer.exe Token: SeBackupPrivilege 5816 installer.exe Token: SeRestorePrivilege 5816 installer.exe Token: SeShutdownPrivilege 5816 installer.exe Token: SeDebugPrivilege 5816 installer.exe Token: SeAuditPrivilege 5816 installer.exe Token: SeSystemEnvironmentPrivilege 5816 installer.exe Token: SeChangeNotifyPrivilege 5816 installer.exe Token: SeRemoteShutdownPrivilege 5816 installer.exe Token: SeUndockPrivilege 5816 installer.exe Token: SeSyncAgentPrivilege 5816 installer.exe Token: SeEnableDelegationPrivilege 5816 installer.exe Token: SeManageVolumePrivilege 5816 installer.exe Token: SeImpersonatePrivilege 5816 installer.exe Token: SeCreateGlobalPrivilege 5816 installer.exe Token: SeCreateTokenPrivilege 5816 installer.exe Token: SeAssignPrimaryTokenPrivilege 5816 installer.exe Token: SeLockMemoryPrivilege 5816 installer.exe Token: SeIncreaseQuotaPrivilege 5816 installer.exe Token: SeMachineAccountPrivilege 5816 installer.exe Token: SeTcbPrivilege 5816 installer.exe Token: SeSecurityPrivilege 5816 installer.exe Token: SeTakeOwnershipPrivilege 5816 installer.exe Token: SeLoadDriverPrivilege 5816 installer.exe Token: SeSystemProfilePrivilege 5816 installer.exe Token: SeSystemtimePrivilege 5816 installer.exe Token: SeProfSingleProcessPrivilege 5816 installer.exe Token: SeIncBasePriorityPrivilege 5816 installer.exe Token: SeCreatePagefilePrivilege 5816 installer.exe Token: SeCreatePermanentPrivilege 5816 installer.exe Token: SeBackupPrivilege 5816 installer.exe Token: SeRestorePrivilege 5816 installer.exe Token: SeShutdownPrivilege 5816 installer.exe Token: SeDebugPrivilege 5816 installer.exe Token: SeAuditPrivilege 5816 installer.exe Token: SeSystemEnvironmentPrivilege 5816 installer.exe Token: SeChangeNotifyPrivilege 5816 installer.exe Token: SeRemoteShutdownPrivilege 5816 installer.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 360 ultramediaburner.tmp 5816 installer.exe 4436 Setup3310.tmp 5076 prolab.tmp -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3636 MicrosoftEdge.exe 5492 MicrosoftEdgeCP.exe 5492 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3876 wrote to memory of 1784 3876 ac7560fd5eae593bc3dd81a19f68647f.exe 75 PID 3876 wrote to memory of 1784 3876 ac7560fd5eae593bc3dd81a19f68647f.exe 75 PID 3876 wrote to memory of 1784 3876 ac7560fd5eae593bc3dd81a19f68647f.exe 75 PID 1784 wrote to memory of 2788 1784 ac7560fd5eae593bc3dd81a19f68647f.tmp 77 PID 1784 wrote to memory of 2788 1784 ac7560fd5eae593bc3dd81a19f68647f.tmp 77 PID 2788 wrote to memory of 1908 2788 _____Zi____DanE______10.exe 80 PID 2788 wrote to memory of 1908 2788 _____Zi____DanE______10.exe 80 PID 2788 wrote to memory of 1908 2788 _____Zi____DanE______10.exe 80 PID 1908 wrote to memory of 360 1908 ultramediaburner.exe 81 PID 1908 wrote to memory of 360 1908 ultramediaburner.exe 81 PID 1908 wrote to memory of 360 1908 ultramediaburner.exe 81 PID 2788 wrote to memory of 1096 2788 _____Zi____DanE______10.exe 82 PID 2788 wrote to memory of 1096 2788 _____Zi____DanE______10.exe 82 PID 360 wrote to memory of 1936 360 ultramediaburner.tmp 83 PID 360 wrote to memory of 1936 360 ultramediaburner.tmp 83 PID 2788 wrote to memory of 3880 2788 _____Zi____DanE______10.exe 84 PID 2788 wrote to memory of 3880 2788 _____Zi____DanE______10.exe 84 PID 3880 wrote to memory of 4848 3880 Qozhofafimu.exe 90 PID 3880 wrote to memory of 4848 3880 Qozhofafimu.exe 90 PID 4848 wrote to memory of 5028 4848 cmd.exe 92 PID 4848 wrote to memory of 5028 4848 cmd.exe 92 PID 4848 wrote to memory of 5028 4848 cmd.exe 92 PID 3880 wrote to memory of 5320 3880 Qozhofafimu.exe 93 PID 3880 wrote to memory of 5320 3880 Qozhofafimu.exe 93 PID 3880 wrote to memory of 5648 3880 Qozhofafimu.exe 96 PID 3880 wrote to memory of 5648 3880 Qozhofafimu.exe 96 PID 5648 wrote to memory of 5816 5648 cmd.exe 99 PID 5648 wrote to memory of 5816 5648 cmd.exe 99 PID 5648 wrote to memory of 5816 5648 cmd.exe 99 PID 3880 wrote to memory of 4180 3880 Qozhofafimu.exe 101 PID 3880 wrote to memory of 4180 3880 Qozhofafimu.exe 101 PID 4180 wrote to memory of 4368 4180 cmd.exe 103 PID 4180 wrote to memory of 4368 4180 cmd.exe 103 PID 4180 wrote to memory of 4368 4180 cmd.exe 103 PID 4368 wrote to memory of 4436 4368 Setup3310.exe 105 PID 4368 wrote to memory of 4436 4368 Setup3310.exe 105 PID 4368 wrote to memory of 4436 4368 Setup3310.exe 105 PID 4872 wrote to memory of 4524 4872 msiexec.exe 106 PID 4872 wrote to memory of 4524 4872 msiexec.exe 106 PID 4872 wrote to memory of 4524 4872 msiexec.exe 106 PID 5816 wrote to memory of 4868 5816 installer.exe 107 PID 5816 wrote to memory of 4868 5816 installer.exe 107 PID 5816 wrote to memory of 4868 5816 installer.exe 107 PID 4872 wrote to memory of 5208 4872 msiexec.exe 108 PID 4872 wrote to memory of 5208 4872 msiexec.exe 108 PID 4872 wrote to memory of 5208 4872 msiexec.exe 108 PID 3880 wrote to memory of 5368 3880 Qozhofafimu.exe 109 PID 3880 wrote to memory of 5368 3880 Qozhofafimu.exe 109 PID 5368 wrote to memory of 5480 5368 cmd.exe 137 PID 5368 wrote to memory of 5480 5368 cmd.exe 137 PID 5368 wrote to memory of 5480 5368 cmd.exe 137 PID 5208 wrote to memory of 5584 5208 MsiExec.exe 112 PID 5208 wrote to memory of 5584 5208 MsiExec.exe 112 PID 5208 wrote to memory of 5584 5208 MsiExec.exe 112 PID 5480 wrote to memory of 5948 5480 7784645.exe 114 PID 5480 wrote to memory of 5948 5480 7784645.exe 114 PID 5480 wrote to memory of 5948 5480 7784645.exe 114 PID 3880 wrote to memory of 6060 3880 Qozhofafimu.exe 115 PID 3880 wrote to memory of 6060 3880 Qozhofafimu.exe 115 PID 5948 wrote to memory of 1628 5948 rUNdlL32.eXe 71 PID 5948 wrote to memory of 2760 5948 rUNdlL32.eXe 24 PID 1628 wrote to memory of 4448 1628 svchost.exe 120 PID 1628 wrote to memory of 4448 1628 svchost.exe 120 PID 1628 wrote to memory of 4448 1628 svchost.exe 120
Processes
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1108
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵PID:2408
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2760
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2688
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵PID:2672
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2400
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1944
-
C:\Users\Admin\AppData\Local\Temp\ac7560fd5eae593bc3dd81a19f68647f.exe"C:\Users\Admin\AppData\Local\Temp\ac7560fd5eae593bc3dd81a19f68647f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\is-LUBCF.tmp\ac7560fd5eae593bc3dd81a19f68647f.tmp"C:\Users\Admin\AppData\Local\Temp\is-LUBCF.tmp\ac7560fd5eae593bc3dd81a19f68647f.tmp" /SL5="$50032,140518,56832,C:\Users\Admin\AppData\Local\Temp\ac7560fd5eae593bc3dd81a19f68647f.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\is-FDL31.tmp\_____Zi____DanE______10.exe"C:\Users\Admin\AppData\Local\Temp\is-FDL31.tmp\_____Zi____DanE______10.exe" /S /UID=burnerch33⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Program Files\7-Zip\MHVSWNXEEY\ultramediaburner.exe"C:\Program Files\7-Zip\MHVSWNXEEY\ultramediaburner.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\is-1DJ8H.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-1DJ8H.tmp\ultramediaburner.tmp" /SL5="$5004C,281924,62464,C:\Program Files\7-Zip\MHVSWNXEEY\ultramediaburner.exe" /VERYSILENT5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu6⤵
- Executes dropped EXE
PID:1936
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\f0-ebefa-636-b308e-e2ff6c12bd275\Bobaekofyxe.exe"C:\Users\Admin\AppData\Local\Temp\f0-ebefa-636-b308e-e2ff6c12bd275\Bobaekofyxe.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\78-b4b9d-e22-f51a3-97c4de15bca8b\Qozhofafimu.exe"C:\Users\Admin\AppData\Local\Temp\78-b4b9d-e22-f51a3-97c4de15bca8b\Qozhofafimu.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gayvwq0q.p1t\001.exe & exit5⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\gayvwq0q.p1t\001.exeC:\Users\Admin\AppData\Local\Temp\gayvwq0q.p1t\001.exe6⤵
- Executes dropped EXE
PID:5028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i3rql11h.wxk\GcleanerEU.exe /eufive & exit5⤵PID:5320
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wivnt4so.iwc\installer.exe /qn CAMPAIGN="654" & exit5⤵
- Suspicious use of WriteProcessMemory
PID:5648 -
C:\Users\Admin\AppData\Local\Temp\wivnt4so.iwc\installer.exeC:\Users\Admin\AppData\Local\Temp\wivnt4so.iwc\installer.exe /qn CAMPAIGN="654"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5816 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\wivnt4so.iwc\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\wivnt4so.iwc\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1621789121 /qn CAMPAIGN=""654"" " CAMPAIGN="654"7⤵PID:4868
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5ztbflkf.3p3\Setup3310.exe /Verysilent /subid=623 & exit5⤵
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Users\Admin\AppData\Local\Temp\5ztbflkf.3p3\Setup3310.exeC:\Users\Admin\AppData\Local\Temp\5ztbflkf.3p3\Setup3310.exe /Verysilent /subid=6236⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Local\Temp\is-D7K54.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-D7K54.tmp\Setup3310.tmp" /SL5="$2022A,138429,56832,C:\Users\Admin\AppData\Local\Temp\5ztbflkf.3p3\Setup3310.exe" /Verysilent /subid=6237⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\is-4TKR4.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-4TKR4.tmp\Setup.exe" /Verysilent8⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4384 -
C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"9⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
PID:5284 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit10⤵PID:6668
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im RunWW.exe /f11⤵
- Kills process with taskkill
PID:6776
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 611⤵
- Delays execution with timeout.exe
PID:7284
-
-
-
-
C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"9⤵
- Executes dropped EXE
PID:5236 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt10⤵
- Executes dropped EXE
PID:4664
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt10⤵
- Executes dropped EXE
PID:2808
-
-
-
C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"9⤵
- Executes dropped EXE
PID:4960
-
-
C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"9⤵
- Executes dropped EXE
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\is-3ONJS.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-3ONJS.tmp\LabPicV3.tmp" /SL5="$20458,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"10⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5388 -
C:\Users\Admin\AppData\Local\Temp\is-2L2JT.tmp\3316505.exe"C:\Users\Admin\AppData\Local\Temp\is-2L2JT.tmp\3316505.exe" /S /UID=lab21411⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
PID:5220 -
C:\Program Files\Reference Assemblies\MRTVMKMOVJ\prolab.exe"C:\Program Files\Reference Assemblies\MRTVMKMOVJ\prolab.exe" /VERYSILENT12⤵
- Executes dropped EXE
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\is-0KI5A.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-0KI5A.tmp\prolab.tmp" /SL5="$501DC,575243,216576,C:\Program Files\Reference Assemblies\MRTVMKMOVJ\prolab.exe" /VERYSILENT13⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
PID:5076
-
-
-
C:\Users\Admin\AppData\Local\Temp\62-45df1-aa8-ae88b-4e03a253ea766\Kaebaxunega.exe"C:\Users\Admin\AppData\Local\Temp\62-45df1-aa8-ae88b-4e03a253ea766\Kaebaxunega.exe"12⤵
- Executes dropped EXE
PID:5900
-
-
C:\Users\Admin\AppData\Local\Temp\e6-669d3-ac6-06db5-2b237c3fca8f6\Wipaeperyre.exe"C:\Users\Admin\AppData\Local\Temp\e6-669d3-ac6-06db5-2b237c3fca8f6\Wipaeperyre.exe"12⤵
- Executes dropped EXE
PID:3904 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x1lkyjln.g4w\001.exe & exit13⤵PID:6148
-
C:\Users\Admin\AppData\Local\Temp\x1lkyjln.g4w\001.exeC:\Users\Admin\AppData\Local\Temp\x1lkyjln.g4w\001.exe14⤵
- Executes dropped EXE
PID:7872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hrik4fdp.35l\GcleanerEU.exe /eufive & exit13⤵PID:7972
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u0vutlnl.mx5\installer.exe /qn CAMPAIGN="654" & exit13⤵PID:4116
-
C:\Users\Admin\AppData\Local\Temp\u0vutlnl.mx5\installer.exeC:\Users\Admin\AppData\Local\Temp\u0vutlnl.mx5\installer.exe /qn CAMPAIGN="654"14⤵
- Executes dropped EXE
PID:6240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p44kma5i.tqm\Setup3310.exe /Verysilent /subid=623 & exit13⤵PID:2732
-
C:\Users\Admin\AppData\Local\Temp\p44kma5i.tqm\Setup3310.exeC:\Users\Admin\AppData\Local\Temp\p44kma5i.tqm\Setup3310.exe /Verysilent /subid=62314⤵PID:7328
-
C:\Users\Admin\AppData\Local\Temp\is-87F8T.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-87F8T.tmp\Setup3310.tmp" /SL5="$20310,138429,56832,C:\Users\Admin\AppData\Local\Temp\p44kma5i.tqm\Setup3310.exe" /Verysilent /subid=62315⤵PID:7448
-
C:\Users\Admin\AppData\Local\Temp\is-50FO4.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-50FO4.tmp\Setup.exe" /Verysilent16⤵PID:7228
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4pn4coia.th0\google-game.exe & exit13⤵PID:5496
-
C:\Users\Admin\AppData\Local\Temp\4pn4coia.th0\google-game.exeC:\Users\Admin\AppData\Local\Temp\4pn4coia.th0\google-game.exe14⤵PID:7312
-
C:\Windows\SysWOW64\rUNdlL32.eXe"C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setpwd15⤵PID:7652
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cedriha4.2r0\GcleanerWW.exe /mixone & exit13⤵PID:7552
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ynbktkoi.q3p\005.exe & exit13⤵PID:4572
-
C:\Users\Admin\AppData\Local\Temp\ynbktkoi.q3p\005.exeC:\Users\Admin\AppData\Local\Temp\ynbktkoi.q3p\005.exe14⤵PID:6640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uwdzzqs3.eah\702564a0.exe & exit13⤵PID:6260
-
C:\Users\Admin\AppData\Local\Temp\uwdzzqs3.eah\702564a0.exeC:\Users\Admin\AppData\Local\Temp\uwdzzqs3.eah\702564a0.exe14⤵PID:6308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lifvaieu.5c1\installer.exe /qn CAMPAIGN="654" & exit13⤵PID:4376
-
C:\Users\Admin\AppData\Local\Temp\lifvaieu.5c1\installer.exeC:\Users\Admin\AppData\Local\Temp\lifvaieu.5c1\installer.exe /qn CAMPAIGN="654"14⤵PID:7360
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\lifvaieu.5c1\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\lifvaieu.5c1\ EXE_CMD_LINE="/forcecleanup /wintime 1621789121 /qn CAMPAIGN=""654"" " CAMPAIGN="654"15⤵PID:8000
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"9⤵
- Executes dropped EXE
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\is-TU42F.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-TU42F.tmp\lylal220.tmp" /SL5="$20442,237286,153600,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"10⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5540 -
C:\Users\Admin\AppData\Local\Temp\is-1P6JM.tmp\4_177039.exe"C:\Users\Admin\AppData\Local\Temp\is-1P6JM.tmp\4_177039.exe" /S /UID=lylal22011⤵
- Drops file in Drivers directory
- Executes dropped EXE
PID:5016 -
C:\Program Files\Windows Security\RIMWRCXLVR\irecord.exe"C:\Program Files\Windows Security\RIMWRCXLVR\irecord.exe" /VERYSILENT12⤵PID:7688
-
C:\Users\Admin\AppData\Local\Temp\is-HNKS7.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-HNKS7.tmp\irecord.tmp" /SL5="$30554,6139911,56832,C:\Program Files\Windows Security\RIMWRCXLVR\irecord.exe" /VERYSILENT13⤵PID:1452
-
C:\Program Files (x86)\recording\i-record.exe"C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu14⤵PID:6520
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\44-b5565-2ff-3b78b-3b26ff84d13c0\Nikynekudy.exe"C:\Users\Admin\AppData\Local\Temp\44-b5565-2ff-3b78b-3b26ff84d13c0\Nikynekudy.exe"12⤵PID:4156
-
-
C:\Users\Admin\AppData\Local\Temp\13-33628-8b4-a02bd-2f9ab96b8dd18\Hyqopuqosu.exe"C:\Users\Admin\AppData\Local\Temp\13-33628-8b4-a02bd-2f9ab96b8dd18\Hyqopuqosu.exe"12⤵PID:7924
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jyechpxi.av5\001.exe & exit13⤵PID:7420
-
C:\Users\Admin\AppData\Local\Temp\jyechpxi.av5\001.exeC:\Users\Admin\AppData\Local\Temp\jyechpxi.av5\001.exe14⤵PID:6828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rryuc1bg.ejj\GcleanerEU.exe /eufive & exit13⤵PID:5840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2bdvjkuh.fiu\installer.exe /qn CAMPAIGN="654" & exit13⤵PID:7464
-
C:\Users\Admin\AppData\Local\Temp\2bdvjkuh.fiu\installer.exeC:\Users\Admin\AppData\Local\Temp\2bdvjkuh.fiu\installer.exe /qn CAMPAIGN="654"14⤵PID:5880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\snbjbghs.sd5\Setup3310.exe /Verysilent /subid=623 & exit13⤵PID:8036
-
C:\Users\Admin\AppData\Local\Temp\snbjbghs.sd5\Setup3310.exeC:\Users\Admin\AppData\Local\Temp\snbjbghs.sd5\Setup3310.exe /Verysilent /subid=62314⤵PID:1512
-
C:\Users\Admin\AppData\Local\Temp\is-U5OP8.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-U5OP8.tmp\Setup3310.tmp" /SL5="$403A2,138429,56832,C:\Users\Admin\AppData\Local\Temp\snbjbghs.sd5\Setup3310.exe" /Verysilent /subid=62315⤵PID:6968
-
C:\Users\Admin\AppData\Local\Temp\is-QQH0E.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-QQH0E.tmp\Setup.exe" /Verysilent16⤵PID:4644
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sirnouft.woh\google-game.exe & exit13⤵PID:7568
-
C:\Users\Admin\AppData\Local\Temp\sirnouft.woh\google-game.exeC:\Users\Admin\AppData\Local\Temp\sirnouft.woh\google-game.exe14⤵PID:7596
-
C:\Windows\SysWOW64\rUNdlL32.eXe"C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setpwd15⤵PID:5588
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\44y0x2mi.dtm\GcleanerWW.exe /mixone & exit13⤵PID:6044
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\linclnab.voo\005.exe & exit13⤵PID:6216
-
C:\Users\Admin\AppData\Local\Temp\linclnab.voo\005.exeC:\Users\Admin\AppData\Local\Temp\linclnab.voo\005.exe14⤵PID:6096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zlrf11wn.zxr\702564a0.exe & exit13⤵PID:4804
-
C:\Users\Admin\AppData\Local\Temp\zlrf11wn.zxr\702564a0.exeC:\Users\Admin\AppData\Local\Temp\zlrf11wn.zxr\702564a0.exe14⤵PID:8100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iqa2uznl.pw5\installer.exe /qn CAMPAIGN="654" & exit13⤵PID:7832
-
C:\Users\Admin\AppData\Local\Temp\iqa2uznl.pw5\installer.exeC:\Users\Admin\AppData\Local\Temp\iqa2uznl.pw5\installer.exe /qn CAMPAIGN="654"14⤵PID:6820
-
-
-
-
-
-
-
C:\Program Files (x86)\Data Finder\Versium Research\md9_9sjm.exe"C:\Program Files (x86)\Data Finder\Versium Research\md9_9sjm.exe"9⤵
- Executes dropped EXE
PID:5304
-
-
C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe"C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe"9⤵
- Executes dropped EXE
PID:5188 -
C:\Users\Admin\AppData\Roaming\1930402.exe"C:\Users\Admin\AppData\Roaming\1930402.exe"10⤵
- Executes dropped EXE
PID:5316
-
-
C:\Users\Admin\AppData\Roaming\7784645.exe"C:\Users\Admin\AppData\Roaming\7784645.exe"10⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5480 -
C:\ProgramData\Windows Host\Windows Host.exe"C:\ProgramData\Windows Host\Windows Host.exe"11⤵
- Executes dropped EXE
PID:5460
-
-
-
C:\Users\Admin\AppData\Roaming\7619077.exe"C:\Users\Admin\AppData\Roaming\7619077.exe"10⤵
- Executes dropped EXE
PID:5952 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5952 -s 215211⤵
- Program crash
PID:8064
-
-
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\23ul0v3c.1el\google-game.exe & exit5⤵
- Suspicious use of WriteProcessMemory
PID:5368 -
C:\Users\Admin\AppData\Local\Temp\23ul0v3c.1el\google-game.exeC:\Users\Admin\AppData\Local\Temp\23ul0v3c.1el\google-game.exe6⤵PID:5480
-
C:\Windows\SysWOW64\rUNdlL32.eXe"C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setpwd7⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5948
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kyanyvm2.wnf\GcleanerWW.exe /mixone & exit5⤵PID:6060
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uoe51pky.4oh\005.exe & exit5⤵PID:4724
-
C:\Users\Admin\AppData\Local\Temp\uoe51pky.4oh\005.exeC:\Users\Admin\AppData\Local\Temp\uoe51pky.4oh\005.exe6⤵
- Executes dropped EXE
PID:5612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xwmbjwbl.5fq\702564a0.exe & exit5⤵PID:7340
-
C:\Users\Admin\AppData\Local\Temp\xwmbjwbl.5fq\702564a0.exeC:\Users\Admin\AppData\Local\Temp\xwmbjwbl.5fq\702564a0.exe6⤵PID:3972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\flobug4h.dfc\installer.exe /qn CAMPAIGN="654" & exit5⤵PID:6352
-
C:\Users\Admin\AppData\Local\Temp\flobug4h.dfc\installer.exeC:\Users\Admin\AppData\Local\Temp\flobug4h.dfc\installer.exe /qn CAMPAIGN="654"6⤵PID:7244
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\flobug4h.dfc\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\flobug4h.dfc\ EXE_CMD_LINE="/forcecleanup /wintime 1621789121 /qn CAMPAIGN=""654"" " CAMPAIGN="654"7⤵PID:7936
-
-
-
-
-
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1412
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1332
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1240
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵
- Drops file in System32 directory
PID:412
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:68
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s BITS1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService2⤵
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Modifies registry class
PID:4448
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3636
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4136
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:5492
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5716
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding CFFD86196963D8B029FACA8491EF1AE7 C2⤵
- Loads dropped DLL
PID:4524
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6DC8F53BD7A49BC6CA5B146E4A63E2D12⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5208 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:5584
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 89602BD3099AEAB63D0D9D41D731B7AC E Global\MSI00002⤵
- Loads dropped DLL
PID:4780
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0FA8D13C7EB1533A6C64CAF8C8729828 C2⤵PID:7912
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 88A4B53DD4BC12DB91660686198891872⤵PID:5680
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:2032
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding BB5CC04F94C0353F3F055B9E1E112E8F E Global\MSI00002⤵PID:7608
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 108B34206F8165CB3DA9A4CBEEA0E270 C2⤵PID:6004
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B65CCBD1FE1721ECCFBADDE76F23B7BA2⤵PID:5936
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:6880
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E458096F4DA1846B198DC59FD82CD2DB E Global\MSI00002⤵PID:6264
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:7696
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7800
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6396
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6200
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:6788
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5760
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4696
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4600
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7568
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5576
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6768
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5004
-
C:\Users\Admin\AppData\Local\Temp\3A5.exeC:\Users\Admin\AppData\Local\Temp\3A5.exe1⤵PID:5664
-
C:\Users\Admin\AppData\Local\Temp\219E.exeC:\Users\Admin\AppData\Local\Temp\219E.exe1⤵PID:5284