Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Fabookie is an infostealer malware that was first observed as early as October 2021. The threat is known for targeting account credentials of Facebook users. The collected information is then sold by the attackers to other criminals. Fabookie is often distributed via loaders such as SmokeLoader.
GCleaner is a type of malware loader that has the capability to deliver numerous malicious software programs, which differ based on the location of the targeted victim. This malware is commonly spread through fraudulent websites that advertise free PC optimization tools
A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.
PrivateLoader is a malware family that is specifically created to infect computer systems and drop additional malicious programs. It operates using a pay-per-install business model, which means that the individuals behind it are paid for each instance of successful deployment of different types of harmful programs, including trojans, stealers, and other ransomware.
Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.
RedLine Stealer is a malicious program that collects users’ confidential data from browsers, systems, and installed software. It also infects operating systems with other malware.
RisePro, an information-stealing malware, targets a wide range of sensitive data, including credit cards, passwords, and cryptocurrency wallets. By compromising infected devices, RisePro can steal valuable information and potentially cause significant financial and personal losses for victims.
The main function of Smoke Loader is dropping other, more destructive malware on infected machines. However, unlike many competing loaders, this one can be extended via plugins to feature destructive, malicious info-stealing functions.
Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.
Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.
Vidar is a dangerous malware that steals information and cryptocurrency from infected users. It derives its name from the ancient Scandinavian god of Vengeance. This stealer has been terrorizing the internet since 2018.
ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
Launch configuration
Task duration:
300 seconds
Heavy Evasion option:
Network geolocation:
off
Additional time used:
240 seconds
MITM proxy:
off
Privacy:
Public submission
Fakenet option:
off
Route via Tor:
off
Autoconfirmation of UAC:
on
Network:
on
Software preset
Internet Explorer 11.0.9600.18860 KB4052978
Adobe Acrobat Reader DC MUI (15.007.20033)
Adobe Flash Player 27 ActiveX (27.0.0.187)
Adobe Flash Player 27 NPAPI (27.0.0.187)
Adobe Flash Player 27 PPAPI (27.0.0.187)
CCleaner (5.35)
Google Chrome (109.0.5414.120)
Google Update Helper (1.3.33.23)
Java 8 Update 92 (64-bit) (8.0.920.14)
Java Auto Updater (2.8.92.14)
Microsoft .NET Framework 4.7.1 (4.7.02558)
Microsoft .NET Framework 4.7.1 (4.7.02558)
Microsoft Edge (109.0.1518.115)
Microsoft Edge Update (1.3.177.11)
Microsoft Office Access MUI (English) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Access MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Access Setup Metadata MUI (English) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (English) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Excel MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Groove MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Groove MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office IME (Japanese) 2010 (14.0.4763.1000)
Microsoft Office IME (Japanese) 2010 (14.0.4763.1000)
Microsoft Office IME (Korean) 2010 (14.0.4763.1000)
Microsoft Office IME (Korean) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (French) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (German) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office InfoPath MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Language Pack 2010 - French/Français (14.0.4763.1000)
Microsoft Office Language Pack 2010 - German/Deutsch (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Italian/Italiano (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Japanese/日本語 (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Korean/한국어 (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Portuguese/Português (Brasil) (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Russian/русский (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Spanish/Español (14.0.4763.1000)
Microsoft Office Language Pack 2010 - Turkish/Türkçe (14.0.4763.1013)
Microsoft Office O MUI (French) 2010 (14.0.4763.1000)
Microsoft Office O MUI (German) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office O MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Office 32-bit Components 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (English) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (French) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (German) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office OneNote MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Outlook MUI (English) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Outlook MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office PowerPoint MUI (English) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (French) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (German) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office PowerPoint MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Professional 2010 (14.0.4763.1000)
Microsoft Office Proof (Arabic) 2010 (14.0.4763.1000)
Microsoft Office Proof (Basque) 2010 (14.0.4763.1000)
Microsoft Office Proof (Catalan) 2010 (14.0.4763.1000)
Microsoft Office Proof (Dutch) 2010 (14.0.4763.1000)
Microsoft Office Proof (English) 2010 (14.0.4763.1000)
Microsoft Office Proof (French) 2010 (14.0.4763.1000)
Microsoft Office Proof (Galician) 2010 (14.0.4763.1000)
Microsoft Office Proof (German) 2010 (14.0.4763.1000)
Microsoft Office Proof (Italian) 2010 (14.0.4763.1000)
Microsoft Office Proof (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Proof (Korean) 2010 (14.0.4763.1000)
Microsoft Office Proof (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Proof (Russian) 2010 (14.0.4763.1000)
Microsoft Office Proof (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Proof (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Proof (Ukrainian) 2010 (14.0.4763.1000)
Microsoft Office Proofing (English) 2010 (14.0.4763.1000)
Microsoft Office Proofing (French) 2010 (14.0.4763.1000)
Microsoft Office Proofing (German) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Italian) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Korean) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Russian) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Proofing (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Publisher MUI (English) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Publisher MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office SharePoint Designer MUI (French) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (German) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office SharePoint Designer MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Shared 32-bit MUI (English) 2010 (14.0.4763.1000)
Microsoft Office Shared 32-bit MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Shared 32-bit MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Shared 32-bit MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Shared 32-bit MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Shared 32-bit MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Shared 32-bit MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Shared 32-bit MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Shared 32-bit MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Shared 32-bit MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Shared MUI (English) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Shared MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office Shared Setup Metadata MUI (English) 2010 (14.0.4763.1000)
Microsoft Office Single Image 2010 (14.0.4763.1000)
Microsoft Office Word MUI (English) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (French) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (German) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office Word MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Office X MUI (French) 2010 (14.0.4763.1000)
Microsoft Office X MUI (German) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Italian) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Japanese) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Korean) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Portuguese (Brazil)) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Russian) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Spanish) 2010 (14.0.4763.1000)
Microsoft Office X MUI (Turkish) 2010 (14.0.4763.1013)
Microsoft Visual C++ 2005 Redistributable (x64) (8.0.61000)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (9.0.30729.6161)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (10.0.40219)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (11.0.61030.0)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (11.0.61030)
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (11.0.61030)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (12.0.30501.0)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (12.0.21005)
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (12.0.21005)
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (14.36.32532.0)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (14.36.32532.0)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (14.36.32532)
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (14.36.32532)
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (14.36.32532)
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (14.36.32532)
Mozilla Firefox (x64 en-US) (115.0.2)
Mozilla Maintenance Service (115.0.2)
Notepad++ (64-bit x64) (7.5.1)
Opera 12.15 (12.15.1748)
PowerShell 7-x64 (7.2.11.0)
Skype™ 7.39 (7.39.102)
Update for Microsoft .NET Framework 4.7.1 (KB4054852) (1)
VLC media player (2.2.6)
WinRAR 5.60 (64-bit) (5.60.0)
MALICIOUS
Creates a writable file the system directory
File.exe (PID: 3284)
HXGPspimyZgUlJ4B1yB_ldsv.exe (PID: 2492)
Connects to the CnC server
File.exe (PID: 3284)
HXGPspimyZgUlJ4B1yB_ldsv.exe (PID: 2492)
ojV0JrxnSblsaOx9Devk9uUU.exe (PID: 3808)
cNWAOXSBZJk8Jle0DTVq4HfV.exe (PID: 3192)
bRZu4woQLn7PT86wTXzkSzBq.exe (PID: 2392)
v0Ftatds3QWsBTYgMBdmNu9W.exe (PID: 3344)
dvNXvnZ2Mo1SrHAHzMgyCMzN.exe (PID: 2932)
FJSpacer727.exe (PID: 3316)
AppLaunch.exe (PID: 3708)
Q0U87.exe (PID: 3616)
d1674499.exe (PID: 1656)
pdates.exe (PID: 4024)
explorer.exe (PID: 1880)
AppLaunch.exe (PID: 3716)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
PgCU43D1TyIXCryvuMHPSSkC.exe (PID: 2644)
AppLaunch.exe (PID: 3032)
VQqI2kTAY7MHW6Lto7Zp_UD7.exe (PID: 2600)
PRIVATELOADER was detected
File.exe (PID: 3284)
HXGPspimyZgUlJ4B1yB_ldsv.exe (PID: 2492)
ojV0JrxnSblsaOx9Devk9uUU.exe (PID: 3808)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
VQqI2kTAY7MHW6Lto7Zp_UD7.exe (PID: 2600)
Actions looks like stealing of personal data
File.exe (PID: 3284)
dvNXvnZ2Mo1SrHAHzMgyCMzN.exe (PID: 2932)
cNWAOXSBZJk8Jle0DTVq4HfV.exe (PID: 3192)
bRZu4woQLn7PT86wTXzkSzBq.exe (PID: 2392)
v0Ftatds3QWsBTYgMBdmNu9W.exe (PID: 3344)
gZOue3Y4GqpIgVbROYeTccwk.exe (PID: 3412)
qpvV5vyiay5KWARulh6wodYi.exe (PID: 764)
Q0U87.exe (PID: 3616)
AppLaunch.exe (PID: 3716)
d1674499.exe (PID: 1656)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
AppLaunch.exe (PID: 3708)
LFXFPgCk0BJHNRB3o8MBL7JI.exe (PID: 3876)
Application was dropped or rewritten from another process
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
5tDwXADxNln46Px4_wwZ9Eny.exe (PID: 3872)
cNWAOXSBZJk8Jle0DTVq4HfV.exe (PID: 3192)
yhRDrWsvCvJyDuoKV52ycMVj.exe (PID: 1496)
dvNXvnZ2Mo1SrHAHzMgyCMzN.exe (PID: 2932)
n4UD_1RkeTViEc_TLOPrIg7n.exe (PID: 3148)
jE37Xsl0a0j_WxmVJS2wLuYs.exe (PID: 2668)
bRZu4woQLn7PT86wTXzkSzBq.exe (PID: 2392)
v1894336.exe (PID: 1468)
v4110462.exe (PID: 3080)
a2470491.exe (PID: 3820)
B8KDsqC.exe (PID: 2372)
b0673562.exe (PID: 2624)
c5709934.exe (PID: 4060)
pdates.exe (PID: 4024)
坣确䕺㔸㍣㙮䜵砸㕣 (PID: 3228)
Q0U87.exe (PID: 3616)
d1674499.exe (PID: 1656)
vO1I.exe (PID: 3096)
Rwxly.exe (PID: 3308)
pdates.exe (PID: 4052)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
pdates.exe (PID: 3192)
oKzd8P0fz39iNryDOgPSse1S.exe (PID: 964)
dTZq7JbnJ9ZJZLevGEut6vzU.exe (PID: 3136)
LFXFPgCk0BJHNRB3o8MBL7JI.exe (PID: 3876)
RX36NaoUm7ILsEsVJV2i8rK1.exe (PID: 3752)
HydQznHitzaFvzkg309hDxiM.exe (PID: 3880)
work.exe (PID: 3692)
dwa.exe (PID: 3388)
Loads dropped or rewritten executable
5tDwXADxNln46Px4_wwZ9Eny.exe.tmp (PID: 2704)
msiexec.exe (PID: 2604)
AppLaunch.exe (PID: 3708)
rundll32.exe (PID: 1680)
RISEPRO was detected
R5HoX6DekP78Dzdme2dyiJty.exe (PID: 120)
REDLINE was detected
cNWAOXSBZJk8Jle0DTVq4HfV.exe (PID: 3192)
bRZu4woQLn7PT86wTXzkSzBq.exe (PID: 2392)
v0Ftatds3QWsBTYgMBdmNu9W.exe (PID: 3344)
Q0U87.exe (PID: 3616)
d1674499.exe (PID: 1656)
AppLaunch.exe (PID: 3716)
PgCU43D1TyIXCryvuMHPSSkC.exe (PID: 2644)
AppLaunch.exe (PID: 3032)
Disables Windows Defender
a2470491.exe (PID: 3820)
Runs injected code in another process
jE37Xsl0a0j_WxmVJS2wLuYs.exe (PID: 2668)
c5709934.exe (PID: 4060)
Application was injected by another process
explorer.exe (PID: 1880)
FABOOKIE was detected
dvNXvnZ2Mo1SrHAHzMgyCMzN.exe (PID: 2932)
PRIVATELOADER detected by memory dumps
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
HXGPspimyZgUlJ4B1yB_ldsv.exe (PID: 2492)
R5HoX6DekP78Dzdme2dyiJty.exe (PID: 120)
ojV0JrxnSblsaOx9Devk9uUU.exe (PID: 3808)
VQqI2kTAY7MHW6Lto7Zp_UD7.exe (PID: 2600)
Steals credentials from Web Browsers
bRZu4woQLn7PT86wTXzkSzBq.exe (PID: 2392)
v0Ftatds3QWsBTYgMBdmNu9W.exe (PID: 3344)
AppLaunch.exe (PID: 3708)
Q0U87.exe (PID: 3616)
d1674499.exe (PID: 1656)
AppLaunch.exe (PID: 3716)
Changes the autorun value in the registry
pdates.exe (PID: 4024)
Uses Task Scheduler to run other applications
pdates.exe (PID: 4024)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
GCLEANER was detected
FJSpacer727.exe (PID: 3316)
VIDAR was detected
AppLaunch.exe (PID: 3708)
ARKEI was detected
AppLaunch.exe (PID: 3708)
ARKEI detected by memory dumps
YxRwall2KIKfALf5FH2Gv7Sp.exe (PID: 3716)
vO1I.exe (PID: 3096)
坣确䕺㔸㍣㙮䜵砸㕣 (PID: 3228)
AppLaunch.exe (PID: 3708)
AppLaunch.exe (PID: 3256)
Steals credentials
AppLaunch.exe (PID: 3708)
AMADEY was detected
pdates.exe (PID: 4024)
AMADEY detected by memory dumps
pdates.exe (PID: 4024)
Starts CMD.EXE for self-deleting
FJSpacer727.exe (PID: 3316)
SMOKE was detected
explorer.exe (PID: 1880)
REDLINE detected by memory dumps
Rwxly.exe (PID: 3308)
gkcQkWMasTFMI_T_QznizcEC.exe (PID: 3012)
LsVVLk6Q1eT5PlFVIJKbBmAD.exe (PID: 3184)
Uses Task Scheduler to autorun other applications
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
GCLEANER detected by memory dumps
FJSpacer727.exe (PID: 352)
SUSPICIOUS
Reads settings of System Certificates
File.exe (PID: 3284)
HXGPspimyZgUlJ4B1yB_ldsv.exe (PID: 2492)
ojV0JrxnSblsaOx9Devk9uUU.exe (PID: 3808)
AppLaunch.exe (PID: 3708)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
Connects to the server without a host name
File.exe (PID: 3284)
HXGPspimyZgUlJ4B1yB_ldsv.exe (PID: 2492)
ojV0JrxnSblsaOx9Devk9uUU.exe (PID: 3808)
FJSpacer727.exe (PID: 3316)
pdates.exe (PID: 4024)
explorer.exe (PID: 1880)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
VQqI2kTAY7MHW6Lto7Zp_UD7.exe (PID: 2600)
Executes as Windows Service
raserver.exe (PID: 3820)
raserver.exe (PID: 1376)
raserver.exe (PID: 4068)
raserver.exe (PID: 3268)
Checks for external IP
File.exe (PID: 3284)
HXGPspimyZgUlJ4B1yB_ldsv.exe (PID: 2492)
ojV0JrxnSblsaOx9Devk9uUU.exe (PID: 3808)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
VQqI2kTAY7MHW6Lto7Zp_UD7.exe (PID: 2600)
Adds/modifies Windows certificates
WinRAR.exe (PID: 3984)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
Reads the Internet Settings
File.exe (PID: 3284)
dvNXvnZ2Mo1SrHAHzMgyCMzN.exe (PID: 2932)
yhRDrWsvCvJyDuoKV52ycMVj.exe (PID: 1496)
FJSpacer727.exe (PID: 3316)
pdates.exe (PID: 4024)
b0673562.exe (PID: 2624)
AppLaunch.exe (PID: 3708)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
HydQznHitzaFvzkg309hDxiM.exe (PID: 3880)
RX36NaoUm7ILsEsVJV2i8rK1.exe (PID: 3752)
No7uYNfoXPrQi_rMxmDWOTRI.exe (PID: 3176)
work.exe (PID: 3692)
Checks Windows Trust Settings
File.exe (PID: 3284)
AppLaunch.exe (PID: 3708)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
Connects to unusual port
File.exe (PID: 3284)
R5HoX6DekP78Dzdme2dyiJty.exe (PID: 120)
bRZu4woQLn7PT86wTXzkSzBq.exe (PID: 2392)
cNWAOXSBZJk8Jle0DTVq4HfV.exe (PID: 3192)
v0Ftatds3QWsBTYgMBdmNu9W.exe (PID: 3344)
AppLaunch.exe (PID: 3708)
d1674499.exe (PID: 1656)
Q0U87.exe (PID: 3616)
AppLaunch.exe (PID: 3716)
AppLaunch.exe (PID: 3032)
PgCU43D1TyIXCryvuMHPSSkC.exe (PID: 2644)
LsVVLk6Q1eT5PlFVIJKbBmAD.exe (PID: 3184)
Reads security settings of Internet Explorer
File.exe (PID: 3284)
AppLaunch.exe (PID: 3708)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
Process requests binary or script from the Internet
File.exe (PID: 3284)
pdates.exe (PID: 4024)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
Executable content was dropped or overwritten
File.exe (PID: 3284)
5tDwXADxNln46Px4_wwZ9Eny.exe (PID: 3872)
5tDwXADxNln46Px4_wwZ9Eny.exe.tmp (PID: 2704)
yhRDrWsvCvJyDuoKV52ycMVj.exe (PID: 1496)
n4UD_1RkeTViEc_TLOPrIg7n.exe (PID: 3148)
v4110462.exe (PID: 3080)
v1894336.exe (PID: 1468)
FJSpacer727.exe (PID: 3316)
b0673562.exe (PID: 2624)
YxRwall2KIKfALf5FH2Gv7Sp.exe (PID: 3716)
AppLaunch.exe (PID: 3708)
explorer.exe (PID: 1880)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
pdates.exe (PID: 4024)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
dTZq7JbnJ9ZJZLevGEut6vzU.exe (PID: 3136)
No7uYNfoXPrQi_rMxmDWOTRI.exe (PID: 3176)
dTZq7JbnJ9ZJZLevGEut6vzU.exe.tmp (PID: 2592)
work.exe (PID: 3692)
dwa.exe (PID: 3388)
FJSpacer727.exe (PID: 352)
Reads the Windows owner or organization settings
5tDwXADxNln46Px4_wwZ9Eny.exe.tmp (PID: 2704)
dTZq7JbnJ9ZJZLevGEut6vzU.exe.tmp (PID: 2592)
Reads the BIOS version
gZOue3Y4GqpIgVbROYeTccwk.exe (PID: 3412)
Process communicates with Telegram (possibly using it as an attacker's C2 server)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
AppLaunch.exe (PID: 3708)
Searches for installed software
cNWAOXSBZJk8Jle0DTVq4HfV.exe (PID: 3192)
bRZu4woQLn7PT86wTXzkSzBq.exe (PID: 2392)
v0Ftatds3QWsBTYgMBdmNu9W.exe (PID: 3344)
AppLaunch.exe (PID: 3708)
d1674499.exe (PID: 1656)
Q0U87.exe (PID: 3616)
AppLaunch.exe (PID: 3716)
dTZq7JbnJ9ZJZLevGEut6vzU.exe.tmp (PID: 2592)
Reads browser cookies
cNWAOXSBZJk8Jle0DTVq4HfV.exe (PID: 3192)
bRZu4woQLn7PT86wTXzkSzBq.exe (PID: 2392)
v0Ftatds3QWsBTYgMBdmNu9W.exe (PID: 3344)
Q0U87.exe (PID: 3616)
d1674499.exe (PID: 1656)
AppLaunch.exe (PID: 3716)
Starts CMD.EXE for commands execution
pdates.exe (PID: 4024)
cmd.exe (PID: 2584)
FJSpacer727.exe (PID: 3316)
No7uYNfoXPrQi_rMxmDWOTRI.exe (PID: 3176)
Application launched itself
cmd.exe (PID: 2584)
Uses ICACLS.EXE to modify access control lists
cmd.exe (PID: 2584)
Starts itself from another location
b0673562.exe (PID: 2624)
Starts application with an unusual extension
YxRwall2KIKfALf5FH2Gv7Sp.exe (PID: 3716)
Uses TASKKILL.EXE to kill process
cmd.exe (PID: 3904)
The process executes via Task Scheduler
pdates.exe (PID: 4052)
pdates.exe (PID: 3192)
Executing commands from a ".bat" file
No7uYNfoXPrQi_rMxmDWOTRI.exe (PID: 3176)
INFO
The process uses the downloaded file
firefox.exe (PID: 1964)
WinRAR.exe (PID: 3984)
Application launched itself
firefox.exe (PID: 1964)
Manual execution by a user
WinRAR.exe (PID: 3984)
Checks supported languages
File.exe (PID: 3284)
5tDwXADxNln46Px4_wwZ9Eny.exe (PID: 3872)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
dvNXvnZ2Mo1SrHAHzMgyCMzN.exe (PID: 2932)
cNWAOXSBZJk8Jle0DTVq4HfV.exe (PID: 3192)
jE37Xsl0a0j_WxmVJS2wLuYs.exe (PID: 2668)
ojV0JrxnSblsaOx9Devk9uUU.exe (PID: 3808)
HXGPspimyZgUlJ4B1yB_ldsv.exe (PID: 2492)
R5HoX6DekP78Dzdme2dyiJty.exe (PID: 120)
n4UD_1RkeTViEc_TLOPrIg7n.exe (PID: 3148)
yhRDrWsvCvJyDuoKV52ycMVj.exe (PID: 1496)
bRZu4woQLn7PT86wTXzkSzBq.exe (PID: 2392)
gZOue3Y4GqpIgVbROYeTccwk.exe (PID: 3412)
qpvV5vyiay5KWARulh6wodYi.exe (PID: 764)
5tDwXADxNln46Px4_wwZ9Eny.exe.tmp (PID: 2704)
YxRwall2KIKfALf5FH2Gv7Sp.exe (PID: 3716)
v0Ftatds3QWsBTYgMBdmNu9W.exe (PID: 3344)
v1894336.exe (PID: 1468)
v4110462.exe (PID: 3080)
a2470491.exe (PID: 3820)
FJSpacer727.exe (PID: 3316)
B8KDsqC.exe (PID: 2372)
b0673562.exe (PID: 2624)
pdates.exe (PID: 4024)
c5709934.exe (PID: 4060)
AppLaunch.exe (PID: 3708)
AppLaunch.exe (PID: 3256)
Q0U87.exe (PID: 3616)
d1674499.exe (PID: 1656)
坣确䕺㔸㍣㙮䜵砸㕣 (PID: 3228)
Rwxly.exe (PID: 3308)
AppLaunch.exe (PID: 3716)
vO1I.exe (PID: 3096)
pdates.exe (PID: 4052)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
pdates.exe (PID: 3192)
dTZq7JbnJ9ZJZLevGEut6vzU.exe (PID: 3136)
oKzd8P0fz39iNryDOgPSse1S.exe (PID: 964)
RX36NaoUm7ILsEsVJV2i8rK1.exe (PID: 3752)
LFXFPgCk0BJHNRB3o8MBL7JI.exe (PID: 3876)
HydQznHitzaFvzkg309hDxiM.exe (PID: 3880)
LsVVLk6Q1eT5PlFVIJKbBmAD.exe (PID: 3184)
No7uYNfoXPrQi_rMxmDWOTRI.exe (PID: 3176)
VQqI2kTAY7MHW6Lto7Zp_UD7.exe (PID: 2600)
PgCU43D1TyIXCryvuMHPSSkC.exe (PID: 2644)
dTZq7JbnJ9ZJZLevGEut6vzU.exe.tmp (PID: 2592)
gkcQkWMasTFMI_T_QznizcEC.exe (PID: 3012)
AppLaunch.exe (PID: 3032)
work.exe (PID: 3692)
dwa.exe (PID: 3388)
Reads the computer name
File.exe (PID: 3284)
dvNXvnZ2Mo1SrHAHzMgyCMzN.exe (PID: 2932)
5tDwXADxNln46Px4_wwZ9Eny.exe.tmp (PID: 2704)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
yhRDrWsvCvJyDuoKV52ycMVj.exe (PID: 1496)
HXGPspimyZgUlJ4B1yB_ldsv.exe (PID: 2492)
ojV0JrxnSblsaOx9Devk9uUU.exe (PID: 3808)
v0Ftatds3QWsBTYgMBdmNu9W.exe (PID: 3344)
gZOue3Y4GqpIgVbROYeTccwk.exe (PID: 3412)
a2470491.exe (PID: 3820)
qpvV5vyiay5KWARulh6wodYi.exe (PID: 764)
cNWAOXSBZJk8Jle0DTVq4HfV.exe (PID: 3192)
bRZu4woQLn7PT86wTXzkSzBq.exe (PID: 2392)
FJSpacer727.exe (PID: 3316)
b0673562.exe (PID: 2624)
pdates.exe (PID: 4024)
AppLaunch.exe (PID: 3708)
AppLaunch.exe (PID: 3256)
Q0U87.exe (PID: 3616)
d1674499.exe (PID: 1656)
坣确䕺㔸㍣㙮䜵砸㕣 (PID: 3228)
AppLaunch.exe (PID: 3716)
vO1I.exe (PID: 3096)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
LFXFPgCk0BJHNRB3o8MBL7JI.exe (PID: 3876)
HydQznHitzaFvzkg309hDxiM.exe (PID: 3880)
RX36NaoUm7ILsEsVJV2i8rK1.exe (PID: 3752)
No7uYNfoXPrQi_rMxmDWOTRI.exe (PID: 3176)
LsVVLk6Q1eT5PlFVIJKbBmAD.exe (PID: 3184)
AppLaunch.exe (PID: 3032)
dTZq7JbnJ9ZJZLevGEut6vzU.exe.tmp (PID: 2592)
PgCU43D1TyIXCryvuMHPSSkC.exe (PID: 2644)
oKzd8P0fz39iNryDOgPSse1S.exe (PID: 964)
work.exe (PID: 3692)
VQqI2kTAY7MHW6Lto7Zp_UD7.exe (PID: 2600)
dwa.exe (PID: 3388)
The process checks LSA protection
File.exe (PID: 3284)
yhRDrWsvCvJyDuoKV52ycMVj.exe (PID: 1496)
5tDwXADxNln46Px4_wwZ9Eny.exe.tmp (PID: 2704)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
dvNXvnZ2Mo1SrHAHzMgyCMzN.exe (PID: 2932)
HXGPspimyZgUlJ4B1yB_ldsv.exe (PID: 2492)
ojV0JrxnSblsaOx9Devk9uUU.exe (PID: 3808)
cNWAOXSBZJk8Jle0DTVq4HfV.exe (PID: 3192)
bRZu4woQLn7PT86wTXzkSzBq.exe (PID: 2392)
v0Ftatds3QWsBTYgMBdmNu9W.exe (PID: 3344)
FJSpacer727.exe (PID: 3316)
b0673562.exe (PID: 2624)
pdates.exe (PID: 4024)
gZOue3Y4GqpIgVbROYeTccwk.exe (PID: 3412)
qpvV5vyiay5KWARulh6wodYi.exe (PID: 764)
AppLaunch.exe (PID: 3708)
Q0U87.exe (PID: 3616)
d1674499.exe (PID: 1656)
explorer.exe (PID: 1880)
AppLaunch.exe (PID: 3716)
taskkill.exe (PID: 3836)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
No7uYNfoXPrQi_rMxmDWOTRI.exe (PID: 3176)
RX36NaoUm7ILsEsVJV2i8rK1.exe (PID: 3752)
HydQznHitzaFvzkg309hDxiM.exe (PID: 3880)
LsVVLk6Q1eT5PlFVIJKbBmAD.exe (PID: 3184)
dTZq7JbnJ9ZJZLevGEut6vzU.exe.tmp (PID: 2592)
LFXFPgCk0BJHNRB3o8MBL7JI.exe (PID: 3876)
AppLaunch.exe (PID: 3032)
PgCU43D1TyIXCryvuMHPSSkC.exe (PID: 2644)
work.exe (PID: 3692)
oKzd8P0fz39iNryDOgPSse1S.exe (PID: 964)
VQqI2kTAY7MHW6Lto7Zp_UD7.exe (PID: 2600)
Reads the Internet Settings
explorer.exe (PID: 1880)
Reads the machine GUID from the registry
File.exe (PID: 3284)
dvNXvnZ2Mo1SrHAHzMgyCMzN.exe (PID: 2932)
cNWAOXSBZJk8Jle0DTVq4HfV.exe (PID: 3192)
bRZu4woQLn7PT86wTXzkSzBq.exe (PID: 2392)
v0Ftatds3QWsBTYgMBdmNu9W.exe (PID: 3344)
HXGPspimyZgUlJ4B1yB_ldsv.exe (PID: 2492)
ojV0JrxnSblsaOx9Devk9uUU.exe (PID: 3808)
FJSpacer727.exe (PID: 3316)
b0673562.exe (PID: 2624)
qpvV5vyiay5KWARulh6wodYi.exe (PID: 764)
gZOue3Y4GqpIgVbROYeTccwk.exe (PID: 3412)
AppLaunch.exe (PID: 3256)
pdates.exe (PID: 4024)
AppLaunch.exe (PID: 3708)
Q0U87.exe (PID: 3616)
d1674499.exe (PID: 1656)
坣确䕺㔸㍣㙮䜵砸㕣 (PID: 3228)
AppLaunch.exe (PID: 3716)
vO1I.exe (PID: 3096)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
HydQznHitzaFvzkg309hDxiM.exe (PID: 3880)
LsVVLk6Q1eT5PlFVIJKbBmAD.exe (PID: 3184)
LFXFPgCk0BJHNRB3o8MBL7JI.exe (PID: 3876)
AppLaunch.exe (PID: 3032)
PgCU43D1TyIXCryvuMHPSSkC.exe (PID: 2644)
oKzd8P0fz39iNryDOgPSse1S.exe (PID: 964)
Executable content was dropped or overwritten
firefox.exe (PID: 1964)
Process checks computer location settings
File.exe (PID: 3284)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
Checks proxy server information
File.exe (PID: 3284)
dvNXvnZ2Mo1SrHAHzMgyCMzN.exe (PID: 2932)
FJSpacer727.exe (PID: 3316)
AppLaunch.exe (PID: 3708)
pdates.exe (PID: 4024)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
HydQznHitzaFvzkg309hDxiM.exe (PID: 3880)
Create files in a temporary directory
File.exe (PID: 3284)
5tDwXADxNln46Px4_wwZ9Eny.exe (PID: 3872)
5tDwXADxNln46Px4_wwZ9Eny.exe.tmp (PID: 2704)
n4UD_1RkeTViEc_TLOPrIg7n.exe (PID: 3148)
yhRDrWsvCvJyDuoKV52ycMVj.exe (PID: 1496)
v1894336.exe (PID: 1468)
v4110462.exe (PID: 3080)
b0673562.exe (PID: 2624)
YxRwall2KIKfALf5FH2Gv7Sp.exe (PID: 3716)
dTZq7JbnJ9ZJZLevGEut6vzU.exe (PID: 3136)
No7uYNfoXPrQi_rMxmDWOTRI.exe (PID: 3176)
RX36NaoUm7ILsEsVJV2i8rK1.exe (PID: 3752)
dTZq7JbnJ9ZJZLevGEut6vzU.exe.tmp (PID: 2592)
work.exe (PID: 3692)
Creates files or folders in the user directory
File.exe (PID: 3284)
dvNXvnZ2Mo1SrHAHzMgyCMzN.exe (PID: 2932)
FJSpacer727.exe (PID: 3316)
AppLaunch.exe (PID: 3708)
explorer.exe (PID: 1880)
pdates.exe (PID: 4024)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
ZOfV32Kal39s4M0d2MeEupfL.exe (PID: 2308)
HydQznHitzaFvzkg309hDxiM.exe (PID: 3880)
dwa.exe (PID: 3388)
Application was dropped or rewritten from another process
5tDwXADxNln46Px4_wwZ9Eny.exe.tmp (PID: 2704)
dTZq7JbnJ9ZJZLevGEut6vzU.exe.tmp (PID: 2592)
Process checks are UAC notifies on
gZOue3Y4GqpIgVbROYeTccwk.exe (PID: 3412)
Creates files in the program directory
5tDwXADxNln46Px4_wwZ9Eny.exe.tmp (PID: 2704)
AppLaunch.exe (PID: 3708)
8PfshrVyh5MFvAOImO7gXtiF.exe (PID: 3896)
dTZq7JbnJ9ZJZLevGEut6vzU.exe.tmp (PID: 2592)
Reads Environment values
cNWAOXSBZJk8Jle0DTVq4HfV.exe (PID: 3192)
v0Ftatds3QWsBTYgMBdmNu9W.exe (PID: 3344)
bRZu4woQLn7PT86wTXzkSzBq.exe (PID: 2392)
AppLaunch.exe (PID: 3708)
Q0U87.exe (PID: 3616)
d1674499.exe (PID: 1656)
AppLaunch.exe (PID: 3716)
Reads product name
AppLaunch.exe (PID: 3708)
Reads CPU info
AppLaunch.exe (PID: 3708)
The executable file from the user directory is run by the CMD process
work.exe (PID: 3692)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report