Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
07-09-2021 17:26
210907-vzzaxsdae6 1007-09-2021 13:18
210907-qkaa2acfe3 1006-09-2021 17:52
210906-wfz9jsbch4 1006-09-2021 17:51
210906-wfnwhsbch3 1006-09-2021 13:27
210906-qp3hdaedaj 1006-09-2021 09:28
210906-lfpgyaeael 1006-09-2021 04:33
210906-e6mmpsaaa2 1005-09-2021 05:25
210905-f4h26sfab6 1004-09-2021 21:32
210904-1dqdsahfdj 1004-09-2021 21:19
210904-z56z6shfck 10Analysis
-
max time kernel
23s -
max time network
1765s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
06-09-2021 09:28
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
General
-
Target
setup_x86_x64_install.exe
-
Size
2.2MB
-
MD5
e3b3a95ef03de0de77cca7a54ea22c94
-
SHA1
d318d234f8f27f25de660d9881113df9d11c24ff
-
SHA256
baa381f572d293636b6e48cacd2cd6a6f4f9e5f71c583873260f6ac01f0f5e15
-
SHA512
3c1c6254f14491bc2cb096d8b46d0d65e096dac331bab2df9c5b173271eef1b9a9deb831f212a0117fab16665277208d0c1b5183ea600cc2bbe6f9049c57ad0d
Malware Config
Extracted
vidar
40.4
706
https://romkaxarit.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 1204 rundll32.exe 51 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 1204 rundll32.exe 51 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral3/memory/2136-210-0x00000000007C0000-0x00000000007F8000-memory.dmp family_redline behavioral3/memory/2452-238-0x00000000003A0000-0x00000000003D8000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
-
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral3/memory/1308-160-0x00000000026A0000-0x0000000002773000-memory.dmp family_vidar behavioral3/memory/1308-171-0x0000000000400000-0x00000000021BE000-memory.dmp family_vidar -
resource yara_rule behavioral3/files/0x00030000000130f4-76.dat aspack_v212_v242 behavioral3/files/0x00030000000130f4-77.dat aspack_v212_v242 behavioral3/files/0x00030000000130f2-78.dat aspack_v212_v242 behavioral3/files/0x00030000000130f2-79.dat aspack_v212_v242 behavioral3/files/0x0003000000013108-83.dat aspack_v212_v242 behavioral3/files/0x0003000000013108-82.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 17 IoCs
pid Process 1972 setup_installer.exe 576 setup_install.exe 1308 Fri1544861ac3fe6a.exe 1292 Fri1553f0ee90.exe 1508 Fri155442fc38b.exe 1344 Fri15af75ee9b.exe 1280 Fri157e25afd971.exe 2008 Fri156ec98815f89c.exe 1720 Fri157e25afd971.tmp 1636 LzmwAqmV.exe 1272 1197280.exe 2056 2234384.exe 2136 8620075.exe 2180 zab2our.exe 2236 Chrome 5.exe 2276 PublicDwlBrowser1100.exe 2292 2.exe -
Loads dropped DLL 49 IoCs
pid Process 1516 setup_x86_x64_install.exe 1972 setup_installer.exe 1972 setup_installer.exe 1972 setup_installer.exe 1972 setup_installer.exe 1972 setup_installer.exe 1972 setup_installer.exe 576 setup_install.exe 576 setup_install.exe 576 setup_install.exe 576 setup_install.exe 576 setup_install.exe 576 setup_install.exe 576 setup_install.exe 576 setup_install.exe 1232 cmd.exe 1232 cmd.exe 1308 Fri1544861ac3fe6a.exe 1308 Fri1544861ac3fe6a.exe 928 cmd.exe 1592 cmd.exe 1436 cmd.exe 1436 cmd.exe 1676 cmd.exe 1344 Fri15af75ee9b.exe 1344 Fri15af75ee9b.exe 1376 cmd.exe 1280 Fri157e25afd971.exe 1280 Fri157e25afd971.exe 2008 Fri156ec98815f89c.exe 2008 Fri156ec98815f89c.exe 1280 Fri157e25afd971.exe 1720 Fri157e25afd971.tmp 1720 Fri157e25afd971.tmp 1720 Fri157e25afd971.tmp 1636 LzmwAqmV.exe 1636 LzmwAqmV.exe 2056 2234384.exe 2056 2234384.exe 2136 8620075.exe 2136 8620075.exe 1720 Fri157e25afd971.tmp 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 1636 LzmwAqmV.exe 1636 LzmwAqmV.exe 1636 LzmwAqmV.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 60 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
pid pid_target Process procid_target 2700 2292 WerFault.exe 61 2052 1308 WerFault.exe 37 1348 1272 WerFault.exe 52 3044 2544 WerFault.exe 66 948 2672 WerFault.exe 68 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri15af75ee9b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri15af75ee9b.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri15af75ee9b.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2100 schtasks.exe -
Kills process with taskkill 1 IoCs
pid Process 3060 taskkill.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 7 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1344 Fri15af75ee9b.exe 1344 Fri15af75ee9b.exe 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1648 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1344 Fri15af75ee9b.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1292 Fri1553f0ee90.exe Token: SeDebugPrivilege 1508 Fri155442fc38b.exe Token: SeDebugPrivilege 1272 1197280.exe Token: SeShutdownPrivilege 1212 Process not Found Token: SeShutdownPrivilege 1212 Process not Found Token: SeDebugPrivilege 2292 2.exe Token: SeDebugPrivilege 1648 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1516 wrote to memory of 1972 1516 setup_x86_x64_install.exe 26 PID 1516 wrote to memory of 1972 1516 setup_x86_x64_install.exe 26 PID 1516 wrote to memory of 1972 1516 setup_x86_x64_install.exe 26 PID 1516 wrote to memory of 1972 1516 setup_x86_x64_install.exe 26 PID 1516 wrote to memory of 1972 1516 setup_x86_x64_install.exe 26 PID 1516 wrote to memory of 1972 1516 setup_x86_x64_install.exe 26 PID 1516 wrote to memory of 1972 1516 setup_x86_x64_install.exe 26 PID 1972 wrote to memory of 576 1972 setup_installer.exe 27 PID 1972 wrote to memory of 576 1972 setup_installer.exe 27 PID 1972 wrote to memory of 576 1972 setup_installer.exe 27 PID 1972 wrote to memory of 576 1972 setup_installer.exe 27 PID 1972 wrote to memory of 576 1972 setup_installer.exe 27 PID 1972 wrote to memory of 576 1972 setup_installer.exe 27 PID 1972 wrote to memory of 576 1972 setup_installer.exe 27 PID 576 wrote to memory of 1412 576 setup_install.exe 29 PID 576 wrote to memory of 1412 576 setup_install.exe 29 PID 576 wrote to memory of 1412 576 setup_install.exe 29 PID 576 wrote to memory of 1412 576 setup_install.exe 29 PID 576 wrote to memory of 1412 576 setup_install.exe 29 PID 576 wrote to memory of 1412 576 setup_install.exe 29 PID 576 wrote to memory of 1412 576 setup_install.exe 29 PID 576 wrote to memory of 1232 576 setup_install.exe 30 PID 576 wrote to memory of 1232 576 setup_install.exe 30 PID 576 wrote to memory of 1232 576 setup_install.exe 30 PID 576 wrote to memory of 1232 576 setup_install.exe 30 PID 576 wrote to memory of 1232 576 setup_install.exe 30 PID 576 wrote to memory of 1232 576 setup_install.exe 30 PID 576 wrote to memory of 1232 576 setup_install.exe 30 PID 576 wrote to memory of 1376 576 setup_install.exe 31 PID 576 wrote to memory of 1376 576 setup_install.exe 31 PID 576 wrote to memory of 1376 576 setup_install.exe 31 PID 576 wrote to memory of 1376 576 setup_install.exe 31 PID 576 wrote to memory of 1376 576 setup_install.exe 31 PID 576 wrote to memory of 1376 576 setup_install.exe 31 PID 576 wrote to memory of 1376 576 setup_install.exe 31 PID 576 wrote to memory of 1676 576 setup_install.exe 34 PID 576 wrote to memory of 1676 576 setup_install.exe 34 PID 576 wrote to memory of 1676 576 setup_install.exe 34 PID 576 wrote to memory of 1676 576 setup_install.exe 34 PID 576 wrote to memory of 1676 576 setup_install.exe 34 PID 576 wrote to memory of 1676 576 setup_install.exe 34 PID 576 wrote to memory of 1676 576 setup_install.exe 34 PID 576 wrote to memory of 1592 576 setup_install.exe 32 PID 576 wrote to memory of 1592 576 setup_install.exe 32 PID 576 wrote to memory of 1592 576 setup_install.exe 32 PID 576 wrote to memory of 1592 576 setup_install.exe 32 PID 576 wrote to memory of 1592 576 setup_install.exe 32 PID 576 wrote to memory of 1592 576 setup_install.exe 32 PID 576 wrote to memory of 1592 576 setup_install.exe 32 PID 576 wrote to memory of 1436 576 setup_install.exe 33 PID 576 wrote to memory of 1436 576 setup_install.exe 33 PID 576 wrote to memory of 1436 576 setup_install.exe 33 PID 576 wrote to memory of 1436 576 setup_install.exe 33 PID 576 wrote to memory of 1436 576 setup_install.exe 33 PID 576 wrote to memory of 1436 576 setup_install.exe 33 PID 576 wrote to memory of 1436 576 setup_install.exe 33 PID 576 wrote to memory of 1776 576 setup_install.exe 36 PID 576 wrote to memory of 1776 576 setup_install.exe 36 PID 576 wrote to memory of 1776 576 setup_install.exe 36 PID 576 wrote to memory of 1776 576 setup_install.exe 36 PID 576 wrote to memory of 1776 576 setup_install.exe 36 PID 576 wrote to memory of 1776 576 setup_install.exe 36 PID 576 wrote to memory of 1776 576 setup_install.exe 36 PID 576 wrote to memory of 928 576 setup_install.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\7zS4B7D6F05\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4B7D6F05\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1412
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1544861ac3fe6a.exe4⤵
- Loads dropped DLL
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\7zS4B7D6F05\Fri1544861ac3fe6a.exeFri1544861ac3fe6a.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1308 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 9926⤵
- Program crash
PID:2052
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri156ec98815f89c.exe4⤵
- Loads dropped DLL
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\7zS4B7D6F05\Fri156ec98815f89c.exeFri156ec98815f89c.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri155442fc38b.exe4⤵
- Loads dropped DLL
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\7zS4B7D6F05\Fri155442fc38b.exeFri155442fc38b.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1508 -
C:\Users\Admin\AppData\Roaming\1197280.exe"C:\Users\Admin\AppData\Roaming\1197280.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1272 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1272 -s 17527⤵
- Program crash
PID:1348
-
-
-
C:\Users\Admin\AppData\Roaming\2234384.exe"C:\Users\Admin\AppData\Roaming\2234384.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2056 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:2476
-
-
-
C:\Users\Admin\AppData\Roaming\8620075.exe"C:\Users\Admin\AppData\Roaming\8620075.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2136
-
-
C:\Users\Admin\AppData\Roaming\3226357.exe"C:\Users\Admin\AppData\Roaming\3226357.exe"6⤵PID:2452
-
-
C:\Users\Admin\AppData\Roaming\4263462.exe"C:\Users\Admin\AppData\Roaming\4263462.exe"6⤵PID:2672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 17967⤵
- Program crash
PID:948
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri15af75ee9b.exe4⤵
- Loads dropped DLL
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\7zS4B7D6F05\Fri15af75ee9b.exeFri15af75ee9b.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1344
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri157e25afd971.exe4⤵
- Loads dropped DLL
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\7zS4B7D6F05\Fri157e25afd971.exeFri157e25afd971.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\is-67HPF.tmp\Fri157e25afd971.tmp"C:\Users\Admin\AppData\Local\Temp\is-67HPF.tmp\Fri157e25afd971.tmp" /SL5="$4012C,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS4B7D6F05\Fri157e25afd971.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\is-O60UB.tmp\zab2our.exe"C:\Users\Admin\AppData\Local\Temp\is-O60UB.tmp\zab2our.exe" /S /UID=burnerch27⤵
- Executes dropped EXE
PID:2180 -
C:\Program Files\Windows Journal\CNJHKCPEMZ\ultramediaburner.exe"C:\Program Files\Windows Journal\CNJHKCPEMZ\ultramediaburner.exe" /VERYSILENT8⤵PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\66-6ee07-226-bf789-c8348984953f9\Haxahesyby.exe"C:\Users\Admin\AppData\Local\Temp\66-6ee07-226-bf789-c8348984953f9\Haxahesyby.exe"8⤵PID:2252
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e69⤵PID:1964
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:275457 /prefetch:210⤵PID:1052
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:1848330 /prefetch:210⤵PID:3816
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:2110477 /prefetch:210⤵PID:2308
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:1127452 /prefetch:210⤵PID:3596
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:2176032 /prefetch:210⤵PID:1988
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad9⤵PID:3784
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=18514839⤵PID:1764
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1764 CREDAT:275457 /prefetch:210⤵PID:3448
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=18515139⤵PID:2576
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.directdexchange.com/jump/next.php?r=20872159⤵PID:2128
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.directdexchange.com/jump/next.php?r=42631199⤵PID:3748
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?id=12942319⤵PID:3332
-
-
-
C:\Users\Admin\AppData\Local\Temp\f9-6f39a-186-fbb88-c98a05d19c157\Solilaezhoqae.exe"C:\Users\Admin\AppData\Local\Temp\f9-6f39a-186-fbb88-c98a05d19c157\Solilaezhoqae.exe"8⤵PID:2800
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1553f0ee90.exe4⤵
- Loads dropped DLL
PID:928 -
C:\Users\Admin\AppData\Local\Temp\7zS4B7D6F05\Fri1553f0ee90.exeFri1553f0ee90.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵
- Executes dropped EXE
PID:2236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:608
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:2100
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:2892
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵
- Executes dropped EXE
PID:2276 -
C:\Users\Admin\AppData\Roaming\2728399.exe"C:\Users\Admin\AppData\Roaming\2728399.exe"8⤵PID:2544
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2544 -s 17569⤵
- Program crash
PID:3044
-
-
-
C:\Users\Admin\AppData\Roaming\7386417.exe"C:\Users\Admin\AppData\Roaming\7386417.exe"8⤵PID:2628
-
-
C:\Users\Admin\AppData\Roaming\5326982.exe"C:\Users\Admin\AppData\Roaming\5326982.exe"8⤵PID:2780
-
-
C:\Users\Admin\AppData\Roaming\4836724.exe"C:\Users\Admin\AppData\Roaming\4836724.exe"8⤵PID:2964
-
-
C:\Users\Admin\AppData\Roaming\3776151.exe"C:\Users\Admin\AppData\Roaming\3776151.exe"8⤵PID:2344
-
-
C:\Users\Admin\AppData\Roaming\1218757.exe"C:\Users\Admin\AppData\Roaming\1218757.exe"8⤵PID:1456
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2292 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2292 -s 13928⤵
- Program crash
PID:2700
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:2372
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:2876
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:3060
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Pubdate.exe"C:\Users\Admin\AppData\Local\Temp\Pubdate.exe"7⤵PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:108
-
C:\Users\Admin\AppData\Local\Temp\is-8SBNT.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-8SBNT.tmp\setup_2.tmp" /SL5="$3018C,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:2472
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:2552
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:1820
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:1888
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c APPNAME7.exe4⤵PID:1776
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2096 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵
- Loads dropped DLL
PID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT1⤵PID:316
-
C:\Users\Admin\AppData\Local\Temp\is-ECPQ2.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-ECPQ2.tmp\setup_2.tmp" /SL5="$20204,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT2⤵PID:2948
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2396 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1392
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3F9E93FE-6DCF-4F19-AF7B-C9FD3C9E485E} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵PID:4040
-
C:\Users\Admin\AppData\Roaming\gttgrjaC:\Users\Admin\AppData\Roaming\gttgrja2⤵PID:2280
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C698EC97-4007-410C-B15F-1E5B29202E7B} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵PID:2304
-
C:\Users\Admin\AppData\Roaming\gttgrjaC:\Users\Admin\AppData\Roaming\gttgrja2⤵PID:2204
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A8274668-9B94-40BA-9A69-020028FA28FA} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵PID:2840
-
C:\Users\Admin\AppData\Roaming\gttgrjaC:\Users\Admin\AppData\Roaming\gttgrja2⤵PID:2440
-