Source: unknown |
TCP traffic detected without corresponding DNS query: 95.217.125.57 |
Source: unknown |
TCP traffic detected without corresponding DNS query: 95.217.125.57 |
Source: unknown |
TCP traffic detected without corresponding DNS query: 95.217.125.57 |
Source: unknown |
TCP traffic detected without corresponding DNS query: 95.217.125.57 |
Source: unknown |
TCP traffic detected without corresponding DNS query: 95.217.125.57 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: aspnet_regiis.exe, 00000003.00000002.2544451166.00000000035F7000.00000004.00000020.00020000.00000000.sdmp |
String found in binary or memory: http://95.217.125.57 |
Source: aspnet_regiis.exe, 00000003.00000002.2544451166.000000000363C000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.2544451166.00000000035F7000.00000004.00000020.00020000.00000000.sdmp |
String found in binary or memory: http://95.217.125.57/ |
Source: aspnet_regiis.exe, 00000003.00000002.2544451166.000000000363C000.00000004.00000020.00020000.00000000.sdmp |
String found in binary or memory: http://95.217.125.57/4Q |
Source: Amcache.hve.7.dr |
String found in binary or memory: http://upx.sf.net |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF91870 GetModuleHandleW,NtQueryInformationProcess, |
0_2_6CF91870 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF95900 GetGameData,GetConsoleWindow,ShowWindow,VirtualAlloc,CreateProcessW,NtGetContextThread,NtAllocateVirtualMemory,NtAllocateVirtualMemory,NtWriteVirtualMemory,NtWriteVirtualMemory,NtWriteVirtualMemory,NtCreateThreadEx,NtSetContextThread,NtResumeThread,CloseHandle,CloseHandle,VirtualAlloc,CreateProcessW,NtGetContextThread,NtWriteVirtualMemory,NtWriteVirtualMemory, |
0_2_6CF95900 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF8F7B0 |
0_2_6CF8F7B0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF91870 |
0_2_6CF91870 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF95900 |
0_2_6CF95900 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFAE4D0 |
0_2_6CFAE4D0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF9ECB0 |
0_2_6CF9ECB0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF9F4B0 |
0_2_6CF9F4B0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFAA470 |
0_2_6CFAA470 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA8440 |
0_2_6CFA8440 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF9DC10 |
0_2_6CF9DC10 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA4400 |
0_2_6CFA4400 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF9CD60 |
0_2_6CF9CD60 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA1D50 |
0_2_6CFA1D50 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF90EC0 |
0_2_6CF90EC0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF9BEC0 |
0_2_6CF9BEC0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA4EB0 |
0_2_6CFA4EB0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFAEEB0 |
0_2_6CFAEEB0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA2E70 |
0_2_6CFA2E70 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFAAE40 |
0_2_6CFAAE40 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA0E00 |
0_2_6CFA0E00 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF9B7E0 |
0_2_6CF9B7E0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA57D0 |
0_2_6CFA57D0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF9E7B0 |
0_2_6CF9E7B0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA77B0 |
0_2_6CFA77B0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA7F70 |
0_2_6CFA7F70 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFAB700 |
0_2_6CFAB700 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFAA0D0 |
0_2_6CFAA0D0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF9E070 |
0_2_6CF9E070 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFAD050 |
0_2_6CFAD050 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFAD850 |
0_2_6CFAD850 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA0040 |
0_2_6CFA0040 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF9C820 |
0_2_6CF9C820 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA9820 |
0_2_6CFA9820 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF9D800 |
0_2_6CF9D800 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFAD1F0 |
0_2_6CFAD1F0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA9180 |
0_2_6CFA9180 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFAB150 |
0_2_6CFAB150 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF8E130 |
0_2_6CF8E130 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF93130 |
0_2_6CF93130 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA1AF0 |
0_2_6CFA1AF0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF9D2B0 |
0_2_6CF9D2B0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFADA70 |
0_2_6CFADA70 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF9EA50 |
0_2_6CF9EA50 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA3A50 |
0_2_6CFA3A50 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFBC235 |
0_2_6CFBC235 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF9FA10 |
0_2_6CF9FA10 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA33E0 |
0_2_6CFA33E0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA63D0 |
0_2_6CFA63D0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF93BA0 |
0_2_6CF93BA0 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA2B80 |
0_2_6CFA2B80 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CF86350 |
0_2_6CF86350 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFAC350 |
0_2_6CFAC350 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFAB340 |
0_2_6CFAB340 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFA8B20 |
0_2_6CFA8B20 |
Source: unknown |
Process created: C:\Users\user\Desktop\Setup_v1.29.exe "C:\Users\user\Desktop\Setup_v1.29.exe" |
|
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 |
|
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe" |
|
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 764 -s 1280 |
|
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe" |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Section loaded: mscoree.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Section loaded: apphelp.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Section loaded: kernel.appcore.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Section loaded: version.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Section loaded: vcruntime140_clr0400.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Section loaded: ucrtbase_clr0400.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Section loaded: wldp.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Section loaded: amsi.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Section loaded: userenv.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Section loaded: profapi.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Section loaded: msasn1.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Section loaded: gpapi.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Section loaded: windows.storage.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: sspicli.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: wininet.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: rstrtmgr.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: ncrypt.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: ntasn1.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: iertutil.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: windows.storage.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: wldp.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: profapi.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: kernel.appcore.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: ondemandconnroutehelper.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: winhttp.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: mswsock.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: iphlpapi.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: winnsi.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: urlmon.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: srvcli.dll |
Jump to behavior |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Section loaded: netutils.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory allocated: 1850000 memory reserve | memory write watch |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory allocated: 31B0000 memory reserve | memory write watch |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory allocated: 51B0000 memory reserve | memory write watch |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory allocated: 5830000 memory reserve | memory write watch |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory allocated: 6830000 memory reserve | memory write watch |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory allocated: 6960000 memory reserve | memory write watch |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory allocated: 7960000 memory reserve | memory write watch |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory allocated: 7CF0000 memory reserve | memory write watch |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory allocated: 8CF0000 memory reserve | memory write watch |
Jump to behavior |
Source: Amcache.hve.7.dr |
Binary or memory string: VMware |
Source: Amcache.hve.7.dr |
Binary or memory string: VMware Virtual USB Mouse |
Source: Amcache.hve.7.dr |
Binary or memory string: vmci.syshbin |
Source: Amcache.hve.7.dr |
Binary or memory string: VMware, Inc. |
Source: Amcache.hve.7.dr |
Binary or memory string: VMware20,1hbin@ |
Source: Amcache.hve.7.dr |
Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563 |
Source: Amcache.hve.7.dr |
Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000 |
Source: Amcache.hve.7.dr |
Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys |
Source: aspnet_regiis.exe, 00000003.00000002.2544451166.0000000003652000.00000004.00000020.00020000.00000000.sdmp |
Binary or memory string: Hyper-V RAW |
Source: Amcache.hve.7.dr |
Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000 |
Source: aspnet_regiis.exe, 00000003.00000002.2544451166.0000000003625000.00000004.00000020.00020000.00000000.sdmp |
Binary or memory string: Hyper-V RAWh |
Source: Amcache.hve.7.dr |
Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev |
Source: Amcache.hve.7.dr |
Binary or memory string: c:/windows/system32/drivers/vmci.sys |
Source: Amcache.hve.7.dr |
Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000 |
Source: Amcache.hve.7.dr |
Binary or memory string: vmci.sys |
Source: Amcache.hve.7.dr |
Binary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0 |
Source: Amcache.hve.7.dr |
Binary or memory string: vmci.syshbin` |
Source: Amcache.hve.7.dr |
Binary or memory string: \driver\vmci,\driver\pci |
Source: Amcache.hve.7.dr |
Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000 |
Source: Amcache.hve.7.dr |
Binary or memory string: VMware20,1 |
Source: Amcache.hve.7.dr |
Binary or memory string: Microsoft Hyper-V Generation Counter |
Source: Amcache.hve.7.dr |
Binary or memory string: NECVMWar VMware SATA CD00 |
Source: Amcache.hve.7.dr |
Binary or memory string: VMware Virtual disk SCSI Disk Device |
Source: aspnet_regiis.exe, 00000003.00000002.2544451166.00000000035F7000.00000004.00000020.00020000.00000000.sdmp |
Binary or memory string: VMwareVMware |
Source: Amcache.hve.7.dr |
Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom |
Source: Amcache.hve.7.dr |
Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk |
Source: Amcache.hve.7.dr |
Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver |
Source: Amcache.hve.7.dr |
Binary or memory string: VMware PCI VMCI Bus Device |
Source: Amcache.hve.7.dr |
Binary or memory string: VMware VMCI Bus Device |
Source: Amcache.hve.7.dr |
Binary or memory string: VMware Virtual RAM |
Source: Amcache.hve.7.dr |
Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1 |
Source: Amcache.hve.7.dr |
Binary or memory string: vmci.inf_amd64_68ed49469341f563 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFAFDD7 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, |
0_2_6CFAFDD7 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFB3D1D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, |
0_2_6CFB3D1D |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Code function: 0_2_6CFAFAD1 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, |
0_2_6CFAFAD1 |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 3100000 |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 3101000 |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 311E000 |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 312B000 |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 335C000 |
Jump to behavior |
Source: C:\Users\user\Desktop\Setup_v1.29.exe |
Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 2FB7008 |
Jump to behavior |
Source: Yara match |
File source: 3.2.aspnet_regiis.exe.3100000.0.raw.unpack, type: UNPACKEDPE |
Source: Yara match |
File source: 3.2.aspnet_regiis.exe.3100000.0.unpack, type: UNPACKEDPE |
Source: Yara match |
File source: 0.2.Setup_v1.29.exe.6cfc5000.6.unpack, type: UNPACKEDPE |
Source: Yara match |
File source: 0.2.Setup_v1.29.exe.6cfc5000.6.raw.unpack, type: UNPACKEDPE |
Source: Yara match |
File source: 0.2.Setup_v1.29.exe.6cf80000.4.unpack, type: UNPACKEDPE |
Source: Yara match |
File source: 00000003.00000002.2543891438.0000000003100000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match |
File source: 00000003.00000002.2544451166.00000000035F7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match |
File source: 00000000.00000002.2081993922.000000006CFC5000.00000004.00000001.01000000.00000007.sdmp, type: MEMORY |
Source: Yara match |
File source: 00000003.00000002.2543941524.000000000319A000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match |
File source: Process Memory Space: aspnet_regiis.exe PID: 764, type: MEMORYSTR |
Source: Yara match |
File source: 3.2.aspnet_regiis.exe.3100000.0.raw.unpack, type: UNPACKEDPE |
Source: Yara match |
File source: 3.2.aspnet_regiis.exe.3100000.0.unpack, type: UNPACKEDPE |
Source: Yara match |
File source: 0.2.Setup_v1.29.exe.6cfc5000.6.unpack, type: UNPACKEDPE |
Source: Yara match |
File source: 0.2.Setup_v1.29.exe.6cfc5000.6.raw.unpack, type: UNPACKEDPE |
Source: Yara match |
File source: 0.2.Setup_v1.29.exe.6cf80000.4.unpack, type: UNPACKEDPE |
Source: Yara match |
File source: 00000003.00000002.2543891438.0000000003100000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match |
File source: 00000003.00000002.2544451166.00000000035F7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match |
File source: 00000000.00000002.2081993922.000000006CFC5000.00000004.00000001.01000000.00000007.sdmp, type: MEMORY |
Source: Yara match |
File source: 00000003.00000002.2543941524.000000000319A000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match |
File source: Process Memory Space: aspnet_regiis.exe PID: 764, type: MEMORYSTR |