Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008D4819 | 1_2_008D4819 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008DC940 | 1_2_008DC940 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00916AEB | 1_2_00916AEB |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008C4E20 | 1_2_008C4E20 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008B9300 | 1_2_008B9300 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_0095C027 | 1_2_0095C027 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_0097A079 | 1_2_0097A079 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00924060 | 1_2_00924060 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_0091E190 | 1_2_0091E190 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_0092A108 | 1_2_0092A108 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008C6280 | 1_2_008C6280 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008CA2AA | 1_2_008CA2AA |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_009442F5 | 1_2_009442F5 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008CE2E0 | 1_2_008CE2E0 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_0097237D | 1_2_0097237D |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00916484 | 1_2_00916484 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_0096A4E0 | 1_2_0096A4E0 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00924470 | 1_2_00924470 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008F4680 | 1_2_008F4680 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_009166A8 | 1_2_009166A8 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008C06F8 | 1_2_008C06F8 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_009187A0 | 1_2_009187A0 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008F0880 | 1_2_008F0880 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_009189A0 | 1_2_009189A0 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00924910 | 1_2_00924910 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008FAAC0 | 1_2_008FAAC0 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008B8AE0 | 1_2_008B8AE0 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00944AE4 | 1_2_00944AE4 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008C8A30 | 1_2_008C8A30 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00902BC0 | 1_2_00902BC0 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008C8B70 | 1_2_008C8B70 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00918C40 | 1_2_00918C40 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_0091CFC5 | 1_2_0091CFC5 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00916F46 | 1_2_00916F46 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_009250D0 | 1_2_009250D0 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008CF020 | 1_2_008CF020 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_0096F11B | 1_2_0096F11B |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008C72E7 | 1_2_008C72E7 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00947268 | 1_2_00947268 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00981304 | 1_2_00981304 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008B5330 | 1_2_008B5330 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00925370 | 1_2_00925370 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008F9690 | 1_2_008F9690 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008F1600 | 1_2_008F1600 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_0094965A | 1_2_0094965A |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_009157B4 | 1_2_009157B4 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_009157A7 | 1_2_009157A7 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_009597F0 | 1_2_009597F0 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_0091D73F | 1_2_0091D73F |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008CB740 | 1_2_008CB740 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00901AA0 | 1_2_00901AA0 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008BBAB0 | 1_2_008BBAB0 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_0091DAC6 | 1_2_0091DAC6 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00959A62 | 1_2_00959A62 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008BDB00 | 1_2_008BDB00 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008F3B00 | 1_2_008F3B00 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00915B3B | 1_2_00915B3B |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_0096BC8B | 1_2_0096BC8B |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008F5C00 | 1_2_008F5C00 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00963DB3 | 1_2_00963DB3 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_0093FDF0 | 1_2_0093FDF0 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_0091DD57 | 1_2_0091DD57 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008CFD50 | 1_2_008CFD50 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_008F1E30 | 1_2_008F1E30 |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Code function: 1_2_00963FE2 | 1_2_00963FE2 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00234819 | 42_2_00234819 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0023C940 | 42_2_0023C940 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00224E20 | 42_2_00224E20 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002BC027 | 42_2_002BC027 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00284060 | 42_2_00284060 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002DA079 | 42_2_002DA079 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0028A108 | 42_2_0028A108 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0027E190 | 42_2_0027E190 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0022A2AA | 42_2_0022A2AA |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00226280 | 42_2_00226280 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0022E2E0 | 42_2_0022E2E0 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002A42F5 | 42_2_002A42F5 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002D237D | 42_2_002D237D |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00284470 | 42_2_00284470 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00276484 | 42_2_00276484 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002CA4E0 | 42_2_002CA4E0 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002766A8 | 42_2_002766A8 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00254680 | 42_2_00254680 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002206F8 | 42_2_002206F8 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002787A0 | 42_2_002787A0 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00250880 | 42_2_00250880 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00284910 | 42_2_00284910 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002789A0 | 42_2_002789A0 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00228A30 | 42_2_00228A30 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00218AE0 | 42_2_00218AE0 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00276AEB | 42_2_00276AEB |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002A4AE4 | 42_2_002A4AE4 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0025AAC0 | 42_2_0025AAC0 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00228B70 | 42_2_00228B70 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00262BC0 | 42_2_00262BC0 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00278C40 | 42_2_00278C40 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00276F46 | 42_2_00276F46 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0027CFC5 | 42_2_0027CFC5 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0022F020 | 42_2_0022F020 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002850D0 | 42_2_002850D0 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002CF11B | 42_2_002CF11B |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002271D0 | 42_2_002271D0 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002A7268 | 42_2_002A7268 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00215330 | 42_2_00215330 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00219300 | 42_2_00219300 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002E1304 | 42_2_002E1304 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00285370 | 42_2_00285370 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00251600 | 42_2_00251600 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002A965A | 42_2_002A965A |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00259690 | 42_2_00259690 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0027D73F | 42_2_0027D73F |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0022B740 | 42_2_0022B740 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002757A7 | 42_2_002757A7 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002757B4 | 42_2_002757B4 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002B97F0 | 42_2_002B97F0 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002B9A62 | 42_2_002B9A62 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00261AA0 | 42_2_00261AA0 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0021BAB0 | 42_2_0021BAB0 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0027DAC6 | 42_2_0027DAC6 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00275B3B | 42_2_00275B3B |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0021DB00 | 42_2_0021DB00 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00253B00 | 42_2_00253B00 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00255C00 | 42_2_00255C00 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002CBC8B | 42_2_002CBC8B |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0027DD57 | 42_2_0027DD57 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0022FD50 | 42_2_0022FD50 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002C3DB3 | 42_2_002C3DB3 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_0029FDF0 | 42_2_0029FDF0 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_00251E30 | 42_2_00251E30 |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Code function: 42_2_002C3FE2 | 42_2_002C3FE2 |
Source: C:\Windows\SysWOW64\tasklist.exe | WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process |
Source: C:\Windows\SysWOW64\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="4"::GetOwner |
Source: C:\Windows\SysWOW64\cmd.exe | WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor |
Source: C:\Windows\SysWOW64\cmd.exe | WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="4"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="92"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="328"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="412"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="488"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="496"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="560"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="632"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="652"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="752"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="780"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="788"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="868"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="928"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="996"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="436"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="376"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="60"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="980"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1040"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1064"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1140"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1192"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1248"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1328"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1344"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1356"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1448"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1496"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1516"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1528"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1560"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1640"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1648"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1784"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1872"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1900"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1980"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1988"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2000"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1704"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2076"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2088"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2148"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2236"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2288"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2412"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2424"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2516"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2552"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2560"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2600"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2624"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2648"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2692"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2764"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2916"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="3008"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="3624"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="3668"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="3808"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="3952"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="4168"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="4356"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="4400"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="4804"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="5416"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="6016"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="5188"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="5428"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1888"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="5312"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="6296"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2260"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2752"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="5988"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="5796"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2436"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="516"::GetOwner |
Source: C:\Windows\SysWOW64\tasklist.exe | WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process |
Source: C:\Windows\SysWOW64\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="4"::GetOwner |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor |
Source: C:\Windows\SysWOW64\systeminfo.exe | WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor |
Source: C:\Windows\SysWOW64\timeout.exe | WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = '8ABMCL2DXM.EXE' |
Source: C:\Windows\System32\cmd.exe | WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = '8ABMCL2DXM.EXE' |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="4"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="92"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="328"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="412"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="488"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="496"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="560"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="632"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="652"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="752"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="780"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="788"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="868"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="928"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="996"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="436"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="376"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="60"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="980"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1040"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1064"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1140"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1192"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1248"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1328"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1344"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1356"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1448"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1496"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1516"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1528"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1560"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1640"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1648"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1784"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1872"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1900"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1980"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1988"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2000"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1704"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2076"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2088"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2148"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2236"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2288"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2412"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2424"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2516"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2552"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2560"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2600"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2624"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2648"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2692"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2764"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2916"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="3008"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="3624"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="3668"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="3808"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="3952"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="4168"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="4356"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="4400"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="4804"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="5416"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="6016"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="5188"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="5428"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="1888"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="5312"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="6296"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2260"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2752"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="5988"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="5796"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="2436"::GetOwner |
Source: C:\Windows\System32\tasklist.exe | WMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle="516"::GetOwner |
Source: C:\Windows\SysWOW64\tasklist.exe | WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = '8ABMCL2DXM.EXE' |
Source: C:\Windows\SysWOW64\tasklist.exe | WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = '8ABMCL2DXM.EXE' |
Source: C:\Windows\SysWOW64\tasklist.exe | WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = '8ABMCL2DXM.EXE' |
Source: C:\Windows\SysWOW64\tasklist.exe | WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = '8ABMCL2DXM.EXE' |
Source: C:\Windows\SysWOW64\tasklist.exe | WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = '8ABMCL2DXM.EXE' |
Source: C:\Windows\SysWOW64\tasklist.exe | WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = '8ABMCL2DXM.EXE' |
Source: unknown | Process created: C:\Users\user\Desktop\8AbMCL2dxM.exe "C:\Users\user\Desktop\8AbMCL2dxM.exe" | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c tasklist /v /fo csv | findstr /i "dcdcf" | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /v /fo csv | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "dcdcf" | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c sc create SqlBakup binPath= "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe" start=auto | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\sc.exe sc create SqlBakup binPath= "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe" start=auto | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c sc create SqlBakup binPath= "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe" start= auto | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\sc.exe sc create SqlBakup binPath= "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe" start= auto | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c sc create SqlBakup binPath= "C:\Documents and Settings\user\Start Menu\Programs\Startup\Xinfecter.exe" start= auto | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\sc.exe sc create SqlBakup binPath= "C:\Documents and Settings\user\Start Menu\Programs\Startup\Xinfecter.exe" start= auto | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ver | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd "%SystemDrive%\Users\%username%\AppData\"&S-2153.bat | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\S-8459.vbs" | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c schtasks /create /sc minute /mo 6 /tn "Microsoft_Auto_Scheduler" /tr "'C:\Users\%username%\AppData\S-2153.bat'" /f | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /sc minute /mo 6 /tn "Microsoft_Auto_Scheduler" /tr "'C:\Users\user\AppData\S-2153.bat'" /f | |
Source: C:\Windows\SysWOW64\wscript.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /C echo C:\Users\user\AppData\S-6748.bat | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c echo %date%-%time% | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c systeminfo|find /i "os name" | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\systeminfo.exe systeminfo | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /i "os name" | |
Source: C:\Windows\SysWOW64\wscript.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\S-6748.bat" " | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Windows\SysWOW64\systeminfo.exe | Process created: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /v | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I /c "dcdcf" | |
Source: unknown | Process created: C:\Windows\System32\cmd.exe C:\Windows\SYSTEM32\cmd.exe /c ""C:\Users\user\AppData\S-2153.bat"" | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c systeminfo|find /i "original" | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\systeminfo.exe systeminfo | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /i "original" | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ver | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\S-8459.vbs" | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /C echo C:\Users\user\AppData\S-6748.bat | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\S-6748.bat" " | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\tasklist.exe tasklist /v | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\find.exe find /I /c "dcdcf" | |
Source: unknown | Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe" | |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /fi "ImageName eq 8AbMCL2dxM.exe" /fo csv | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /fi "ImageName eq 8AbMCL2dxM.exe" /fo csv | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /fi "ImageName eq 8AbMCL2dxM.exe" /fo csv | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /fi "ImageName eq 8AbMCL2dxM.exe" /fo csv | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /fi "ImageName eq 8AbMCL2dxM.exe" /fo csv | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /fi "ImageName eq 8AbMCL2dxM.exe" /fo csv | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c tasklist /v /fo csv | findstr /i "dcdcf" | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c sc create SqlBakup binPath= "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe" start=auto | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c sc create SqlBakup binPath= "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe" start= auto | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c sc create SqlBakup binPath= "C:\Documents and Settings\user\Start Menu\Programs\Startup\Xinfecter.exe" start= auto | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ver | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd "%SystemDrive%\Users\%username%\AppData\"&S-2153.bat | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c schtasks /create /sc minute /mo 6 /tn "Microsoft_Auto_Scheduler" /tr "'C:\Users\%username%\AppData\S-2153.bat'" /f | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c echo %date%-%time% | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c systeminfo|find /i "os name" | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c systeminfo|find /i "original" | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ver | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /v /fo csv | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "dcdcf" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\sc.exe sc create SqlBakup binPath= "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe" start=auto | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\sc.exe sc create SqlBakup binPath= "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe" start= auto | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\sc.exe sc create SqlBakup binPath= "C:\Documents and Settings\user\Start Menu\Programs\Startup\Xinfecter.exe" start= auto | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\S-8459.vbs" | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /C echo C:\Users\user\AppData\S-6748.bat | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\S-6748.bat" " | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /sc minute /mo 6 /tn "Microsoft_Auto_Scheduler" /tr "'C:\Users\user\AppData\S-2153.bat'" /f | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\systeminfo.exe systeminfo | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /i "os name" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /v | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I /c "dcdcf" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /C echo C:\Users\user\AppData\S-6748.bat | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /fi "ImageName eq 8AbMCL2dxM.exe" /fo csv | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /fi "ImageName eq 8AbMCL2dxM.exe" /fo csv | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I /c "dcdcf" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /fi "ImageName eq 8AbMCL2dxM.exe" /fo csv | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /fi "ImageName eq 8AbMCL2dxM.exe" /fo csv | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: unknown unknown | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: unknown unknown | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: unknown unknown | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: unknown unknown | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: unknown unknown | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: unknown unknown | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: unknown unknown | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\S-8459.vbs" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\systeminfo.exe systeminfo | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /i "original" | |
Source: C:\Windows\System32\wscript.exe | Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /C echo C:\Users\user\AppData\S-6748.bat | |
Source: C:\Windows\System32\wscript.exe | Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\S-6748.bat" " | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\tasklist.exe tasklist /v | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\find.exe find /I /c "dcdcf" | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: apphelp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: netapi32.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: samcli.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: dsrole.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: cryptsp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: rsaenh.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: cryptbase.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: samlib.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: ondemandconnroutehelper.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: winhttp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: mswsock.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: winnsi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: rasadhlp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: fwpuclnt.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: napinsp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: pnrpnsp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: wshbth.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: nlaapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Section loaded: winrnr.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: framedynos.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: dbghelp.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: wbemcomn.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: winsta.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: amsi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: cmdext.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: propsys.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: edputil.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: windows.staterepositoryps.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: policymanager.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: msvcp110_win.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: wintypes.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: appresolver.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: bcp47langs.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: slc.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: sppc.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: onecorecommonproxystub.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: onecoreuapcommonproxystub.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: pcacli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: sfc_os.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: sxs.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: vbscript.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: amsi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: cryptsp.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: rsaenh.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: cryptbase.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: msisip.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: wshext.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: scrobj.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: scrrun.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: gpapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: propsys.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: edputil.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: windows.staterepositoryps.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: wintypes.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: appresolver.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: bcp47langs.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: slc.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: sppc.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: onecorecommonproxystub.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Section loaded: onecoreuapcommonproxystub.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\schtasks.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\schtasks.exe | Section loaded: taskschd.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\schtasks.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\schtasks.exe | Section loaded: xmllite.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: framedynos.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: wbemcomn.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: amsi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: ulib.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: fsutilext.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Section loaded: cmdext.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: fastprox.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: ncobjapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: wbemcomn.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: wbemcomn.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: amsi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: esscli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: framedynos.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: dbghelp.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: wbemcomn.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: winsta.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: amsi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: ulib.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: fsutilext.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: cmdext.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: propsys.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: edputil.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: windows.staterepositoryps.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: policymanager.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: msvcp110_win.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: wintypes.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: appresolver.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: bcp47langs.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: slc.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: sppc.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: onecorecommonproxystub.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: onecoreuapcommonproxystub.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: pcacli.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: sfc_os.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: mpr.dll | |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: framedynos.dll | |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: kernel.appcore.dll | |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: wbemcomn.dll | |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: amsi.dll | |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: userenv.dll | |
Source: C:\Windows\SysWOW64\systeminfo.exe | Section loaded: profapi.dll | |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: ulib.dll | |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: fsutilext.dll | |
Source: C:\Windows\SysWOW64\timeout.exe | Section loaded: version.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: version.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: kernel.appcore.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: uxtheme.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: sxs.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: vbscript.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: amsi.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: userenv.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: profapi.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: wldp.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: msasn1.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: cryptsp.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: rsaenh.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: cryptbase.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: msisip.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: wshext.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: scrobj.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: mpr.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: scrrun.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: windows.storage.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: propsys.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: edputil.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: urlmon.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: iertutil.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: srvcli.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: netutils.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: windows.staterepositoryps.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: wintypes.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: appresolver.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: bcp47langs.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: slc.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: sppc.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: onecorecommonproxystub.dll | |
Source: C:\Windows\System32\wscript.exe | Section loaded: onecoreuapcommonproxystub.dll | |
Source: C:\Windows\System32\cmd.exe | Section loaded: cmdext.dll | |
Source: C:\Windows\System32\tasklist.exe | Section loaded: version.dll | |
Source: C:\Windows\System32\tasklist.exe | Section loaded: mpr.dll | |
Source: C:\Windows\System32\tasklist.exe | Section loaded: framedynos.dll | |
Source: C:\Windows\System32\tasklist.exe | Section loaded: dbghelp.dll | |
Source: C:\Windows\System32\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\System32\tasklist.exe | Section loaded: srvcli.dll | |
Source: C:\Windows\System32\tasklist.exe | Section loaded: netutils.dll | |
Source: C:\Windows\System32\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\System32\tasklist.exe | Section loaded: kernel.appcore.dll | |
Source: C:\Windows\System32\tasklist.exe | Section loaded: wbemcomn.dll | |
Source: C:\Windows\System32\tasklist.exe | Section loaded: winsta.dll | |
Source: C:\Windows\System32\tasklist.exe | Section loaded: amsi.dll | |
Source: C:\Windows\System32\tasklist.exe | Section loaded: userenv.dll | |
Source: C:\Windows\System32\tasklist.exe | Section loaded: profapi.dll | |
Source: C:\Windows\System32\find.exe | Section loaded: ulib.dll | |
Source: C:\Windows\System32\find.exe | Section loaded: fsutilext.dll | |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Section loaded: apphelp.dll | |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Section loaded: netapi32.dll | |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Section loaded: wininet.dll | |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Section loaded: samcli.dll | |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Section loaded: dsrole.dll | |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Section loaded: netutils.dll | |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Section loaded: cryptsp.dll | |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Section loaded: rsaenh.dll | |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Section loaded: cryptbase.dll | |
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe | Section loaded: kernel.appcore.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: mpr.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: framedynos.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: dbghelp.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: srvcli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: netutils.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: kernel.appcore.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: wbemcomn.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: winsta.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: amsi.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: userenv.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: profapi.dll | |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: ulib.dll | |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: fsutilext.dll | |
Source: C:\Windows\SysWOW64\timeout.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: mpr.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: framedynos.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: dbghelp.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: srvcli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: netutils.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: kernel.appcore.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: wbemcomn.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: winsta.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: amsi.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: userenv.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: profapi.dll | |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: ulib.dll | |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: fsutilext.dll | |
Source: C:\Windows\SysWOW64\timeout.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: mpr.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: framedynos.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: dbghelp.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: srvcli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: netutils.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: kernel.appcore.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: wbemcomn.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: winsta.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: amsi.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: userenv.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: profapi.dll | |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: ulib.dll | |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: fsutilext.dll | |
Source: C:\Windows\SysWOW64\timeout.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: mpr.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: framedynos.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: dbghelp.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: srvcli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: netutils.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: kernel.appcore.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: wbemcomn.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: winsta.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: amsi.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: userenv.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: profapi.dll | |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: ulib.dll | |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: fsutilext.dll | |
Source: C:\Windows\SysWOW64\timeout.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: mpr.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: framedynos.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: dbghelp.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: srvcli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: netutils.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: kernel.appcore.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: wbemcomn.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: winsta.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: amsi.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: userenv.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: profapi.dll | |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: ulib.dll | |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: fsutilext.dll | |
Source: C:\Windows\SysWOW64\timeout.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: version.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: mpr.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: framedynos.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: dbghelp.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: srvcli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: netutils.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: sspicli.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: kernel.appcore.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: wbemcomn.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: winsta.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: amsi.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: userenv.dll | |
Source: C:\Windows\SysWOW64\tasklist.exe | Section loaded: profapi.dll | |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: ulib.dll | |
Source: C:\Windows\SysWOW64\find.exe | Section loaded: fsutilext.dll | |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c tasklist /v /fo csv | findstr /i "dcdcf" | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c sc create SqlBakup binPath= "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe" start=auto | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c sc create SqlBakup binPath= "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe" start= auto | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c sc create SqlBakup binPath= "C:\Documents and Settings\user\Start Menu\Programs\Startup\Xinfecter.exe" start= auto | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ver | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd "%SystemDrive%\Users\%username%\AppData\"&S-2153.bat | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c schtasks /create /sc minute /mo 6 /tn "Microsoft_Auto_Scheduler" /tr "'C:\Users\%username%\AppData\S-2153.bat'" /f | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c echo %date%-%time% | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c systeminfo|find /i "os name" | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c systeminfo|find /i "original" | Jump to behavior |
Source: C:\Users\user\Desktop\8AbMCL2dxM.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ver | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /v /fo csv | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "dcdcf" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\sc.exe sc create SqlBakup binPath= "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe" start=auto | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\sc.exe sc create SqlBakup binPath= "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xinfecter.exe" start= auto | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\sc.exe sc create SqlBakup binPath= "C:\Documents and Settings\user\Start Menu\Programs\Startup\Xinfecter.exe" start= auto | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\S-8459.vbs" | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /C echo C:\Users\user\AppData\S-6748.bat | Jump to behavior |
Source: C:\Windows\SysWOW64\wscript.exe | Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\S-6748.bat" " | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /sc minute /mo 6 /tn "Microsoft_Auto_Scheduler" /tr "'C:\Users\user\AppData\S-2153.bat'" /f | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\systeminfo.exe systeminfo | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /i "os name" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /v | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I /c "dcdcf" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /C echo C:\Users\user\AppData\S-6748.bat | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /fi "ImageName eq 8AbMCL2dxM.exe" /fo csv | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /fi "ImageName eq 8AbMCL2dxM.exe" /fo csv | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I /c "dcdcf" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /fi "ImageName eq 8AbMCL2dxM.exe" /fo csv | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 15 /nobreak | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\tasklist.exe tasklist /fi "ImageName eq 8AbMCL2dxM.exe" /fo csv | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /I "8AbMCL2dxM.exe" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: unknown unknown | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: unknown unknown | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: unknown unknown | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: unknown unknown | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: unknown unknown | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: unknown unknown | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: unknown unknown | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\S-8459.vbs" | Jump to behavior |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\systeminfo.exe systeminfo | |
Source: C:\Windows\SysWOW64\cmd.exe | Process created: C:\Windows\SysWOW64\find.exe find /i "original" | |
Source: C:\Windows\System32\wscript.exe | Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /C echo C:\Users\user\AppData\S-6748.bat | |
Source: C:\Windows\System32\wscript.exe | Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\S-6748.bat" " | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\tasklist.exe tasklist /v | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\find.exe find /I /c "dcdcf" | |