Overview
overview
10Static
static
Setup (1).exe
windows11_x64
10Setup (10).exe
windows11_x64
10Setup (11).exe
windows11_x64
10Setup (12).exe
windows11_x64
10Setup (13).exe
windows11_x64
10Setup (14).exe
windows11_x64
10Setup (15).exe
windows11_x64
10Setup (16).exe
windows11_x64
10Setup (17).exe
windows11_x64
10Setup (18).exe
windows11_x64
10Setup (19).exe
windows11_x64
10Setup (2).exe
windows11_x64
10Setup (20).exe
windows11_x64
10Setup (21).exe
windows11_x64
10Setup (22).exe
windows11_x64
10Setup (23).exe
windows11_x64
10Setup (24).exe
windows11_x64
10Setup (25).exe
windows11_x64
10Setup (26).exe
windows11_x64
10Setup (27).exe
windows11_x64
10Setup (28).exe
windows11_x64
10Setup (29).exe
windows11_x64
10Setup (3).exe
windows11_x64
10Setup (30).exe
windows11_x64
10Setup (31).exe
windows11_x64
10Setup (4).exe
windows11_x64
10Setup (5).exe
windows11_x64
10Setup (6).exe
windows11_x64
10Setup (7).exe
windows11_x64
10Setup (8).exe
windows11_x64
10Setup (9).exe
windows11_x64
10Setup.exe
windows11_x64
10Resubmissions
15-10-2024 15:36
241015-s1zlzasdkc 1001-07-2024 18:32
240701-w6yteawhmq 1001-07-2024 14:52
240701-r82wmaxdnd 1001-07-2024 14:52
240701-r8syqa1dpp 1011-03-2024 21:22
240311-z8dsssgg58 1001-09-2021 13:18
210901-5bmxjspa5s 1001-09-2021 13:04
210901-te4btfspqa 1001-09-2021 05:12
210901-4wnkwm1p3j 1031-08-2021 21:47
210831-41rp97dma2 1031-08-2021 19:51
210831-359awwatje 10Analysis
-
max time kernel
92s -
max time network
1815s -
platform
windows11_x64 -
resource
win11 -
submitted
31-08-2021 21:47
Static task
static1
Behavioral task
behavioral1
Sample
Setup (1).exe
Resource
win11
Behavioral task
behavioral2
Sample
Setup (10).exe
Resource
win11
Behavioral task
behavioral3
Sample
Setup (11).exe
Resource
win11
Behavioral task
behavioral4
Sample
Setup (12).exe
Resource
win11
Behavioral task
behavioral5
Sample
Setup (13).exe
Resource
win11
Behavioral task
behavioral6
Sample
Setup (14).exe
Resource
win11
Behavioral task
behavioral7
Sample
Setup (15).exe
Resource
win11
Behavioral task
behavioral8
Sample
Setup (16).exe
Resource
win11
Behavioral task
behavioral9
Sample
Setup (17).exe
Resource
win11
Behavioral task
behavioral10
Sample
Setup (18).exe
Resource
win11
Behavioral task
behavioral11
Sample
Setup (19).exe
Resource
win11
Behavioral task
behavioral12
Sample
Setup (2).exe
Resource
win11
Behavioral task
behavioral13
Sample
Setup (20).exe
Resource
win11
Behavioral task
behavioral14
Sample
Setup (21).exe
Resource
win11
Behavioral task
behavioral15
Sample
Setup (22).exe
Resource
win11
Behavioral task
behavioral16
Sample
Setup (23).exe
Resource
win11
Behavioral task
behavioral17
Sample
Setup (24).exe
Resource
win11
Behavioral task
behavioral18
Sample
Setup (25).exe
Resource
win11
Behavioral task
behavioral19
Sample
Setup (26).exe
Resource
win11
Behavioral task
behavioral20
Sample
Setup (27).exe
Resource
win11
Behavioral task
behavioral21
Sample
Setup (28).exe
Resource
win11
Behavioral task
behavioral22
Sample
Setup (29).exe
Resource
win11
Behavioral task
behavioral23
Sample
Setup (3).exe
Resource
win11
Behavioral task
behavioral24
Sample
Setup (30).exe
Resource
win11
Behavioral task
behavioral25
Sample
Setup (31).exe
Resource
win11
Behavioral task
behavioral26
Sample
Setup (4).exe
Resource
win11
Behavioral task
behavioral27
Sample
Setup (5).exe
Resource
win11
Behavioral task
behavioral28
Sample
Setup (6).exe
Resource
win11
Behavioral task
behavioral29
Sample
Setup (7).exe
Resource
win11
Behavioral task
behavioral30
Sample
Setup (8).exe
Resource
win11
Behavioral task
behavioral31
Sample
Setup (9).exe
Resource
win11
Behavioral task
behavioral32
Sample
Setup.exe
Resource
win11
General
-
Target
Setup (3).exe
-
Size
631KB
-
MD5
cb927513ff8ebff4dd52a47f7e42f934
-
SHA1
0de47c02a8adc4940a6c18621b4e4a619641d029
-
SHA256
fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f
-
SHA512
988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c
Malware Config
Extracted
raccoon
10c753321b3ff323727f510579572aa4c5ea00cb
-
url4cnc
https://telete.in/bimboDinotrex
Extracted
metasploit
windows/single_exec
Extracted
redline
NORMAN2
45.14.49.184:27587
Extracted
redline
1
37.0.8.88:44263
Extracted
redline
31.08
95.181.152.47:15089
Extracted
smokeloader
2020
http://readinglistforaugust1.xyz/
http://readinglistforaugust2.xyz/
http://readinglistforaugust3.xyz/
http://readinglistforaugust4.xyz/
http://readinglistforaugust5.xyz/
http://readinglistforaugust6.xyz/
http://readinglistforaugust7.xyz/
http://readinglistforaugust8.xyz/
http://readinglistforaugust9.xyz/
http://readinglistforaugust10.xyz/
http://readinglistforaugust1.site/
http://readinglistforaugust2.site/
http://readinglistforaugust3.site/
http://readinglistforaugust4.site/
http://readinglistforaugust5.site/
http://readinglistforaugust6.site/
http://readinglistforaugust7.site/
http://readinglistforaugust8.site/
http://readinglistforaugust9.site/
http://readinglistforaugust10.site/
http://readinglistforaugust1.club/
http://readinglistforaugust2.club/
http://readinglistforaugust3.club/
http://readinglistforaugust4.club/
http://readinglistforaugust5.club/
http://readinglistforaugust6.club/
http://readinglistforaugust7.club/
http://readinglistforaugust8.club/
http://readinglistforaugust9.club/
http://readinglistforaugust10.club/
Signatures
-
Glupteba Payload 1 IoCs
resource yara_rule behavioral23/memory/1632-287-0x00000000043F0000-0x0000000004D16000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6964 584 rundll32.exe 190 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7664 584 rUNdlL32.eXe 190 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 22 IoCs
resource yara_rule behavioral23/memory/1204-334-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral23/memory/1884-347-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/1204-324-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/3712-321-0x0000000000400000-0x000000000044A000-memory.dmp family_redline behavioral23/memory/3712-314-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/3320-312-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral23/memory/3320-308-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/5328-401-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/5228-397-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/5456-400-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/6048-472-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/5340-477-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/6112-494-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/804-475-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/5872-522-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/5212-534-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/3056-537-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/5288-535-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/2028-600-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/6028-599-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/1500-595-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/4212-583-0x0000000000000000-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
description pid Process procid_target PID 1352 created 4812 1352 WerFault.exe 93 PID 4596 created 1468 4596 WerFault.exe 110 PID 4164 created 1632 4164 WerFault.exe 108 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Vidar Stealer 1 IoCs
resource yara_rule behavioral23/memory/3492-443-0x0000000000950000-0x0000000000A23000-memory.dmp family_vidar -
Downloads MZ/PE file
-
Executes dropped EXE 35 IoCs
pid Process 1308 x0YcFNoEPnYmqLaqye_CpRQe.exe 3132 9LYjdCGNojRIway2Ov1nyG18.exe 4396 y5N7hH2CEVPaFxvRnX1y2zBp.exe 5060 F_1A0zyW6Fbui5PpzK82kqi3.exe 4292 BIBrOqZn5gSBHmJSgC8ARcX5.exe 4812 f7UzMnQ7nQ_8sPSU4dQr32Se.exe 5048 ZQSDkO33xW_9zNhEJfABIJps.exe 4636 SOtdnUYop7cLET2tqrM2L45J.exe 72 cH4Y9Nt11cZcjb7iEJxbZGDO.exe 832 4FU36dKyrbY9lU6FJtgpEqiA.exe 1164 Y_0rNaASFg1zH8ZjRSVn71mB.exe 1468 m85ZYHqx_U48Ib7wCXLbMz9P.exe 1492 N4BFCSnwRIepwoekKUZ1kAJH.exe 1908 ct8F626O0f0PhnlLjSrKqhEO.exe 1916 nhp63Q8tUhEwr4TtedNqC8yO.exe 1648 lSCzIHfrmVOKl2hkRh4sTu6c.exe 1632 1Z0w9hSMea8a7CuV0qk2inxd.exe 3492 2ix7bd2ng4uYA0_j8to_mnzH.exe 2232 7oFF67hYKilmnu1bPTIOX7QF.exe 4904 S_PLZdDfC7zV8CcyW3uh1Ynd.exe 4140 WGI991tKtrkMm_rmlYc7Mk4b.exe 3736 4PKGmnfHddNnStiYAx5Ykh8H.exe 3536 1kkJe8AuVkORH_K7S4KXb5vY.exe 3144 N4QKCVgdhr43XVe4IdrEyZSa.exe 1836 F_1A0zyW6Fbui5PpzK82kqi3.exe 1220 inst001.exe 2132 N4QKCVgdhr43XVe4IdrEyZSa.tmp 2912 cutm3.exe 4972 md8_8eus.exe 5100 explorer.exe 3320 BIBrOqZn5gSBHmJSgC8ARcX5.exe 3712 9LYjdCGNojRIway2Ov1nyG18.exe 5136 4PKGmnfHddNnStiYAx5Ykh8H.exe 1204 ct8F626O0f0PhnlLjSrKqhEO.exe 1884 cH4Y9Nt11cZcjb7iEJxbZGDO.exe -
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion S_PLZdDfC7zV8CcyW3uh1Ynd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion N4BFCSnwRIepwoekKUZ1kAJH.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion N4BFCSnwRIepwoekKUZ1kAJH.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion lSCzIHfrmVOKl2hkRh4sTu6c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion lSCzIHfrmVOKl2hkRh4sTu6c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion S_PLZdDfC7zV8CcyW3uh1Ynd.exe -
Loads dropped DLL 2 IoCs
pid Process 2132 N4QKCVgdhr43XVe4IdrEyZSa.tmp 2132 N4QKCVgdhr43XVe4IdrEyZSa.tmp -
resource yara_rule behavioral23/files/0x000200000002b1dd-200.dat themida behavioral23/files/0x000200000002b1d6-191.dat themida behavioral23/files/0x000200000002b1e3-187.dat themida behavioral23/memory/1492-323-0x0000000000260000-0x0000000000261000-memory.dmp themida behavioral23/memory/1648-310-0x0000000000E90000-0x0000000000E91000-memory.dmp themida behavioral23/files/0x000200000002b1d6-242.dat themida behavioral23/files/0x000200000002b1e3-241.dat themida behavioral23/files/0x000200000002b1dd-239.dat themida -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA S_PLZdDfC7zV8CcyW3uh1Ynd.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lSCzIHfrmVOKl2hkRh4sTu6c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA N4BFCSnwRIepwoekKUZ1kAJH.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 11 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 54 ipinfo.io 81 ip-api.com 141 ipinfo.io 192 ipinfo.io 198 ipinfo.io 222 ipinfo.io 1300 ipinfo.io 11 ipinfo.io 346 ipinfo.io 1336 ipinfo.io 127 ipinfo.io -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 1492 N4BFCSnwRIepwoekKUZ1kAJH.exe 1648 lSCzIHfrmVOKl2hkRh4sTu6c.exe 4904 S_PLZdDfC7zV8CcyW3uh1Ynd.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 5060 set thread context of 1836 5060 F_1A0zyW6Fbui5PpzK82kqi3.exe 120 PID 4292 set thread context of 3320 4292 BIBrOqZn5gSBHmJSgC8ARcX5.exe 147 PID 3132 set thread context of 3712 3132 9LYjdCGNojRIway2Ov1nyG18.exe 146 PID 1908 set thread context of 1204 1908 ct8F626O0f0PhnlLjSrKqhEO.exe 145 PID 72 set thread context of 1884 72 cH4Y9Nt11cZcjb7iEJxbZGDO.exe 143 -
Drops file in Program Files directory 7 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Company\NewProduct\inst001.exe 7oFF67hYKilmnu1bPTIOX7QF.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\cutm3.exe 7oFF67hYKilmnu1bPTIOX7QF.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe 7oFF67hYKilmnu1bPTIOX7QF.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\Uninstall.exe 7oFF67hYKilmnu1bPTIOX7QF.exe File created C:\Program Files (x86)\Company\NewProduct\Uninstall.ini 7oFF67hYKilmnu1bPTIOX7QF.exe File created C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe WerFault.exe File opened for modification C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 25 IoCs
pid pid_target Process procid_target 3756 1632 WerFault.exe 108 444 1468 WerFault.exe 110 1004 4812 WerFault.exe 93 5696 5456 WerFault.exe 135 5084 3492 WerFault.exe 104 1424 5212 WerFault.exe 171 1080 7056 WerFault.exe 204 2160 5100 WerFault.exe 148 6172 1640 WerFault.exe 176 6344 7056 WerFault.exe 204 7092 5100 WerFault.exe 148 1544 7776 WerFault.exe 277 1308 7964 WerFault.exe 278 6948 7776 WerFault.exe 277 3896 1992 WerFault.exe 292 7752 5888 WerFault.exe 133 8852 2024 WerFault.exe 161 7604 5080 WerFault.exe 264 5636 2024 WerFault.exe 161 9164 5080 WerFault.exe 264 10112 4240 WerFault.exe 358 10124 8000 WerFault.exe 394 8128 2972 WerFault.exe 395 3752 6472 WerFault.exe 272 12096 6264 WerFault.exe 367 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI F_1A0zyW6Fbui5PpzK82kqi3.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI F_1A0zyW6Fbui5PpzK82kqi3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI F_1A0zyW6Fbui5PpzK82kqi3.exe -
Checks processor information in registry 2 TTPs 21 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3024 schtasks.exe 2236 schtasks.exe 6748 schtasks.exe 7272 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1164 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Kills process with taskkill 2 IoCs
pid Process 13132 taskkill.exe 4716 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Process not Found -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 7128 PING.EXE -
Script User-Agent 5 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 193 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1299 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1341 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 132 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 146 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 4992 Setup (3).exe 4992 Setup (3).exe 1836 F_1A0zyW6Fbui5PpzK82kqi3.exe 1836 F_1A0zyW6Fbui5PpzK82kqi3.exe 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 444 WerFault.exe 444 WerFault.exe 3120 Process not Found 3120 Process not Found 1004 WerFault.exe 1004 WerFault.exe 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found 3756 WerFault.exe 3756 WerFault.exe 3120 Process not Found 3120 Process not Found 3120 Process not Found 3120 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1836 F_1A0zyW6Fbui5PpzK82kqi3.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 3536 1kkJe8AuVkORH_K7S4KXb5vY.exe Token: SeDebugPrivilege 5048 ZQSDkO33xW_9zNhEJfABIJps.exe Token: SeRestorePrivilege 1004 WerFault.exe Token: SeBackupPrivilege 1004 WerFault.exe Token: SeRestorePrivilege 444 WerFault.exe Token: SeBackupPrivilege 444 WerFault.exe Token: SeShutdownPrivilege 3120 Process not Found Token: SeCreatePagefilePrivilege 3120 Process not Found Token: SeShutdownPrivilege 3120 Process not Found Token: SeCreatePagefilePrivilege 3120 Process not Found Token: SeShutdownPrivilege 3120 Process not Found Token: SeCreatePagefilePrivilege 3120 Process not Found -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2132 N4QKCVgdhr43XVe4IdrEyZSa.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4992 wrote to memory of 1308 4992 Setup (3).exe 88 PID 4992 wrote to memory of 1308 4992 Setup (3).exe 88 PID 4992 wrote to memory of 1308 4992 Setup (3).exe 88 PID 4992 wrote to memory of 3132 4992 Setup (3).exe 89 PID 4992 wrote to memory of 3132 4992 Setup (3).exe 89 PID 4992 wrote to memory of 3132 4992 Setup (3).exe 89 PID 4992 wrote to memory of 4396 4992 Setup (3).exe 90 PID 4992 wrote to memory of 4396 4992 Setup (3).exe 90 PID 4992 wrote to memory of 5060 4992 Setup (3).exe 95 PID 4992 wrote to memory of 5060 4992 Setup (3).exe 95 PID 4992 wrote to memory of 5060 4992 Setup (3).exe 95 PID 4992 wrote to memory of 4292 4992 Setup (3).exe 94 PID 4992 wrote to memory of 4292 4992 Setup (3).exe 94 PID 4992 wrote to memory of 4292 4992 Setup (3).exe 94 PID 4992 wrote to memory of 4812 4992 Setup (3).exe 93 PID 4992 wrote to memory of 4812 4992 Setup (3).exe 93 PID 4992 wrote to memory of 4812 4992 Setup (3).exe 93 PID 4992 wrote to memory of 5048 4992 Setup (3).exe 91 PID 4992 wrote to memory of 5048 4992 Setup (3).exe 91 PID 4992 wrote to memory of 4636 4992 Setup (3).exe 99 PID 4992 wrote to memory of 4636 4992 Setup (3).exe 99 PID 4992 wrote to memory of 4636 4992 Setup (3).exe 99 PID 4992 wrote to memory of 832 4992 Setup (3).exe 98 PID 4992 wrote to memory of 832 4992 Setup (3).exe 98 PID 4992 wrote to memory of 832 4992 Setup (3).exe 98 PID 4992 wrote to memory of 72 4992 Setup (3).exe 97 PID 4992 wrote to memory of 72 4992 Setup (3).exe 97 PID 4992 wrote to memory of 72 4992 Setup (3).exe 97 PID 4992 wrote to memory of 1164 4992 Setup (3).exe 96 PID 4992 wrote to memory of 1164 4992 Setup (3).exe 96 PID 4992 wrote to memory of 1164 4992 Setup (3).exe 96 PID 4992 wrote to memory of 1468 4992 Setup (3).exe 110 PID 4992 wrote to memory of 1468 4992 Setup (3).exe 110 PID 4992 wrote to memory of 1468 4992 Setup (3).exe 110 PID 4992 wrote to memory of 1492 4992 Setup (3).exe 109 PID 4992 wrote to memory of 1492 4992 Setup (3).exe 109 PID 4992 wrote to memory of 1492 4992 Setup (3).exe 109 PID 4992 wrote to memory of 1916 4992 Setup (3).exe 105 PID 4992 wrote to memory of 1916 4992 Setup (3).exe 105 PID 4992 wrote to memory of 1916 4992 Setup (3).exe 105 PID 4992 wrote to memory of 1908 4992 Setup (3).exe 106 PID 4992 wrote to memory of 1908 4992 Setup (3).exe 106 PID 4992 wrote to memory of 1908 4992 Setup (3).exe 106 PID 4992 wrote to memory of 1648 4992 Setup (3).exe 107 PID 4992 wrote to memory of 1648 4992 Setup (3).exe 107 PID 4992 wrote to memory of 1648 4992 Setup (3).exe 107 PID 4992 wrote to memory of 1632 4992 Setup (3).exe 108 PID 4992 wrote to memory of 1632 4992 Setup (3).exe 108 PID 4992 wrote to memory of 1632 4992 Setup (3).exe 108 PID 4992 wrote to memory of 3492 4992 Setup (3).exe 104 PID 4992 wrote to memory of 3492 4992 Setup (3).exe 104 PID 4992 wrote to memory of 3492 4992 Setup (3).exe 104 PID 4992 wrote to memory of 2232 4992 Setup (3).exe 103 PID 4992 wrote to memory of 2232 4992 Setup (3).exe 103 PID 4992 wrote to memory of 2232 4992 Setup (3).exe 103 PID 4992 wrote to memory of 4904 4992 Setup (3).exe 102 PID 4992 wrote to memory of 4904 4992 Setup (3).exe 102 PID 4992 wrote to memory of 4904 4992 Setup (3).exe 102 PID 4992 wrote to memory of 4140 4992 Setup (3).exe 113 PID 4992 wrote to memory of 4140 4992 Setup (3).exe 113 PID 4992 wrote to memory of 4140 4992 Setup (3).exe 113 PID 4992 wrote to memory of 3736 4992 Setup (3).exe 112 PID 4992 wrote to memory of 3736 4992 Setup (3).exe 112 PID 4992 wrote to memory of 3736 4992 Setup (3).exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup (3).exe"C:\Users\Admin\AppData\Local\Temp\Setup (3).exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\Documents\x0YcFNoEPnYmqLaqye_CpRQe.exe"C:\Users\Admin\Documents\x0YcFNoEPnYmqLaqye_CpRQe.exe"2⤵
- Executes dropped EXE
PID:1308 -
C:\Users\Admin\Documents\x0YcFNoEPnYmqLaqye_CpRQe.exe"C:\Users\Admin\Documents\x0YcFNoEPnYmqLaqye_CpRQe.exe"3⤵PID:3604
-
-
C:\Users\Admin\Documents\x0YcFNoEPnYmqLaqye_CpRQe.exe"C:\Users\Admin\Documents\x0YcFNoEPnYmqLaqye_CpRQe.exe"3⤵PID:5080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5080 -s 11844⤵
- Program crash
PID:7604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5080 -s 11844⤵
- Program crash
PID:9164
-
-
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe"C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3132 -
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:5328
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵
- Executes dropped EXE
PID:3712
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:5212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5212 -s 284⤵
- Program crash
PID:1424
-
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:5340
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:1500
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:228
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:6312
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:6696
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:796
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:6228
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:1244
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:6424
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:3604
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:7872
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:8076
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:6072
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:736
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:2016
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:8436
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:9300
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:2784
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:9988
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:4020
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:4468
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:1688
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:7672
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:11348
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:11304
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:9064
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:8548
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:11840
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:12464
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:5412
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:12828
-
-
C:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exeC:\Users\Admin\Documents\9LYjdCGNojRIway2Ov1nyG18.exe3⤵PID:10316
-
-
-
C:\Users\Admin\Documents\y5N7hH2CEVPaFxvRnX1y2zBp.exe"C:\Users\Admin\Documents\y5N7hH2CEVPaFxvRnX1y2zBp.exe"2⤵
- Executes dropped EXE
PID:4396
-
-
C:\Users\Admin\Documents\ZQSDkO33xW_9zNhEJfABIJps.exe"C:\Users\Admin\Documents\ZQSDkO33xW_9zNhEJfABIJps.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Users\Admin\Documents\f7UzMnQ7nQ_8sPSU4dQr32Se.exe"C:\Users\Admin\Documents\f7UzMnQ7nQ_8sPSU4dQr32Se.exe"2⤵
- Executes dropped EXE
PID:4812 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 2763⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe"C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4292 -
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:5228
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵
- Executes dropped EXE
PID:3320
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:6124
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:804
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:5288
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:6028
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:1228
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:6900
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:4108
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:6320
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:6756
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:4860
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:1912
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:5392
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:6040
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:7048
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:7964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7964 -s 284⤵
- Program crash
PID:1308
-
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:7976
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:2924
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:7344
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:5372
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:7724
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:7608
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:8820
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:8976
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:7332
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:7796
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:4836
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:2216
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:10120
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:10688
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:3464
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:8944
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:10768
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:10084
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:8076
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:1604
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:9900
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:13028
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:11596
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:12928
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:3408
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:6544
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:2864
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:11104
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:12228
-
-
C:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exeC:\Users\Admin\Documents\BIBrOqZn5gSBHmJSgC8ARcX5.exe3⤵PID:9996
-
-
-
C:\Users\Admin\Documents\F_1A0zyW6Fbui5PpzK82kqi3.exe"C:\Users\Admin\Documents\F_1A0zyW6Fbui5PpzK82kqi3.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5060 -
C:\Users\Admin\Documents\F_1A0zyW6Fbui5PpzK82kqi3.exe"C:\Users\Admin\Documents\F_1A0zyW6Fbui5PpzK82kqi3.exe"3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1836
-
-
-
C:\Users\Admin\Documents\Y_0rNaASFg1zH8ZjRSVn71mB.exe"C:\Users\Admin\Documents\Y_0rNaASFg1zH8ZjRSVn71mB.exe"2⤵
- Executes dropped EXE
PID:1164 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCrIPt: cLOSe( CREAteobjecT ("wScRiPT.ShElL" ).RUN ( "C:\Windows\system32\cmd.exe /C tYpe ""C:\Users\Admin\Documents\Y_0rNaASFg1zH8ZjRSVn71mB.exe"" > IQ0V_Fe_.eXE && StaRt IQ0v_FE_.ExE -poRsuYEMryiLi & if """"== """" for %m in ( ""C:\Users\Admin\Documents\Y_0rNaASFg1zH8ZjRSVn71mB.exe"" ) do taskkill /iM ""%~NXm"" -F" ,0 , TRUE ))3⤵PID:2044
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C tYpe "C:\Users\Admin\Documents\Y_0rNaASFg1zH8ZjRSVn71mB.exe" > IQ0V_Fe_.eXE && StaRt IQ0v_FE_.ExE -poRsuYEMryiLi& if ""== "" for %m in ("C:\Users\Admin\Documents\Y_0rNaASFg1zH8ZjRSVn71mB.exe" ) do taskkill /iM "%~NXm" -F4⤵PID:1520
-
C:\Users\Admin\AppData\Local\Temp\IQ0V_Fe_.eXEIQ0v_FE_.ExE -poRsuYEMryiLi5⤵PID:5488
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCrIPt: cLOSe( CREAteobjecT ("wScRiPT.ShElL" ).RUN ( "C:\Windows\system32\cmd.exe /C tYpe ""C:\Users\Admin\AppData\Local\Temp\IQ0V_Fe_.eXE"" > IQ0V_Fe_.eXE && StaRt IQ0v_FE_.ExE -poRsuYEMryiLi & if ""-poRsuYEMryiLi""== """" for %m in ( ""C:\Users\Admin\AppData\Local\Temp\IQ0V_Fe_.eXE"" ) do taskkill /iM ""%~NXm"" -F" ,0 , TRUE ))6⤵PID:5392
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C tYpe "C:\Users\Admin\AppData\Local\Temp\IQ0V_Fe_.eXE" > IQ0V_Fe_.eXE && StaRt IQ0v_FE_.ExE -poRsuYEMryiLi& if "-poRsuYEMryiLi"== "" for %m in ("C:\Users\Admin\AppData\Local\Temp\IQ0V_Fe_.eXE" ) do taskkill /iM "%~NXm" -F7⤵PID:5364
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" VHTDDahA.G,XBvVyh6⤵PID:6956
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /iM "Y_0rNaASFg1zH8ZjRSVn71mB.exe" -F5⤵
- Kills process with taskkill
PID:4716
-
-
-
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe"C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:72 -
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:5636
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵
- Executes dropped EXE
PID:1884
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:6112
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:3056
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:2028
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:5492
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:6804
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:4820
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:6620
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:6092
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:6932
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:4432
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:2720
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:7528
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:8136
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:7788
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:5864
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:7304
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:6888
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:8076
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:8376
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:8204
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:6280
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:9796
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:8860
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:3264
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:6952
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:8104
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:10220
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:8856
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:10808
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:10444
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:6464
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:10144
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:7464
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:412
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:10892
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:8824
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:11484
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:9724
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:8792
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:5912
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:13328
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:2232
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:12360
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:10196
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:13604
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:9256
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:9236
-
-
C:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exeC:\Users\Admin\Documents\cH4Y9Nt11cZcjb7iEJxbZGDO.exe3⤵PID:6932
-
-
-
C:\Users\Admin\Documents\4FU36dKyrbY9lU6FJtgpEqiA.exe"C:\Users\Admin\Documents\4FU36dKyrbY9lU6FJtgpEqiA.exe"2⤵
- Executes dropped EXE
PID:832 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:3024
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:2236
-
-
-
C:\Users\Admin\Documents\SOtdnUYop7cLET2tqrM2L45J.exe"C:\Users\Admin\Documents\SOtdnUYop7cLET2tqrM2L45J.exe"2⤵
- Executes dropped EXE
PID:4636 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\SOtdnUYop7cLET2tqrM2L45J.exe"3⤵PID:7028
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:1164
-
-
-
-
C:\Users\Admin\Documents\S_PLZdDfC7zV8CcyW3uh1Ynd.exe"C:\Users\Admin\Documents\S_PLZdDfC7zV8CcyW3uh1Ynd.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4904
-
-
C:\Users\Admin\Documents\7oFF67hYKilmnu1bPTIOX7QF.exe"C:\Users\Admin\Documents\7oFF67hYKilmnu1bPTIOX7QF.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2232 -
C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"3⤵
- Executes dropped EXE
PID:4972
-
-
C:\Program Files (x86)\Company\NewProduct\cutm3.exe"C:\Program Files (x86)\Company\NewProduct\cutm3.exe"3⤵
- Executes dropped EXE
PID:2912
-
-
C:\Program Files (x86)\Company\NewProduct\inst001.exe"C:\Program Files (x86)\Company\NewProduct\inst001.exe"3⤵
- Executes dropped EXE
PID:1220
-
-
-
C:\Users\Admin\Documents\2ix7bd2ng4uYA0_j8to_mnzH.exe"C:\Users\Admin\Documents\2ix7bd2ng4uYA0_j8to_mnzH.exe"2⤵
- Executes dropped EXE
PID:3492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 2443⤵
- Program crash
PID:5084
-
-
-
C:\Users\Admin\Documents\nhp63Q8tUhEwr4TtedNqC8yO.exe"C:\Users\Admin\Documents\nhp63Q8tUhEwr4TtedNqC8yO.exe"2⤵
- Executes dropped EXE
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\KBAvfsr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\KBAvfsr.exe"3⤵PID:5100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5100 -s 2844⤵
- Program crash
PID:2160
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5100 -s 2844⤵
- Program crash
PID:7092
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\FkDS8ej.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\FkDS8ej.exe"3⤵PID:7684
-
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe"C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1908 -
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:5456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5456 -s 284⤵
- Program crash
PID:5696
-
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵
- Executes dropped EXE
PID:1204
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:6048
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:5872
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:4212
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:5916
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:5880
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:6816
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:5560
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:7084
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:2492
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:7100
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:5196
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:6552
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:4684
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:3220
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:4140
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:6980
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:2488
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:3760
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:4724
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:9572
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:9552
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:4080
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:7512
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:8888
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:10076
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:10408
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:8236
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:5980
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:7792
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:8920
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:8024
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:11196
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:204
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:11140
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:11456
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:10636
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:3232
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:10280
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:10852
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:6180
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:10856
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:10932
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:8720
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:4284
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:12708
-
-
C:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exeC:\Users\Admin\Documents\ct8F626O0f0PhnlLjSrKqhEO.exe3⤵PID:12776
-
-
-
C:\Users\Admin\Documents\lSCzIHfrmVOKl2hkRh4sTu6c.exe"C:\Users\Admin\Documents\lSCzIHfrmVOKl2hkRh4sTu6c.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1648
-
-
C:\Users\Admin\Documents\1Z0w9hSMea8a7CuV0qk2inxd.exe"C:\Users\Admin\Documents\1Z0w9hSMea8a7CuV0qk2inxd.exe"2⤵
- Executes dropped EXE
PID:1632 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 2763⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3756
-
-
-
C:\Users\Admin\Documents\N4BFCSnwRIepwoekKUZ1kAJH.exe"C:\Users\Admin\Documents\N4BFCSnwRIepwoekKUZ1kAJH.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1492
-
-
C:\Users\Admin\Documents\m85ZYHqx_U48Ib7wCXLbMz9P.exe"C:\Users\Admin\Documents\m85ZYHqx_U48Ib7wCXLbMz9P.exe"2⤵
- Executes dropped EXE
PID:1468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1468 -s 2763⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:444
-
-
-
C:\Users\Admin\Documents\4PKGmnfHddNnStiYAx5Ykh8H.exe"C:\Users\Admin\Documents\4PKGmnfHddNnStiYAx5Ykh8H.exe"2⤵
- Executes dropped EXE
PID:3736 -
C:\Users\Admin\Documents\4PKGmnfHddNnStiYAx5Ykh8H.exe"C:\Users\Admin\Documents\4PKGmnfHddNnStiYAx5Ykh8H.exe" -u3⤵
- Executes dropped EXE
PID:5136
-
-
-
C:\Users\Admin\Documents\WGI991tKtrkMm_rmlYc7Mk4b.exe"C:\Users\Admin\Documents\WGI991tKtrkMm_rmlYc7Mk4b.exe"2⤵
- Executes dropped EXE
PID:4140 -
C:\Users\Admin\Documents\WGI991tKtrkMm_rmlYc7Mk4b.exe"C:\Users\Admin\Documents\WGI991tKtrkMm_rmlYc7Mk4b.exe"3⤵PID:6880
-
-
-
C:\Users\Admin\Documents\1kkJe8AuVkORH_K7S4KXb5vY.exe"C:\Users\Admin\Documents\1kkJe8AuVkORH_K7S4KXb5vY.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3536 -
C:\Users\Admin\AppData\Roaming\4177325.exe"C:\Users\Admin\AppData\Roaming\4177325.exe"3⤵PID:5888
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5888 -s 23444⤵
- Program crash
PID:7752
-
-
-
C:\Users\Admin\AppData\Roaming\4823388.exe"C:\Users\Admin\AppData\Roaming\4823388.exe"3⤵PID:6032
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"4⤵PID:5440
-
-
-
C:\Users\Admin\AppData\Roaming\3829352.exe"C:\Users\Admin\AppData\Roaming\3829352.exe"3⤵PID:2024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2024 -s 24404⤵
- Program crash
PID:8852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2024 -s 24404⤵
- Program crash
PID:5636
-
-
-
C:\Users\Admin\AppData\Roaming\3131084.exe"C:\Users\Admin\AppData\Roaming\3131084.exe"3⤵PID:5532
-
-
C:\Users\Admin\AppData\Roaming\3296652.exe"C:\Users\Admin\AppData\Roaming\3296652.exe"3⤵PID:5252
-
-
-
C:\Users\Admin\Documents\N4QKCVgdhr43XVe4IdrEyZSa.exe"C:\Users\Admin\Documents\N4QKCVgdhr43XVe4IdrEyZSa.exe"2⤵
- Executes dropped EXE
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\is-HVTFN.tmp\N4QKCVgdhr43XVe4IdrEyZSa.tmp"C:\Users\Admin\AppData\Local\Temp\is-HVTFN.tmp\N4QKCVgdhr43XVe4IdrEyZSa.tmp" /SL5="$102BA,138429,56832,C:\Users\Admin\Documents\N4QKCVgdhr43XVe4IdrEyZSa.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:2132 -
C:\Users\Admin\AppData\Local\Temp\is-TBBR6.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-TBBR6.tmp\Setup.exe" /Verysilent4⤵PID:4268
-
C:\Program Files (x86)\SmartPDF\SmartPDF\PBrowFile15.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\PBrowFile15.exe"5⤵PID:3896
-
C:\Users\Admin\AppData\Roaming\6835701.exe"C:\Users\Admin\AppData\Roaming\6835701.exe"6⤵PID:2500
-
-
C:\Users\Admin\AppData\Roaming\4890254.exe"C:\Users\Admin\AppData\Roaming\4890254.exe"6⤵PID:5820
-
-
C:\Users\Admin\AppData\Roaming\3250155.exe"C:\Users\Admin\AppData\Roaming\3250155.exe"6⤵PID:5060
-
-
C:\Users\Admin\AppData\Roaming\5877032.exe"C:\Users\Admin\AppData\Roaming\5877032.exe"6⤵PID:6404
-
-
C:\Users\Admin\AppData\Roaming\5964606.exe"C:\Users\Admin\AppData\Roaming\5964606.exe"6⤵PID:6472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6472 -s 14287⤵
- Program crash
PID:3752
-
-
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\lg.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\lg.exe"5⤵PID:3604
-
C:\Program Files (x86)\SmartPDF\SmartPDF\lg.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\lg.exe" -a6⤵PID:3184
-
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent5⤵PID:6280
-
C:\Users\Admin\AppData\Local\Temp\is-HO8VR.tmp\stats.tmp"C:\Users\Admin\AppData\Local\Temp\is-HO8VR.tmp\stats.tmp" /SL5="$702F2,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent6⤵PID:6568
-
C:\Users\Admin\AppData\Local\Temp\is-OCOPS.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-OCOPS.tmp\Setup.exe" /Verysilent7⤵PID:1364
-
C:\Users\Admin\Documents\JaCPlXXrorGJL7_dJDv8oF0M.exe"C:\Users\Admin\Documents\JaCPlXXrorGJL7_dJDv8oF0M.exe"8⤵PID:6632
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST9⤵
- Creates scheduled task(s)
PID:6748
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST9⤵
- Creates scheduled task(s)
PID:7272
-
-
-
C:\Users\Admin\Documents\uVWvFX1GFRD_sVyot_hdxgMy.exe"C:\Users\Admin\Documents\uVWvFX1GFRD_sVyot_hdxgMy.exe"8⤵PID:7088
-
C:\Users\Admin\AppData\Local\Temp\is-6SQV6.tmp\uVWvFX1GFRD_sVyot_hdxgMy.tmp"C:\Users\Admin\AppData\Local\Temp\is-6SQV6.tmp\uVWvFX1GFRD_sVyot_hdxgMy.tmp" /SL5="$402C0,138429,56832,C:\Users\Admin\Documents\uVWvFX1GFRD_sVyot_hdxgMy.exe"9⤵PID:9388
-
-
-
C:\Users\Admin\Documents\YJ0MnjmBjc547h5GgsGJFmdq.exe"C:\Users\Admin\Documents\YJ0MnjmBjc547h5GgsGJFmdq.exe"8⤵PID:5748
-
-
C:\Users\Admin\Documents\cYb6bYh9SPkKoLfQN1_TxryT.exe"C:\Users\Admin\Documents\cYb6bYh9SPkKoLfQN1_TxryT.exe"8⤵PID:4240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 2729⤵
- Program crash
PID:10112
-
-
-
C:\Users\Admin\Documents\aIcfb1w3TPsmk72JSXx4CovH.exe"C:\Users\Admin\Documents\aIcfb1w3TPsmk72JSXx4CovH.exe"8⤵PID:5168
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCrIPt: cLOSe( CREAteobjecT ("wScRiPT.ShElL" ).RUN ( "C:\Windows\system32\cmd.exe /C tYpe ""C:\Users\Admin\Documents\aIcfb1w3TPsmk72JSXx4CovH.exe"" > IQ0V_Fe_.eXE && StaRt IQ0v_FE_.ExE -poRsuYEMryiLi & if """"== """" for %m in ( ""C:\Users\Admin\Documents\aIcfb1w3TPsmk72JSXx4CovH.exe"" ) do taskkill /iM ""%~NXm"" -F" ,0 , TRUE ))9⤵PID:1740
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C tYpe "C:\Users\Admin\Documents\aIcfb1w3TPsmk72JSXx4CovH.exe" > IQ0V_Fe_.eXE && StaRt IQ0v_FE_.ExE -poRsuYEMryiLi& if ""== "" for %m in ("C:\Users\Admin\Documents\aIcfb1w3TPsmk72JSXx4CovH.exe" ) do taskkill /iM "%~NXm" -F10⤵PID:11268
-
C:\Windows\SysWOW64\taskkill.exetaskkill /iM "aIcfb1w3TPsmk72JSXx4CovH.exe" -F11⤵
- Kills process with taskkill
PID:13132
-
-
-
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe"C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe"8⤵PID:3268
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:10512
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:11152
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:11188
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:6420
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:8616
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:11420
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:10016
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:2152
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:9596
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:11864
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:12888
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:11764
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:4024
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:13724
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:12900
-
-
C:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exeC:\Users\Admin\Documents\AzL30El6KPrZW_zkWN2AfeRd.exe9⤵PID:11972
-
-
-
C:\Users\Admin\Documents\pX7FWrgOxv9wwyN3s387PAhf.exe"C:\Users\Admin\Documents\pX7FWrgOxv9wwyN3s387PAhf.exe"8⤵PID:6264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6264 -s 2409⤵
- Program crash
PID:12096
-
-
-
C:\Users\Admin\Documents\iwrRMEQ2inut3PUpklwavgEG.exe"C:\Users\Admin\Documents\iwrRMEQ2inut3PUpklwavgEG.exe"8⤵PID:8324
-
C:\Users\Admin\Documents\iwrRMEQ2inut3PUpklwavgEG.exe"C:\Users\Admin\Documents\iwrRMEQ2inut3PUpklwavgEG.exe"9⤵PID:7656
-
-
-
C:\Users\Admin\Documents\elFyNCFcBKtvhn7Vxe170wff.exe"C:\Users\Admin\Documents\elFyNCFcBKtvhn7Vxe170wff.exe"8⤵PID:204
-
C:\Users\Admin\Documents\elFyNCFcBKtvhn7Vxe170wff.exe"C:\Users\Admin\Documents\elFyNCFcBKtvhn7Vxe170wff.exe"9⤵PID:5192
-
-
-
C:\Users\Admin\Documents\rFReB1xOVOBrfuc6KoH6RSxx.exe"C:\Users\Admin\Documents\rFReB1xOVOBrfuc6KoH6RSxx.exe"8⤵PID:9016
-
-
C:\Users\Admin\Documents\Yg3go68pqLPiAaNtyWKWuxUk.exe"C:\Users\Admin\Documents\Yg3go68pqLPiAaNtyWKWuxUk.exe"8⤵PID:4564
-
-
C:\Users\Admin\Documents\B6kzP4mqSufptaLMh6O0lFZi.exe"C:\Users\Admin\Documents\B6kzP4mqSufptaLMh6O0lFZi.exe"8⤵PID:7748
-
C:\Users\Admin\Documents\B6kzP4mqSufptaLMh6O0lFZi.exe"C:\Users\Admin\Documents\B6kzP4mqSufptaLMh6O0lFZi.exe"9⤵PID:12040
-
-
C:\Users\Admin\Documents\B6kzP4mqSufptaLMh6O0lFZi.exe"C:\Users\Admin\Documents\B6kzP4mqSufptaLMh6O0lFZi.exe"9⤵PID:9832
-
-
-
C:\Users\Admin\Documents\r3MSL2Fp8tetFLstO2UnPwiR.exe"C:\Users\Admin\Documents\r3MSL2Fp8tetFLstO2UnPwiR.exe"8⤵PID:1512
-
-
C:\Users\Admin\Documents\PpBgIzXp_7WNvn7VsIAl1JyD.exe"C:\Users\Admin\Documents\PpBgIzXp_7WNvn7VsIAl1JyD.exe"8⤵PID:1076
-
-
C:\Users\Admin\Documents\pPC0vOoOkuPYzzMm2gh9CbVn.exe"C:\Users\Admin\Documents\pPC0vOoOkuPYzzMm2gh9CbVn.exe"8⤵PID:1080
-
-
C:\Users\Admin\Documents\BQD3kziyyn95obHduoAdrp4R.exe"C:\Users\Admin\Documents\BQD3kziyyn95obHduoAdrp4R.exe"8⤵PID:7712
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\KBAvfsr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\KBAvfsr.exe"9⤵PID:2096
-
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe"C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe"8⤵PID:5148
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:1108
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:3672
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:8648
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:11208
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:5600
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:11444
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:11376
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:11324
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:8816
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:11544
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:2844
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:4528
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:10020
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:13096
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:12176
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:2020
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:12820
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:12448
-
-
C:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exeC:\Users\Admin\Documents\CCP5issW3eimiiQIB4ILF7Nx.exe9⤵PID:10196
-
-
-
C:\Users\Admin\Documents\Giml17bVfRVZ_hZnVN6ROEp7.exe"C:\Users\Admin\Documents\Giml17bVfRVZ_hZnVN6ROEp7.exe"8⤵PID:5844
-
C:\Users\Admin\AppData\Roaming\4576869.exe"C:\Users\Admin\AppData\Roaming\4576869.exe"9⤵PID:5972
-
-
C:\Users\Admin\AppData\Roaming\3232538.exe"C:\Users\Admin\AppData\Roaming\3232538.exe"9⤵PID:9824
-
-
C:\Users\Admin\AppData\Roaming\5088572.exe"C:\Users\Admin\AppData\Roaming\5088572.exe"9⤵PID:10700
-
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe"C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe"8⤵PID:2516
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:10768
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:5564
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:10436
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:9884
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:7776
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:10664
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:7480
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:4220
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:480
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:3256
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:9364
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:14300
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:8880
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:3444
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:11420
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:7984
-
-
C:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exeC:\Users\Admin\Documents\8XKX7Jhe9F4oAAboOy9qHMt5.exe9⤵PID:7904
-
-
-
C:\Users\Admin\Documents\gqyzKxvGchQ1EyN3Wrk4BF6j.exe"C:\Users\Admin\Documents\gqyzKxvGchQ1EyN3Wrk4BF6j.exe"8⤵PID:6544
-
C:\Users\Admin\Documents\gqyzKxvGchQ1EyN3Wrk4BF6j.exe"C:\Users\Admin\Documents\gqyzKxvGchQ1EyN3Wrk4BF6j.exe" -u9⤵PID:8952
-
-
-
C:\Users\Admin\Documents\mSXjCiuzml8G6suIek8S5vJm.exe"C:\Users\Admin\Documents\mSXjCiuzml8G6suIek8S5vJm.exe"8⤵PID:8000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8000 -s 2809⤵
- Program crash
PID:10124
-
-
-
C:\Users\Admin\Documents\d_EcLqWPCk7_Tb5nIa3YRK5k.exe"C:\Users\Admin\Documents\d_EcLqWPCk7_Tb5nIa3YRK5k.exe"8⤵PID:2972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 2769⤵
- Program crash
PID:8128
-
-
-
C:\Users\Admin\Documents\KQ2Iw7vENssIEBFv2E5_j7sa.exe"C:\Users\Admin\Documents\KQ2Iw7vENssIEBFv2E5_j7sa.exe"8⤵PID:1844
-
-
-
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\note866.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\note866.exe"5⤵PID:6240
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\LivelyScreenRecS3.0.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\LivelyScreenRecS3.0.exe"5⤵PID:6232
-
C:\Users\Admin\AppData\Local\Temp\tmpDF45_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDF45_tmp.exe"6⤵PID:6964
-
C:\Windows\SysWOW64\dllhost.exedllhost.exe7⤵PID:7728
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Pei.xll7⤵PID:5092
-
C:\Windows\SysWOW64\cmd.execmd8⤵PID:7728
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^HlGEvpOWJOEhLjtMCMDsxiaRDGubGurupaMHjGXUgfrcGybsXUFbdIsmSOwQrdfCLnrzmbAVPJrtrXlnpOAMBGPBqjObFuRXZBJowtRmxKIHEjcVEDHgPDwyIBahIedISyy$" Passa.xll9⤵PID:6340
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Tra.exe.comTra.exe.com o9⤵PID:6080
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Tra.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Tra.exe.com o10⤵PID:10536
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Tra.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Tra.exe.com o11⤵PID:11368
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost9⤵
- Runs ping.exe
PID:7128
-
-
-
-
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\9840432e051a6fa1192594db02b80a4c1fd73456.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\9840432e051a6fa1192594db02b80a4c1fd73456.exe"5⤵PID:1556
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"5⤵PID:4616
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:6624
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:860
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:6812
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:1312
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:6540
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:972
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:676
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:7928
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:1192
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:4884
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:7820
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:6548
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:6304
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:8584
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:2944
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:1768
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:10604
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:1544
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:9840
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:3472
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:8220
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:10308
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:5292
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:10048
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:10088
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:5816
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:5616
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:9532
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:7748
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:7916
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:13104
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Spadille.exe"6⤵PID:10484
-
-
-
-
-
-
C:\Windows\System32\sihclient.exeC:\Windows\System32\sihclient.exe /cv ia0Wk6w5EUWt6x6COYHetg.0.21⤵PID:4140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4812 -ip 48121⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:1352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1632 -ip 16321⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:4164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1468 -ip 14681⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:4596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵PID:4300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3492 -ip 34921⤵PID:1040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5456 -ip 54561⤵PID:1640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1640 -s 2802⤵
- Program crash
PID:6172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 5212 -ip 52121⤵PID:5396
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:7056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7056 -s 4522⤵
- Program crash
PID:1080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7056 -s 4522⤵
- Program crash
PID:6344
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:6964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 7056 -ip 70561⤵
- Drops file in Program Files directory
PID:832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 5100 -ip 51001⤵PID:6716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 1640 -ip 16401⤵PID:5820
-
C:\Users\Admin\AppData\Local\Temp\D523.exeC:\Users\Admin\AppData\Local\Temp\D523.exe1⤵PID:1640
-
C:\Windows\system32\rUNdlL32.eXerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main1⤵
- Process spawned unexpected child process
PID:7664 -
C:\Windows\SysWOW64\rundll32.exerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main2⤵PID:7776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7776 -s 4483⤵
- Program crash
PID:1544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7776 -s 4483⤵
- Program crash
PID:6948
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 7776 -ip 77761⤵PID:7608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 7964 -ip 79641⤵PID:7048
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1992 -s 8722⤵
- Program crash
PID:3896
-
-
C:\Users\Admin\AppData\Local\Temp\A8A1.exeC:\Users\Admin\AppData\Local\Temp\A8A1.exe1⤵PID:6476
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1992 -ip 19921⤵PID:7204
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Executes dropped EXE
PID:5100
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:7032
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:7432
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4740
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:5276
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 552 -p 5888 -ip 58881⤵PID:1336
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:7336
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2024 -ip 20241⤵PID:7484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 5080 -ip 50801⤵PID:7880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 8436 -ip 84361⤵PID:9292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 4240 -ip 42401⤵PID:3464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 8000 -ip 80001⤵PID:9664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2972 -ip 29721⤵PID:6984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 6264 -ip 62641⤵PID:480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1604 -ip 16041⤵PID:4528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 4220 -ip 42201⤵PID:10668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 11596 -ip 115961⤵PID:5764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3444 -ip 34441⤵PID:12532