Analysis
-
max time kernel
76s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2023 04:28
Static task
static1
Behavioral task
behavioral1
Sample
542125699bda1d6021af5ac4e6954ed2.exe
Resource
win7-20231215-en
General
-
Target
542125699bda1d6021af5ac4e6954ed2.exe
-
Size
16KB
-
MD5
542125699bda1d6021af5ac4e6954ed2
-
SHA1
ae486f186e3775920e092a095868f2f8ed3d59f8
-
SHA256
cfe15d2df1942fc342b5ff432385415b2986b0a1426aee36b1285b4d10d9867d
-
SHA512
bfd78f9dba3b4d7143bd316ec48f37ea9046f7a8f084dae077b799cb98826e38586b47a27233aa1c5caf70eef488123e7524017a21bf713d66a3f615c18ceacb
-
SSDEEP
384:Iy76FphlRGXtBYAeewY81XYMjpAp8lO3hcczrfZRI:WPDRktBYAwxju6lOnrfZ+
Malware Config
Signatures
-
Executes dropped EXE 56 IoCs
pid Process 3336 stjxakin.exe 228 stjxakin.exe 5976 stjxakin.exe 5348 stjxakin.exe 6516 stjxakin.exe 2296 stjxakin.exe 8116 stjxakin.exe 5732 stjxakin.exe 6360 stjxakin.exe 5804 stjxakin.exe 5756 stjxakin.exe 8528 stjxakin.exe 2176 stjxakin.exe 6588 stjxakin.exe 3744 stjxakin.exe 6484 stjxakin.exe 7316 stjxakin.exe 5576 stjxakin.exe 3068 stjxakin.exe 7216 stjxakin.exe 6408 stjxakin.exe 4944 stjxakin.exe 7768 stjxakin.exe 7524 stjxakin.exe 5672 stjxakin.exe 5740 stjxakin.exe 9012 stjxakin.exe 8176 stjxakin.exe 3772 stjxakin.exe 6244 stjxakin.exe 8592 stjxakin.exe 7924 stjxakin.exe 8828 stjxakin.exe 8812 stjxakin.exe 8160 stjxakin.exe 9412 stjxakin.exe 6364 stjxakin.exe 6080 stjxakin.exe 5276 stjxakin.exe 5828 stjxakin.exe 6088 stjxakin.exe 10056 stjxakin.exe 5584 stjxakin.exe 8772 stjxakin.exe 1796 stjxakin.exe 4420 stjxakin.exe 8928 stjxakin.exe 5168 stjxakin.exe 5608 stjxakin.exe 5504 stjxakin.exe 5708 stjxakin.exe 6116 stjxakin.exe 8848 stjxakin.exe 8020 stjxakin.exe 1252 stjxakin.exe 7416 stjxakin.exe -
Installs/modifies Browser Helper Object 2 TTPs 64 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} 542125699bda1d6021af5ac4e6954ed2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" 542125699bda1d6021af5ac4e6954ed2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352} stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25FD6584-698F-BCD2-602C-698745210352}\ = "rijxbkin.dll" stjxakin.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\verclsid.exe stjxakin.exe File created C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\erjxakin.sys stjxakin.exe File opened for modification C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\erjxakin.sys stjxakin.exe File opened for modification C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\erjxakin.sys stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\erjxakin.sys stjxakin.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\erjxakin.sys stjxakin.exe File opened for modification C:\Windows\SysWOW64\erjxakin.sys stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File created C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\erjxakin.sys stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File created C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\erjxakin.sys stjxakin.exe File opened for modification C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\erjxakin.sys stjxakin.exe File created C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe 542125699bda1d6021af5ac4e6954ed2.exe File created C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File created C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\erjxakin.sys stjxakin.exe File opened for modification C:\Windows\SysWOW64\erjxakin.sys stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File created C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File created C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File created C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File created C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File created C:\Windows\SysWOW64\rijxbkin.dll stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe File opened for modification C:\Windows\SysWOW64\stjxakin.exe stjxakin.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" 542125699bda1d6021af5ac4e6954ed2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352} 542125699bda1d6021af5ac4e6954ed2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ = "C:\\Windows\\SysWow64\\rijxbkin.dll" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32 stjxakin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25FD6584-698F-BCD2-602C-698745210352}\InprocServer32\ThreadingModel = "Apartment" stjxakin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2492 542125699bda1d6021af5ac4e6954ed2.exe 2492 542125699bda1d6021af5ac4e6954ed2.exe 2492 542125699bda1d6021af5ac4e6954ed2.exe 2492 542125699bda1d6021af5ac4e6954ed2.exe 3336 stjxakin.exe 3336 stjxakin.exe 3336 stjxakin.exe 3336 stjxakin.exe 228 stjxakin.exe 228 stjxakin.exe 228 stjxakin.exe 228 stjxakin.exe 5976 stjxakin.exe 5976 stjxakin.exe 5976 stjxakin.exe 5976 stjxakin.exe 5348 stjxakin.exe 5348 stjxakin.exe 5348 stjxakin.exe 5348 stjxakin.exe 6516 stjxakin.exe 6516 stjxakin.exe 6516 stjxakin.exe 6516 stjxakin.exe 2296 stjxakin.exe 2296 stjxakin.exe 2296 stjxakin.exe 2296 stjxakin.exe 8116 stjxakin.exe 8116 stjxakin.exe 8116 stjxakin.exe 8116 stjxakin.exe 5732 stjxakin.exe 5732 stjxakin.exe 5732 stjxakin.exe 5732 stjxakin.exe 6360 stjxakin.exe 6360 stjxakin.exe 6360 stjxakin.exe 6360 stjxakin.exe 5804 stjxakin.exe 5804 stjxakin.exe 5804 stjxakin.exe 5804 stjxakin.exe 5756 stjxakin.exe 5756 stjxakin.exe 5756 stjxakin.exe 5756 stjxakin.exe 8528 stjxakin.exe 8528 stjxakin.exe 8528 stjxakin.exe 8528 stjxakin.exe 2176 stjxakin.exe 2176 stjxakin.exe 2176 stjxakin.exe 2176 stjxakin.exe 6588 stjxakin.exe 6588 stjxakin.exe 6588 stjxakin.exe 6588 stjxakin.exe 3744 stjxakin.exe 3744 stjxakin.exe 3744 stjxakin.exe 3744 stjxakin.exe -
Suspicious use of AdjustPrivilegeToken 56 IoCs
description pid Process Token: SeDebugPrivilege 2492 542125699bda1d6021af5ac4e6954ed2.exe Token: SeDebugPrivilege 3336 stjxakin.exe Token: SeDebugPrivilege 228 stjxakin.exe Token: SeDebugPrivilege 5976 stjxakin.exe Token: SeDebugPrivilege 5348 stjxakin.exe Token: SeDebugPrivilege 6516 stjxakin.exe Token: SeDebugPrivilege 2296 stjxakin.exe Token: SeDebugPrivilege 8116 stjxakin.exe Token: SeDebugPrivilege 5732 stjxakin.exe Token: SeDebugPrivilege 6360 stjxakin.exe Token: SeDebugPrivilege 5804 stjxakin.exe Token: SeDebugPrivilege 5756 stjxakin.exe Token: SeDebugPrivilege 8528 stjxakin.exe Token: SeDebugPrivilege 2176 stjxakin.exe Token: SeDebugPrivilege 6588 stjxakin.exe Token: SeDebugPrivilege 3744 stjxakin.exe Token: SeDebugPrivilege 6484 stjxakin.exe Token: SeDebugPrivilege 7316 stjxakin.exe Token: SeDebugPrivilege 5576 stjxakin.exe Token: SeDebugPrivilege 3068 stjxakin.exe Token: SeDebugPrivilege 7216 stjxakin.exe Token: SeDebugPrivilege 6408 stjxakin.exe Token: SeDebugPrivilege 4944 stjxakin.exe Token: SeDebugPrivilege 7768 stjxakin.exe Token: SeDebugPrivilege 7524 stjxakin.exe Token: SeDebugPrivilege 5672 stjxakin.exe Token: SeDebugPrivilege 5740 stjxakin.exe Token: SeDebugPrivilege 9012 stjxakin.exe Token: SeDebugPrivilege 8176 stjxakin.exe Token: SeDebugPrivilege 3772 stjxakin.exe Token: SeDebugPrivilege 6244 stjxakin.exe Token: SeDebugPrivilege 8592 stjxakin.exe Token: SeDebugPrivilege 7924 stjxakin.exe Token: SeDebugPrivilege 8828 stjxakin.exe Token: SeDebugPrivilege 8812 stjxakin.exe Token: SeDebugPrivilege 8160 stjxakin.exe Token: SeDebugPrivilege 9412 stjxakin.exe Token: SeDebugPrivilege 6364 stjxakin.exe Token: SeDebugPrivilege 6080 stjxakin.exe Token: SeDebugPrivilege 5276 stjxakin.exe Token: SeDebugPrivilege 5828 stjxakin.exe Token: SeDebugPrivilege 6088 stjxakin.exe Token: SeDebugPrivilege 10056 stjxakin.exe Token: SeDebugPrivilege 5584 stjxakin.exe Token: SeDebugPrivilege 8772 stjxakin.exe Token: SeDebugPrivilege 1796 stjxakin.exe Token: SeDebugPrivilege 4420 stjxakin.exe Token: SeDebugPrivilege 8928 stjxakin.exe Token: SeDebugPrivilege 5168 stjxakin.exe Token: SeDebugPrivilege 5608 stjxakin.exe Token: SeDebugPrivilege 5504 cmd.exe Token: SeDebugPrivilege 5708 stjxakin.exe Token: SeDebugPrivilege 6116 stjxakin.exe Token: SeDebugPrivilege 8848 stjxakin.exe Token: SeDebugPrivilege 8020 stjxakin.exe Token: SeDebugPrivilege 1252 stjxakin.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2492 wrote to memory of 880 2492 542125699bda1d6021af5ac4e6954ed2.exe 90 PID 2492 wrote to memory of 880 2492 542125699bda1d6021af5ac4e6954ed2.exe 90 PID 2492 wrote to memory of 880 2492 542125699bda1d6021af5ac4e6954ed2.exe 90 PID 2492 wrote to memory of 3336 2492 542125699bda1d6021af5ac4e6954ed2.exe 96 PID 2492 wrote to memory of 3336 2492 542125699bda1d6021af5ac4e6954ed2.exe 96 PID 2492 wrote to memory of 3336 2492 542125699bda1d6021af5ac4e6954ed2.exe 96 PID 3336 wrote to memory of 2352 3336 stjxakin.exe 97 PID 3336 wrote to memory of 2352 3336 stjxakin.exe 97 PID 3336 wrote to memory of 2352 3336 stjxakin.exe 97 PID 3336 wrote to memory of 228 3336 stjxakin.exe 99 PID 3336 wrote to memory of 228 3336 stjxakin.exe 99 PID 3336 wrote to memory of 228 3336 stjxakin.exe 99 PID 228 wrote to memory of 3688 228 stjxakin.exe 100 PID 228 wrote to memory of 3688 228 stjxakin.exe 100 PID 228 wrote to memory of 3688 228 stjxakin.exe 100 PID 228 wrote to memory of 5976 228 stjxakin.exe 102 PID 228 wrote to memory of 5976 228 stjxakin.exe 102 PID 228 wrote to memory of 5976 228 stjxakin.exe 102 PID 5976 wrote to memory of 6076 5976 stjxakin.exe 103 PID 5976 wrote to memory of 6076 5976 stjxakin.exe 103 PID 5976 wrote to memory of 6076 5976 stjxakin.exe 103 PID 5976 wrote to memory of 5348 5976 stjxakin.exe 105 PID 5976 wrote to memory of 5348 5976 stjxakin.exe 105 PID 5976 wrote to memory of 5348 5976 stjxakin.exe 105 PID 5348 wrote to memory of 5304 5348 stjxakin.exe 106 PID 5348 wrote to memory of 5304 5348 stjxakin.exe 106 PID 5348 wrote to memory of 5304 5348 stjxakin.exe 106 PID 5348 wrote to memory of 6516 5348 stjxakin.exe 108 PID 5348 wrote to memory of 6516 5348 stjxakin.exe 108 PID 5348 wrote to memory of 6516 5348 stjxakin.exe 108 PID 6516 wrote to memory of 5788 6516 stjxakin.exe 109 PID 6516 wrote to memory of 5788 6516 stjxakin.exe 109 PID 6516 wrote to memory of 5788 6516 stjxakin.exe 109 PID 6516 wrote to memory of 2296 6516 stjxakin.exe 111 PID 6516 wrote to memory of 2296 6516 stjxakin.exe 111 PID 6516 wrote to memory of 2296 6516 stjxakin.exe 111 PID 2296 wrote to memory of 4980 2296 stjxakin.exe 112 PID 2296 wrote to memory of 4980 2296 stjxakin.exe 112 PID 2296 wrote to memory of 4980 2296 stjxakin.exe 112 PID 2296 wrote to memory of 8116 2296 stjxakin.exe 114 PID 2296 wrote to memory of 8116 2296 stjxakin.exe 114 PID 2296 wrote to memory of 8116 2296 stjxakin.exe 114 PID 8116 wrote to memory of 8164 8116 stjxakin.exe 115 PID 8116 wrote to memory of 8164 8116 stjxakin.exe 115 PID 8116 wrote to memory of 8164 8116 stjxakin.exe 115 PID 8116 wrote to memory of 5732 8116 stjxakin.exe 117 PID 8116 wrote to memory of 5732 8116 stjxakin.exe 117 PID 8116 wrote to memory of 5732 8116 stjxakin.exe 117 PID 5732 wrote to memory of 6416 5732 stjxakin.exe 118 PID 5732 wrote to memory of 6416 5732 stjxakin.exe 118 PID 5732 wrote to memory of 6416 5732 stjxakin.exe 118 PID 5732 wrote to memory of 6360 5732 stjxakin.exe 120 PID 5732 wrote to memory of 6360 5732 stjxakin.exe 120 PID 5732 wrote to memory of 6360 5732 stjxakin.exe 120 PID 6360 wrote to memory of 7072 6360 stjxakin.exe 121 PID 6360 wrote to memory of 7072 6360 stjxakin.exe 121 PID 6360 wrote to memory of 7072 6360 stjxakin.exe 121 PID 6360 wrote to memory of 5804 6360 stjxakin.exe 123 PID 6360 wrote to memory of 5804 6360 stjxakin.exe 123 PID 6360 wrote to memory of 5804 6360 stjxakin.exe 123 PID 5804 wrote to memory of 6284 5804 stjxakin.exe 124 PID 5804 wrote to memory of 6284 5804 stjxakin.exe 124 PID 5804 wrote to memory of 6284 5804 stjxakin.exe 124 PID 5804 wrote to memory of 5756 5804 stjxakin.exe 126
Processes
-
C:\Users\Admin\AppData\Local\Temp\542125699bda1d6021af5ac4e6954ed2.exe"C:\Users\Admin\AppData\Local\Temp\542125699bda1d6021af5ac4e6954ed2.exe"1⤵
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240621953.bat2⤵PID:880
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe2⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240661296.bat3⤵PID:2352
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe3⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240661687.bat4⤵PID:3688
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe4⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5976 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240662031.bat5⤵PID:6076
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe5⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5348 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240662375.bat6⤵PID:5304
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe6⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6516 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240662718.bat7⤵PID:5788
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe7⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240663062.bat8⤵PID:4980
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe8⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:8116 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240663390.bat9⤵PID:8164
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe9⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5732 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240663781.bat10⤵PID:6416
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe10⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6360 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240664109.bat11⤵PID:7072
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe11⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5804 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240664546.bat12⤵PID:6284
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe12⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5756 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240664921.bat13⤵PID:4552
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe13⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8528 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240665281.bat14⤵PID:8572
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe14⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240665796.bat15⤵PID:6620
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe15⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6588 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240666140.bat16⤵PID:7352
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe16⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240666515.bat17⤵PID:1840
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe17⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6484 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240666859.bat18⤵PID:6520
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe18⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:7316 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240667328.bat19⤵PID:7312
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe19⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5576 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240667656.bat20⤵PID:6904
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe20⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3068 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240668031.bat21⤵PID:8016
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe21⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:7216 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240668359.bat22⤵PID:2480
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe22⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Suspicious use of AdjustPrivilegeToken
PID:6408 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240668828.bat23⤵PID:7084
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe23⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:4944 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240669140.bat24⤵PID:8292
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe24⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:7768 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240669468.bat25⤵PID:7852
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe25⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:7524 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240669828.bat26⤵PID:9152
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe26⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5672 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240670171.bat27⤵PID:5316
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe27⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5740 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240670515.bat28⤵PID:7056
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe28⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:9012 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240670859.bat29⤵PID:7364
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe29⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:8176 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240671218.bat30⤵PID:8644
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe30⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3772 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240671562.bat31⤵PID:5716
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe31⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:6244 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240671890.bat32⤵PID:7368
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe32⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:8592 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240672203.bat33⤵PID:6496
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe33⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:7924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240672828.bat34⤵PID:2680
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe34⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:8828 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240673125.bat35⤵PID:2540
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe35⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:8812 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240673468.bat36⤵PID:8328
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe36⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:8160 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240674015.bat37⤵PID:6868
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe37⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:9412 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240674421.bat38⤵PID:9440
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe38⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:6364 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240674937.bat39⤵PID:8672
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe39⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6080 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240675296.bat40⤵PID:5160
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe40⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Suspicious use of AdjustPrivilegeToken
PID:5276 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240675687.bat41⤵PID:5240
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe41⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5828 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240676046.bat42⤵PID:6384
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe42⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:6088 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240676406.bat43⤵PID:7896
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe43⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:10056 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240676796.bat44⤵PID:9848
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe44⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5584 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240677187.bat45⤵PID:1472
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe45⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:8772 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240677546.bat46⤵PID:9668
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe46⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1796 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240677937.bat47⤵PID:8656
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe47⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:4420 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240678343.bat48⤵PID:9660
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe48⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:8928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240678875.bat49⤵PID:9768
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe49⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5168 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240679265.bat50⤵PID:5932
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe50⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5608 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240679859.bat51⤵PID:6436
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe51⤵
- Executes dropped EXE
PID:5504 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240680281.bat52⤵PID:5428
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe52⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5708 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240680625.bat53⤵PID:5280
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe53⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:6116 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240680968.bat54⤵PID:5268
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe54⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:8848 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240681296.bat55⤵PID:7532
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe55⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:8020 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240681656.bat56⤵PID:5196
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe56⤵
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1252 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240682000.bat57⤵PID:6680
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe57⤵
- Executes dropped EXE
PID:7416 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240716546.bat58⤵PID:7960
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe58⤵PID:9292
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240717921.bat59⤵PID:7328
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe59⤵PID:11044
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240718484.bat60⤵PID:11092
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe60⤵PID:4700
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240719015.bat61⤵PID:7504
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe61⤵PID:6500
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240719390.bat62⤵PID:5332
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe62⤵PID:5848
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240719828.bat63⤵PID:9456
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe63⤵PID:10236
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240720343.bat64⤵PID:7760
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe64⤵PID:4336
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240720687.bat65⤵PID:4612
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe65⤵PID:11376
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240721125.bat66⤵PID:11412
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe66⤵PID:10660
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240721546.bat67⤵PID:10544
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe67⤵PID:10712
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240721953.bat68⤵PID:11132
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe68⤵PID:11004
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240722453.bat69⤵PID:11180
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe69⤵PID:10432
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240723109.bat70⤵PID:10592
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe70⤵PID:9828
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240723703.bat71⤵PID:10284
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe71⤵PID:10044
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240724171.bat72⤵PID:8184
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe72⤵PID:9364
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240724718.bat73⤵PID:6824
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe73⤵PID:7576
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240725109.bat74⤵PID:12220
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe74⤵PID:8524
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240725562.bat75⤵PID:8516
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe75⤵PID:9032
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240726046.bat76⤵PID:9976
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe76⤵PID:6700
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240726421.bat77⤵PID:5644
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe77⤵PID:6764
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240726812.bat78⤵PID:12248
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe78⤵PID:7672
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240727218.bat79⤵PID:11600
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe79⤵PID:10588
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240727796.bat80⤵PID:10276
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe80⤵PID:8756
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240728296.bat81⤵PID:11020
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe81⤵PID:10640
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240728687.bat82⤵PID:12104
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe82⤵PID:9336
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240729031.bat83⤵PID:9372
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe83⤵PID:10440
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240729468.bat84⤵PID:10264
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe84⤵PID:10476
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240731765.bat85⤵PID:740
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe85⤵PID:9024
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240732171.bat86⤵PID:11340
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe86⤵PID:4152
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240732578.bat87⤵PID:11720
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe87⤵PID:5188
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240732968.bat88⤵PID:7804
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe88⤵PID:7332
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240737890.bat89⤵PID:11460
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe89⤵PID:5024
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240738265.bat90⤵
- Installs/modifies Browser Helper Object
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5504
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe90⤵PID:7968
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240738656.bat91⤵PID:6512
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe91⤵PID:632
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240739062.bat92⤵PID:6304
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe92⤵PID:5608
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240743375.bat93⤵PID:7744
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe93⤵PID:12028
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240743718.bat94⤵PID:7464
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe94⤵PID:12648
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240744062.bat95⤵PID:12680
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe95⤵PID:5132
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe96⤵PID:13272
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240754328.bat97⤵PID:5740
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe97⤵PID:6380
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240754765.bat98⤵PID:11424
-
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe98⤵PID:5340
-
C:\Windows\SysWOW64\stjxakin.exeC:\Windows\system32\stjxakin.exe99⤵PID:11756
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240764625.bat100⤵PID:3300
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240763953.bat99⤵PID:10316
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240744531.bat96⤵PID:8996
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240763484.bat87⤵PID:8416
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240763140.bat86⤵PID:9608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240762750.bat85⤵PID:4484
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240762250.bat84⤵PID:10888
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240759468.bat82⤵PID:5448
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240759296.bat81⤵PID:11492
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240758906.bat80⤵PID:11580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240758343.bat79⤵PID:5664
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240757765.bat78⤵PID:5688
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240757375.bat77⤵PID:6368
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240756968.bat76⤵PID:10656
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240756531.bat75⤵PID:11572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240756093.bat74⤵PID:10252
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240755640.bat73⤵PID:10500
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240755312.bat72⤵PID:12228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240754750.bat71⤵PID:5784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240754312.bat70⤵PID:10908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240753796.bat69⤵PID:13152
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240753796.bat68⤵PID:13136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240753796.bat67⤵PID:13124
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240753812.bat66⤵PID:13104
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240753812.bat65⤵PID:13168
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240753812.bat63⤵PID:13196
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240753812.bat62⤵PID:13216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240753812.bat61⤵PID:13228
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240753828.bat59⤵PID:13180
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240748406.bat58⤵PID:12976
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240724156.bat57⤵PID:11244
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240714656.bat40⤵PID:2036
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240714656.bat38⤵PID:9772
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240704890.bat37⤵PID:8304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240704531.bat36⤵PID:7380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240704046.bat35⤵PID:8768
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240703734.bat34⤵PID:6788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240703406.bat33⤵PID:5284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240702812.bat32⤵PID:6840
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240702375.bat31⤵PID:10076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240702015.bat30⤵PID:7240
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240701718.bat29⤵PID:6964
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240701375.bat28⤵PID:8984
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240701062.bat27⤵PID:6676
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240700687.bat26⤵PID:4176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240700359.bat25⤵PID:6948
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240700000.bat24⤵PID:8816
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240699656.bat23⤵PID:1380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240699328.bat22⤵PID:5456
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240699031.bat21⤵PID:1020
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240698578.bat20⤵PID:4828
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240698187.bat19⤵PID:8420
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240697796.bat18⤵PID:9352
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240697359.bat17⤵PID:764
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240697000.bat16⤵PID:8464
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240696625.bat15⤵PID:7916
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240696359.bat14⤵PID:3284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240695843.bat13⤵PID:9076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240695375.bat12⤵PID:9584
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240695062.bat11⤵PID:6072
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240694593.bat10⤵PID:6800
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240694328.bat9⤵PID:7016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240693890.bat8⤵PID:8056
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240693578.bat7⤵PID:6852
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240693218.bat6⤵PID:5000
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240693140.bat4⤵PID:9208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240693140.bat3⤵PID:9116
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240691781.bat2⤵PID:7788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240759953.bat1⤵PID:8120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
121B
MD509517fc62284f33e877a276463580bd1
SHA10b14fe1db4493818f9de0bf2a56ee5370b8d479a
SHA2566cc6bbb1f3f754b6894d84130f5f2d86569ac3a603e1632d3cefa028f22b6238
SHA5121b924dd216d0f38199cc6df215e65ff260aa48fa37aa620dabcbc616f434643bd1f2e617d66b14bd52900214148741565128ba9589782ba582fd7308369f4a4d
-
Filesize
121B
MD5fbe040169fe8d8da373af471238e2139
SHA15bd0bb0f3da2df996354d666a2974cce7c790257
SHA25660cf091534f758a9c4514b4243fa1f31570187311cbabc136d9b5bfb1d71d0da
SHA512e342ebf3179f7f30527657868a663c2572ff2054adde49b2ff65f298a9188bece720d0f4cd696f8f255ec60cd3a51c66e8e09c2a62ad0e961198caae837ad569
-
Filesize
363B
MD575e9a9e1615ff5135c41c47e986ea125
SHA1bc0c158a97c7bbd9abc1077f2d9b0a8e5c719fe3
SHA256964be04e2a2679564c4d0eb545ce0a721d4370b5628b0d4a75031e20609f067b
SHA512d3c3f853740e807996dcfa07f11b206081a8ab7725fae96bf9a2ee1511b9b51d28e860047967d2e46358c5d41284d430b33b6e5d86feb0c500e2d9073e3ee6b9
-
Filesize
5KB
MD51d230246b36043365992c1216e90aa82
SHA1d654eb34617c6b413569433c15022497fdf150c4
SHA256abff39eaa8982983204cc17f8c0089781b4db04c770f18499cb09b6dec17e229
SHA5122a49f75b32b0d700d8376a82638d4460936ffccd5b20b2724414ace028e14c913be3c82b64d0de0e28606e926f015291ef7b2445782671719832f538afd6fd52
-
Filesize
1KB
MD59c19410e8c397b363bd56a95c80fc8e9
SHA147636558fb5eba16f172c84bec44a86fefcc1f08
SHA2562bcd6f90c573d7bdbd7d4cf929267337a40c319c5e9c68b4acbb2dc3fba819fb
SHA512976670ab73ab66dfda687b1d0c92e308ed0afc2eb8ac7393910c90e61383498891f13869ae04ac3bb5a4d71e8a3b2a57d3375b3a726c1001554d267b1c7348c4
-
Filesize
6KB
MD5e758215666d2bb31e0e6101ef80252a5
SHA1628086e28805e687a263270698ea6af70990aae3
SHA2566568424dc9dd0cc492bc14ba9fe21bdb4ad2ac4a252193c220de379f069030f9
SHA5121d5377c254d6f205c4c8f7127d46ee3d6c00d373235e9c1274eb5831e9ca68e19e6f276c7daad471dcb94d5147bd03b090ff92cf5fce44b62be0eb53abb20ad7
-
Filesize
6KB
MD5f5bdfa965bdd81dcb16215e1bc4f7eb7
SHA141c10588da7b38d0a876df8bef3d9d078c251f29
SHA256a9c38158c844ab6141019266d32bab4c100f03b0fefde9fb4b471d9d5a41b3d3
SHA512bb5072bd8fe086d1d46372b580355817f5fb5644f472b5dc18e1b9c3d3f874d897b5cc5844207fd6a4156d1532937d5a960de4c55709e1c56e6deecc36121d3f
-
Filesize
7KB
MD5554771f9b56b9877766b0373511c1e56
SHA189125f71326a0c84b488f215086d5a8248a7969c
SHA256020c69a348bcb1c56f6319cd1d2d0c20bc5d234c88acad2763ba726cfb19ca1c
SHA512e4af02b87183cf37468d06119160d275d20ad856aa457c5cbac6f2da03951c0981063951a39e1e6fdf7919e73bd6f21de1974ffa03fbc15c98891db7fdac3a61
-
Filesize
7KB
MD5ddffbe68f9b3094569c4aa2f5144b4e1
SHA105397c2cf87281e938ae1cbddf89d997316609de
SHA2568fff5f6239ffef4280e039dfe18b6d0105048feb3c8b582985e5f77f5d676648
SHA512c189056e622467bc0615543da92b6abc72e83fe72bbd85f382aacbe850d70eaad659a06bb03f3ad64d58b7466df06b7699baf05cfa721f906ab7653dcf0725ac
-
Filesize
8KB
MD5202bd14e8dcf73887a82075dac85e5de
SHA1c0086f92ec42ff2a7fee75db83b1bd79964d435d
SHA25655c308fd425b5463d4d8a2dc03cd67ebfeb06e7719c0fe9764ae1c77e9a94c9f
SHA512cff5b6a6bb5fd7cd401fe10ea8754fb0d255086181b984056251050330f9a683e576ab22433b43904abe44bb45d3df7df519456a99ce14a352c9880fc54fc1a9
-
Filesize
8KB
MD56e33d41433c449f969473567f3668005
SHA16f2f746a10e7ac2d465823394d2412135a28e718
SHA256d69e89d1e579ee7e93a9fa6239df32efa4c4eba2fd42dec2b6569a3147e74687
SHA512b32d544ed984af1ea5295df955f744a70605e3613cc2650fc4b9b645eae830de5ad58374b1f1babd06293bcbd0dd317a1f1c2118b8f4822066b2c48979391e40
-
Filesize
1KB
MD584946dcbc1009b575361c86864c05f1f
SHA1122db35c2c18e16788a0af5d52d0d9a65d1157dd
SHA2567414d312341aaf8528c83ce7aad682fd64914e3906fb6d3772a515691be5221b
SHA5127f7f95c7678d2437ec969801dd253bc9c3797df26efa6d458ddae764865b04efe7181e3c1250414f88ec6d99b126f2fa3109397ba7cd58aee3776fd17182667f
-
Filesize
2KB
MD57601bdcf8e254cffb509e7ea05ceda68
SHA19c08720abf84b53bd67d60df25a3c8e31b34bd2d
SHA256f34de2a13c6040958880676fcf95652060e6805841d7a8e0549b9434a6e54b31
SHA51229ca7f142b74b37b2a5589164088f423b84337c5dee87be7bc8be0a6692d646a2d867c39fc5b4bd62dfbcaaf1196db26a39c3638395c7cb937fdebab33676a16
-
Filesize
2KB
MD5b9d9354290be26e3a2d4cc44e5c2662a
SHA1e4a08e23c816cac3bb1792fc64073673e675ca7b
SHA2566f5cd208d8a6ef3649b0995e195f53bfe03eb31b13efa61f701372c300e5fe1c
SHA5120d46eee985b4a4e7de4ddfc9c5cb233a66e7876928af0c93b95b2674056d4dfb3e03fa0f8d06a8b0108b037850f6867377592d3d3e079b33f74e817d93275fc5
-
Filesize
3KB
MD5126bf2bd81bd60cca8d26e7d39e4e05b
SHA1367fbc5925ef2b2bdf6c1e38d3bec7ee99429ba9
SHA2565d7c784b1f1c1a83b78a44bc87ff446585aad34c9b9575c8ce9629ef00b36dac
SHA512378de0d2273c8f19b46e162bd5d12f55d7ce5007407022c025aebcdd59ef360a52b92f70fbb2032dfc2bf79ae86503c7673696a4ddceecc54fc6b8f9c8511f4b
-
Filesize
3KB
MD516c21be145bed1e868738cf83b63f428
SHA16cf82cb1dbfbcb8170098f86a5669aa3926bb3d0
SHA256d593a0a0f4067c98151bc8b7a49bd8859fa6d9d8b061110689bebf4c03c784a5
SHA51277d95ed438941921ff0b0fe60d33ab3e47126e6750f2425c10aafb6c6d1eab27bfe2620a0bfc357ad26262886cdfae34f4e9efbbd30aa705e4b9ac2b2fb75b6a
-
Filesize
4KB
MD569a99134ede990b192f34dbd1a62df2d
SHA19d2714a600767721de0221d12dfda24a7c70a083
SHA25600f22ee5d42cc4fffced84d7d38ddd6b62f1ee193535448ac0d06a7633a677b3
SHA512cce156da8f4f88c7f0176c9438514031a849b57bbe532f993259189642d1cc598fc721777516be2383032d772e71b53e4dd0171f69d29f54d55a18d6bf717dd5
-
Filesize
4KB
MD5fae138adc26dcbd246d12c5e88d790a1
SHA176fe07148e774ae57fd48760bd951b9e5df34737
SHA25605a4ff0e59fea10b283ff3013c07bdba114050b845ca84377238b2f754ad1ece
SHA512c4eac1a7d848f13aecdae6c9c876f4b7aea2f77876c40ad072e027592af53d6bf109a1556ae8517f33beaf395b706a64c1546ef721b5b7774c09e5809fe7616e
-
Filesize
5KB
MD5561a97b7b991064a326c486d7423ab10
SHA113a0530164935e8ab4aa03b9d3408cd6ca694fd1
SHA2560d00eb39f787044e52a53f44e984198e29d638a869b93fc42c8018aa99d94aa0
SHA5125d3c76eb091642ede2fae188262536892843d30fffbf3e67b7890770e302ed62f524807acd835fb104933ae1befc35f0f375ec1eac3c5178e8087030ffd161b9
-
Filesize
524KB
MD5a9fbf2fdb36b23407aaca4f78ca39094
SHA1678024c727517d112b8acec2cbbd9b55c30b6e29
SHA256567f162613f6258172d88231aed4db6402e93a80d9367b63b866040047c39a01
SHA5121e3ad3312e1412c85745bac2f0fc3364361ceae29a4a745f6a0f29d29f632b3392fbefa2f31ffc6a73b01d4135a3cac5d6aaf87c4453f52d22e27e9dc55276e6
-
Filesize
46KB
MD519878cfb7f40f9bfedec6a573cb6b0ef
SHA1e4723976da609ca751fc159f05df854ae0d18da8
SHA256ddc78204b47ac140fabff5e19c5dc08f143eb774cd845dabe63711b19b9968cd
SHA512aa6b65b305cb1fda401fc019b4e0295c6f039ba01ca388bd1199b6010e31bc46610f54665b991c5cf878279e3422edb4ab0f2c028f980a5f6aef738eab4c5b2e
-
Filesize
16KB
MD5542125699bda1d6021af5ac4e6954ed2
SHA1ae486f186e3775920e092a095868f2f8ed3d59f8
SHA256cfe15d2df1942fc342b5ff432385415b2986b0a1426aee36b1285b4d10d9867d
SHA512bfd78f9dba3b4d7143bd316ec48f37ea9046f7a8f084dae077b799cb98826e38586b47a27233aa1c5caf70eef488123e7524017a21bf713d66a3f615c18ceacb