Analysis
-
max time kernel
687s -
max time network
803s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250425-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250425-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
08/05/2025, 06:22
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://www.blackhatfrench.com
Resource
win10ltsc2021-20250425-en
General
-
Target
http://www.blackhatfrench.com
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\pyth\Crypto\Cipher\__pycache__\PKCS1_OAEP.cpython-311.pyc
Extracted
C:\Users\Admin\AppData\Local\Temp\pyth\Crypto\Cipher\__pycache__\_mode_siv.cpython-311.pyc
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Exelastealer family
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ G-700RAT V6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ G-700RAT V6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ G-700RAT V6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ G-700RAT V6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ G-700RAT V6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ G-700RAT V6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ G-700RAT V6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ G-700RAT V6.exe -
Renames multiple (99) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 4492 netsh.exe 2812 netsh.exe -
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion G-700RAT V6.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Extreme Injector v3.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe Key value queried \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\Control Panel\International\Geo\Nation Bolt AIO.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 1508 cmd.exe 5148 powershell.exe -
Executes dropped EXE 64 IoCs
pid Process 564 Extreme Injector v3.exe 4860 G-700RAT V6.exe 5176 G-700RAT V6.exe 1764 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 1256 build.exe 5908 main.exe 3440 main.exe 1676 main.exe 1816 Data-Export-2024-06-10_piz.scr 6004 Data-Export-2024-06-10_piz.scr 460 build.exe 1972 main.exe 324 main.exe 4932 main.exe 4708 Bolt AIO.exe 5052 build.exe 5128 Bolt AIO.exe 2888 Bolt AIO.exe 5620 Windows Explorer.exe 1848 Windows Explorer.exe 6140 Windows Explorer.exe 5432 Bolt AIO.exe 3368 Windows Explorer.exe 4040 Bolt AIO.exe 2976 Windows Explorer.exe 848 Bolt AIO.exe 2092 Windows Explorer.exe 2392 main.exe 3556 Windows Explorer.exe 2916 Bolt AIO.exe 2848 Windows Explorer.exe 1092 build.exe 3552 Bolt AIO.exe 2936 Windows Explorer.exe 3924 Bolt AIO.exe 6124 Windows Explorer.exe 4516 Windows Explorer.exe 5932 Bolt AIO.exe 6136 Windows Explorer.exe 5312 Windows Explorer.exe 2728 Bolt AIO.exe 1096 Windows Explorer.exe 1440 Bolt AIO.exe 1236 Windows Explorer.exe 696 Windows Explorer.exe 2784 Windows Explorer.exe 3888 Bolt AIO.exe 996 Windows Explorer.exe 3244 main.exe 5056 Windows Explorer.exe 2460 Bolt AIO.exe 1160 Windows Explorer.exe 2008 main.exe 992 main.exe 2968 Windows Explorer.exe 4668 Bolt AIO.exe 5816 Windows Explorer.exe 4796 Windows Explorer.exe 4188 Bolt AIO.exe 4152 Windows Explorer.exe 4768 Windows Explorer.exe 2620 Bolt AIO.exe 1468 Windows Explorer.exe -
Loads dropped DLL 64 IoCs
pid Process 4860 G-700RAT V6.exe 4860 G-700RAT V6.exe 4860 G-700RAT V6.exe 4860 G-700RAT V6.exe 4860 G-700RAT V6.exe 4860 G-700RAT V6.exe 4860 G-700RAT V6.exe 4860 G-700RAT V6.exe 4860 G-700RAT V6.exe 5176 G-700RAT V6.exe 5176 G-700RAT V6.exe 5176 G-700RAT V6.exe 5176 G-700RAT V6.exe 5176 G-700RAT V6.exe 5176 G-700RAT V6.exe 5176 G-700RAT V6.exe 5176 G-700RAT V6.exe 5176 G-700RAT V6.exe 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 636 Data-Export-2024-06-10_piz.scr 1256 build.exe 636 Data-Export-2024-06-10_piz.scr 1256 build.exe 1256 build.exe 5908 main.exe 3440 main.exe 3440 main.exe 3440 main.exe 3440 main.exe 3440 main.exe 1676 main.exe 636 Data-Export-2024-06-10_piz.scr 6004 Data-Export-2024-06-10_piz.scr 6004 Data-Export-2024-06-10_piz.scr 460 build.exe 6004 Data-Export-2024-06-10_piz.scr 6004 Data-Export-2024-06-10_piz.scr -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/4860-4384-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/4860-4392-0x000000000B880000-0x000000000C1B5000-memory.dmp themida behavioral1/memory/4860-4396-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/4860-4395-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/4860-4394-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/4860-4398-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/4860-4399-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/4860-4397-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/4860-4402-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/4860-4486-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/4860-4544-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/5176-4570-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/5176-4573-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/5176-4575-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/5176-4574-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/5176-4572-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/5176-4571-0x0000000010000000-0x000000001149D000-memory.dmp themida behavioral1/memory/5176-4646-0x0000000010000000-0x000000001149D000-memory.dmp themida -
resource yara_rule behavioral1/files/0x0007000000028cbe-20294.dat vmprotect -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek Audio = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\Updater.exe" reg.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA G-700RAT V6.exe -
pid Process 5276 powershell.exe 6916 powershell.exe -
Drops desktop.ini file(s) 12 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\Scorned Files\Desktop\desktop.ini Data-Export-2024-06-10_piz.scr File opened for modification C:\Users\Admin\AppData\Local\Temp\Scorned Files\Desktop\desktop.ini Data-Export-2024-06-10_piz.scr File opened for modification C:\Users\Admin\AppData\Local\Temp\Scorned Files\Pictures\desktop.ini Data-Export-2024-06-10_piz.scr File created C:\Users\Admin\AppData\Local\Temp\Scorned Files\Documents\desktop.ini Data-Export-2024-06-10_piz.scr File opened for modification C:\Users\Admin\AppData\Local\Temp\Scorned Files\Music\desktop.ini Data-Export-2024-06-10_piz.scr File created C:\Users\Admin\AppData\Local\Temp\Scorned Files\Videos\desktop.ini Data-Export-2024-06-10_piz.scr File opened for modification C:\Users\Admin\AppData\Local\Temp\Scorned Files\Videos\desktop.ini Data-Export-2024-06-10_piz.scr File opened for modification C:\Users\Admin\AppData\Local\Temp\Scorned Files\Downloads\desktop.ini Data-Export-2024-06-10_piz.scr File created C:\Users\Admin\AppData\Local\Temp\Scorned Files\Pictures\desktop.ini Data-Export-2024-06-10_piz.scr File opened for modification C:\Users\Admin\AppData\Local\Temp\Scorned Files\Documents\desktop.ini Data-Export-2024-06-10_piz.scr File created C:\Users\Admin\AppData\Local\Temp\Scorned Files\Music\desktop.ini Data-Export-2024-06-10_piz.scr File created C:\Users\Admin\AppData\Local\Temp\Scorned Files\Downloads\desktop.ini Data-Export-2024-06-10_piz.scr -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 20 IoCs
flow ioc 163 camo.githubusercontent.com 324 raw.githubusercontent.com 368 discord.com 369 discord.com 370 api.gofile.io 371 api.gofile.io 408 discord.com 323 raw.githubusercontent.com 452 api.gofile.io 454 discord.com 162 camo.githubusercontent.com 367 discord.com 409 discord.com 461 discord.com 150 camo.githubusercontent.com 151 camo.githubusercontent.com 445 api.gofile.io 455 raw.githubusercontent.com 456 api.gofile.io 459 api.gofile.io -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 359 ip-api.com 432 api.ipify.org 433 api.ipify.org 434 api.ipify.org 435 ip-api.com -
pid Process 1864 cmd.exe 3840 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 10 IoCs
pid Process 5932 tasklist.exe 564 tasklist.exe 1372 tasklist.exe 29992 tasklist.exe 31732 tasklist.exe 9124 tasklist.exe 32432 tasklist.exe 5448 tasklist.exe 4552 tasklist.exe 30016 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 4848 cmd.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 4860 G-700RAT V6.exe 5176 G-700RAT V6.exe 2868 G-700RAT V6.exe 4304 G-700RAT V6.exe 2764 G-700RAT V6.exe 2960 G-700RAT V6.exe 5256 G-700RAT V6.exe 5300 G-700RAT V6.exe -
resource yara_rule behavioral1/files/0x000a000000028a92-6594.dat upx behavioral1/files/0x0008000000028ac9-6636.dat upx behavioral1/files/0x0009000000028ac1-6629.dat upx behavioral1/files/0x0009000000028abc-6625.dat upx behavioral1/files/0x000c000000028a99-6979.dat upx behavioral1/files/0x000b000000028abe-7006.dat upx behavioral1/files/0x000a000000028ac3-7010.dat upx behavioral1/files/0x000a000000028ac2-7009.dat upx behavioral1/files/0x000c000000028aa6-6991.dat upx behavioral1/files/0x000c000000028aa5-6990.dat upx behavioral1/files/0x000c000000028aa4-6989.dat upx behavioral1/files/0x000c000000028aa3-6988.dat upx behavioral1/files/0x000c000000028aa0-6986.dat upx behavioral1/files/0x000c000000028a9f-6985.dat upx behavioral1/files/0x0008000000028acb-7017.dat upx behavioral1/files/0x0008000000028aca-7016.dat upx behavioral1/files/0x000a000000028ac9-7015.dat upx behavioral1/files/0x000a000000028ac8-7014.dat upx behavioral1/files/0x000a000000028ac6-7012.dat upx behavioral1/files/0x000b000000028ac1-7008.dat upx behavioral1/files/0x000c000000028a9e-6984.dat upx behavioral1/files/0x000c000000028a9d-6983.dat upx behavioral1/files/0x000c000000028a9c-6982.dat upx behavioral1/files/0x000c000000028a9b-6981.dat upx behavioral1/files/0x000c000000028a9a-6980.dat upx behavioral1/files/0x000c000000028a98-6978.dat upx behavioral1/files/0x000c000000028a97-6977.dat upx behavioral1/files/0x000c000000028a95-6975.dat upx behavioral1/files/0x000c000000028a94-6974.dat upx -
Drops file in Windows directory 16 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4592_1696924674\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4592_153394696\deny_full_domains.list msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4592_1696924674\manifest.fingerprint msedge.exe File opened for modification C:\Windows\CbsTemp TiWorker.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4592_1705528691\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4592_1696924674\typosquatting_list.pb msedge.exe File opened for modification C:\Windows\SystemTemp msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4592_1705528691\LICENSE msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4592_153394696\deny_etld1_domains.list msedge.exe File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4592_1705528691\sets.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4592_1705528691\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4592_1705528691\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4592_153394696\deny_domains.list msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4592_153394696\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4592_153394696\manifest.fingerprint msedge.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4456 sc.exe -
Detects Pyinstaller 2 IoCs
resource yara_rule behavioral1/files/0x000700000002896f-4715.dat pyinstaller behavioral1/files/0x0008000000028a85-6363.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language G-700RAT V6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language G-700RAT V6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language G-700RAT V6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language G-700RAT V6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language G-700RAT V6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language G-700RAT V6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language G-700RAT V6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language G-700RAT V6.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5044 cmd.exe 2796 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 4836 NETSTAT.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 1416 WMIC.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2796 WMIC.exe 17576 WMIC.exe 6780 WMIC.exe -
Enumerates system info in registry 2 TTPs 27 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS G-700RAT V6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion G-700RAT V6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer G-700RAT V6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer G-700RAT V6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion G-700RAT V6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion G-700RAT V6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion G-700RAT V6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS G-700RAT V6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS G-700RAT V6.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1248 ipconfig.exe 4836 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 5936 systeminfo.exe -
Kills process with taskkill 13 IoCs
pid Process 2788 taskkill.exe 3088 taskkill.exe 3776 taskkill.exe 5112 taskkill.exe 1232 taskkill.exe 328 taskkill.exe 3252 taskkill.exe 4964 taskkill.exe 4632 taskkill.exe 5236 taskkill.exe 1712 taskkill.exe 2668 taskkill.exe 2848 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133911589637537658" msedge.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0\0\MRUListEx = 00000000ffffffff Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0\0\0\0\MRUListEx = ffffffff Extreme Injector v3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\SniffedFolderType = "Generic" Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell 07c93.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000005000000030000000400000000000000ffffffff 07c93.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ 07c93.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3158374591-1286476065-4129517581-1000\{2CCA9DA4-3106-44CD-A1C4-9D58599A74B9} msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 = 14002e803accbfb42cdb4c42b0297fe99a87c6410000 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0\0\0\0 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings 07c93.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202020202020202020202020202020202020202020202 07c93.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0 = 5c00310000000000a85a30331000473730305f76362e3400440009000400efbea85a2733a85a30332e0000002d7a020000001f000000000000000000000000000000d2fe270147003700300030005f00760036002e003400000018000000 Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0 = 5c00310000000000555ae1081000473730305f76362e3400440009000400efbea85a3033a85a30332e000000b583020000000700000000000000000000000000000084da240147003700300030005f00760036002e003400000018000000 Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\MRUListEx = 00000000ffffffff Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0\MRUListEx = 00000000ffffffff Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0 07c93.exe Set value (int) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" 07c93.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\MRUListEx = 00000000ffffffff Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0\0\0 = 5e00310000000000a85a383310004737303056367e312e340000440009000400efbea85a3033a85a39332e000000b78302000000070000000000000000000000000000000650040047003700300030002000760036002e00340000001a000000 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Extreme Injector v3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0\0\0 07c93.exe Set value (int) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" 07c93.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0 Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0\0 Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell 07c93.exe Set value (str) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\SniffedFolderType = "Generic" 07c93.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 07c93.exe Set value (int) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" 07c93.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff Extreme Injector v3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Extreme Injector v3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" 07c93.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU 07c93.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000500000001000000030000000400000000000000ffffffff 07c93.exe Set value (int) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" 07c93.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\MRUListEx = 00000000ffffffff Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7 Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 07c93.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 07c93.exe Set value (int) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" 07c93.exe Set value (int) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" 07c93.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0\0\0 Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} 07c93.exe Set value (data) \REGISTRY\USER\S-1-5-21-3158374591-1286476065-4129517581-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0\0 = 5e00310000000000555ae90810004737303056367e312e340000440009000400efbea85a3033a85a30332e000000b683020000000700000000000000000000000000000099433f0047003700300030002000760036002e00340000001a000000 Extreme Injector v3.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 30808 reg.exe 30908 reg.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 3184 NOTEPAD.EXE 5568 NOTEPAD.EXE -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1272 msedge.exe 1272 msedge.exe 564 Extreme Injector v3.exe 564 Extreme Injector v3.exe 564 Extreme Injector v3.exe 564 Extreme Injector v3.exe 564 Extreme Injector v3.exe 564 Extreme Injector v3.exe 4860 G-700RAT V6.exe 4860 G-700RAT V6.exe 4860 G-700RAT V6.exe 4860 G-700RAT V6.exe 564 Extreme Injector v3.exe 564 Extreme Injector v3.exe 564 Extreme Injector v3.exe 564 Extreme Injector v3.exe 4860 G-700RAT V6.exe 4860 G-700RAT V6.exe 4860 G-700RAT V6.exe 5176 G-700RAT V6.exe 5176 G-700RAT V6.exe 5176 G-700RAT V6.exe 5176 G-700RAT V6.exe 5176 G-700RAT V6.exe 5176 G-700RAT V6.exe 5176 G-700RAT V6.exe 2208 WMIC.exe 2208 WMIC.exe 2208 WMIC.exe 2208 WMIC.exe 2796 WMIC.exe 2796 WMIC.exe 2796 WMIC.exe 2796 WMIC.exe 3600 WMIC.exe 3600 WMIC.exe 3600 WMIC.exe 3600 WMIC.exe 4500 WMIC.exe 4500 WMIC.exe 4500 WMIC.exe 4500 WMIC.exe 5148 powershell.exe 5148 powershell.exe 5148 powershell.exe 1416 WMIC.exe 1416 WMIC.exe 1416 WMIC.exe 1416 WMIC.exe 3556 WMIC.exe 3556 WMIC.exe 3556 WMIC.exe 3556 WMIC.exe 1972 WMIC.exe 1972 WMIC.exe 1972 WMIC.exe 1972 WMIC.exe 1232 WMIC.exe 1232 WMIC.exe 1232 WMIC.exe 1232 WMIC.exe 2392 main.exe 2392 main.exe 2868 G-700RAT V6.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5828 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 5560 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5560 AUDIODG.EXE Token: SeRestorePrivilege 5980 7zG.exe Token: 35 5980 7zG.exe Token: SeSecurityPrivilege 5980 7zG.exe Token: SeSecurityPrivilege 5980 7zG.exe Token: SeRestorePrivilege 1116 7zG.exe Token: 35 1116 7zG.exe Token: SeSecurityPrivilege 1116 7zG.exe Token: SeSecurityPrivilege 1116 7zG.exe Token: SeRestorePrivilege 3596 7zG.exe Token: 35 3596 7zG.exe Token: SeSecurityPrivilege 3596 7zG.exe Token: SeSecurityPrivilege 3596 7zG.exe Token: SeRestorePrivilege 6140 7zG.exe Token: 35 6140 7zG.exe Token: SeSecurityPrivilege 6140 7zG.exe Token: SeSecurityPrivilege 6140 7zG.exe Token: SeDebugPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: SeDebugPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: SeDebugPrivilege 4860 G-700RAT V6.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 564 Extreme Injector v3.exe Token: 33 564 Extreme Injector v3.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 5980 7zG.exe 1116 7zG.exe 3596 7zG.exe 6140 7zG.exe 4860 G-700RAT V6.exe 5176 G-700RAT V6.exe 1276 7zG.exe 4328 7zG.exe 2636 7zG.exe 2868 G-700RAT V6.exe 4304 G-700RAT V6.exe 2764 G-700RAT V6.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 2960 G-700RAT V6.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4592 msedge.exe 4860 G-700RAT V6.exe 5176 G-700RAT V6.exe 2868 G-700RAT V6.exe 4304 G-700RAT V6.exe 2764 G-700RAT V6.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 2960 G-700RAT V6.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe 5256 G-700RAT V6.exe 5828 taskmgr.exe 5828 taskmgr.exe 5828 taskmgr.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2352 OpenWith.exe 564 Extreme Injector v3.exe 1696 07c93.exe 1696 07c93.exe 1696 07c93.exe 1696 07c93.exe 1696 07c93.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4592 wrote to memory of 5952 4592 msedge.exe 81 PID 4592 wrote to memory of 5952 4592 msedge.exe 81 PID 4592 wrote to memory of 2776 4592 msedge.exe 82 PID 4592 wrote to memory of 2776 4592 msedge.exe 82 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 2800 4592 msedge.exe 83 PID 4592 wrote to memory of 3308 4592 msedge.exe 84 PID 4592 wrote to memory of 3308 4592 msedge.exe 84 PID 4592 wrote to memory of 3308 4592 msedge.exe 84 PID 4592 wrote to memory of 3308 4592 msedge.exe 84 PID 4592 wrote to memory of 3308 4592 msedge.exe 84 PID 4592 wrote to memory of 3308 4592 msedge.exe 84 PID 4592 wrote to memory of 3308 4592 msedge.exe 84 PID 4592 wrote to memory of 3308 4592 msedge.exe 84 PID 4592 wrote to memory of 3308 4592 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1748 attrib.exe 31172 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.blackhatfrench.com1⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2f0,0x2f4,0x2f8,0x2ec,0x338,0x7ffbc2e4f208,0x7ffbc2e4f214,0x7ffbc2e4f2202⤵PID:5952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1928,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=2768 /prefetch:32⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2648,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=2520 /prefetch:22⤵PID:2800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2284,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=2864 /prefetch:82⤵PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3448,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=3468 /prefetch:12⤵PID:1376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3476,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=3520 /prefetch:12⤵PID:1240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5028,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=5052 /prefetch:12⤵PID:4832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4820,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=5452 /prefetch:82⤵PID:5288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5200,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=4284 /prefetch:82⤵PID:4112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5776,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=5800 /prefetch:82⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5776,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=5800 /prefetch:82⤵PID:5932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5940,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=5980 /prefetch:82⤵PID:4016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5804,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=5936 /prefetch:82⤵PID:6044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5828,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=6296 /prefetch:82⤵PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4324,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=6304 /prefetch:82⤵PID:5448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --always-read-main-dll --field-trial-handle=5936,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=3728 /prefetch:12⤵PID:5816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5800,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=3756 /prefetch:82⤵PID:1728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6292,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=6300 /prefetch:82⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --always-read-main-dll --field-trial-handle=6680,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=6308 /prefetch:12⤵PID:3104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6984,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=6584 /prefetch:82⤵PID:2108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3568,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=6912 /prefetch:82⤵PID:2964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3568,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=6912 /prefetch:82⤵PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=6900,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=5348 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4824,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=5492 /prefetch:82⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=5744,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=6684 /prefetch:12⤵PID:2584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7404,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=7472 /prefetch:82⤵PID:5720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7712,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=7732 /prefetch:82⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --always-read-main-dll --field-trial-handle=5364,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=5604 /prefetch:12⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7780,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=7456 /prefetch:82⤵PID:5888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7296,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=7272 /prefetch:82⤵PID:4236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7280,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=6668 /prefetch:82⤵PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=1196,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=3092 /prefetch:82⤵PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7148,i,8177647694591808150,5467602123761957285,262144 --variations-seed-version --mojo-platform-channel-handle=6700 /prefetch:82⤵PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4572
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:4020
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:3744
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4d8 0x4f81⤵
- Suspicious use of AdjustPrivilegeToken
PID:5560
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2352
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\G700_v6.4\" -spe -an -ai#7zMap17032:76:7zEvent261601⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5980
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\Cracking tools, Generators, Checkers, AIO, Methods\" -spe -an -ai#7zMap13501:158:7zEvent170271⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1116
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5332
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\G700_v6.4\G700_v6.4\" -spe -an -ai#7zMap9154:96:7zEvent77681⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3596
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\G700_v6.4\G700_v6.4\G700 v6.4\G700 v6.4\Password.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3184
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\G700_v6.4\G700_v6.4\G700 v6.4\G700 v6.4\G700 v6.4\" -spe -an -ai#7zMap2042:156:7zEvent248821⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:6140
-
C:\Users\Admin\Desktop\G700_v6.4\G700_v6.4\G700 v6.4\G700 v6.4\G700 v6.4\Extreme Injector v3.exe"C:\Users\Admin\Desktop\G700_v6.4\G700_v6.4\G700 v6.4\G700 v6.4\G700 v6.4\Extreme Injector v3.exe"1⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:564
-
C:\Users\Admin\Desktop\G700_v6.4\G700_v6.4\G700 v6.4\G700 v6.4\G700 v6.4\G-700RAT V6.exe"C:\Users\Admin\Desktop\G700_v6.4\G700_v6.4\G700 v6.4\G700 v6.4\G700 v6.4\G-700RAT V6.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4860
-
C:\Users\Admin\Desktop\G700_v6.4\G700_v6.4\G700 v6.4\G700 v6.4\G700 v6.4\G-700RAT V6.exe"C:\Users\Admin\Desktop\G700_v6.4\G700_v6.4\G700 v6.4\G700 v6.4\G700 v6.4\G-700RAT V6.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5176
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\Cracking tools, Generators, Checkers, AIO, Methods\Cracking tools, Generators, Checkers, AIO, Methods\" -spe -an -ai#7zMap10196:260:7zEvent99841⤵PID:6032
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\Cracking tools, Generators, Checkers, AIO, Methods\Cracking tools, Generators, Checkers, AIO, Methods\Cracking tools, Generators, Checkers, AIO, Methods\" -spe -an -ai#7zMap10439:362:7zEvent69361⤵
- Suspicious use of FindShellTrayWindow
PID:1276
-
C:\Users\Admin\Documents\!CC-Paypal-Checker-main\Cracked by CRAX-it v3.0.1.exe"C:\Users\Admin\Documents\!CC-Paypal-Checker-main\Cracked by CRAX-it v3.0.1.exe"1⤵PID:2836
-
C:\Users\Admin\AppData\Local\Temp\Data-Export-2024-06-10_piz.scr"C:\Users\Admin\AppData\Local\Temp\Data-Export-2024-06-10_piz.scr" /S2⤵
- Executes dropped EXE
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\Data-Export-2024-06-10_piz.scr"C:\Users\Admin\AppData\Local\Temp\Data-Export-2024-06-10_piz.scr" /S3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops desktop.ini file(s)
PID:636 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:6136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"4⤵PID:4872
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name5⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:2796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"4⤵PID:1192
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"4⤵PID:5516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"4⤵PID:5936
-
C:\Windows\system32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
PID:5932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"4⤵PID:4336
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:1960
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"4⤵PID:1528
-
C:\Windows\system32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
PID:5448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""4⤵
- Hide Artifacts: Hidden Files and Directories
PID:4848 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"5⤵
- Views/modifies file attributes
PID:1748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"4⤵PID:3672
-
C:\Windows\system32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
PID:564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4592"4⤵PID:3556
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 45925⤵
- Kills process with taskkill
PID:3776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5952"4⤵PID:2580
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 59525⤵
- Kills process with taskkill
PID:5112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2776"4⤵PID:2992
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 27765⤵
- Kills process with taskkill
PID:1232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2800"4⤵PID:6100
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 28005⤵
- Kills process with taskkill
PID:4632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3308"4⤵PID:3752
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 33085⤵
- Kills process with taskkill
PID:5236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1376"4⤵PID:1056
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 13765⤵
- Kills process with taskkill
PID:1712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4832"4⤵PID:6000
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 48325⤵
- Kills process with taskkill
PID:2668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5816"4⤵PID:888
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 58165⤵
- Kills process with taskkill
PID:2848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1728"4⤵PID:1972
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 17285⤵
- Kills process with taskkill
PID:328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4636"4⤵PID:1996
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 46365⤵
- Kills process with taskkill
PID:3252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2108"4⤵PID:5068
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 21085⤵
- Kills process with taskkill
PID:4964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1660"4⤵PID:5204
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 16605⤵
- Kills process with taskkill
PID:2788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4688"4⤵PID:1192
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 46885⤵
- Kills process with taskkill
PID:3088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"4⤵PID:116
-
C:\Windows\system32\cmd.execmd.exe /c chcp5⤵PID:5772
-
C:\Windows\system32\chcp.comchcp6⤵PID:5816
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"4⤵PID:5312
-
C:\Windows\system32\cmd.execmd.exe /c chcp5⤵PID:4272
-
C:\Windows\system32\chcp.comchcp6⤵PID:1728
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:2240
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:1372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"4⤵
- Clipboard Data
PID:1508 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard5⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:5148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"4⤵
- Network Service Discovery
PID:1864 -
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:5936
-
-
C:\Windows\system32\HOSTNAME.EXEhostname5⤵PID:628
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername5⤵
- Collects information from the system
- Suspicious behavior: EnumeratesProcesses
PID:1416
-
-
C:\Windows\system32\net.exenet user5⤵PID:6136
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user6⤵PID:3724
-
-
-
C:\Windows\system32\query.exequery user5⤵PID:5956
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"6⤵PID:1168
-
-
-
C:\Windows\system32\net.exenet localgroup5⤵PID:1476
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup6⤵PID:2932
-
-
-
C:\Windows\system32\net.exenet localgroup administrators5⤵PID:3628
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators6⤵PID:3596
-
-
-
C:\Windows\system32\net.exenet user guest5⤵PID:5160
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest6⤵PID:2264
-
-
-
C:\Windows\system32\net.exenet user administrator5⤵PID:6000
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator6⤵PID:2916
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3556
-
-
C:\Windows\system32\tasklist.exetasklist /svc5⤵
- Enumerates processes with tasklist
PID:4552
-
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:1248
-
-
C:\Windows\system32\ROUTE.EXEroute print5⤵PID:2888
-
-
C:\Windows\system32\ARP.EXEarp -a5⤵
- Network Service Discovery
PID:3840
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano5⤵
- System Network Connections Discovery
- Gathers network information
PID:4836
-
-
C:\Windows\system32\sc.exesc query type= service state= all5⤵
- Launches sc.exe
PID:4456
-
-
C:\Windows\system32\netsh.exenetsh firewall show state5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4492
-
-
C:\Windows\system32\netsh.exenetsh firewall show config5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5044 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:5528
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:5332
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1232
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exeC:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5908 -
C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe"C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\main" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1720 --field-trial-handle=1924,i,17381450977306690988,15787292095030878875,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3440
-
-
C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe"C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\main" --mojo-platform-channel-handle=2148 --field-trial-handle=1924,i,17381450977306690988,15787292095030878875,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1676
-
-
C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe"C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --user-data-dir="C:\Users\Admin\AppData\Roaming\main" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=980 --field-trial-handle=1924,i,17381450977306690988,15787292095030878875,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2392
-
-
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
PID:1576
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\Cracking tools, Generators, Checkers, AIO, Methods\Cracking tools, Generators, Checkers, AIO, Methods\Cracking tools, Generators, Checkers, AIO, Methods\Crack\" -spe -an -ai#7zMap9695:374:7zEvent280141⤵
- Suspicious use of FindShellTrayWindow
PID:4328
-
C:\Users\Admin\Documents\!PRO Logs Card Data Parser\Cracked by CRAX-it v3.0.1.exe"C:\Users\Admin\Documents\!PRO Logs Card Data Parser\Cracked by CRAX-it v3.0.1.exe"1⤵PID:3064
-
C:\Users\Admin\AppData\Local\Temp\Data-Export-2024-06-10_piz.scr"C:\Users\Admin\AppData\Local\Temp\Data-Export-2024-06-10_piz.scr" /S2⤵
- Executes dropped EXE
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\Data-Export-2024-06-10_piz.scr"C:\Users\Admin\AppData\Local\Temp\Data-Export-2024-06-10_piz.scr" /S3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6004 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:3556
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:460 -
C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exeC:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe3⤵
- Executes dropped EXE
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe"C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\main" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1760 --field-trial-handle=1908,i,17871330201742539249,738794239273049312,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵
- Executes dropped EXE
PID:324
-
-
C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe"C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\main" --mojo-platform-channel-handle=2124 --field-trial-handle=1908,i,17871330201742539249,738794239273049312,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:84⤵
- Executes dropped EXE
PID:4932
-
-
C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe"C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --user-data-dir="C:\Users\Admin\AppData\Roaming\main" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2308 --field-trial-handle=1908,i,17871330201742539249,738794239273049312,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵PID:3584
-
-
-
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\BoltAIO v2\" -spe -an -ai#7zMap2839:78:7zEvent48381⤵
- Suspicious use of FindShellTrayWindow
PID:2636
-
C:\Users\Admin\Desktop\BoltAIO v2\Bolt AIO.exe"C:\Users\Admin\Desktop\BoltAIO v2\Bolt AIO.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:4708 -
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5052 -
C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exeC:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe3⤵
- Executes dropped EXE
PID:3244 -
C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe"C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\main" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1704 --field-trial-handle=1932,i,11657654620700174238,8812502989734159691,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵
- Executes dropped EXE
PID:2008
-
-
C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe"C:\Users\Admin\AppData\Local\Temp\2hxgf3bgGLBF91tnIY9RVGPdbsy\main.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\main" --mojo-platform-channel-handle=2152 --field-trial-handle=1932,i,11657654620700174238,8812502989734159691,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:84⤵
- Executes dropped EXE
PID:992
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5128 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"3⤵
- Executes dropped EXE
PID:5620 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"4⤵
- Executes dropped EXE
PID:1848 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"5⤵PID:2316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"4⤵
- Executes dropped EXE
PID:6140 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"5⤵
- Executes dropped EXE
PID:3368 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"6⤵PID:2636
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"4⤵
- Executes dropped EXE
PID:5432 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"5⤵
- Executes dropped EXE
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"6⤵
- Executes dropped EXE
PID:2092 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"7⤵PID:4772
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
PID:848 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"6⤵
- Executes dropped EXE
PID:3556 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"7⤵
- Executes dropped EXE
PID:2848 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"8⤵PID:2524
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"7⤵
- Executes dropped EXE
PID:2936 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"8⤵
- Executes dropped EXE
PID:6124 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"9⤵PID:1416
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
PID:3924 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"8⤵
- Executes dropped EXE
PID:5312 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"9⤵
- Executes dropped EXE
PID:1096 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"10⤵PID:5800
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"9⤵
- Executes dropped EXE
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"10⤵
- Executes dropped EXE
PID:996 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"11⤵PID:5848
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
PID:3888 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"10⤵
- Executes dropped EXE
PID:2968 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"11⤵
- Executes dropped EXE
PID:5816 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"12⤵PID:2908
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"10⤵
- Executes dropped EXE
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"11⤵
- Executes dropped EXE
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"12⤵
- Executes dropped EXE
PID:1468 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"13⤵PID:1508
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"12⤵PID:1496
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"13⤵PID:3388
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"14⤵PID:2668
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"12⤵PID:5220
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"13⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"14⤵PID:5248
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"15⤵PID:4136
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"13⤵
- Checks computer location settings
PID:5252 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"14⤵PID:3628
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"15⤵PID:2636
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"16⤵PID:4528
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"14⤵PID:5900
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"15⤵PID:640
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"16⤵PID:2188
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"17⤵PID:2488
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"15⤵
- Checks computer location settings
PID:5972 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"16⤵PID:3780
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"17⤵PID:1668
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"18⤵PID:2388
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"16⤵PID:5016
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"17⤵PID:760
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"18⤵PID:4780
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"19⤵PID:2108
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"17⤵
- Checks computer location settings
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"18⤵PID:4776
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"19⤵PID:4120
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"20⤵PID:3848
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"18⤵PID:2836
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"19⤵PID:4636
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"20⤵PID:3448
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"21⤵PID:5044
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"19⤵PID:5016
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"20⤵PID:4328
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"21⤵PID:5172
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"22⤵PID:3728
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"20⤵
- Checks computer location settings
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"21⤵PID:4620
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"22⤵PID:2852
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"23⤵PID:3888
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"21⤵PID:5748
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"22⤵PID:5956
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"23⤵PID:1996
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"24⤵PID:4528
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"22⤵
- Checks computer location settings
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"23⤵PID:848
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"24⤵PID:4280
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"25⤵PID:4136
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"23⤵
- Checks computer location settings
PID:732 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"24⤵PID:4560
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"25⤵PID:1880
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"26⤵PID:5372
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"24⤵PID:2964
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"25⤵PID:4180
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"26⤵PID:4792
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"27⤵PID:852
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"25⤵PID:3068
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"26⤵PID:1508
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"27⤵PID:3244
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"28⤵PID:5588
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"26⤵PID:3092
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"27⤵PID:6004
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"28⤵PID:1712
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"29⤵PID:356
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"27⤵
- Checks computer location settings
PID:6108 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"28⤵PID:1976
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"29⤵PID:4960
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"30⤵PID:3696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"28⤵
- Checks computer location settings
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"29⤵PID:2456
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"30⤵PID:3496
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"31⤵PID:5988
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"29⤵PID:4944
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"30⤵PID:5888
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"31⤵PID:1684
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"32⤵PID:5568
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"30⤵PID:816
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"31⤵PID:4516
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"32⤵PID:1680
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"33⤵PID:5768
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"31⤵
- Checks computer location settings
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"32⤵PID:4376
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"33⤵PID:4940
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"34⤵PID:3124
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"32⤵
- Checks computer location settings
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"33⤵PID:5988
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"34⤵PID:3972
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"35⤵PID:4136
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"33⤵
- Checks computer location settings
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"34⤵PID:1796
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"35⤵PID:4500
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"36⤵PID:6088
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"34⤵PID:4896
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"35⤵PID:5816
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"36⤵PID:5468
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"37⤵PID:2916
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"35⤵
- Checks computer location settings
PID:3516 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"36⤵PID:1660
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"37⤵PID:4136
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"38⤵PID:4024
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"36⤵
- Checks computer location settings
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"37⤵PID:5720
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"38⤵PID:4500
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"39⤵PID:5368
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"37⤵PID:5572
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"38⤵PID:2124
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"39⤵PID:1156
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"40⤵PID:4376
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"38⤵PID:4620
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"39⤵PID:2408
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"40⤵PID:3468
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"41⤵PID:1332
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"39⤵
- Checks computer location settings
PID:3088 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"40⤵PID:984
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"41⤵PID:5088
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"42⤵PID:5044
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"40⤵
- Checks computer location settings
PID:5716 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"41⤵PID:760
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"42⤵PID:5572
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"43⤵PID:2848
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"41⤵PID:5452
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"42⤵PID:4244
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"43⤵PID:4016
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"44⤵PID:3076
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"42⤵PID:2604
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"43⤵PID:2192
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"44⤵PID:5872
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"45⤵PID:5304
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"43⤵
- Checks computer location settings
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"44⤵PID:728
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"45⤵PID:4424
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"46⤵PID:4928
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"44⤵
- Checks computer location settings
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"45⤵PID:2848
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"46⤵PID:5624
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"47⤵PID:6048
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"45⤵PID:3628
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"46⤵PID:5704
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"47⤵PID:5124
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"48⤵PID:6088
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"46⤵
- Checks computer location settings
PID:5328 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"47⤵PID:4936
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"48⤵PID:4872
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"49⤵PID:1364
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"47⤵PID:5260
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"48⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"49⤵PID:2992
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"50⤵PID:3448
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"48⤵PID:4816
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"49⤵PID:4236
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"50⤵PID:4612
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"51⤵PID:3036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "command /c ver"51⤵PID:3776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd /c ver"51⤵PID:2888
-
C:\Windows\system32\cmd.exe"cmd /c ver"52⤵PID:1172
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"49⤵
- Checks computer location settings
PID:3368 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"50⤵PID:3552
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"51⤵PID:5592
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"52⤵PID:2840
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"50⤵
- Checks computer location settings
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"51⤵PID:1996
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"52⤵PID:524
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"53⤵PID:6044
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"51⤵PID:5900
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"52⤵PID:5832
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"53⤵PID:1236
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"54⤵PID:1376
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"52⤵
- Checks computer location settings
PID:3840 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"53⤵PID:5276
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"54⤵PID:2312
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"55⤵PID:2020
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"53⤵PID:4612
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"54⤵PID:556
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"55⤵PID:3568
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"56⤵PID:5804
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"54⤵PID:3644
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"55⤵PID:1596
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"56⤵PID:100
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"57⤵PID:3776
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"55⤵
- Checks computer location settings
PID:3968 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"56⤵PID:1504
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"57⤵PID:4772
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"58⤵PID:5936
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"56⤵PID:4600
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"57⤵PID:2352
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"58⤵PID:4704
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"59⤵PID:4828
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"57⤵
- Checks computer location settings
PID:3596 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"58⤵PID:1996
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"59⤵PID:5468
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"60⤵PID:6088
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"58⤵PID:4688
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"59⤵PID:4816
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"60⤵PID:4804
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"61⤵PID:3000
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"59⤵PID:1096
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"60⤵PID:220
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"61⤵PID:5604
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"62⤵PID:2076
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"60⤵
- Checks computer location settings
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"61⤵PID:1496
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"62⤵PID:2832
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"63⤵PID:3608
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"61⤵
- Checks computer location settings
PID:4776 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"62⤵PID:2932
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"63⤵PID:3728
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"64⤵PID:1172
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"62⤵
- Checks computer location settings
PID:5900 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"63⤵PID:1104
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"64⤵PID:232
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"65⤵PID:2972
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"63⤵PID:4656
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"64⤵PID:5592
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"65⤵PID:844
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"66⤵PID:3308
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"64⤵PID:3756
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"65⤵PID:1056
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"66⤵PID:2608
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"67⤵PID:5084
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"65⤵
- Checks computer location settings
PID:1452 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"66⤵PID:888
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"67⤵PID:1012
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"68⤵PID:4984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"66⤵PID:396
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"67⤵PID:2212
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"68⤵PID:5536
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"69⤵PID:2964
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"67⤵
- Checks computer location settings
PID:3652 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"68⤵PID:2868
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"69⤵PID:1048
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"70⤵PID:628
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"68⤵PID:2824
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"69⤵PID:5892
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"70⤵PID:2608
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"71⤵PID:2728
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"69⤵PID:1124
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"70⤵PID:3000
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"71⤵PID:3244
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"72⤵PID:688
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"70⤵PID:4288
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"71⤵PID:556
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"72⤵PID:5592
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"73⤵PID:2384
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"71⤵PID:2212
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"72⤵PID:5376
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"73⤵PID:840
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"74⤵PID:2568
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"72⤵PID:5468
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"73⤵PID:4396
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"74⤵PID:3088
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"75⤵PID:2836
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"73⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"74⤵PID:2580
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"75⤵PID:3984
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"76⤵PID:3516
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"74⤵
- Checks computer location settings
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"75⤵PID:5972
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"76⤵PID:1048
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"77⤵PID:5796
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"75⤵
- Checks computer location settings
PID:4996 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"76⤵PID:5996
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"77⤵PID:840
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"78⤵PID:6136
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"76⤵PID:3780
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"77⤵PID:2856
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"78⤵PID:5976
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"79⤵PID:4812
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"77⤵
- Checks computer location settings
PID:888 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"78⤵PID:3516
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"79⤵PID:5616
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"80⤵PID:1864
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"78⤵
- Checks computer location settings
PID:5712 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"79⤵PID:6108
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"80⤵PID:3020
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"81⤵PID:3000
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"79⤵
- Checks computer location settings
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"80⤵PID:3064
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"81⤵PID:1152
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"82⤵PID:4668
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"80⤵PID:5096
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"81⤵PID:1696
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"82⤵PID:3496
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"83⤵PID:4940
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"81⤵
- Checks computer location settings
PID:5532 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"82⤵PID:4732
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"83⤵PID:3788
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"84⤵PID:5736
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"82⤵PID:1816
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"83⤵PID:2664
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"84⤵PID:2192
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"85⤵PID:2560
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"83⤵
- Checks computer location settings
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"84⤵PID:1372
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"85⤵PID:4576
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"86⤵PID:1976
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"84⤵PID:4876
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"85⤵PID:1440
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"86⤵PID:1332
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"87⤵PID:1696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"85⤵PID:5800
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"86⤵PID:2076
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"87⤵PID:4576
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"88⤵PID:2860
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"86⤵PID:3608
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"87⤵PID:2988
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"88⤵PID:5932
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"89⤵PID:1092
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"87⤵
- Checks computer location settings
PID:4288 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"88⤵PID:2868
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"89⤵PID:5800
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"90⤵PID:7484
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"88⤵
- Checks computer location settings
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"89⤵PID:6724
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"90⤵PID:15200
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"91⤵PID:19056
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"89⤵
- Checks computer location settings
PID:14276 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"90⤵PID:26304
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"91⤵PID:10236
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"92⤵PID:27416
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"90⤵
- Checks computer location settings
PID:26436 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"91⤵PID:30516
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"92⤵PID:30752
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"93⤵PID:29944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"91⤵
- Checks computer location settings
PID:30676 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"92⤵PID:12100
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"93⤵PID:31748
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"94⤵PID:32024
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"92⤵PID:18680
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"93⤵PID:32624
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"94⤵PID:19316
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"95⤵PID:19368
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"93⤵
- Checks computer location settings
PID:32644 -
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"94⤵PID:19764
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"95⤵PID:32796
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"96⤵PID:32860
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"94⤵PID:19792
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"95⤵PID:33512
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"96⤵PID:20360
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"97⤵PID:20472
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"95⤵PID:20184
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"96⤵PID:33920
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"97⤵PID:34252
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"98⤵PID:34280
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"96⤵PID:33968
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"97⤵PID:12844
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"98⤵PID:12360
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"99⤵PID:8564
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"97⤵PID:6532
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"98⤵PID:35020
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"99⤵PID:35304
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"100⤵PID:35328
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"98⤵PID:35040
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"99⤵PID:35716
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"100⤵PID:14628
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"101⤵PID:35872
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"99⤵PID:35736
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"100⤵PID:36128
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"101⤵PID:36360
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"102⤵PID:36380
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"100⤵PID:36140
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"101⤵PID:36600
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"102⤵PID:36844
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"103⤵PID:14852
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"101⤵PID:36852
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"102⤵PID:37160
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"103⤵PID:20812
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"104⤵PID:13596
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"102⤵PID:37380
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"103⤵PID:37944
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"104⤵PID:38416
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"105⤵PID:38452
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"103⤵PID:37968
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"104⤵PID:15272
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"105⤵PID:21416
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"106⤵PID:15992
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"104⤵PID:38940
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"105⤵PID:39248
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"106⤵PID:39452
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"107⤵PID:22200
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"105⤵PID:39464
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"106⤵PID:39748
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"107⤵PID:15588
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"108⤵PID:15652
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"106⤵PID:39800
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"107⤵PID:19528
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"108⤵PID:20672
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"109⤵PID:20708
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"107⤵PID:19576
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"108⤵PID:33220
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"109⤵PID:33664
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"110⤵PID:13468
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"108⤵PID:33256
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"109⤵PID:7984
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"110⤵PID:21200
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"111⤵PID:21260
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1112⤵PID:19056
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"109⤵PID:15432
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"110⤵PID:2056
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"111⤵PID:15792
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"112⤵PID:21520
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"110⤵PID:8644
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"111⤵PID:21732
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"112⤵PID:21920
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"113⤵PID:21932
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"111⤵PID:21748
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"112⤵PID:13776
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"113⤵PID:10012
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"114⤵PID:10132
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"112⤵PID:17412
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"113⤵PID:15624
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"114⤵PID:12632
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"115⤵PID:12644
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"113⤵PID:15916
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"114⤵PID:12792
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"115⤵PID:28564
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"116⤵PID:28624
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"114⤵PID:12404
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"115⤵PID:4516
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"116⤵PID:31024
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"117⤵PID:31264
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"115⤵PID:20040
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"116⤵PID:9552
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"117⤵PID:33448
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"118⤵PID:33568
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"116⤵PID:14452
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"117⤵PID:8236
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"118⤵PID:36772
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"119⤵PID:36964
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"117⤵PID:35648
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"118⤵PID:38720
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"119⤵PID:14140
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"120⤵PID:8444
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"118⤵PID:10908
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"119⤵PID:11348
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"120⤵PID:39876
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"121⤵PID:6844
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"C:\Users\Admin\AppData\Local\Temp\Bolt AIO.exe"119⤵PID:28396
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"120⤵PID:36916
-
C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"121⤵PID:37940
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"122⤵PID:15952
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-