Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows10_x64 -
resource
win10 -
submitted
15-07-2020 14:14
Static task
static1
Behavioral task
behavioral1
Sample
Order152020.exe
Resource
win7
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Order152020.exe
Resource
win10
windows10_x64
0 signatures
0 seconds
General
-
Target
Order152020.exe
-
Size
439KB
-
MD5
bdad7cf32c55233a29a52feba81f140e
-
SHA1
464219a09f61e119e532fbacba58259ee7b06299
-
SHA256
7341780b5a914f5cf26fee6fecfa59380432fe6da8ad4aeb5bc9e83836991b1a
-
SHA512
32a56224e62319eeaa1f2467a8f502ee0b764912c55a24d1cc114f7dbc8ec9a7738eb737c362e641e3eb1b4988332d49b3b81ea981507a24cfc07f44296f6c73
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
anyanwu3116
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 64 IoCs
resource yara_rule behavioral2/memory/3064-1-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/3064-0-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral2/memory/1984-6-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/3780-11-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/1904-16-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/3040-21-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4228-26-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4400-31-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4564-36-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4744-41-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4908-46-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/5072-51-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/3164-56-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/516-61-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4752-66-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4976-71-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/3756-76-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/5032-81-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4880-86-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/2140-91-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4324-96-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/2856-101-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4656-106-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4724-111-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/1564-116-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4220-121-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/640-126-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/2176-131-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4500-136-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/1168-141-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4336-146-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/5020-151-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/3500-156-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4472-161-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/5072-166-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4796-171-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/1908-176-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4660-181-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/1296-186-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4800-191-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4260-196-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/1556-201-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4732-206-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/1720-211-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4108-216-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/2328-221-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/3592-226-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4264-231-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/3504-236-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/516-241-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4704-246-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/3188-251-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4616-256-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/1160-261-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4720-266-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4948-271-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/2088-276-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/2328-281-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/736-286-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/3896-291-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4472-296-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/3968-301-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4828-306-0x0000000000446EFE-mapping.dmp family_agenttesla behavioral2/memory/4224-311-0x0000000000446EFE-mapping.dmp family_agenttesla -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\YYtJku = "C:\\Users\\Admin\\AppData\\Roaming\\YYtJku\\YYtJku.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\YYtJku = "C:\\Users\\Admin\\AppData\\Roaming\\YYtJku\\YYtJku.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\YYtJku = "C:\\Users\\Admin\\AppData\\Roaming\\YYtJku\\YYtJku.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\YYtJku = "C:\\Users\\Admin\\AppData\\Roaming\\YYtJku\\YYtJku.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\YYtJku = "C:\\Users\\Admin\\AppData\\Roaming\\YYtJku\\YYtJku.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\YYtJku = "C:\\Users\\Admin\\AppData\\Roaming\\YYtJku\\YYtJku.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\YYtJku = "C:\\Users\\Admin\\AppData\\Roaming\\YYtJku\\YYtJku.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\YYtJku = "C:\\Users\\Admin\\AppData\\Roaming\\YYtJku\\YYtJku.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\YYtJku = "C:\\Users\\Admin\\AppData\\Roaming\\YYtJku\\YYtJku.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\YYtJku = "C:\\Users\\Admin\\AppData\\Roaming\\YYtJku\\YYtJku.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\YYtJku = "C:\\Users\\Admin\\AppData\\Roaming\\YYtJku\\YYtJku.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\YYtJku = "C:\\Users\\Admin\\AppData\\Roaming\\YYtJku\\YYtJku.exe" RegAsm.exe -
Suspicious use of SetThreadContext 64 IoCs
description pid Process procid_target PID 3100 set thread context of 3064 3100 Order152020.exe 67 PID 3368 set thread context of 1984 3368 Order152020.exe 72 PID 776 set thread context of 3780 776 Order152020.exe 77 PID 4044 set thread context of 1904 4044 Order152020.exe 82 PID 3768 set thread context of 3040 3768 Order152020.exe 87 PID 4188 set thread context of 4228 4188 Order152020.exe 93 PID 4360 set thread context of 4400 4360 Order152020.exe 99 PID 4532 set thread context of 4564 4532 Order152020.exe 104 PID 4696 set thread context of 4744 4696 Order152020.exe 111 PID 4876 set thread context of 4908 4876 Order152020.exe 116 PID 5040 set thread context of 5072 5040 Order152020.exe 121 PID 4240 set thread context of 3164 4240 Order152020.exe 127 PID 4528 set thread context of 516 4528 Order152020.exe 132 PID 3240 set thread context of 4752 3240 Order152020.exe 137 PID 1980 set thread context of 4976 1980 Order152020.exe 142 PID 1164 set thread context of 3756 1164 Order152020.exe 147 PID 4720 set thread context of 5032 4720 Order152020.exe 152 PID 1804 set thread context of 4880 1804 Order152020.exe 157 PID 1720 set thread context of 2140 1720 Order152020.exe 162 PID 4344 set thread context of 4324 4344 Order152020.exe 167 PID 1000 set thread context of 2856 1000 Order152020.exe 172 PID 4528 set thread context of 4656 4528 Order152020.exe 177 PID 4844 set thread context of 4724 4844 Order152020.exe 182 PID 5000 set thread context of 1564 5000 Order152020.exe 187 PID 2160 set thread context of 4220 2160 Order152020.exe 192 PID 3932 set thread context of 640 3932 Order152020.exe 199 PID 4872 set thread context of 2176 4872 Order152020.exe 206 PID 3836 set thread context of 4500 3836 Order152020.exe 213 PID 4680 set thread context of 1168 4680 Order152020.exe 218 PID 3100 set thread context of 4336 3100 Order152020.exe 223 PID 5000 set thread context of 5020 5000 Order152020.exe 228 PID 4304 set thread context of 3500 4304 Order152020.exe 233 PID 4888 set thread context of 4472 4888 Order152020.exe 239 PID 4596 set thread context of 5072 4596 Order152020.exe 246 PID 4108 set thread context of 4796 4108 Order152020.exe 252 PID 2088 set thread context of 1908 2088 Order152020.exe 259 PID 4884 set thread context of 4660 4884 Order152020.exe 264 PID 1384 set thread context of 1296 1384 Order152020.exe 269 PID 4892 set thread context of 4800 4892 Order152020.exe 274 PID 736 set thread context of 4260 736 Order152020.exe 280 PID 516 set thread context of 1556 516 Order152020.exe 286 PID 5076 set thread context of 4732 5076 Order152020.exe 292 PID 2224 set thread context of 1720 2224 Order152020.exe 297 PID 3424 set thread context of 4108 3424 Order152020.exe 302 PID 3828 set thread context of 2328 3828 Order152020.exe 309 PID 3780 set thread context of 3592 3780 Order152020.exe 314 PID 1984 set thread context of 4264 1984 Order152020.exe 319 PID 4480 set thread context of 3504 4480 Order152020.exe 324 PID 4248 set thread context of 516 4248 Order152020.exe 329 PID 5116 set thread context of 4704 5116 Order152020.exe 334 PID 3288 set thread context of 3188 3288 Order152020.exe 339 PID 4960 set thread context of 4616 4960 Order152020.exe 344 PID 2160 set thread context of 1160 2160 Order152020.exe 349 PID 4152 set thread context of 4720 4152 Order152020.exe 355 PID 1044 set thread context of 4948 1044 Order152020.exe 361 PID 3380 set thread context of 2088 3380 Order152020.exe 368 PID 1092 set thread context of 2328 1092 Order152020.exe 374 PID 3856 set thread context of 736 3856 Order152020.exe 381 PID 3848 set thread context of 3896 3848 Order152020.exe 386 PID 4804 set thread context of 4472 4804 Order152020.exe 392 PID 2700 set thread context of 3968 2700 Order152020.exe 397 PID 4548 set thread context of 4828 4548 Order152020.exe 403 PID 3584 set thread context of 4224 3584 Order152020.exe 408 PID 3864 set thread context of 4636 3864 Order152020.exe 413 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe 3100 Order152020.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 3100 Order152020.exe 3368 Order152020.exe 776 Order152020.exe 4044 Order152020.exe 3768 Order152020.exe 4188 Order152020.exe 4188 Order152020.exe 4360 Order152020.exe 4360 Order152020.exe 4532 Order152020.exe 4696 Order152020.exe 4696 Order152020.exe 4696 Order152020.exe 4876 Order152020.exe 5040 Order152020.exe 4240 Order152020.exe 4240 Order152020.exe 4528 Order152020.exe 3240 Order152020.exe 1980 Order152020.exe 1164 Order152020.exe 4720 Order152020.exe 1804 Order152020.exe 1720 Order152020.exe 4344 Order152020.exe 1000 Order152020.exe 4528 Order152020.exe 4844 Order152020.exe 5000 Order152020.exe 2160 Order152020.exe 3932 Order152020.exe 3932 Order152020.exe 3932 Order152020.exe 4872 Order152020.exe 4872 Order152020.exe 4872 Order152020.exe 3836 Order152020.exe 3836 Order152020.exe 4680 Order152020.exe 3100 Order152020.exe 5000 Order152020.exe 4304 Order152020.exe 4888 Order152020.exe 4888 Order152020.exe 4596 Order152020.exe 4596 Order152020.exe 4596 Order152020.exe 4108 Order152020.exe 4108 Order152020.exe 2088 Order152020.exe 2088 Order152020.exe 2088 Order152020.exe 4884 Order152020.exe 1384 Order152020.exe 4892 Order152020.exe 736 Order152020.exe 736 Order152020.exe 516 Order152020.exe 516 Order152020.exe 5076 Order152020.exe 5076 Order152020.exe 2224 Order152020.exe 3424 Order152020.exe 3828 Order152020.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3100 Order152020.exe Token: SeDebugPrivilege 3368 Order152020.exe Token: SeDebugPrivilege 776 Order152020.exe Token: SeDebugPrivilege 4044 Order152020.exe Token: SeDebugPrivilege 3768 Order152020.exe Token: SeDebugPrivilege 4188 Order152020.exe Token: SeDebugPrivilege 4360 Order152020.exe Token: SeDebugPrivilege 4532 Order152020.exe Token: SeDebugPrivilege 4696 Order152020.exe Token: SeDebugPrivilege 4876 Order152020.exe Token: SeDebugPrivilege 5040 Order152020.exe Token: SeDebugPrivilege 4240 Order152020.exe Token: SeDebugPrivilege 4528 Order152020.exe Token: SeDebugPrivilege 3240 Order152020.exe Token: SeDebugPrivilege 1980 Order152020.exe Token: SeDebugPrivilege 1164 Order152020.exe Token: SeDebugPrivilege 4720 Order152020.exe Token: SeDebugPrivilege 1804 Order152020.exe Token: SeDebugPrivilege 1720 Order152020.exe Token: SeDebugPrivilege 4344 Order152020.exe Token: SeDebugPrivilege 1000 Order152020.exe Token: SeDebugPrivilege 4528 Order152020.exe Token: SeDebugPrivilege 4844 Order152020.exe Token: SeDebugPrivilege 5000 Order152020.exe Token: SeDebugPrivilege 2160 Order152020.exe Token: SeDebugPrivilege 3932 Order152020.exe Token: SeDebugPrivilege 3064 RegAsm.exe Token: SeDebugPrivilege 4872 Order152020.exe Token: SeDebugPrivilege 3836 Order152020.exe Token: SeDebugPrivilege 4680 Order152020.exe Token: SeDebugPrivilege 3100 Order152020.exe Token: SeDebugPrivilege 5000 Order152020.exe Token: SeDebugPrivilege 4304 Order152020.exe Token: SeDebugPrivilege 4888 Order152020.exe Token: SeDebugPrivilege 4596 Order152020.exe Token: SeDebugPrivilege 4108 Order152020.exe Token: SeDebugPrivilege 2088 Order152020.exe Token: SeDebugPrivilege 4884 Order152020.exe Token: SeDebugPrivilege 1384 Order152020.exe Token: SeDebugPrivilege 4892 Order152020.exe Token: SeDebugPrivilege 736 Order152020.exe Token: SeDebugPrivilege 516 Order152020.exe Token: SeDebugPrivilege 5076 Order152020.exe Token: SeDebugPrivilege 2224 Order152020.exe Token: SeDebugPrivilege 3424 Order152020.exe Token: SeDebugPrivilege 3828 Order152020.exe Token: SeDebugPrivilege 3780 Order152020.exe Token: SeDebugPrivilege 1984 Order152020.exe Token: SeDebugPrivilege 4480 Order152020.exe Token: SeDebugPrivilege 4248 Order152020.exe Token: SeDebugPrivilege 5116 Order152020.exe Token: SeDebugPrivilege 3288 Order152020.exe Token: SeDebugPrivilege 4960 Order152020.exe Token: SeDebugPrivilege 4500 RegAsm.exe Token: SeDebugPrivilege 2160 Order152020.exe Token: SeDebugPrivilege 4152 Order152020.exe Token: SeDebugPrivilege 1044 Order152020.exe Token: SeDebugPrivilege 3380 Order152020.exe Token: SeDebugPrivilege 1092 Order152020.exe Token: SeDebugPrivilege 3856 Order152020.exe Token: SeDebugPrivilege 3848 Order152020.exe Token: SeDebugPrivilege 4804 Order152020.exe Token: SeDebugPrivilege 2700 Order152020.exe Token: SeDebugPrivilege 4548 Order152020.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3100 wrote to memory of 3064 3100 Order152020.exe 67 PID 3100 wrote to memory of 3064 3100 Order152020.exe 67 PID 3100 wrote to memory of 3064 3100 Order152020.exe 67 PID 3100 wrote to memory of 3064 3100 Order152020.exe 67 PID 3100 wrote to memory of 3384 3100 Order152020.exe 68 PID 3100 wrote to memory of 3384 3100 Order152020.exe 68 PID 3100 wrote to memory of 3384 3100 Order152020.exe 68 PID 3384 wrote to memory of 3932 3384 cmd.exe 70 PID 3384 wrote to memory of 3932 3384 cmd.exe 70 PID 3384 wrote to memory of 3932 3384 cmd.exe 70 PID 3100 wrote to memory of 3368 3100 Order152020.exe 71 PID 3100 wrote to memory of 3368 3100 Order152020.exe 71 PID 3100 wrote to memory of 3368 3100 Order152020.exe 71 PID 3368 wrote to memory of 1984 3368 Order152020.exe 72 PID 3368 wrote to memory of 1984 3368 Order152020.exe 72 PID 3368 wrote to memory of 1984 3368 Order152020.exe 72 PID 3368 wrote to memory of 1984 3368 Order152020.exe 72 PID 3368 wrote to memory of 2604 3368 Order152020.exe 73 PID 3368 wrote to memory of 2604 3368 Order152020.exe 73 PID 3368 wrote to memory of 2604 3368 Order152020.exe 73 PID 2604 wrote to memory of 1520 2604 cmd.exe 75 PID 2604 wrote to memory of 1520 2604 cmd.exe 75 PID 2604 wrote to memory of 1520 2604 cmd.exe 75 PID 3368 wrote to memory of 776 3368 Order152020.exe 76 PID 3368 wrote to memory of 776 3368 Order152020.exe 76 PID 3368 wrote to memory of 776 3368 Order152020.exe 76 PID 776 wrote to memory of 3780 776 Order152020.exe 77 PID 776 wrote to memory of 3780 776 Order152020.exe 77 PID 776 wrote to memory of 3780 776 Order152020.exe 77 PID 776 wrote to memory of 3780 776 Order152020.exe 77 PID 776 wrote to memory of 3984 776 Order152020.exe 78 PID 776 wrote to memory of 3984 776 Order152020.exe 78 PID 776 wrote to memory of 3984 776 Order152020.exe 78 PID 3984 wrote to memory of 3756 3984 cmd.exe 80 PID 3984 wrote to memory of 3756 3984 cmd.exe 80 PID 3984 wrote to memory of 3756 3984 cmd.exe 80 PID 776 wrote to memory of 4044 776 Order152020.exe 81 PID 776 wrote to memory of 4044 776 Order152020.exe 81 PID 776 wrote to memory of 4044 776 Order152020.exe 81 PID 4044 wrote to memory of 1904 4044 Order152020.exe 82 PID 4044 wrote to memory of 1904 4044 Order152020.exe 82 PID 4044 wrote to memory of 1904 4044 Order152020.exe 82 PID 4044 wrote to memory of 1904 4044 Order152020.exe 82 PID 4044 wrote to memory of 3968 4044 Order152020.exe 83 PID 4044 wrote to memory of 3968 4044 Order152020.exe 83 PID 4044 wrote to memory of 3968 4044 Order152020.exe 83 PID 3968 wrote to memory of 3772 3968 cmd.exe 85 PID 3968 wrote to memory of 3772 3968 cmd.exe 85 PID 3968 wrote to memory of 3772 3968 cmd.exe 85 PID 4044 wrote to memory of 3768 4044 Order152020.exe 86 PID 4044 wrote to memory of 3768 4044 Order152020.exe 86 PID 4044 wrote to memory of 3768 4044 Order152020.exe 86 PID 3768 wrote to memory of 3040 3768 Order152020.exe 87 PID 3768 wrote to memory of 3040 3768 Order152020.exe 87 PID 3768 wrote to memory of 3040 3768 Order152020.exe 87 PID 3768 wrote to memory of 3040 3768 Order152020.exe 87 PID 3768 wrote to memory of 4116 3768 Order152020.exe 88 PID 3768 wrote to memory of 4116 3768 Order152020.exe 88 PID 3768 wrote to memory of 4116 3768 Order152020.exe 88 PID 4116 wrote to memory of 4160 4116 cmd.exe 90 PID 4116 wrote to memory of 4160 4116 cmd.exe 90 PID 4116 wrote to memory of 4160 4116 cmd.exe 90 PID 3768 wrote to memory of 4188 3768 Order152020.exe 91 PID 3768 wrote to memory of 4188 3768 Order152020.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵PID:3932
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1984
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵PID:1520
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:3780
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 35⤵PID:3756
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵PID:1904
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 36⤵PID:3772
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵PID:3040
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"6⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 37⤵PID:4160
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"6⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4188 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"7⤵PID:4220
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"7⤵PID:4228
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"7⤵PID:4288
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 38⤵PID:4332
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"7⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4360 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"8⤵PID:4392
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"8⤵PID:4400
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"8⤵PID:4460
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 39⤵PID:4504
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"8⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4532 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"9⤵PID:4564
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"9⤵PID:4624
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 310⤵PID:4668
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"9⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4696 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"10⤵PID:4728
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"10⤵PID:4736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"10⤵PID:4744
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"10⤵PID:4804
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 311⤵PID:4848
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"10⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4876 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"11⤵PID:4908
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"11⤵PID:4968
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 312⤵PID:5012
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"11⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5040 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"12⤵PID:5072
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"12⤵PID:3796
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 313⤵PID:3136
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"12⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4240 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"13⤵PID:3460
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"13⤵PID:3164
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"13⤵PID:4224
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 314⤵PID:3844
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"13⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"14⤵PID:516
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"14⤵PID:4280
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 315⤵PID:3888
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"14⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3240 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"15⤵PID:4752
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"15⤵PID:4436
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 316⤵PID:736
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"15⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"16⤵PID:4976
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"16⤵PID:4536
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 317⤵PID:884
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"16⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1164 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"17⤵PID:3756
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"17⤵PID:1304
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 318⤵PID:1492
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"17⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"18⤵PID:5032
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"18⤵PID:3860
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 319⤵PID:1780
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"18⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1804 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"19⤵PID:4880
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"19⤵PID:4164
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 320⤵PID:4136
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"19⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"20⤵PID:2140
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"20⤵PID:5064
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 321⤵PID:2240
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"20⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4344 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"21⤵PID:4324
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"21⤵PID:3952
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 322⤵PID:2600
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"21⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"22⤵PID:2856
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"22⤵PID:1044
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 323⤵PID:4676
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"22⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"23⤵PID:4656
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"23⤵PID:4704
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 324⤵PID:5036
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"23⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4844 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"24⤵PID:4724
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"24⤵PID:904
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 325⤵PID:4972
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"24⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"25⤵PID:1564
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"25⤵PID:3060
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 326⤵PID:4004
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"25⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2160 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"26⤵PID:4220
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"26⤵PID:4788
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 327⤵PID:4312
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"26⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3932 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"27⤵PID:636
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"27⤵PID:4280
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"27⤵PID:640
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"27⤵PID:4572
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 328⤵PID:736
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"27⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4872 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"28⤵PID:2088
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"28⤵PID:2112
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"28⤵PID:2176
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"28⤵PID:856
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 329⤵PID:4292
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"28⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3836 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"29⤵PID:4484
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"29⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"29⤵PID:1756
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 330⤵PID:1676
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"29⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4680 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"30⤵PID:1168
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"30⤵PID:4152
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 331⤵PID:4812
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"30⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3100 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"31⤵PID:4336
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"31⤵PID:5064
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 332⤵PID:4896
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"31⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"32⤵PID:5020
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"32⤵PID:4512
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 333⤵PID:3276
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"32⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4304 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"33⤵PID:3500
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"33⤵PID:4044
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 334⤵PID:2328
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"33⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4888 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"34⤵PID:4200
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"34⤵PID:4472
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"34⤵PID:804
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 335⤵PID:384
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"34⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4596 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"35⤵PID:1564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"35⤵PID:5116
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"35⤵PID:5072
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"35⤵PID:4276
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 336⤵PID:2600
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"35⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"36⤵PID:4396
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"36⤵PID:4796
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"36⤵PID:4212
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 337⤵PID:4640
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"36⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2088 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"37⤵PID:5088
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"37⤵PID:652
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"37⤵PID:1908
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"37⤵PID:3240
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 338⤵PID:4156
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"37⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4884 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"38⤵PID:4660
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"38⤵PID:5024
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 339⤵PID:4344
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"38⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1384 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"39⤵PID:1296
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"39⤵PID:4784
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 340⤵PID:2020
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"39⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4892 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"40⤵PID:4800
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"40⤵PID:408
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 341⤵PID:3100
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"40⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"41⤵PID:2732
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"41⤵PID:4260
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"41⤵PID:5000
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 342⤵PID:856
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"41⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:516 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"42⤵PID:3800
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"42⤵PID:1556
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"42⤵PID:1672
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 343⤵PID:2160
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"42⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5076 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"43⤵PID:4208
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"43⤵PID:4732
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"43⤵PID:4832
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 344⤵PID:4828
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"43⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2224 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"44⤵PID:1720
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"44⤵PID:1856
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 345⤵PID:4104
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"44⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3424 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"45⤵PID:4108
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"45⤵PID:2080
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 346⤵PID:5060
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"45⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3828 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"46⤵PID:3136
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"46⤵PID:4904
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"46⤵PID:2328
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"46⤵PID:4968
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 347⤵PID:4216
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"46⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:3780 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"47⤵PID:3592
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"47⤵PID:5080
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 348⤵PID:580
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"47⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"48⤵PID:4264
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"48⤵PID:4892
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 349⤵PID:4640
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"48⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4480 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"49⤵PID:3504
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"49⤵PID:1812
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 350⤵PID:4360
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"49⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4248 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"50⤵PID:516
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"50⤵PID:4700
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 351⤵PID:4140
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"50⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:5116 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"51⤵PID:4704
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"51⤵PID:5048
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 352⤵PID:504
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"51⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:3288 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"52⤵PID:3188
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"52⤵PID:4692
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 353⤵PID:4900
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"52⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4960 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"53⤵PID:4616
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"53⤵PID:4620
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 354⤵PID:4456
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"53⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2160 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"54⤵
- Adds Run key to start application
PID:1160
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"54⤵PID:3936
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 355⤵PID:4344
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"54⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4152 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"55⤵PID:4356
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"55⤵PID:4720
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"55⤵PID:2172
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 356⤵PID:1580
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"55⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1044 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"56⤵PID:4572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"56⤵PID:4948
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"56⤵PID:4860
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 357⤵PID:1520
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"56⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:3380 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"57⤵PID:3752
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"57⤵PID:4124
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"57⤵PID:2088
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"57⤵PID:5008
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 358⤵PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"57⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1092 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"58⤵PID:4132
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"58⤵PID:2328
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"58⤵PID:4364
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 359⤵PID:1296
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"58⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:3856 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"59⤵PID:3064
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"59⤵PID:1484
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"59⤵PID:736
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"59⤵PID:4468
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 360⤵PID:3500
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"59⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:3848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"60⤵PID:3896
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"60⤵PID:2168
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 361⤵PID:4340
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"60⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4804 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"61⤵PID:3460
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"61⤵PID:4472
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"61⤵PID:3324
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 362⤵PID:4616
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"61⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"62⤵PID:3968
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"62⤵PID:4648
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 363⤵PID:4444
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"62⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4548 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"63⤵PID:4408
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"63⤵PID:4828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"63⤵PID:1812
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 364⤵PID:3480
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"63⤵
- Suspicious use of SetThreadContext
PID:3584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"64⤵PID:4224
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"64⤵PID:4716
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 365⤵PID:4824
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"64⤵
- Suspicious use of SetThreadContext
PID:3864 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"65⤵PID:4636
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"65⤵PID:4124
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 366⤵PID:3384
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"65⤵PID:4536
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"66⤵PID:4792
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"66⤵PID:1816
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 367⤵PID:4236
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"66⤵PID:3828
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"67⤵PID:1308
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"67⤵PID:4564
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 368⤵PID:3740
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"67⤵PID:2224
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"68⤵PID:3504
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"68⤵PID:2880
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 369⤵PID:4852
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"68⤵PID:2884
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"69⤵PID:1856
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"69⤵PID:1900
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"69⤵PID:4156
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 370⤵PID:3664
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"69⤵PID:3760
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"70⤵PID:4860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"70⤵PID:2324
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 371⤵PID:2700
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"70⤵PID:2128
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"71⤵PID:4772
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"71⤵PID:4108
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"71⤵PID:4964
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 372⤵PID:1296
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"71⤵PID:3448
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"72⤵PID:3976
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"72⤵PID:3464
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 373⤵PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"72⤵PID:4044
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"73⤵PID:504
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"73⤵PID:2140
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"73⤵PID:4264
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 374⤵PID:4336
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"73⤵PID:4368
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"74⤵PID:1720
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"74⤵PID:2600
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 375⤵PID:3064
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"74⤵PID:4380
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"75⤵PID:1904
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"75⤵PID:408
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 376⤵PID:4484
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"75⤵PID:4592
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"76⤵PID:1852
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"76⤵PID:3780
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"76⤵PID:3936
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"76⤵PID:4824
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 377⤵PID:4252
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"76⤵PID:3928
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"77⤵PID:2160
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"77⤵PID:4872
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 378⤵PID:2112
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"77⤵PID:3760
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"78⤵PID:4932
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"78⤵PID:484
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 379⤵PID:4512
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"78⤵PID:4812
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"79⤵PID:4680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"79⤵PID:4248
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 380⤵PID:3932
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"79⤵PID:4632
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"80⤵
- Adds Run key to start application
PID:4696
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"80⤵PID:4804
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 381⤵PID:4704
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"80⤵PID:3772
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"81⤵PID:856
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"81⤵PID:3324
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"81⤵PID:2700
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 382⤵PID:3060
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"81⤵PID:4384
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"82⤵PID:4144
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"82⤵PID:584
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 383⤵PID:5112
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"82⤵PID:4532
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"83⤵PID:3740
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"83⤵PID:1044
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 384⤵PID:4576
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"83⤵PID:1436
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"84⤵PID:4520
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"84⤵PID:4048
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"84⤵PID:4908
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"84⤵PID:2328
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"84⤵PID:4500
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"84⤵PID:1308
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 385⤵PID:4352
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"84⤵PID:992
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"85⤵PID:4568
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"85⤵PID:3312
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 386⤵PID:2140
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"85⤵PID:5036
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"86⤵PID:4108
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"86⤵PID:4224
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"86⤵PID:3600
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"86⤵PID:3924
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 387⤵PID:4828
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"86⤵PID:4176
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"87⤵PID:2884
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"87⤵PID:5096
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"87⤵PID:4440
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"87⤵PID:3500
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 388⤵PID:4336
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"87⤵PID:4344
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"88⤵PID:4596
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"88⤵PID:632
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 389⤵PID:2912
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"88⤵PID:364
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"89⤵PID:2596
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"89⤵PID:2600
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"89⤵PID:408
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 390⤵PID:856
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"89⤵PID:3528
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"90⤵PID:3780
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"90⤵PID:2524
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 391⤵PID:2232
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"90⤵PID:4756
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"91⤵PID:4200
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"91⤵PID:3000
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"91⤵PID:4488
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 392⤵PID:4660
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"91⤵PID:972
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"92⤵PID:2068
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"92⤵PID:5056
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"92⤵PID:4968
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 393⤵PID:4436
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"92⤵PID:800
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"93⤵PID:1204
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"93⤵PID:4740
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"93⤵PID:4940
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 394⤵PID:5016
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"93⤵PID:2224
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"94⤵PID:4156
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"94⤵PID:4260
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"94⤵PID:4684
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 395⤵PID:4168
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"94⤵PID:1164
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"95⤵PID:2324
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"95⤵PID:4700
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 396⤵PID:4432
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"95⤵PID:5112
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"96⤵PID:4868
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"96⤵PID:4240
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 397⤵PID:4572
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"96⤵PID:4160
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"97⤵PID:4460
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"97⤵PID:2156
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 398⤵PID:504
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"97⤵PID:3828
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"98⤵PID:5092
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"98⤵PID:2088
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"98⤵PID:4588
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"98⤵PID:4608
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"98⤵PID:3864
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 399⤵PID:4340
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"98⤵PID:3384
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"99⤵PID:3184
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"99⤵PID:4164
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3100⤵PID:4448
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"99⤵PID:4308
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"100⤵PID:4100
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"100⤵PID:4244
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3101⤵PID:3616
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"100⤵PID:3744
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"101⤵PID:2912
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"101⤵PID:4600
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3102⤵PID:5012
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"101⤵PID:4288
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"102⤵PID:4936
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"102⤵PID:4224
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3103⤵PID:4680
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"102⤵PID:3132
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"103⤵PID:2884
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"103⤵PID:884
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3104⤵PID:3208
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"103⤵PID:5008
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"104⤵PID:3368
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"104⤵PID:3936
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3105⤵PID:2860
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"104⤵PID:5092
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"105⤵
- Adds Run key to start application
PID:2596
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"105⤵PID:1204
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3106⤵PID:2172
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"105⤵PID:4908
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"106⤵PID:4316
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"106⤵PID:992
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3107⤵PID:4976
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"106⤵PID:4988
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"107⤵PID:3888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"107⤵PID:4432
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"107⤵PID:3136
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"107⤵PID:1768
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3108⤵PID:4120
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"107⤵PID:3612
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"108⤵PID:4356
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"108⤵PID:4044
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"108⤵PID:4972
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3109⤵PID:4872
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"108⤵PID:3840
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"109⤵PID:4380
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"109⤵PID:2604
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3110⤵PID:640
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"109⤵PID:8
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"110⤵PID:4720
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"110⤵PID:4504
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3111⤵PID:4552
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"110⤵PID:2064
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"111⤵PID:4124
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"111⤵PID:4336
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3112⤵PID:4428
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"111⤵PID:4136
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"112⤵PID:4664
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"112⤵PID:4484
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3113⤵PID:4944
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"112⤵PID:5072
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"113⤵PID:408
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"113⤵PID:4152
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3114⤵PID:3132
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"113⤵PID:1520
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"114⤵PID:4364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"114⤵PID:4216
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"114⤵PID:4140
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"114⤵PID:4164
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"114⤵PID:2164
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"114⤵PID:584
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3115⤵PID:5000
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"114⤵PID:4032
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"115⤵PID:4732
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"115⤵PID:5092
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3116⤵PID:392
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"115⤵PID:4780
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"116⤵PID:4432
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"116⤵PID:4176
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3117⤵PID:4264
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"116⤵PID:736
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"117⤵PID:4992
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"117⤵PID:4208
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3118⤵PID:884
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"117⤵PID:1672
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"118⤵PID:2520
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"118⤵PID:3480
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3119⤵PID:2328
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"118⤵PID:3936
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"119⤵PID:5088
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"119⤵PID:3288
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"119⤵PID:4900
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3120⤵PID:4472
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"119⤵PID:4596
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"120⤵PID:4816
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"120⤵PID:4496
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"120⤵PID:4320
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3121⤵PID:1588
-
-
-
C:\Users\Admin\AppData\Local\Temp\Order152020.exe"C:\Users\Admin\AppData\Local\Temp\Order152020.exe"120⤵PID:4372
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"121⤵PID:412
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Order152020.exe"121⤵PID:4824
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 3122⤵PID:3276
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-