Overview
overview
10Static
static
Setup (23).exe
windows11_x64
10Setup (24).exe
windows11_x64
Setup (25).exe
windows11_x64
10Setup (26).exe
windows11_x64
10Setup (27).exe
windows11_x64
10Setup (29).exe
windows11_x64
10Setup (3).exe
windows11_x64
10Setup (30).exe
windows11_x64
10Setup (31).exe
windows11_x64
10Setup (4).exe
windows11_x64
10Setup (5).exe
windows11_x64
10Setup (6).exe
windows11_x64
10Setup (7).exe
windows11_x64
10Setup (8).exe
windows11_x64
10Setup (9).exe
windows11_x64
10Setup.exe
windows11_x64
10Resubmissions
15-10-2024 15:36
241015-s1zlzasdkc 1001-07-2024 18:32
240701-w6yteawhmq 1001-07-2024 14:52
240701-r82wmaxdnd 1001-07-2024 14:52
240701-r8syqa1dpp 1011-03-2024 21:22
240311-z8dsssgg58 1001-09-2021 13:18
210901-5bmxjspa5s 1001-09-2021 13:04
210901-te4btfspqa 1001-09-2021 05:12
210901-4wnkwm1p3j 1031-08-2021 21:47
210831-41rp97dma2 1031-08-2021 19:51
210831-359awwatje 10Analysis
-
max time kernel
1807s -
max time network
1812s -
platform
windows11_x64 -
resource
win11 -
submitted
22-08-2021 21:19
Static task
static1
Behavioral task
behavioral1
Sample
Setup (23).exe
Resource
win11
Behavioral task
behavioral2
Sample
Setup (24).exe
Resource
win11
Behavioral task
behavioral3
Sample
Setup (25).exe
Resource
win11
Behavioral task
behavioral4
Sample
Setup (26).exe
Resource
win11
Behavioral task
behavioral5
Sample
Setup (27).exe
Resource
win11
Behavioral task
behavioral6
Sample
Setup (29).exe
Resource
win11
Behavioral task
behavioral7
Sample
Setup (3).exe
Resource
win11
Behavioral task
behavioral8
Sample
Setup (30).exe
Resource
win11
Behavioral task
behavioral9
Sample
Setup (31).exe
Resource
win11
Behavioral task
behavioral10
Sample
Setup (4).exe
Resource
win11
Behavioral task
behavioral11
Sample
Setup (5).exe
Resource
win11
Behavioral task
behavioral12
Sample
Setup (6).exe
Resource
win11
Behavioral task
behavioral13
Sample
Setup (7).exe
Resource
win11
Behavioral task
behavioral14
Sample
Setup (8).exe
Resource
win11
Behavioral task
behavioral15
Sample
Setup (9).exe
Resource
win11
Behavioral task
behavioral16
Sample
Setup.exe
Resource
win11
General
-
Target
Setup (25).exe
-
Size
631KB
-
MD5
cb927513ff8ebff4dd52a47f7e42f934
-
SHA1
0de47c02a8adc4940a6c18621b4e4a619641d029
-
SHA256
fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f
-
SHA512
988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c
Malware Config
Extracted
redline
v1
195.2.78.163:25450
Extracted
redline
22.08
95.181.172.100:55640
Extracted
redline
dibild2
135.148.139.222:1494
Extracted
redline
Ayrelia1_installs
77.83.175.169:11490
Extracted
smokeloader
2020
http://readinglistforaugust1.xyz/
http://readinglistforaugust2.xyz/
http://readinglistforaugust3.xyz/
http://readinglistforaugust4.xyz/
http://readinglistforaugust5.xyz/
http://readinglistforaugust6.xyz/
http://readinglistforaugust7.xyz/
http://readinglistforaugust8.xyz/
http://readinglistforaugust9.xyz/
http://readinglistforaugust10.xyz/
http://readinglistforaugust1.site/
http://readinglistforaugust2.site/
http://readinglistforaugust3.site/
http://readinglistforaugust4.site/
http://readinglistforaugust5.site/
http://readinglistforaugust6.site/
http://readinglistforaugust7.site/
http://readinglistforaugust8.site/
http://readinglistforaugust9.site/
http://readinglistforaugust10.site/
http://readinglistforaugust1.club/
http://readinglistforaugust2.club/
http://readinglistforaugust3.club/
http://readinglistforaugust4.club/
http://readinglistforaugust5.club/
http://readinglistforaugust6.club/
http://readinglistforaugust7.club/
http://readinglistforaugust8.club/
http://readinglistforaugust9.club/
http://readinglistforaugust10.club/
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba Payload 1 IoCs
Processes:
resource yara_rule behavioral3/memory/912-527-0x0000000004950000-0x0000000005276000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7400 5016 rundll32.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4008 5016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7392 5016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7672 5016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6552 5016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 5016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4396 5016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7712 5016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3904 5016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 680 5016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 5016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5328 5016 schtasks.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 10 IoCs
Processes:
resource yara_rule C:\Users\Admin\Documents\XLIX8_JGSKQGAWhbdi3LZOu9.exe family_redline C:\Users\Admin\Documents\XLIX8_JGSKQGAWhbdi3LZOu9.exe family_redline behavioral3/memory/3472-224-0x0000000002250000-0x000000000226B000-memory.dmp family_redline behavioral3/memory/3236-260-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral3/memory/3236-259-0x0000000000000000-mapping.dmp family_redline behavioral3/memory/2716-271-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral3/memory/2716-265-0x0000000000000000-mapping.dmp family_redline behavioral3/memory/2016-292-0x0000000000400000-0x0000000000420000-memory.dmp family_redline C:\Users\Admin\Documents\XSXAonP7RSV0ep9KE9Bx9GGY.exe family_redline behavioral3/memory/3164-434-0x0000000000000000-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 26 IoCs
Processes:
3058653.exeWerFault.exe3i32jFwvGUsnagmBNZ6q5sdi.exeWerFault.exe4ec0EfJ26Oi9LMXwE6FcxxsD.exeWerFault.exesvchost.exeWerFault.exeWerFault.exeWerFault.exe6922648.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeEsplorarne.exe.comEsplorarne.exe.comWerFault.exeWerFault.exeWerFault.exeEsplorarne.exe.comWerFault.exeWerFault.exeWerFault.exedescription pid process target process PID 3228 created 3208 3228 3058653.exe OgKA_pM_PTN4I5VVgtdfwxiQ.exe PID 5100 created 3084 5100 WerFault.exe woaKuS0Fa4P4IoV0phcyqAh5.exe PID 4036 created 4480 4036 3i32jFwvGUsnagmBNZ6q5sdi.exe yRMdFeafclg2dc1Ry1n9sNsz.exe PID 892 created 3544 892 WerFault.exe WerFault.exe PID 4276 created 2704 4276 4ec0EfJ26Oi9LMXwE6FcxxsD.exe IvsD8YnAp3LIEOWcKnb759Xn.exe PID 1544 created 4276 1544 WerFault.exe 4ec0EfJ26Oi9LMXwE6FcxxsD.exe PID 1148 created 2096 1148 svchost.exe rundll32.exe PID 3544 created 4036 3544 WerFault.exe 3i32jFwvGUsnagmBNZ6q5sdi.exe PID 2964 created 4564 2964 WerFault.exe NrZsYboOALPPtV9yFLrG31O6.exe PID 4340 created 912 4340 WerFault.exe WerFault.exe PID 4584 created 5620 4584 6922648.exe runvd.exe PID 5416 created 4116 5416 WerFault.exe 5448599.exe PID 5004 created 5952 5004 WerFault.exe zhaoy-game.exe PID 6676 created 1592 6676 WerFault.exe askinstall53.exe PID 3424 created 3684 3424 WerFault.exe EE98.exe PID 7692 created 6880 7692 WerFault.exe WerFault.exe PID 8140 created 6720 8140 Esplorarne.exe.com Esplorarne.exe.com PID 6180 created 6736 6180 Esplorarne.exe.com fKChJMClfqj7N4Je4TYLEvcQ.exe PID 6204 created 7160 6204 WerFault.exe EnUah771OdJtP44Bw1RSEYBc.exe PID 3828 created 5464 3828 WerFault.exe WerFault.exe PID 7660 created 3228 7660 WerFault.exe 3058653.exe PID 7748 created 6404 7748 Esplorarne.exe.com NFLS5w5GU90zSCvdUyD0yPMK.exe PID 6660 created 6688 6660 WerFault.exe 8Ryys6MULaAOMhueUmcwsYqm.exe PID 7636 created 7096 7636 WerFault.exe Esplorarne.exe.com PID 7748 created 6560 7748 Esplorarne.exe.com 11111.exe PID 1492 created 6928 1492 WerFault.exe Esplorarne.exe.com -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Vidar Stealer 1 IoCs
Processes:
resource yara_rule behavioral3/memory/4564-452-0x0000000004140000-0x00000000041DD000-memory.dmp family_vidar -
Downloads MZ/PE file
-
Executes dropped EXE 64 IoCs
Processes:
woaKuS0Fa4P4IoV0phcyqAh5.exeXLIX8_JGSKQGAWhbdi3LZOu9.exei_Sfffrx0pcajAzJVHowXGQm.exeWd5nvHmhtHnI5kFLdztgjHb9.exe2zjnGup_q5N69USduMS__gOT.exeE9uxgSdUeExu0bBngzBh_uQe.exeHSVqsrxEPqSjn6UotLlealWj.exeX4ZtF54lpE0bihtejzoN5wga.exeQj3Vdd8aLsc3UBukHlh8rpoV.exe083SMkqix3FqkMg85qpCK4MO.exeACRS_7uZWaTP54klYeVeFN9k.exeyRMdFeafclg2dc1Ry1n9sNsz.exeOgKA_pM_PTN4I5VVgtdfwxiQ.exeIvsD8YnAp3LIEOWcKnb759Xn.exeIvsD8YnAp3LIEOWcKnb759Xn.exeE9uxgSdUeExu0bBngzBh_uQe.exeB1DSbHQ4kUH40QHuC2yUXfLG.exeB1DSbHQ4kUH40QHuC2yUXfLG.tmpQj3Vdd8aLsc3UBukHlh8rpoV.exe5448599.exeACRS_7uZWaTP54klYeVeFN9k.exe6565577.exeHSVqsrxEPqSjn6UotLlealWj.exe3389790.exe3i32jFwvGUsnagmBNZ6q5sdi.exeWerFault.exe3058653.exe39eg8UuwBuXf7dc_SyYWwMxD.exe4ec0EfJ26Oi9LMXwE6FcxxsD.exeNrZsYboOALPPtV9yFLrG31O6.exeDwtRtrKcrNNzwRu4T2lxgQFY.exerundll32.exeeshLa6UbkkoXovQ5C5WvNZGt.exe1OvDeWKnCPXZ535E4M61Hyvu.exeXSXAonP7RSV0ep9KE9Bx9GGY.exeDz3uQK1CslN0GEUk3d36pfch.exejooyu.exemd8_8eus.execustomer3.exeWerFault.exehBS_VbW.EXEDwtRtrKcrNNzwRu4T2lxgQFY.exeWinHoster.exeSetup.exerunvd.exeInlog.exeCleaner Installation.exemask_svc.exeWEATHER Manager.exeVPN.exeaskinstall53.exeWEATHER Manager.tmpsvchost.exeEsplorarne.exe.comVPN.tmpzhaoy-game.exe11111.exeLivelyScreenRecS1.9.exeMediaBurner2.tmpEsplorarne.exe.comjfiag3g_gg.exeE81F.exeEE98.exechcp.compid process 3084 woaKuS0Fa4P4IoV0phcyqAh5.exe 3368 XLIX8_JGSKQGAWhbdi3LZOu9.exe 3756 i_Sfffrx0pcajAzJVHowXGQm.exe 3544 Wd5nvHmhtHnI5kFLdztgjHb9.exe 3752 2zjnGup_q5N69USduMS__gOT.exe 3984 E9uxgSdUeExu0bBngzBh_uQe.exe 4300 HSVqsrxEPqSjn6UotLlealWj.exe 4400 X4ZtF54lpE0bihtejzoN5wga.exe 4508 Qj3Vdd8aLsc3UBukHlh8rpoV.exe 3472 083SMkqix3FqkMg85qpCK4MO.exe 4336 ACRS_7uZWaTP54klYeVeFN9k.exe 4480 yRMdFeafclg2dc1Ry1n9sNsz.exe 3208 OgKA_pM_PTN4I5VVgtdfwxiQ.exe 3000 IvsD8YnAp3LIEOWcKnb759Xn.exe 2704 IvsD8YnAp3LIEOWcKnb759Xn.exe 1468 E9uxgSdUeExu0bBngzBh_uQe.exe 3632 B1DSbHQ4kUH40QHuC2yUXfLG.exe 3844 B1DSbHQ4kUH40QHuC2yUXfLG.tmp 3236 Qj3Vdd8aLsc3UBukHlh8rpoV.exe 4116 5448599.exe 2716 ACRS_7uZWaTP54klYeVeFN9k.exe 4924 6565577.exe 2016 HSVqsrxEPqSjn6UotLlealWj.exe 1440 3389790.exe 4036 3i32jFwvGUsnagmBNZ6q5sdi.exe 912 WerFault.exe 3228 3058653.exe 5084 39eg8UuwBuXf7dc_SyYWwMxD.exe 4276 4ec0EfJ26Oi9LMXwE6FcxxsD.exe 4564 NrZsYboOALPPtV9yFLrG31O6.exe 4832 DwtRtrKcrNNzwRu4T2lxgQFY.exe 2096 rundll32.exe 4704 eshLa6UbkkoXovQ5C5WvNZGt.exe 2836 1OvDeWKnCPXZ535E4M61Hyvu.exe 940 XSXAonP7RSV0ep9KE9Bx9GGY.exe 2228 Dz3uQK1CslN0GEUk3d36pfch.exe 1412 jooyu.exe 3272 md8_8eus.exe 4728 customer3.exe 1208 WerFault.exe 2896 hBS_VbW.EXE 3164 DwtRtrKcrNNzwRu4T2lxgQFY.exe 4912 WinHoster.exe 5200 Setup.exe 5620 runvd.exe 5672 Inlog.exe 5864 Cleaner Installation.exe 5920 mask_svc.exe 5960 WEATHER Manager.exe 6016 VPN.exe 1592 askinstall53.exe 4936 WEATHER Manager.tmp 5240 svchost.exe 5328 Esplorarne.exe.com 5252 VPN.tmp 5648 zhaoy-game.exe 5948 11111.exe 5980 LivelyScreenRecS1.9.exe 5896 MediaBurner2.tmp 3352 Esplorarne.exe.com 5724 jfiag3g_gg.exe 3836 E81F.exe 3684 EE98.exe 5680 chcp.com -
Stops running service(s) 3 TTPs
-
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
eshLa6UbkkoXovQ5C5WvNZGt.exeEsplorarne.exe.comt7q7k6tJCnKfUzC0JhUMWzyH.exeX_0Ewh1KUS9BEn0y8fuUPvNW.exeiL0yuFcDXwk212Jhut9SI_D7.exeXLIX8_JGSKQGAWhbdi3LZOu9.exeX4ZtF54lpE0bihtejzoN5wga.exeEsplorarne.exe.com562D.exeXSXAonP7RSV0ep9KE9Bx9GGY.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion eshLa6UbkkoXovQ5C5WvNZGt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion t7q7k6tJCnKfUzC0JhUMWzyH.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion eshLa6UbkkoXovQ5C5WvNZGt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion X_0Ewh1KUS9BEn0y8fuUPvNW.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion iL0yuFcDXwk212Jhut9SI_D7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion XLIX8_JGSKQGAWhbdi3LZOu9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion X4ZtF54lpE0bihtejzoN5wga.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion X_0Ewh1KUS9BEn0y8fuUPvNW.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion iL0yuFcDXwk212Jhut9SI_D7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 562D.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion XLIX8_JGSKQGAWhbdi3LZOu9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion X4ZtF54lpE0bihtejzoN5wga.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion XSXAonP7RSV0ep9KE9Bx9GGY.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion XSXAonP7RSV0ep9KE9Bx9GGY.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion t7q7k6tJCnKfUzC0JhUMWzyH.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 562D.exe -
Loads dropped DLL 17 IoCs
Processes:
083SMkqix3FqkMg85qpCK4MO.exeB1DSbHQ4kUH40QHuC2yUXfLG.tmpmask_svc.exeCleaner Installation.exeWEATHER Manager.tmpVPN.tmpMediaBurner2.tmprundll32.exeADKwMULHmhitEvLeGmKUceKo.exeDxRHLdhJwj2u6sxzhWkmB7cv.tmpEsplorarne.exe.comMsiExec.exepid process 3472 083SMkqix3FqkMg85qpCK4MO.exe 3844 B1DSbHQ4kUH40QHuC2yUXfLG.tmp 3844 B1DSbHQ4kUH40QHuC2yUXfLG.tmp 5920 mask_svc.exe 5920 mask_svc.exe 5864 Cleaner Installation.exe 4936 WEATHER Manager.tmp 4936 WEATHER Manager.tmp 5252 VPN.tmp 5252 VPN.tmp 5896 MediaBurner2.tmp 2096 rundll32.exe 6704 ADKwMULHmhitEvLeGmKUceKo.exe 8168 DxRHLdhJwj2u6sxzhWkmB7cv.tmp 8168 DxRHLdhJwj2u6sxzhWkmB7cv.tmp 5612 Esplorarne.exe.com 6768 MsiExec.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\Documents\2zjnGup_q5N69USduMS__gOT.exe themida C:\Users\Admin\Documents\XLIX8_JGSKQGAWhbdi3LZOu9.exe themida C:\Users\Admin\Documents\X4ZtF54lpE0bihtejzoN5wga.exe themida C:\Users\Admin\Documents\XLIX8_JGSKQGAWhbdi3LZOu9.exe themida C:\Users\Admin\Documents\2zjnGup_q5N69USduMS__gOT.exe themida C:\Users\Admin\Documents\X4ZtF54lpE0bihtejzoN5wga.exe themida behavioral3/memory/3368-215-0x0000000000F20000-0x0000000000F21000-memory.dmp themida behavioral3/memory/4400-218-0x00000000009D0000-0x00000000009D1000-memory.dmp themida C:\Users\Admin\Documents\eshLa6UbkkoXovQ5C5WvNZGt.exe themida C:\Users\Admin\Documents\XSXAonP7RSV0ep9KE9Bx9GGY.exe themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
6565577.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 6565577.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
XLIX8_JGSKQGAWhbdi3LZOu9.exeX4ZtF54lpE0bihtejzoN5wga.exeXSXAonP7RSV0ep9KE9Bx9GGY.exeX_0Ewh1KUS9BEn0y8fuUPvNW.exeEsplorarne.exe.comt7q7k6tJCnKfUzC0JhUMWzyH.exe562D.exeeshLa6UbkkoXovQ5C5WvNZGt.exeiL0yuFcDXwk212Jhut9SI_D7.exeEsplorarne.exe.comdescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA XLIX8_JGSKQGAWhbdi3LZOu9.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA X4ZtF54lpE0bihtejzoN5wga.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA XSXAonP7RSV0ep9KE9Bx9GGY.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA X_0Ewh1KUS9BEn0y8fuUPvNW.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA t7q7k6tJCnKfUzC0JhUMWzyH.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 562D.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA eshLa6UbkkoXovQ5C5WvNZGt.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA iL0yuFcDXwk212Jhut9SI_D7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Esplorarne.exe.com -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Cleaner Installation.exemsiexec.exedescription ioc process File opened (read-only) \??\B: Cleaner Installation.exe File opened (read-only) \??\M: Cleaner Installation.exe File opened (read-only) \??\N: Cleaner Installation.exe File opened (read-only) \??\P: Cleaner Installation.exe File opened (read-only) \??\Y: Cleaner Installation.exe File opened (read-only) \??\E: Cleaner Installation.exe File opened (read-only) \??\T: Cleaner Installation.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: Cleaner Installation.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: Cleaner Installation.exe File opened (read-only) \??\J: Cleaner Installation.exe File opened (read-only) \??\R: Cleaner Installation.exe File opened (read-only) \??\W: Cleaner Installation.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: Cleaner Installation.exe File opened (read-only) \??\O: Cleaner Installation.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: Cleaner Installation.exe File opened (read-only) \??\V: Cleaner Installation.exe File opened (read-only) \??\X: Cleaner Installation.exe File opened (read-only) \??\Z: Cleaner Installation.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: Cleaner Installation.exe File opened (read-only) \??\I: Cleaner Installation.exe File opened (read-only) \??\Q: Cleaner Installation.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\F: Cleaner Installation.exe File opened (read-only) \??\S: Cleaner Installation.exe File opened (read-only) \??\U: Cleaner Installation.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 14 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ipinfo.io 36 ip-api.com 249 ipinfo.io 289 geoiptool.com 110 ipinfo.io 156 ipinfo.io 383 ipinfo.io 530 ipinfo.io 245 ipinfo.io 269 ipinfo.io 29 ipinfo.io 35 ipinfo.io 153 ipinfo.io 167 ipinfo.io -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
Processes:
XLIX8_JGSKQGAWhbdi3LZOu9.exeX4ZtF54lpE0bihtejzoN5wga.exeXSXAonP7RSV0ep9KE9Bx9GGY.exeeshLa6UbkkoXovQ5C5WvNZGt.exeEsplorarne.exe.comX_0Ewh1KUS9BEn0y8fuUPvNW.exeiL0yuFcDXwk212Jhut9SI_D7.exet7q7k6tJCnKfUzC0JhUMWzyH.exeEsplorarne.exe.com562D.exepid process 3368 XLIX8_JGSKQGAWhbdi3LZOu9.exe 4400 X4ZtF54lpE0bihtejzoN5wga.exe 940 XSXAonP7RSV0ep9KE9Bx9GGY.exe 4704 eshLa6UbkkoXovQ5C5WvNZGt.exe 6548 Esplorarne.exe.com 6728 X_0Ewh1KUS9BEn0y8fuUPvNW.exe 6888 iL0yuFcDXwk212Jhut9SI_D7.exe 7012 t7q7k6tJCnKfUzC0JhUMWzyH.exe 6936 Esplorarne.exe.com 6148 562D.exe -
Suspicious use of SetThreadContext 9 IoCs
Processes:
E9uxgSdUeExu0bBngzBh_uQe.exeQj3Vdd8aLsc3UBukHlh8rpoV.exeHSVqsrxEPqSjn6UotLlealWj.exeDwtRtrKcrNNzwRu4T2lxgQFY.exeo9ec8i3AuTv895w9Wwh2Xg7O.exefb1MwdKd5fEQv7VBUE8qPTBH.exeEsplorarne.exe.comschtasks.exedescription pid process target process PID 3984 set thread context of 1468 3984 E9uxgSdUeExu0bBngzBh_uQe.exe E9uxgSdUeExu0bBngzBh_uQe.exe PID 4508 set thread context of 3236 4508 Qj3Vdd8aLsc3UBukHlh8rpoV.exe Qj3Vdd8aLsc3UBukHlh8rpoV.exe PID 4336 set thread context of 2716 4336 ACRS_7uZWaTP54klYeVeFN9k.exe PID 4300 set thread context of 2016 4300 HSVqsrxEPqSjn6UotLlealWj.exe HSVqsrxEPqSjn6UotLlealWj.exe PID 4832 set thread context of 3164 4832 DwtRtrKcrNNzwRu4T2lxgQFY.exe DwtRtrKcrNNzwRu4T2lxgQFY.exe PID 6892 set thread context of 6224 6892 o9ec8i3AuTv895w9Wwh2Xg7O.exe o9ec8i3AuTv895w9Wwh2Xg7O.exe PID 6712 set thread context of 8116 6712 fb1MwdKd5fEQv7VBUE8qPTBH.exe Esplorarne.exe.com PID 6744 set thread context of 3224 6744 Esplorarne.exe.com _xN54NnZnomRPATzFDYJ4i8H.exe PID 7712 set thread context of 4360 7712 schtasks.exe EUkgfe621oxW1Cxq9DPTgOif.exe -
Drops file in Program Files directory 20 IoCs
Processes:
Dz3uQK1CslN0GEUk3d36pfch.exeSetup.exeCor5FBLHqNIlclEqub8T9FPt.exedescription ioc process File opened for modification C:\Program Files (x86)\Company\NewProduct\customer3.exe Dz3uQK1CslN0GEUk3d36pfch.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe Setup.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\Uninstall.exe Setup.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\jooyu.exe Dz3uQK1CslN0GEUk3d36pfch.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe Setup.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe Setup.exe File created C:\Program Files (x86)\GameBox INC\GameBox\Uninstall.ini Setup.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\jooyu.exe Cor5FBLHqNIlclEqub8T9FPt.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe Setup.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe Setup.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe Setup.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe Setup.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe Setup.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe Setup.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe Dz3uQK1CslN0GEUk3d36pfch.exe File created C:\Program Files (x86)\Company\NewProduct\Uninstall.ini Dz3uQK1CslN0GEUk3d36pfch.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe Setup.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe Setup.exe File opened for modification C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe Setup.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\Uninstall.exe Dz3uQK1CslN0GEUk3d36pfch.exe -
Drops file in Windows directory 1 IoCs
Processes:
WerFault.exedescription ioc process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 36 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4752 4480 WerFault.exe yRMdFeafclg2dc1Ry1n9sNsz.exe 3048 3084 WerFault.exe woaKuS0Fa4P4IoV0phcyqAh5.exe 1544 3544 WerFault.exe Wd5nvHmhtHnI5kFLdztgjHb9.exe 2064 3208 WerFault.exe OgKA_pM_PTN4I5VVgtdfwxiQ.exe 3544 4276 WerFault.exe 4ec0EfJ26Oi9LMXwE6FcxxsD.exe 5256 2096 WerFault.exe czcywb1fZDEdgFzt1mPKkXQl.exe 5368 4036 WerFault.exe 3i32jFwvGUsnagmBNZ6q5sdi.exe 5504 4564 WerFault.exe NrZsYboOALPPtV9yFLrG31O6.exe 5440 912 WerFault.exe rQI6pu_9npeQN6pi69yyeMWJ.exe 1208 5620 WerFault.exe runvd.exe 912 4116 WerFault.exe 5448599.exe 6508 5952 WerFault.exe zhaoy-game.exe 6544 1592 WerFault.exe askinstall53.exe 7196 3684 WerFault.exe EE98.exe 7852 6880 WerFault.exe Ko33QUVAALpOh1b1A7sT3KaE.exe 7524 6720 WerFault.exe 6FWmm9wpbXfJihzhNLJ_cHvs.exe 8032 7160 WerFault.exe EnUah771OdJtP44Bw1RSEYBc.exe 688 6688 WerFault.exe 8Ryys6MULaAOMhueUmcwsYqm.exe 5832 7096 WerFault.exe XjldV96ttY2QjDgOTTvBY1au.exe 7948 3228 WerFault.exe 3058653.exe 7284 6560 WerFault.exe ExHMKB1suxEclJITKzN91asY.exe 3840 7260 WerFault.exe rundll32.exe 7928 7260 WerFault.exe rundll32.exe 2860 5388 WerFault.exe 4549539.exe 6556 3536 WerFault.exe 7760695.exe 6160 8140 WerFault.exe 5608748.exe 3724 7196 WerFault.exe 5757479.exe 3428 2408 WerFault.exe AB62.exe 1224 5988 WerFault.exe explorer.exe 6880 1776 WerFault.exe GcleanerEU.exe 7184 5712 WerFault.exe TrustedInstaller.exe 7292 2284 WerFault.exe anyname.exe 2460 2260 WerFault.exe gcleaner.exe 5464 820 WerFault.exe msedge.exe 3084 7860 WerFault.exe msedge.exe 5744 6980 WerFault.exe msedge.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
o9ec8i3AuTv895w9Wwh2Xg7O.exeE9uxgSdUeExu0bBngzBh_uQe.exedescription ioc process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI o9ec8i3AuTv895w9Wwh2Xg7O.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI E9uxgSdUeExu0bBngzBh_uQe.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI E9uxgSdUeExu0bBngzBh_uQe.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI E9uxgSdUeExu0bBngzBh_uQe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI o9ec8i3AuTv895w9Wwh2Xg7O.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI o9ec8i3AuTv895w9Wwh2Xg7O.exe -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeEsplorarne.exe.comWerFault.exeWerFault.exeEsplorarne.exe.comWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Esplorarne.exe.com Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Esplorarne.exe.com Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Esplorarne.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe -
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4008 schtasks.exe 7672 schtasks.exe 4396 schtasks.exe 680 schtasks.exe 5328 schtasks.exe 7392 schtasks.exe 6552 schtasks.exe 3952 schtasks.exe 7712 schtasks.exe 3904 schtasks.exe 2752 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 7140 timeout.exe -
Enumerates system info in registry 2 TTPs 38 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeEsplorarne.exe.comWerFault.exeWerFault.exeWerFault.exeEsplorarne.exe.comWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Esplorarne.exe.com Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Esplorarne.exe.com Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Esplorarne.exe.com Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Esplorarne.exe.com Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Kills process with taskkill 3 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exepid process 2196 taskkill.exe 7500 taskkill.exe 240 taskkill.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
sihclient.exesvchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust sihclient.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs sihclient.exe Key created \REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache\7\52C64B7E svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs sihclient.exe Key created \REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates sihclient.exe -
Modifies registry class 4 IoCs
Processes:
description ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5b934b42-522b-4c34-bbfe-37a3ef7b9c90}\Instance\ Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f8278c54-a712-415b-b593-b77a2be0dda9}\Instance\ Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ -
Runs ping.exe 1 TTPs 1 IoCs
-
Script User-Agent 7 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 109 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 112 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 149 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 150 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 151 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 268 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 279 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Setup (25).exeE9uxgSdUeExu0bBngzBh_uQe.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid process 4780 Setup (25).exe 4780 Setup (25).exe 1468 E9uxgSdUeExu0bBngzBh_uQe.exe 1468 E9uxgSdUeExu0bBngzBh_uQe.exe 2064 WerFault.exe 2064 WerFault.exe 3048 WerFault.exe 3048 WerFault.exe 4752 WerFault.exe 4752 WerFault.exe 1544 WerFault.exe 1544 WerFault.exe 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 3256 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3256 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
E9uxgSdUeExu0bBngzBh_uQe.exeo9ec8i3AuTv895w9Wwh2Xg7O.exepid process 1468 E9uxgSdUeExu0bBngzBh_uQe.exe 6224 o9ec8i3AuTv895w9Wwh2Xg7O.exe -
Suspicious behavior: SetClipboardViewer 2 IoCs
Processes:
6922648.exe2381381.exepid process 4584 6922648.exe 1188 2381381.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
083SMkqix3FqkMg85qpCK4MO.exei_Sfffrx0pcajAzJVHowXGQm.exeHSVqsrxEPqSjn6UotLlealWj.exeWerFault.exeX4ZtF54lpE0bihtejzoN5wga.exe5448599.exeXLIX8_JGSKQGAWhbdi3LZOu9.exe3058653.exetaskkill.exeQj3Vdd8aLsc3UBukHlh8rpoV.exeACRS_7uZWaTP54klYeVeFN9k.exe3389790.exedescription pid process Token: SeDebugPrivilege 3472 083SMkqix3FqkMg85qpCK4MO.exe Token: SeDebugPrivilege 3756 i_Sfffrx0pcajAzJVHowXGQm.exe Token: SeDebugPrivilege 4300 HSVqsrxEPqSjn6UotLlealWj.exe Token: SeRestorePrivilege 2064 WerFault.exe Token: SeBackupPrivilege 2064 WerFault.exe Token: SeBackupPrivilege 2064 WerFault.exe Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeDebugPrivilege 4400 X4ZtF54lpE0bihtejzoN5wga.exe Token: SeDebugPrivilege 4116 5448599.exe Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeDebugPrivilege 3368 XLIX8_JGSKQGAWhbdi3LZOu9.exe Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeDebugPrivilege 3228 3058653.exe Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeDebugPrivilege 2196 taskkill.exe Token: SeDebugPrivilege 3236 Qj3Vdd8aLsc3UBukHlh8rpoV.exe Token: SeDebugPrivilege 2716 ACRS_7uZWaTP54klYeVeFN9k.exe Token: SeDebugPrivilege 1440 3389790.exe Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 Token: SeShutdownPrivilege 3256 Token: SeCreatePagefilePrivilege 3256 -
Suspicious use of FindShellTrayWindow 7 IoCs
Processes:
Cleaner Installation.exemask_svc.exeWEATHER Manager.tmpVPN.tmpDxRHLdhJwj2u6sxzhWkmB7cv.tmpEsplorarne.exe.compid process 3844 5864 Cleaner Installation.exe 5920 mask_svc.exe 4936 WEATHER Manager.tmp 5252 VPN.tmp 8168 DxRHLdhJwj2u6sxzhWkmB7cv.tmp 5612 Esplorarne.exe.com -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
E81F.exepid process 3836 E81F.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Setup (25).exeQj3Vdd8aLsc3UBukHlh8rpoV.exeIvsD8YnAp3LIEOWcKnb759Xn.exeACRS_7uZWaTP54klYeVeFN9k.exeE9uxgSdUeExu0bBngzBh_uQe.exe3058653.exeWerFault.exe3i32jFwvGUsnagmBNZ6q5sdi.exedescription pid process target process PID 4780 wrote to memory of 3084 4780 Setup (25).exe woaKuS0Fa4P4IoV0phcyqAh5.exe PID 4780 wrote to memory of 3084 4780 Setup (25).exe woaKuS0Fa4P4IoV0phcyqAh5.exe PID 4780 wrote to memory of 3084 4780 Setup (25).exe woaKuS0Fa4P4IoV0phcyqAh5.exe PID 4780 wrote to memory of 3368 4780 Setup (25).exe XLIX8_JGSKQGAWhbdi3LZOu9.exe PID 4780 wrote to memory of 3368 4780 Setup (25).exe XLIX8_JGSKQGAWhbdi3LZOu9.exe PID 4780 wrote to memory of 3368 4780 Setup (25).exe XLIX8_JGSKQGAWhbdi3LZOu9.exe PID 4780 wrote to memory of 3544 4780 Setup (25).exe Wd5nvHmhtHnI5kFLdztgjHb9.exe PID 4780 wrote to memory of 3544 4780 Setup (25).exe Wd5nvHmhtHnI5kFLdztgjHb9.exe PID 4780 wrote to memory of 3544 4780 Setup (25).exe Wd5nvHmhtHnI5kFLdztgjHb9.exe PID 4780 wrote to memory of 3752 4780 Setup (25).exe 2zjnGup_q5N69USduMS__gOT.exe PID 4780 wrote to memory of 3752 4780 Setup (25).exe 2zjnGup_q5N69USduMS__gOT.exe PID 4780 wrote to memory of 3752 4780 Setup (25).exe 2zjnGup_q5N69USduMS__gOT.exe PID 4780 wrote to memory of 3756 4780 Setup (25).exe i_Sfffrx0pcajAzJVHowXGQm.exe PID 4780 wrote to memory of 3756 4780 Setup (25).exe i_Sfffrx0pcajAzJVHowXGQm.exe PID 4780 wrote to memory of 3984 4780 Setup (25).exe E9uxgSdUeExu0bBngzBh_uQe.exe PID 4780 wrote to memory of 3984 4780 Setup (25).exe E9uxgSdUeExu0bBngzBh_uQe.exe PID 4780 wrote to memory of 3984 4780 Setup (25).exe E9uxgSdUeExu0bBngzBh_uQe.exe PID 4780 wrote to memory of 4300 4780 Setup (25).exe HSVqsrxEPqSjn6UotLlealWj.exe PID 4780 wrote to memory of 4300 4780 Setup (25).exe HSVqsrxEPqSjn6UotLlealWj.exe PID 4780 wrote to memory of 4300 4780 Setup (25).exe HSVqsrxEPqSjn6UotLlealWj.exe PID 4780 wrote to memory of 4400 4780 Setup (25).exe X4ZtF54lpE0bihtejzoN5wga.exe PID 4780 wrote to memory of 4400 4780 Setup (25).exe X4ZtF54lpE0bihtejzoN5wga.exe PID 4780 wrote to memory of 4400 4780 Setup (25).exe X4ZtF54lpE0bihtejzoN5wga.exe PID 4780 wrote to memory of 4508 4780 Setup (25).exe Qj3Vdd8aLsc3UBukHlh8rpoV.exe PID 4780 wrote to memory of 4508 4780 Setup (25).exe Qj3Vdd8aLsc3UBukHlh8rpoV.exe PID 4780 wrote to memory of 4508 4780 Setup (25).exe Qj3Vdd8aLsc3UBukHlh8rpoV.exe PID 4780 wrote to memory of 3472 4780 Setup (25).exe 083SMkqix3FqkMg85qpCK4MO.exe PID 4780 wrote to memory of 3472 4780 Setup (25).exe 083SMkqix3FqkMg85qpCK4MO.exe PID 4780 wrote to memory of 4336 4780 Setup (25).exe ACRS_7uZWaTP54klYeVeFN9k.exe PID 4780 wrote to memory of 4336 4780 Setup (25).exe ACRS_7uZWaTP54klYeVeFN9k.exe PID 4780 wrote to memory of 4336 4780 Setup (25).exe ACRS_7uZWaTP54klYeVeFN9k.exe PID 4780 wrote to memory of 4480 4780 Setup (25).exe yRMdFeafclg2dc1Ry1n9sNsz.exe PID 4780 wrote to memory of 4480 4780 Setup (25).exe yRMdFeafclg2dc1Ry1n9sNsz.exe PID 4780 wrote to memory of 4480 4780 Setup (25).exe yRMdFeafclg2dc1Ry1n9sNsz.exe PID 4780 wrote to memory of 3208 4780 Setup (25).exe OgKA_pM_PTN4I5VVgtdfwxiQ.exe PID 4780 wrote to memory of 3208 4780 Setup (25).exe OgKA_pM_PTN4I5VVgtdfwxiQ.exe PID 4780 wrote to memory of 3208 4780 Setup (25).exe OgKA_pM_PTN4I5VVgtdfwxiQ.exe PID 4780 wrote to memory of 3000 4780 Setup (25).exe IvsD8YnAp3LIEOWcKnb759Xn.exe PID 4780 wrote to memory of 3000 4780 Setup (25).exe IvsD8YnAp3LIEOWcKnb759Xn.exe PID 4780 wrote to memory of 3000 4780 Setup (25).exe IvsD8YnAp3LIEOWcKnb759Xn.exe PID 4508 wrote to memory of 3236 4508 Qj3Vdd8aLsc3UBukHlh8rpoV.exe Qj3Vdd8aLsc3UBukHlh8rpoV.exe PID 4508 wrote to memory of 3236 4508 Qj3Vdd8aLsc3UBukHlh8rpoV.exe Qj3Vdd8aLsc3UBukHlh8rpoV.exe PID 4508 wrote to memory of 3236 4508 Qj3Vdd8aLsc3UBukHlh8rpoV.exe Qj3Vdd8aLsc3UBukHlh8rpoV.exe PID 3000 wrote to memory of 2704 3000 IvsD8YnAp3LIEOWcKnb759Xn.exe IvsD8YnAp3LIEOWcKnb759Xn.exe PID 3000 wrote to memory of 2704 3000 IvsD8YnAp3LIEOWcKnb759Xn.exe IvsD8YnAp3LIEOWcKnb759Xn.exe PID 3000 wrote to memory of 2704 3000 IvsD8YnAp3LIEOWcKnb759Xn.exe IvsD8YnAp3LIEOWcKnb759Xn.exe PID 4336 wrote to memory of 2716 4336 ACRS_7uZWaTP54klYeVeFN9k.exe ACRS_7uZWaTP54klYeVeFN9k.exe PID 4336 wrote to memory of 2716 4336 ACRS_7uZWaTP54klYeVeFN9k.exe ACRS_7uZWaTP54klYeVeFN9k.exe PID 4336 wrote to memory of 2716 4336 ACRS_7uZWaTP54klYeVeFN9k.exe ACRS_7uZWaTP54klYeVeFN9k.exe PID 3984 wrote to memory of 1468 3984 E9uxgSdUeExu0bBngzBh_uQe.exe E9uxgSdUeExu0bBngzBh_uQe.exe PID 3984 wrote to memory of 1468 3984 E9uxgSdUeExu0bBngzBh_uQe.exe E9uxgSdUeExu0bBngzBh_uQe.exe PID 3984 wrote to memory of 1468 3984 E9uxgSdUeExu0bBngzBh_uQe.exe E9uxgSdUeExu0bBngzBh_uQe.exe PID 3984 wrote to memory of 1468 3984 E9uxgSdUeExu0bBngzBh_uQe.exe E9uxgSdUeExu0bBngzBh_uQe.exe PID 3984 wrote to memory of 1468 3984 E9uxgSdUeExu0bBngzBh_uQe.exe E9uxgSdUeExu0bBngzBh_uQe.exe PID 3984 wrote to memory of 1468 3984 E9uxgSdUeExu0bBngzBh_uQe.exe E9uxgSdUeExu0bBngzBh_uQe.exe PID 4780 wrote to memory of 3632 4780 Setup (25).exe B1DSbHQ4kUH40QHuC2yUXfLG.exe PID 4780 wrote to memory of 3632 4780 Setup (25).exe B1DSbHQ4kUH40QHuC2yUXfLG.exe PID 4780 wrote to memory of 3632 4780 Setup (25).exe B1DSbHQ4kUH40QHuC2yUXfLG.exe PID 3228 wrote to memory of 3208 3228 3058653.exe OgKA_pM_PTN4I5VVgtdfwxiQ.exe PID 3228 wrote to memory of 3208 3228 3058653.exe OgKA_pM_PTN4I5VVgtdfwxiQ.exe PID 5100 wrote to memory of 3084 5100 WerFault.exe woaKuS0Fa4P4IoV0phcyqAh5.exe PID 5100 wrote to memory of 3084 5100 WerFault.exe woaKuS0Fa4P4IoV0phcyqAh5.exe PID 4036 wrote to memory of 4480 4036 3i32jFwvGUsnagmBNZ6q5sdi.exe yRMdFeafclg2dc1Ry1n9sNsz.exe PID 4036 wrote to memory of 4480 4036 3i32jFwvGUsnagmBNZ6q5sdi.exe yRMdFeafclg2dc1Ry1n9sNsz.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup (25).exe"C:\Users\Admin\AppData\Local\Temp\Setup (25).exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\Documents\woaKuS0Fa4P4IoV0phcyqAh5.exe"C:\Users\Admin\Documents\woaKuS0Fa4P4IoV0phcyqAh5.exe"2⤵
- Executes dropped EXE
PID:3084 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 3163⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3048
-
-
-
C:\Users\Admin\Documents\E9uxgSdUeExu0bBngzBh_uQe.exe"C:\Users\Admin\Documents\E9uxgSdUeExu0bBngzBh_uQe.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\Documents\E9uxgSdUeExu0bBngzBh_uQe.exe"C:\Users\Admin\Documents\E9uxgSdUeExu0bBngzBh_uQe.exe"3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1468
-
-
-
C:\Users\Admin\Documents\i_Sfffrx0pcajAzJVHowXGQm.exe"C:\Users\Admin\Documents\i_Sfffrx0pcajAzJVHowXGQm.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3756 -
C:\Users\Admin\AppData\Roaming\5448599.exe"C:\Users\Admin\AppData\Roaming\5448599.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4116 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4116 -s 23444⤵
- Executes dropped EXE
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:912
-
-
-
C:\Users\Admin\AppData\Roaming\6565577.exe"C:\Users\Admin\AppData\Roaming\6565577.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4924 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"4⤵
- Executes dropped EXE
PID:4912
-
-
-
C:\Users\Admin\AppData\Roaming\3389790.exe"C:\Users\Admin\AppData\Roaming\3389790.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Users\Admin\AppData\Roaming\3058653.exe"C:\Users\Admin\AppData\Roaming\3058653.exe"3⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 24364⤵
- Program crash
PID:7948
-
-
-
-
C:\Users\Admin\Documents\2zjnGup_q5N69USduMS__gOT.exe"C:\Users\Admin\Documents\2zjnGup_q5N69USduMS__gOT.exe"2⤵
- Executes dropped EXE
PID:3752
-
-
C:\Users\Admin\Documents\Wd5nvHmhtHnI5kFLdztgjHb9.exe"C:\Users\Admin\Documents\Wd5nvHmhtHnI5kFLdztgjHb9.exe"2⤵
- Executes dropped EXE
PID:3544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 3123⤵
- Program crash
PID:1544
-
-
-
C:\Users\Admin\Documents\XLIX8_JGSKQGAWhbdi3LZOu9.exe"C:\Users\Admin\Documents\XLIX8_JGSKQGAWhbdi3LZOu9.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:3368
-
-
C:\Users\Admin\Documents\HSVqsrxEPqSjn6UotLlealWj.exe"C:\Users\Admin\Documents\HSVqsrxEPqSjn6UotLlealWj.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4300 -
C:\Users\Admin\Documents\HSVqsrxEPqSjn6UotLlealWj.exe"C:\Users\Admin\Documents\HSVqsrxEPqSjn6UotLlealWj.exe"3⤵
- Executes dropped EXE
PID:2016
-
-
-
C:\Users\Admin\Documents\Qj3Vdd8aLsc3UBukHlh8rpoV.exe"C:\Users\Admin\Documents\Qj3Vdd8aLsc3UBukHlh8rpoV.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Admin\Documents\Qj3Vdd8aLsc3UBukHlh8rpoV.exeC:\Users\Admin\Documents\Qj3Vdd8aLsc3UBukHlh8rpoV.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
-
C:\Users\Admin\Documents\X4ZtF54lpE0bihtejzoN5wga.exe"C:\Users\Admin\Documents\X4ZtF54lpE0bihtejzoN5wga.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
C:\Users\Admin\Documents\ACRS_7uZWaTP54klYeVeFN9k.exe"C:\Users\Admin\Documents\ACRS_7uZWaTP54klYeVeFN9k.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Users\Admin\Documents\ACRS_7uZWaTP54klYeVeFN9k.exeC:\Users\Admin\Documents\ACRS_7uZWaTP54klYeVeFN9k.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
-
C:\Users\Admin\Documents\083SMkqix3FqkMg85qpCK4MO.exe"C:\Users\Admin\Documents\083SMkqix3FqkMg85qpCK4MO.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
-
C:\Users\Admin\Documents\OgKA_pM_PTN4I5VVgtdfwxiQ.exe"C:\Users\Admin\Documents\OgKA_pM_PTN4I5VVgtdfwxiQ.exe"2⤵
- Executes dropped EXE
PID:3208 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3208 -s 2563⤵
- Drops file in Windows directory
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
-
C:\Users\Admin\Documents\yRMdFeafclg2dc1Ry1n9sNsz.exe"C:\Users\Admin\Documents\yRMdFeafclg2dc1Ry1n9sNsz.exe"2⤵
- Executes dropped EXE
PID:4480 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 2883⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4752
-
-
-
C:\Users\Admin\Documents\IvsD8YnAp3LIEOWcKnb759Xn.exe"C:\Users\Admin\Documents\IvsD8YnAp3LIEOWcKnb759Xn.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\Documents\IvsD8YnAp3LIEOWcKnb759Xn.exe"C:\Users\Admin\Documents\IvsD8YnAp3LIEOWcKnb759Xn.exe" -q3⤵
- Executes dropped EXE
PID:2704
-
-
-
C:\Users\Admin\Documents\B1DSbHQ4kUH40QHuC2yUXfLG.exe"C:\Users\Admin\Documents\B1DSbHQ4kUH40QHuC2yUXfLG.exe"2⤵
- Executes dropped EXE
PID:3632 -
C:\Users\Admin\AppData\Local\Temp\is-PVJ7C.tmp\B1DSbHQ4kUH40QHuC2yUXfLG.tmp"C:\Users\Admin\AppData\Local\Temp\is-PVJ7C.tmp\B1DSbHQ4kUH40QHuC2yUXfLG.tmp" /SL5="$10208,138429,56832,C:\Users\Admin\Documents\B1DSbHQ4kUH40QHuC2yUXfLG.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3844 -
C:\Users\Admin\AppData\Local\Temp\is-3L9A0.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-3L9A0.tmp\Setup.exe" /Verysilent4⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:5200 -
C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"5⤵
- Executes dropped EXE
PID:5620 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5620 -s 2926⤵
- Executes dropped EXE
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:1208
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe"C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent5⤵
- Executes dropped EXE
PID:5672 -
C:\Users\Admin\AppData\Local\Temp\is-SITR8.tmp\Inlog.tmp"C:\Users\Admin\AppData\Local\Temp\is-SITR8.tmp\Inlog.tmp" /SL5="$40306,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent6⤵PID:5920
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe"C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet5⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:5864 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629407960 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"6⤵PID:6272
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe"C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent5⤵
- Executes dropped EXE
PID:6016 -
C:\Users\Admin\AppData\Local\Temp\is-U8M43.tmp\VPN.tmp"C:\Users\Admin\AppData\Local\Temp\is-U8M43.tmp\VPN.tmp" /SL5="$103D0,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:5252 -
C:\Users\Admin\AppData\Local\Temp\is-ILNHN.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-ILNHN.tmp\Setup.exe" /silent /subid=7207⤵PID:5604
-
C:\Users\Admin\AppData\Local\Temp\is-NBRL8.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-NBRL8.tmp\Setup.tmp" /SL5="$50330,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-ILNHN.tmp\Setup.exe" /silent /subid=7208⤵PID:6248
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "9⤵PID:6132
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090110⤵PID:4172
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "9⤵PID:1604
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090110⤵PID:7096
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall9⤵PID:6972
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install9⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:5920
-
-
-
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe"C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent5⤵
- Executes dropped EXE
PID:5960 -
C:\Users\Admin\AppData\Local\Temp\is-6ED62.tmp\WEATHER Manager.tmp"C:\Users\Admin\AppData\Local\Temp\is-6ED62.tmp\WEATHER Manager.tmp" /SL5="$103BE,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\is-88DMU.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-88DMU.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=7157⤵PID:5612
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-88DMU.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-88DMU.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629407960 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"8⤵PID:5048
-
-
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"5⤵PID:5328
-
C:\Users\Admin\AppData\Roaming\4549539.exe"C:\Users\Admin\AppData\Roaming\4549539.exe"6⤵PID:5388
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5388 -s 23447⤵
- Program crash
PID:2860
-
-
-
C:\Users\Admin\AppData\Roaming\6922648.exe"C:\Users\Admin\AppData\Roaming\6922648.exe"6⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious behavior: SetClipboardViewer
PID:4584
-
-
C:\Users\Admin\AppData\Roaming\3939471.exe"C:\Users\Admin\AppData\Roaming\3939471.exe"6⤵PID:4112
-
-
C:\Users\Admin\AppData\Roaming\7202205.exe"C:\Users\Admin\AppData\Roaming\7202205.exe"6⤵PID:2476
-
-
C:\Users\Admin\AppData\Roaming\7760695.exe"C:\Users\Admin\AppData\Roaming\7760695.exe"6⤵PID:3536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 22007⤵
- Program crash
PID:6556
-
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"5⤵PID:5240
-
C:\Users\Admin\AppData\Local\Temp\is-9RTFA.tmp\MediaBurner2.tmp"C:\Users\Admin\AppData\Local\Temp\is-9RTFA.tmp\MediaBurner2.tmp" /SL5="$20332,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5896 -
C:\Users\Admin\AppData\Local\Temp\is-M37R0.tmp\3377047_logo_media.exe"C:\Users\Admin\AppData\Local\Temp\is-M37R0.tmp\3377047_logo_media.exe" /S /UID=burnerch27⤵PID:5680
-
C:\Program Files\Windows Mail\IPMLPMCKZP\ultramediaburner.exe"C:\Program Files\Windows Mail\IPMLPMCKZP\ultramediaburner.exe" /VERYSILENT8⤵PID:2592
-
C:\Users\Admin\AppData\Local\Temp\is-FGA2Q.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-FGA2Q.tmp\ultramediaburner.tmp" /SL5="$5024A,281924,62464,C:\Program Files\Windows Mail\IPMLPMCKZP\ultramediaburner.exe" /VERYSILENT9⤵PID:2544
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:256
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a7-9e6e1-ca6-a8787-26fe4dbf5d49d\Bigiluqenae.exe"C:\Users\Admin\AppData\Local\Temp\a7-9e6e1-ca6-a8787-26fe4dbf5d49d\Bigiluqenae.exe"8⤵PID:7416
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e69⤵PID:5984
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9c7fe46f8,0x7ff9c7fe4708,0x7ff9c7fe471810⤵PID:7668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:310⤵PID:820
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 820 -s 190411⤵
- Program crash
PID:5464
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2604 /prefetch:810⤵PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2252 /prefetch:210⤵PID:5532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:110⤵PID:7272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:110⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:110⤵PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:110⤵PID:1520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4576 /prefetch:110⤵PID:4632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4128 /prefetch:110⤵PID:5528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5636 /prefetch:810⤵PID:3320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5636 /prefetch:810⤵PID:6396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5116 /prefetch:210⤵PID:7344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:110⤵PID:3552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4240 /prefetch:110⤵PID:7068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1936 /prefetch:110⤵PID:5060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:110⤵PID:4836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:110⤵PID:1392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:110⤵PID:6796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:110⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6448 /prefetch:310⤵PID:7860
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 7860 -s 180011⤵
- Program crash
PID:3084
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:110⤵PID:2156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6552 /prefetch:310⤵PID:6980
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 6980 -s 164011⤵
- Program crash
PID:5744
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:110⤵PID:6984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4304 /prefetch:110⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6320 /prefetch:110⤵PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3352 /prefetch:310⤵PID:2796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6576 /prefetch:110⤵PID:2196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6212 /prefetch:110⤵PID:4072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:110⤵PID:6920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3620 /prefetch:110⤵PID:5056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5908 /prefetch:110⤵PID:2440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4432 /prefetch:110⤵PID:5412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3832 /prefetch:110⤵PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:110⤵PID:5580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:110⤵PID:1060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2236,17342081993707123293,394239709595392437,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6004 /prefetch:810⤵PID:6392
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad9⤵PID:2212
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x1e4,0x1e8,0x1ec,0x1c0,0x1f0,0x7ff9c7fe46f8,0x7ff9c7fe4708,0x7ff9c7fe471810⤵PID:1276
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=18514839⤵PID:4508
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xe0,0x10c,0x7ff9c7fe46f8,0x7ff9c7fe4708,0x7ff9c7fe471810⤵PID:3212
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=18515139⤵PID:3564
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9c7fe46f8,0x7ff9c7fe4708,0x7ff9c7fe471810⤵PID:3140
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.directdexchange.com/jump/next.php?r=20872159⤵PID:6124
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9c7fe46f8,0x7ff9c7fe4708,0x7ff9c7fe471810⤵PID:5364
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.directdexchange.com/jump/next.php?r=42631199⤵PID:6260
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9c7fe46f8,0x7ff9c7fe4708,0x7ff9c7fe471810⤵PID:5552
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?id=12942319⤵PID:5880
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x1c4,0x1c8,0x1cc,0x1c0,0x1d0,0x7ff9c7fe46f8,0x7ff9c7fe4708,0x7ff9c7fe471810⤵PID:7632
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\28-a8e13-9e9-75283-460a94795d744\SHulebeqiku.exe"C:\Users\Admin\AppData\Local\Temp\28-a8e13-9e9-75283-460a94795d744\SHulebeqiku.exe"8⤵PID:6960
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pn0mf2x1.2lx\GcleanerEU.exe /eufive & exit9⤵PID:5080
-
C:\Users\Admin\AppData\Local\Temp\pn0mf2x1.2lx\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\pn0mf2x1.2lx\GcleanerEU.exe /eufive10⤵PID:1776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1776 -s 25611⤵
- Program crash
PID:6880
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5btmiwxe.vwe\installer.exe /qn CAMPAIGN="654" & exit9⤵PID:7384
-
C:\Users\Admin\AppData\Local\Temp\5btmiwxe.vwe\installer.exeC:\Users\Admin\AppData\Local\Temp\5btmiwxe.vwe\installer.exe /qn CAMPAIGN="654"10⤵PID:6032
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\5btmiwxe.vwe\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\5btmiwxe.vwe\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629407960 /qn CAMPAIGN=""654"" " CAMPAIGN="654"11⤵PID:3724
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1m1ybusl.khp\ufgaa.exe & exit9⤵PID:7732
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vlkjyxu2.d03\anyname.exe & exit9⤵PID:4068
-
C:\Users\Admin\AppData\Local\Temp\vlkjyxu2.d03\anyname.exeC:\Users\Admin\AppData\Local\Temp\vlkjyxu2.d03\anyname.exe10⤵PID:8132
-
C:\Users\Admin\AppData\Local\Temp\vlkjyxu2.d03\anyname.exe"C:\Users\Admin\AppData\Local\Temp\vlkjyxu2.d03\anyname.exe" -q11⤵PID:2284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 67612⤵
- Program crash
PID:7292
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pa4fufry.4al\gcleaner.exe /mixfive & exit9⤵PID:5028
-
C:\Users\Admin\AppData\Local\Temp\pa4fufry.4al\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\pa4fufry.4al\gcleaner.exe /mixfive10⤵PID:2260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 25611⤵
- Program crash
PID:2460
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0cfcscyj.r21\autosubplayer.exe /S & exit9⤵PID:8004
-
-
-
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"5⤵
- Executes dropped EXE
PID:1592 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 17726⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:6544
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"5⤵
- Executes dropped EXE
PID:5648 -
C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q6⤵PID:5952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5952 -s 9167⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:6508
-
-
-
-
C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"5⤵
- Executes dropped EXE
PID:5980 -
C:\Users\Admin\AppData\Local\Temp\tmpEE58_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEE58_tmp.exe"6⤵PID:5696
-
C:\Windows\SysWOW64\dllhost.exe"C:\Windows\System32\dllhost.exe"7⤵PID:7720
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks7⤵PID:3512
-
C:\Windows\SysWOW64\cmd.execmd8⤵PID:444
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks9⤵PID:7696
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comEsplorarne.exe.com i9⤵PID:816
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i10⤵PID:3132
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i11⤵PID:5892
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i12⤵PID:6820
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i13⤵PID:4236
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i14⤵PID:7644
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i15⤵PID:6096
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i16⤵PID:4552
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i17⤵PID:5936
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i18⤵PID:6512
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i19⤵PID:7952
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i20⤵PID:2056
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i21⤵PID:4952
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i22⤵PID:6452
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i23⤵PID:3980
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i24⤵PID:6108
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i25⤵PID:2200
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i26⤵PID:3080
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i27⤵PID:1056
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i28⤵PID:3384
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i29⤵PID:7516
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i30⤵PID:6232
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i31⤵PID:3352
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i32⤵PID:5536
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i33⤵PID:7360
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i34⤵PID:7164
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i35⤵PID:1460
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i36⤵PID:7060
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i37⤵PID:240
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i38⤵PID:6352
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i39⤵PID:6440
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i40⤵PID:5572
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i41⤵PID:7128
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i42⤵PID:7888
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i43⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:8140 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i44⤵PID:3808
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i45⤵PID:1060
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i46⤵PID:6332
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i47⤵PID:5876
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i48⤵PID:5264
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i49⤵PID:8164
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i50⤵PID:4136
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i51⤵PID:7612
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i52⤵
- Executes dropped EXE
PID:5328 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i53⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:7748 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i54⤵PID:4756
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i55⤵PID:7276
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i56⤵PID:7228
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i57⤵PID:2212
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i58⤵
- Executes dropped EXE
PID:3352 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i59⤵PID:6400
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i60⤵PID:3060
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i61⤵PID:4764
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i62⤵PID:4204
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i63⤵PID:2440
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i64⤵PID:7672
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i65⤵PID:7328
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i66⤵PID:6304
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i67⤵PID:2052
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i68⤵PID:2560
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i69⤵PID:5932
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i70⤵PID:6644
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i71⤵PID:6604
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i72⤵PID:3344
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i73⤵PID:6536
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i74⤵PID:5552
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i75⤵PID:2248
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i76⤵PID:7452
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i77⤵PID:6516
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i78⤵PID:5996
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i79⤵PID:2408
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i80⤵PID:1104
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i81⤵PID:5616
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i82⤵PID:4576
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i83⤵PID:1612
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i84⤵PID:4060
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i85⤵PID:8132
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i86⤵PID:7252
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i87⤵PID:5160
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i88⤵PID:7888
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i89⤵PID:4560
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i90⤵PID:8160
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i91⤵PID:5784
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i92⤵PID:4112
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i93⤵PID:2440
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i94⤵PID:2580
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i95⤵PID:5264
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i96⤵PID:1924
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i97⤵PID:2136
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i98⤵PID:7620
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i99⤵PID:6236
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i100⤵PID:4160
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i101⤵PID:6304
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i102⤵PID:2752
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i103⤵PID:1404
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i104⤵PID:5936
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i105⤵PID:1912
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i106⤵PID:5924
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i107⤵PID:5544
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i108⤵PID:3600
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i109⤵PID:7576
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i110⤵PID:7940
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i111⤵PID:5464
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i112⤵PID:7764
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i113⤵PID:6524
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i114⤵PID:7128
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i115⤵PID:6616
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i116⤵PID:4548
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i117⤵PID:6632
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i118⤵PID:8036
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i119⤵PID:4000
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i120⤵PID:6604
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i121⤵PID:2760
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i122⤵PID:252
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-