Analysis
-
max time kernel
161s -
max time network
248s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24/01/2025, 17:00
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
Family
xworm
C2
127.0.0.1:23684
up-mixed.gl.at.ply.gg:23684
Attributes
-
Install_directory
%Userprofile%
-
install_file
xbox.exe
Extracted
Family
xworm
Version
5.0
C2
127.0.0.1:24107
soon-logical.gl.at.ply.gg:24107
why-familiar.gl.at.ply.gg:24107
defined-licenses.gl.at.ply.gg:24107
recent-keywords.gl.at.ply.gg:24107
127.0.0.1:48145
soon-logical.gl.at.ply.gg:48145
why-familiar.gl.at.ply.gg:48145
defined-licenses.gl.at.ply.gg:48145
Mutex
0FVafq49q6y7CicG
Attributes
-
Install_directory
%AppData%
-
install_file
WindowsUpdate.exe
aes.plain
aes.plain
Signatures
-
Detect Xworm Payload 6 IoCs
resource yara_rule behavioral1/files/0x0008000000023d07-293.dat family_xworm behavioral1/memory/4664-313-0x0000000000C60000-0x0000000000C78000-memory.dmp family_xworm behavioral1/files/0x0007000000023d0a-319.dat family_xworm behavioral1/memory/3224-337-0x0000000000D60000-0x0000000000D70000-memory.dmp family_xworm behavioral1/files/0x0007000000023d0c-343.dat family_xworm behavioral1/memory/4628-351-0x0000000000770000-0x0000000000780000-memory.dmp family_xworm -
Hawkeye family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5252 powershell.exe 6036 powershell.exe 5892 powershell.exe 5144 powershell.exe 6064 powershell.exe 5124 powershell.exe 5560 powershell.exe 5856 powershell.exe 440 powershell.exe 5208 powershell.exe 5884 powershell.exe 5928 powershell.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LithiumV2.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\xbox.lnk xbox.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\xbox.lnk xbox.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.lnk new.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.lnk new.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.lnk start.exe -
Executes dropped EXE 64 IoCs
pid Process 3744 LithiumV2.exe 4664 xbox.exe 3804 LithiumV2.exe 3224 new.exe 4380 LithiumV2.exe 4628 start.exe 2528 LithiumV2.exe 1476 start.exe 4900 LithiumV2.exe 3640 start.exe 440 LithiumV2.exe 2596 start.exe 2528 LithiumV2.exe 2392 start.exe 4656 LithiumV2.exe 3840 start.exe 1764 LithiumV2.exe 3744 start.exe 5124 LithiumV2.exe 5180 start.exe 5200 LithiumV2.exe 5284 start.exe 5304 LithiumV2.exe 5368 start.exe 5388 LithiumV2.exe 5452 start.exe 5464 LithiumV2.exe 5568 start.exe 5592 LithiumV2.exe 5720 start.exe 5756 LithiumV2.exe 5944 start.exe 5992 LithiumV2.exe 1764 start.exe 5032 LithiumV2.exe 976 start.exe 5680 LithiumV2.exe 5864 start.exe 6036 LithiumV2.exe 3404 start.exe 5696 LithiumV2.exe 5148 start.exe 1832 LithiumV2.exe 5468 start.exe 5348 LithiumV2.exe 6048 start.exe 6104 LithiumV2.exe 5308 start.exe 1656 LithiumV2.exe 1476 start.exe 5424 LithiumV2.exe 5320 start.exe 6024 LithiumV2.exe 5672 start.exe 5760 LithiumV2.exe 5336 start.exe 1968 LithiumV2.exe 5424 start.exe 6004 LithiumV2.exe 5908 start.exe 1832 LithiumV2.exe 5404 start.exe 5900 LithiumV2.exe 5516 start.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xbox = "C:\\Users\\Admin\\xbox.exe" xbox.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" new.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" start.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 53 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 4088 msedge.exe 4088 msedge.exe 3816 msedge.exe 3816 msedge.exe 4092 identity_helper.exe 4092 identity_helper.exe 3868 msedge.exe 3868 msedge.exe 5560 powershell.exe 5560 powershell.exe 5560 powershell.exe 5856 powershell.exe 5856 powershell.exe 5856 powershell.exe 440 powershell.exe 440 powershell.exe 5208 powershell.exe 5208 powershell.exe 440 powershell.exe 5208 powershell.exe 5884 powershell.exe 5884 powershell.exe 5884 powershell.exe 5144 powershell.exe 5144 powershell.exe 5252 powershell.exe 5252 powershell.exe 5144 powershell.exe 5252 powershell.exe 6064 powershell.exe 6064 powershell.exe 6064 powershell.exe 6036 powershell.exe 6036 powershell.exe 5124 powershell.exe 5124 powershell.exe 6036 powershell.exe 5124 powershell.exe 5928 powershell.exe 5928 powershell.exe 5928 powershell.exe 5892 powershell.exe 5892 powershell.exe 5892 powershell.exe 4664 xbox.exe 4664 xbox.exe 3224 new.exe 3224 new.exe 4628 start.exe 4628 start.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2172 7zG.exe Token: 35 2172 7zG.exe Token: SeSecurityPrivilege 2172 7zG.exe Token: SeSecurityPrivilege 2172 7zG.exe Token: SeDebugPrivilege 4664 xbox.exe Token: SeDebugPrivilege 3224 new.exe Token: SeDebugPrivilege 4628 start.exe Token: SeDebugPrivilege 1476 start.exe Token: SeDebugPrivilege 3640 start.exe Token: SeDebugPrivilege 2596 start.exe Token: SeDebugPrivilege 2392 start.exe Token: SeDebugPrivilege 3840 start.exe Token: SeDebugPrivilege 3744 start.exe Token: SeDebugPrivilege 5180 start.exe Token: SeDebugPrivilege 5284 start.exe Token: SeDebugPrivilege 5368 start.exe Token: SeDebugPrivilege 5452 start.exe Token: SeDebugPrivilege 5568 start.exe Token: SeDebugPrivilege 5560 powershell.exe Token: SeDebugPrivilege 5720 start.exe Token: SeDebugPrivilege 5856 powershell.exe Token: SeDebugPrivilege 5944 start.exe Token: SeDebugPrivilege 1764 start.exe Token: SeDebugPrivilege 440 powershell.exe Token: SeDebugPrivilege 5208 powershell.exe Token: SeDebugPrivilege 976 start.exe Token: SeDebugPrivilege 5864 start.exe Token: SeDebugPrivilege 3404 start.exe Token: SeDebugPrivilege 5884 powershell.exe Token: SeDebugPrivilege 5148 start.exe Token: SeDebugPrivilege 5468 start.exe Token: SeDebugPrivilege 5144 powershell.exe Token: SeDebugPrivilege 5252 powershell.exe Token: SeDebugPrivilege 6048 start.exe Token: SeDebugPrivilege 5308 start.exe Token: SeDebugPrivilege 1476 start.exe Token: SeDebugPrivilege 5320 start.exe Token: SeDebugPrivilege 6064 powershell.exe Token: SeDebugPrivilege 5672 start.exe Token: SeDebugPrivilege 5336 start.exe Token: SeDebugPrivilege 6036 powershell.exe Token: SeDebugPrivilege 5124 powershell.exe Token: SeDebugPrivilege 5424 start.exe Token: SeDebugPrivilege 5908 start.exe Token: SeDebugPrivilege 5928 powershell.exe Token: SeDebugPrivilege 5404 start.exe Token: SeDebugPrivilege 5892 powershell.exe Token: SeDebugPrivilege 5516 start.exe Token: SeDebugPrivilege 5876 start.exe Token: SeDebugPrivilege 6124 start.exe Token: SeDebugPrivilege 5300 start.exe Token: SeDebugPrivilege 2280 start.exe Token: SeDebugPrivilege 5912 start.exe Token: SeDebugPrivilege 4664 xbox.exe Token: SeDebugPrivilege 5580 start.exe Token: SeDebugPrivilege 5172 start.exe Token: SeDebugPrivilege 3224 new.exe Token: SeDebugPrivilege 5636 start.exe Token: SeDebugPrivilege 4628 start.exe Token: SeDebugPrivilege 2776 start.exe Token: SeDebugPrivilege 976 start.exe Token: SeDebugPrivilege 4220 start.exe Token: SeDebugPrivilege 5744 start.exe Token: SeDebugPrivilege 5124 start.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 2172 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe -
Suspicious use of SetWindowsHookEx 18 IoCs
pid Process 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 4664 xbox.exe 3224 new.exe 4628 start.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3816 wrote to memory of 3864 3816 msedge.exe 84 PID 3816 wrote to memory of 3864 3816 msedge.exe 84 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 5040 3816 msedge.exe 85 PID 3816 wrote to memory of 4088 3816 msedge.exe 86 PID 3816 wrote to memory of 4088 3816 msedge.exe 86 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87 PID 3816 wrote to memory of 1096 3816 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/LonelySpirit4s/LithiumNukerV2/tree/main1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcfcbe46f8,0x7ffcfcbe4708,0x7ffcfcbe47182⤵PID:3864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:22⤵PID:5040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:82⤵PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 /prefetch:82⤵PID:4304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:12⤵PID:1872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5580 /prefetch:82⤵PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:3836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5836 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:12⤵PID:324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:12⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6456 /prefetch:12⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:12⤵PID:3624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,8451273620084919948,9059765590630254482,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6160 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:928
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:464
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:348
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2392
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3424
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap16511:90:7zEvent189831⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2172
-
C:\Users\Admin\Downloads\LithiumNukerV2\LithiumV2.exe"C:\Users\Admin\Downloads\LithiumNukerV2\LithiumV2.exe"1⤵
- Executes dropped EXE
PID:3744 -
C:\ProgramData\xbox.exe"C:\ProgramData\xbox.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\xbox.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'xbox.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\xbox.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'xbox.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5124
-
-
-
C:\ProgramData\LithiumV2.exe"C:\ProgramData\LithiumV2.exe"2⤵
- Executes dropped EXE
PID:3804 -
C:\Users\Admin\AppData\Roaming\new.exe"C:\Users\Admin\AppData\Roaming\new.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3224 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\new.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'new.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsUpdate.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5928
-
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"3⤵
- Executes dropped EXE
PID:4380 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\start.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'start.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsUpdate.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5892
-
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"4⤵
- Executes dropped EXE
PID:2528 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"5⤵
- Executes dropped EXE
PID:4900 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"6⤵
- Executes dropped EXE
PID:440 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"7⤵
- Executes dropped EXE
PID:2528 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"8⤵
- Executes dropped EXE
PID:4656 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"9⤵
- Executes dropped EXE
PID:1764 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"10⤵
- Executes dropped EXE
PID:5124 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"11⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5180
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"11⤵
- Executes dropped EXE
PID:5200 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5284
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
PID:5304 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5368
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
PID:5388 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5452
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"14⤵
- Executes dropped EXE
PID:5464 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"15⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5568
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"15⤵
- Executes dropped EXE
PID:5592 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5720
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"16⤵
- Executes dropped EXE
PID:5756 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"17⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5944
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"17⤵
- Executes dropped EXE
PID:5992 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"18⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"18⤵
- Executes dropped EXE
PID:5032 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"19⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
PID:5680 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"20⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5864
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
PID:6036 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"21⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"21⤵
- Executes dropped EXE
PID:5696 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5148
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
PID:1832 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"23⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5468
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"23⤵
- Executes dropped EXE
PID:5348 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"24⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6048
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"24⤵
- Executes dropped EXE
PID:6104 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"25⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5308
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"25⤵
- Executes dropped EXE
PID:1656 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"26⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"26⤵
- Executes dropped EXE
PID:5424 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"27⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5320
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"27⤵
- Executes dropped EXE
PID:6024 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"28⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5672
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"28⤵
- Executes dropped EXE
PID:5760 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"29⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5336
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"29⤵
- Executes dropped EXE
PID:1968 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"30⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5424
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"30⤵
- Executes dropped EXE
PID:6004 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5908
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
PID:1832 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"32⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5404
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"32⤵
- Executes dropped EXE
PID:5900 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"33⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5516
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"33⤵
- Checks computer location settings
PID:5664 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"34⤵
- Suspicious use of AdjustPrivilegeToken
PID:5876
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"34⤵PID:5600
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"35⤵
- Suspicious use of AdjustPrivilegeToken
PID:6124
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"35⤵
- Checks computer location settings
PID:5188 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"36⤵
- Suspicious use of AdjustPrivilegeToken
PID:5300
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"36⤵PID:5488
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"37⤵
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"37⤵PID:1564
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"38⤵
- Suspicious use of AdjustPrivilegeToken
PID:5912
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"38⤵PID:4408
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"39⤵
- Suspicious use of AdjustPrivilegeToken
PID:5580
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"39⤵PID:5584
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"40⤵
- Suspicious use of AdjustPrivilegeToken
PID:5172
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"40⤵PID:5264
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"41⤵
- Suspicious use of AdjustPrivilegeToken
PID:5636
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"41⤵PID:6080
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"42⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"42⤵PID:4380
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"43⤵
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"43⤵PID:2524
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"44⤵
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"44⤵PID:5364
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"45⤵
- Suspicious use of AdjustPrivilegeToken
PID:5744
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"45⤵PID:6092
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"46⤵
- Suspicious use of AdjustPrivilegeToken
PID:5124
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"46⤵PID:5640
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"47⤵PID:5148
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"47⤵
- Checks computer location settings
PID:5464 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"48⤵PID:2572
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"48⤵PID:6020
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"49⤵PID:5360
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"49⤵PID:6000
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"50⤵PID:5376
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"50⤵PID:5996
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"51⤵PID:3428
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"51⤵PID:5288
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"52⤵PID:5924
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"52⤵PID:6076
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"53⤵PID:5864
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"53⤵PID:5984
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"54⤵PID:5980
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"54⤵
- Checks computer location settings
PID:5932 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"55⤵PID:5424
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"55⤵PID:6140
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"56⤵PID:5576
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"56⤵PID:5604
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"57⤵PID:5648
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"57⤵PID:5408
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"58⤵PID:6052
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"58⤵
- Checks computer location settings
PID:5380 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"59⤵PID:5280
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"59⤵
- Checks computer location settings
PID:6036 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"60⤵PID:1736
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"60⤵PID:844
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"61⤵PID:5976
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"61⤵PID:5724
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"62⤵PID:5592
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"62⤵PID:5964
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"63⤵PID:5140
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"63⤵PID:2528
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"64⤵PID:6072
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"64⤵PID:6044
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"65⤵PID:5680
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"65⤵
- Checks computer location settings
PID:5172 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"66⤵PID:5800
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"66⤵PID:5396
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"67⤵PID:5492
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"67⤵PID:1236
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"68⤵PID:2776
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"68⤵PID:5480
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"69⤵PID:6060
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"69⤵PID:5996
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"70⤵PID:5436
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"70⤵PID:5784
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"71⤵PID:5192
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"71⤵PID:6128
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"72⤵PID:4836
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"72⤵PID:5252
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"73⤵PID:4408
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"73⤵PID:5956
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"74⤵PID:5636
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"74⤵PID:5268
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"75⤵PID:5776
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"75⤵
- Checks computer location settings
PID:2572 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"76⤵PID:5532
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"76⤵PID:528
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"77⤵PID:5360
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"77⤵PID:5032
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"78⤵PID:5996
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"78⤵PID:3344
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"79⤵PID:2952
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"79⤵PID:5580
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"80⤵PID:5472
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"80⤵PID:5052
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"81⤵PID:5568
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"81⤵PID:4764
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"82⤵PID:5352
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"82⤵PID:5936
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"83⤵PID:5928
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"83⤵PID:5324
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"84⤵PID:1236
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"84⤵PID:524
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"85⤵PID:5772
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"85⤵PID:6124
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"86⤵PID:6040
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"86⤵PID:5112
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"87⤵PID:5784
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"87⤵PID:5216
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"88⤵PID:5356
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"88⤵PID:5748
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"89⤵PID:5680
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"89⤵PID:5452
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"90⤵PID:5408
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"90⤵PID:5864
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"91⤵PID:4500
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"91⤵PID:6132
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"92⤵PID:5816
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"92⤵PID:5604
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"93⤵PID:6052
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"93⤵PID:5892
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"94⤵PID:5280
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"94⤵PID:3856
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"95⤵PID:5652
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"95⤵PID:836
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"96⤵PID:5872
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"96⤵
- Checks computer location settings
PID:4840 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"97⤵PID:4592
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"97⤵PID:5508
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"98⤵PID:2596
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"98⤵
- Checks computer location settings
PID:1400 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"99⤵PID:5504
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"99⤵PID:5196
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"100⤵PID:5296
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"100⤵PID:6044
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"101⤵PID:4708
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"101⤵PID:5428
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"102⤵PID:3096
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"102⤵PID:5340
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"103⤵PID:5220
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"103⤵PID:5876
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"104⤵PID:5192
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"104⤵
- Checks computer location settings
PID:4456 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"105⤵PID:5312
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"105⤵PID:5268
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"106⤵PID:4836
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"106⤵PID:3856
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"107⤵PID:5668
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"107⤵PID:5400
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"108⤵PID:5712
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"108⤵PID:4840
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"109⤵PID:5160
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"109⤵PID:4220
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"110⤵PID:4364
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"110⤵PID:5372
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"111⤵PID:5364
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"111⤵PID:5336
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"112⤵PID:5452
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"112⤵PID:6044
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"113⤵PID:5728
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"113⤵
- Checks computer location settings
PID:3724 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"114⤵PID:5812
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"114⤵PID:4712
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"115⤵PID:6108
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"115⤵PID:5568
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"116⤵PID:524
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"116⤵PID:5388
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"117⤵PID:5420
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"117⤵PID:5904
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"118⤵PID:5708
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"118⤵
- Checks computer location settings
PID:6040 -
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"119⤵PID:6076
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"119⤵PID:5068
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"120⤵PID:5508
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"120⤵PID:2900
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"121⤵PID:3568
-
-
C:\Users\Admin\AppData\Roaming\LithiumV2.exe"C:\Users\Admin\AppData\Roaming\LithiumV2.exe"121⤵PID:6004
-
C:\Users\Admin\AppData\Roaming\start.exe"C:\Users\Admin\AppData\Roaming\start.exe"122⤵PID:5092
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-