Analysis
-
max time kernel
54s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2025, 03:50
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe
-
Size
1.2MB
-
MD5
013d96e5bb465ebf3ba2cc1e3ada4b6a
-
SHA1
61043448a47d7eea8fb5a9e2f6e17aea487b4843
-
SHA256
4385eb393b4a10fcc440c4a10e2d6344ff73f5ed61f75a121595fbeb80f39c9a
-
SHA512
b08ecaf667d0e960061020d0e07a1b34fba3afead348dcf1712a613a5865550fb9b6a2188848747ed7554b547b6b9de7dcba7157242fa7085824abe8660f4b1d
-
SSDEEP
24576:jbTXkEzmMH+rffHDXUQbW4OhsHKawSw+nfewQ5tk1GDBahMrC1UaCfPEZt+5eBk3:jr+ZeR1Ed1UadZE5eO7J8dWv
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Disables service(s) 3 TTPs
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 27 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe Set value (int) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" mscb.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 8 5756 Rundll32.exe -
Stops running service(s) 4 TTPs
-
Checks computer location settings 2 TTPs 51 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation mscb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation mscb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation mscb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation mscb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation avb.exe -
Executes dropped EXE 64 IoCs
pid Process 212 system.exe 2132 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 5000 avb.exe 412 mscb.exe 4736 avb.exe 3512 mscb.exe 2180 avb.exe 1012 avb.exe 5340 mscb.exe 5828 mscb.exe 3748 avb.exe 1708 avb.exe 5964 avb.exe 4468 avb.exe 4192 mscb.exe 1888 mscb.exe 2568 mscb.exe 5596 avb.exe 4984 mscb.exe 4692 avb.exe 5200 mscb.exe 4748 avb.exe 4260 avb.exe 4716 mscb.exe 5880 avb.exe 4796 avb.exe 3560 mscb.exe 4060 avb.exe 5864 avb.exe 852 mscb.exe 5396 avb.exe 1292 avb.exe 3688 mscb.exe 5500 mscb.exe 1792 avb.exe 5460 avb.exe 6040 mscb.exe 5508 mscb.exe 5064 mscb.exe 4332 avb.exe 3776 avb.exe 652 mscb.exe 5728 mscb.exe 5748 mscb.exe 1848 avb.exe 3916 avb.exe 2504 avb.exe 2620 avb.exe 2676 mscb.exe 5592 mscb.exe 5176 mscb.exe 4536 mscb.exe 4792 mscb.exe 4688 mscb.exe 4348 avb.exe 3432 avb.exe 3188 avb.exe 1360 avb.exe 4972 avb.exe 5380 avb.exe 2616 avb.exe 4332 avb.exe 1392 avb.exe 1120 avb.exe -
Loads dropped DLL 3 IoCs
pid Process 1604 Rundll32.exe 5756 Rundll32.exe 5756 Rundll32.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" mscb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" mscb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" mscb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" mscb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\system32\\system.exe" Rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" mscb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" mscb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" mscb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" mscb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" mscb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" mscb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\msfsa = "C:\\windows\\avb.exe" avb.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\O: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\R: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\D: Rundll32.exe File opened (read-only) \??\F: Rundll32.exe File opened (read-only) \??\E: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\H: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\J: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\P: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\T: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\Z: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\I: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\K: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\L: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\S: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\U: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\V: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\W: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\N: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\Q: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\X: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\Y: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\G: 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened for modification F:\autorun.inf 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe mscb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe mscb.exe File created C:\windows\SysWOW64\javasc.exe mscb.exe File created C:\windows\SysWOW64\javasc.exe mscb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe mscb.exe File created C:\windows\SysWOW64\javasc.exe mscb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe mscb.exe File created C:\windows\SysWOW64\javasc.exe mscb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe mscb.exe File created C:\windows\SysWOW64\javasc.exe mscb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe mscb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File opened for modification C:\Windows\SysWOW64\system.exe 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\Windows\SysWOW64\aoppngaa.dll system.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe mscb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe File created C:\windows\SysWOW64\javasc.exe avb.exe -
resource yara_rule behavioral1/memory/5260-1-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-3-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-23-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-10-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-29-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-28-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-24-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-7-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-9-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-11-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-5-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-52-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-53-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-64-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-70-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-71-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-77-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-78-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-80-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-79-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-82-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-84-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-86-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-89-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-90-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/5260-94-0x00000000024D0000-0x000000000358A000-memory.dmp upx -
Drops file in Program Files directory 13 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\7-Zip\7z.exe 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\AAV\CDriver.sys Rundll32.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\windows\avb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\nasm.exe mscb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\avb.exe mscb.exe File created C:\windows\avb.exe mscb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\nasm.exe mscb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\mscb.exe avb.exe File opened for modification C:\Windows\SYSTEM.INI 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\nasm.exe mscb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\avb.exe mscb.exe File created C:\windows\avb.exe mscb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\avb.exe 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe File created C:\windows\avb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\nasm.exe mscb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\avb.exe mscb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\nasm.exe mscb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\avb.exe mscb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\nasm.exe mscb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\avb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\mscb.exe avb.exe File created C:\windows\nasm.exe mscb.exe -
Launches sc.exe 7 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2196 sc.exe 5028 sc.exe 5900 sc.exe 3904 sc.exe 3196 sc.exe 3224 sc.exe 5860 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 8 IoCs
pid pid_target Process procid_target 14584 19252 WerFault.exe 885 10984 18880 WerFault.exe 19660 18916 WerFault.exe 858 20036 17208 Process not Found 759 13704 22224 Process not Found 14852 16140 Process not Found 1601 25724 10924 Process not Found 1678 18272 21932 Process not Found 1801 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avb.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 1604 Rundll32.exe 1604 Rundll32.exe 1604 Rundll32.exe 1604 Rundll32.exe 1604 Rundll32.exe 1604 Rundll32.exe 1604 Rundll32.exe 1604 Rundll32.exe 1604 Rundll32.exe 1604 Rundll32.exe 1604 Rundll32.exe 1604 Rundll32.exe 1604 Rundll32.exe 1604 Rundll32.exe 5756 Rundll32.exe 5756 Rundll32.exe 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 8948 nasm.exe 8948 nasm.exe 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 8948 nasm.exe 9332 nasm.exe 9328 nasm.exe 6948 nasm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5260 wrote to memory of 212 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 86 PID 5260 wrote to memory of 212 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 86 PID 5260 wrote to memory of 212 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 86 PID 5260 wrote to memory of 788 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 9 PID 5260 wrote to memory of 792 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 10 PID 5260 wrote to memory of 316 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 13 PID 5260 wrote to memory of 2644 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 44 PID 5260 wrote to memory of 2668 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 45 PID 5260 wrote to memory of 2804 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 48 PID 5260 wrote to memory of 3536 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 56 PID 5260 wrote to memory of 3672 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 57 PID 5260 wrote to memory of 3844 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 58 PID 5260 wrote to memory of 3936 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 59 PID 5260 wrote to memory of 4004 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 60 PID 5260 wrote to memory of 4080 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 61 PID 5260 wrote to memory of 3968 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 62 PID 5260 wrote to memory of 5364 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 65 PID 5260 wrote to memory of 2964 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 77 PID 5260 wrote to memory of 3764 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 83 PID 5260 wrote to memory of 4424 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 84 PID 5260 wrote to memory of 212 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 86 PID 5260 wrote to memory of 212 5260 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe 86 PID 212 wrote to memory of 1604 212 system.exe 87 PID 212 wrote to memory of 1604 212 system.exe 87 PID 212 wrote to memory of 1604 212 system.exe 87 PID 1604 wrote to memory of 5724 1604 Rundll32.exe 88 PID 1604 wrote to memory of 5724 1604 Rundll32.exe 88 PID 1604 wrote to memory of 5724 1604 Rundll32.exe 88 PID 1604 wrote to memory of 4988 1604 Rundll32.exe 89 PID 1604 wrote to memory of 4988 1604 Rundll32.exe 89 PID 1604 wrote to memory of 4988 1604 Rundll32.exe 89 PID 1604 wrote to memory of 2196 1604 Rundll32.exe 90 PID 1604 wrote to memory of 2196 1604 Rundll32.exe 90 PID 1604 wrote to memory of 2196 1604 Rundll32.exe 90 PID 1604 wrote to memory of 5860 1604 Rundll32.exe 91 PID 1604 wrote to memory of 5860 1604 Rundll32.exe 91 PID 1604 wrote to memory of 5860 1604 Rundll32.exe 91 PID 1604 wrote to memory of 3224 1604 Rundll32.exe 92 PID 1604 wrote to memory of 3224 1604 Rundll32.exe 92 PID 1604 wrote to memory of 3224 1604 Rundll32.exe 92 PID 1604 wrote to memory of 3196 1604 Rundll32.exe 93 PID 1604 wrote to memory of 3196 1604 Rundll32.exe 93 PID 1604 wrote to memory of 3196 1604 Rundll32.exe 93 PID 1604 wrote to memory of 3904 1604 Rundll32.exe 94 PID 1604 wrote to memory of 3904 1604 Rundll32.exe 94 PID 1604 wrote to memory of 3904 1604 Rundll32.exe 94 PID 1604 wrote to memory of 5900 1604 Rundll32.exe 95 PID 1604 wrote to memory of 5900 1604 Rundll32.exe 95 PID 1604 wrote to memory of 5900 1604 Rundll32.exe 95 PID 1604 wrote to memory of 5260 1604 Rundll32.exe 85 PID 1604 wrote to memory of 5260 1604 Rundll32.exe 85 PID 1604 wrote to memory of 212 1604 Rundll32.exe 86 PID 1604 wrote to memory of 212 1604 Rundll32.exe 86 PID 1604 wrote to memory of 5724 1604 Rundll32.exe 88 PID 1604 wrote to memory of 5724 1604 Rundll32.exe 88 PID 1604 wrote to memory of 4988 1604 Rundll32.exe 89 PID 1604 wrote to memory of 4988 1604 Rundll32.exe 89 PID 1604 wrote to memory of 2196 1604 Rundll32.exe 90 PID 1604 wrote to memory of 2196 1604 Rundll32.exe 90 PID 1604 wrote to memory of 5860 1604 Rundll32.exe 91 PID 1604 wrote to memory of 5860 1604 Rundll32.exe 91 PID 1604 wrote to memory of 3224 1604 Rundll32.exe 92 PID 1604 wrote to memory of 3224 1604 Rundll32.exe 92 PID 1604 wrote to memory of 3196 1604 Rundll32.exe 93 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2668
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2804
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3536
-
C:\Users\Admin\AppData\Local\Temp\2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5260 -
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe3⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\Rundll32.exeRundll32 C:\Windows\system32\aoppngaa.dll Exbcute4⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\net.exenet stop WinDefend5⤵
- System Location Discovery: System Language Discovery
PID:5724 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend6⤵
- System Location Discovery: System Language Discovery
PID:4620
-
-
-
C:\Windows\SysWOW64\net.exenet stop MpsSvc5⤵PID:4988
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc6⤵
- System Location Discovery: System Language Discovery
PID:4852
-
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled5⤵
- Launches sc.exe
PID:2196
-
-
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5860
-
-
C:\Windows\SysWOW64\sc.exesc stop ZhuDongFangYu5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3224
-
-
C:\Windows\SysWOW64\sc.exesc delete ZhuDongFangYu5⤵
- Launches sc.exe
PID:3196
-
-
C:\Windows\SysWOW64\sc.exesc stop 360rp5⤵
- Launches sc.exe
PID:3904
-
-
C:\Windows\SysWOW64\sc.exesc delete 360rp5⤵
- Launches sc.exe
PID:5900
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" stop PolicyAgent5⤵
- Launches sc.exe
PID:5028
-
-
-
C:\Windows\SysWOW64\Rundll32.exeRundll32 C:\Windows\system32\ifcaogaa.dll Exbcute4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5756
-
-
-
C:\Users\Admin\AppData\Local\Temp\2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exeC:\Users\Admin\AppData\Local\Temp\2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe3⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Drops file in Windows directory
PID:2132
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:5356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:2220
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4736
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:2128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:5460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:1188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:5908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:4648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:6036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:4372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:1756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:3980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:2568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:3588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:2552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:4496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:4908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:2016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:4620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:4532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:5860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2516
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:5000 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:412 -
C:\windows\nasm.exe"C:\windows\nasm.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:8948
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:1988
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:896
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4736 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3512 -
C:\windows\nasm.exe"C:\windows\nasm.exe"5⤵
- Suspicious use of SetWindowsHookEx
PID:9332
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:5136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4224
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:1012 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:5340 -
C:\windows\nasm.exe"C:\windows\nasm.exe"5⤵
- Suspicious use of SetWindowsHookEx
PID:6948
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:1360
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2560
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2180 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Checks computer location settings
- Executes dropped EXE
PID:5828 -
C:\windows\nasm.exe"C:\windows\nasm.exe"5⤵
- Suspicious use of SetWindowsHookEx
PID:9328
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6100
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:3748 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2568
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5932
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
PID:1708 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Drops file in Windows directory
PID:1888
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:640
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5964 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Adds Run key to start application
PID:4192
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4976
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:4468 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Drops file in Windows directory
PID:4984
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4508
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
PID:5596 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5200
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:1828
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4748 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Adds Run key to start application
PID:3560
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:5712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:752
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4692 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:4716
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4768
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:4260 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:852
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2860
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4796 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
PID:5500
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5228
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
PID:5880 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3688
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4348
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
PID:1292 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:652
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4684
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
PID:5864 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Drops file in Windows directory
PID:5508
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4912
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5396 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
PID:6040
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5900
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4060 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Drops file in Windows directory
PID:5748
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4892
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
PID:5460 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5728
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:3668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4584
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4332 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5592
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2624
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
PID:1792 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5064
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:548
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:2504 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
PID:5176
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5000
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2620 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
PID:4688
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2588
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
PID:3776 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
PID:4536
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4656
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
PID:1848 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
PID:4792
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2736
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3916 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2676
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2316
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5468
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
PID:2616 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:14452
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:5048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:1892
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2928
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:4348 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:12936
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5620
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3680
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3432 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Drops file in System32 directory
PID:13952
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:1756
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
PID:7036 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19124
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5476
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:1120 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- System Location Discovery: System Language Discovery
PID:14412
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:1484
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3252
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1360 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Adds Run key to start application
- Drops file in Windows directory
PID:14428
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5068
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5744
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
PID:4972 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Adds Run key to start application
PID:14444
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5100
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4468
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:1392 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Drops file in Windows directory
PID:14436
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5776
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
PID:4332 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:14484
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2004
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3908
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
PID:5380 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:14468
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5032
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4376
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
PID:7052 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19132
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:3156
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5780
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3188 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:14420
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:5572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:1668
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2664
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
PID:3024 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20268
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:3624
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5608
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:1040 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19232
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5228
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4120
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:2396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:1000
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5600
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in Windows directory
PID:7012 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19884
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2304
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5864
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:5696 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:5024
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2816
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5044
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
PID:468 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:12616
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6072
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6016
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:6580 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:13176
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4816
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:4584
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20312
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5588
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4600
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:4012
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:13420
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:3224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2584
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:6848 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18172
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5016
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1764
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
PID:7224 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18156
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:3760
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:7628 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:9424
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5344
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2548
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in Windows directory
PID:7672 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18936
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:3532
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6012
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:7748 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19092
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2280
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4672
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
PID:7592 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 18916 -s 4805⤵
- Program crash
PID:19660
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6264
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6468
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:7600
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 19252 -s 4005⤵
- Program crash
PID:14584
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6300
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6444
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
PID:4104 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19108
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6328
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6592
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:7740 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:6412
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6368
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6512
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:7732 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19076
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6396
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6640
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:7816
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18928
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6404
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6844
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
PID:7976 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20292
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6416
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6648
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:8272
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19176
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6428
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6564
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in Windows directory
PID:7648 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20084
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6452
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in Windows directory
PID:1456 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19200
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6460
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6664
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
PID:8016 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20100
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:6656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7100
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:7904 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:15416
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7124
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- System Location Discovery: System Language Discovery
PID:8232 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19540
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7152
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4796
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
PID:8284 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19116
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:2588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2824
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5284
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:8544
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19284
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:3960
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7148
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:8328 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19148
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:1812
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2632
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:8412 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18988
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4260
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7176
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Drops file in System32 directory
PID:8436 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18856
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5188
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
PID:8724 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:5056
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7192
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7248
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:9008
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:8440
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7208
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7260
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:8776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7320
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7412
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:9340 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:15404
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7348
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7400
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:8644 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19072
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:7496
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7504
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7544
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:9096 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:8288
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7700
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7760
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in Windows directory
PID:9264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7708
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:10068 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20244
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7784
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:9808 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:12696
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7896
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8036
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:10856
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18904
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7916
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Drops file in Windows directory
PID:10748 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18888
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7992
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8056
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:10720 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:12652
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8000
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8068
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:10864 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:14316
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8044
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8104
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:10992
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18976
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8084
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:10904 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19736
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:8112
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7264
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7484
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in Windows directory
PID:10708 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:8472
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7404
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7532
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:10840
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20300
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8108
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8220
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Drops file in Windows directory
PID:10848 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18164
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8244
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8336
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in Windows directory
PID:10912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8296
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8344
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:11064 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20284
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8456
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8504
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:10268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8488
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8532
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:10780 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:13860
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8516
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8552
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in Windows directory
PID:7968 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 18880 -s 4045⤵
- Program crash
PID:10984
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8524
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8560
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:11220 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20276
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8576
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8660
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:7460 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:5060
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8692
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8748
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- System Location Discovery: System Language Discovery
PID:10032 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20236
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:8736
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8928
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:10820 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19156
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8940
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
PID:1332 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:11460
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8984
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
PID:11020 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19192
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:9108
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:2720 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18896
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:9784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:9792
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
PID:9312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10056
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:11292
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19140
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10388
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:11612 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19528
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10428
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:11540 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:15712
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10496
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- System Location Discovery: System Language Discovery
PID:11744 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19100
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10560
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:11812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:10628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10796
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:11964 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18944
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10832
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
PID:12024 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:7048
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10964
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in Windows directory
PID:12128 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18964
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10976
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- System Location Discovery: System Language Discovery
PID:12264 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19084
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11072
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
PID:8968 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18872
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11088
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- System Location Discovery: System Language Discovery
PID:11740 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20092
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11116
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
PID:11560 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19184
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:11128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11160
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:8740 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:11996
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11168
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:8680 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:17592
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11184
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
PID:10736 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18864
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:9384
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:12256
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18208
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10260
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:12344
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:13204
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10104
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:12368 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19748
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7496
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in Windows directory
PID:13228 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:13096
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:9876
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:13020 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:12544
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8112
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- System Location Discovery: System Language Discovery
PID:12928 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:6948
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:8212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11196
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
PID:13316 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:13384
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11308
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:13324
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:6572
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11332
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
PID:13868 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19868
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11364
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
PID:12284 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:17600
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11392
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:14940 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:6548
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11444
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in Windows directory
PID:14964 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:15936
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11572
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in Windows directory
PID:14956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:11596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11696
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in System32 directory
PID:14948 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:14888
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11804
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:14656 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:8752
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11920
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:15172 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:9040
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11940
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- Drops file in Windows directory
PID:6340 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:7200
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:12016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12092
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:6828
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:10244
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12148
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:15972
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:10060
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12248
-
C:\windows\avb.exeC:\windows\avb.exe3⤵
- System Location Discovery: System Language Discovery
PID:9880 -
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:9360
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:9720
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:11724
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19324
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10696
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17348
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:5384
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:12296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12312
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:4960
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:2040
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12388
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:3568
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:11116
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12396
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17372
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:10956
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12556
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:5720
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:10556
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12796
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:16948
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:13976
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12804
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:16548
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:8048
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12812
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:10628
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:9828
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:12416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:13356
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:4956
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:1356
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:13364
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17448
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:6908
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14208
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:15180
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:6416
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14220
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:5708
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:14724
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14228
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17668
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:4180
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14328
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:2856
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:10728
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:13028
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17424
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:5032
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14532
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17480
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20148
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14540
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17724
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:7776
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:14860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15040
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17756
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:10716
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15232
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17740
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:10296
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15240
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17836
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:8880
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15248
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17844
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:16728
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15256
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17748
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:6864
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15264
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17624
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:6740
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15272
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17616
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:7556
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6832
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:1548
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:9520
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:9888
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:19036
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:640
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6348
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17520
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:3980
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6616
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:18768
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:9544
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:9840
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:18328
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:8320
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4488
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:13264
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:6728
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6684
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:18060
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:7416
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6916
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:18824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:14904
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14912
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:18448
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18552
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2744
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:18440
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:6628
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15604
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:18776
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:6896
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:15984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17316
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:18784
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:7336
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:1680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:16224
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:13384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:744
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:20132
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:6088
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:3312
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:9248
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:14716
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5776
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:16440
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:7144
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:16436
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:20012
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:10552
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:16452
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:14592
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:13732
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:16852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:16924
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:13132
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:2316
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17208
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:2016
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:19672
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17240
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:16448
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:14860
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:17460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17564
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:19844
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:8584
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17784
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:11716
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:13448
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17796
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:19856
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:9952
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17804
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:6596
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:17312
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17880
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:15964
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20356
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:17932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18076
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:7084
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:6236
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18092
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:10332
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:13508
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18100
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4424
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:5648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18268
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:6360
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20200
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18288
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:5560
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:14856
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18372
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:5000
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:13284
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18380
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:13628
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:5300
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18388
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:7560
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:21440
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18396
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:15408
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:13900
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:1228
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:7236
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:5920
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15620
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:7956
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:12072
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:3428
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:10404
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:21180
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18488
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:8520
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:13352
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18656
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:15564
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:17436
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:18832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:19280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:19296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:19948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20004
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:10500
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:7436
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20140
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:8944
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:13260
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20164
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:16340
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18616
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20172
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:7992
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:1304
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20216
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:10432
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:21004
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:19268
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:17728
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:3852
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10792
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:15472
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:12672
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12676
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:10580
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:15620
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:19484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:13600
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:10176
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:6808
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8356
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:2504
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:15056
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17512
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:6808
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:20488
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:12496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8444
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:19064
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:4392
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:13576
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:7140
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:3820
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:14480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11048
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:19552
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:21012
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:19852
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:1272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:19328
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:16776
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:4576
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:19876
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3916
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:3348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:13408
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:16500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7072
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:21384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14904
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:2352
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:4856
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15020
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:21376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11516
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:16180
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:9832
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15168
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:16200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:13124
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:12144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:13068
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:19464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10828
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:16860
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:3496
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:12260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:7604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:10892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:13140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:4224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:10812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:3944
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:16176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:3436
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:8364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7232
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7840
-
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:11980
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:18080
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:1580
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:1604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:19788
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:12424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:1112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:7664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:17848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14168
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:13688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:6712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:7184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15640
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:8808
-
C:\windows\mscb.exe"C:\windows\mscb.exe"4⤵PID:14480
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:16272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:12208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15372
-
C:\windows\avb.exeC:\windows\avb.exe3⤵PID:18292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:5188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:19960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:6692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:9720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:9876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:13004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:13276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:1900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:3948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:7376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:19848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:9448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6172
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:8524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:16988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:2168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:1084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:7196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:3288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10812
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:1020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:15208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:19056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:12600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:11184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:1916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:19340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:20792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:21076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:21084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:21104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:21112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:21120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:21140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:21152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:9616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17848
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:4800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:16056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:20060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:7116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:6620
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:14700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:18764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:7652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:17892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\windows\avb.exe2⤵PID:10548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\system.exe2⤵PID:552
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3844
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3936
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4004
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5364
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2964
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3764
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4424
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 18880 -ip 188801⤵PID:12860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 19252 -ip 192521⤵PID:19808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:6292
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
5Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\2025-04-05_013d96e5bb465ebf3ba2cc1e3ada4b6a_amadey_rhadamanthys_smoke-loader.exe
Filesize479KB
MD5c96a12b254a9360419f3f76e21be9a9a
SHA1e2136c179086f95e3932bfd78c98c382c6f77514
SHA256264fe6f1dbc301ffadff84329073c7a215579be6cc45b5bd4554abe47e29c54b
SHA512323a1e8bf93da6e66c5a0cd0b54b5ebade474eb8dca67b3e04a5f5f281d29b0e2f8ec517cc0db0a5960625b1ef4f98fc3fa81e77b2d0aedd6fe19c56800a9098
-
Filesize
4.3MB
MD56c7cdd25c2cb0073306eb22aebfc663f
SHA1a1eba8ab49272b9852fe6a543677e8af36271248
SHA25658280e3572333f97a7cf9f33e8d31dc26a98b6535965ebd0bde82249fc9bf705
SHA51217344e07b9e9b2cd6ae4237d7f310732462f9cbb8656883607d7a1a4090e869265f92a6da1718dee50b1375b91583de60c6bd9e7e8db6b6e45e33f4b894365d6
-
Filesize
77KB
MD502fc7f52c9bc1141c0897c985fea35a6
SHA1eba3456099c844eaa2b912c5af9ff3329d887b67
SHA2560018ee5ad65eda4843d24464fc41ecda9ae3e051aab404f3e6c4215940168c21
SHA512cd586c85b2652bbcd1a41ff2c4c5fbf06a28791139e9e0306d6b8f934cf4df0ea78dbd1ddbe56cfaf5409767dea9b009f39454abf1c9ee1959f965153811ea7a
-
Filesize
24KB
MD566ed0210db83ddb4b2ba9128d19fdd2a
SHA1a512e102bae54b299c90de3f3fb01184ad0bfd2e
SHA2566e7c04e90d3c42bc9af95eb5b03c60664fc812a62129a578906aa3d9b9be1664
SHA5126fda543bdacecacd6aa1eb66a4b84a9aa49a23f212c4e0c36dcbf725a0739c5843c29465daca248679368057bfa208b67d764e9cd3844ba39a94c7283c5d7de0
-
Filesize
748KB
MD598960f8435eb6604317f651b8f415859
SHA150cebb99c3b4c0557ea92edcb7055a699b7de0f1
SHA2565a47df8d19decf252bc199eac46d53a7bcedad08cf4995630b224a9764221f73
SHA5129708fbe6669cd55ff80dcb6b3e66a46b272d7c63fd9c59bd4421176981b502816208a21e01e4cb816c8fbd29519fb0ccd30c672da3954598b8c8e57f17c14a69
-
Filesize
28KB
MD516f5738446d154a94088ecd29eeda9ba
SHA181009322ac28b0803e07516bb68c576c5990cffa
SHA25661f1452b700a83675b5d973b67c762432b1fe9d2507892db8afebc2571eb9790
SHA512a974f12af76afec4f80685ddc919954ca2ebdfe342dfab0522f326d03458bb6243284199a034d070affd0b06e2c862669a483209be2d365ba39c9b52190c6656
-
Filesize
97KB
MD54bf53d5af35484c43d23120dc2914ad1
SHA119aa1420ba75f74e2944ca5315a1c0f19659389f
SHA2569f93e2ef18d5e34cc776f033fd74098a7e63d2c6344c81b9c4c16247c2fe80e2
SHA512b4def8f32a82ec68b9e8ce1be76cf579666ebc4e459cf2d8cddd8c66e1587d0b52be009abb2b7eda7fb5487ee36067c39ce79ec03c1c12b13266589e4d506af0