Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
8setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
07-09-2021 17:26
210907-vzzaxsdae6 1007-09-2021 13:18
210907-qkaa2acfe3 1006-09-2021 17:52
210906-wfz9jsbch4 1006-09-2021 17:51
210906-wfnwhsbch3 1006-09-2021 13:27
210906-qp3hdaedaj 1006-09-2021 09:28
210906-lfpgyaeael 1006-09-2021 04:33
210906-e6mmpsaaa2 1005-09-2021 05:25
210905-f4h26sfab6 1004-09-2021 21:32
210904-1dqdsahfdj 1004-09-2021 21:19
210904-z56z6shfck 10Analysis
-
max time kernel
55s -
max time network
629s -
platform
windows10_x64 -
resource
win10-en -
submitted
06-09-2021 17:52
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral10
Sample
setup_x86_x64_install.exe
Resource
win10-de
General
-
Target
setup_x86_x64_install.exe
-
Size
2.2MB
-
MD5
e3b3a95ef03de0de77cca7a54ea22c94
-
SHA1
d318d234f8f27f25de660d9881113df9d11c24ff
-
SHA256
baa381f572d293636b6e48cacd2cd6a6f4f9e5f71c583873260f6ac01f0f5e15
-
SHA512
3c1c6254f14491bc2cb096d8b46d0d65e096dac331bab2df9c5b173271eef1b9a9deb831f212a0117fab16665277208d0c1b5183ea600cc2bbe6f9049c57ad0d
Malware Config
Extracted
vidar
40.4
706
https://romkaxarit.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5144 3408 rundll32.exe 15 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6068 3408 rundll32.exe 15 -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral9/memory/1704-307-0x0000000003E80000-0x0000000003F53000-memory.dmp family_vidar behavioral9/memory/1704-323-0x0000000000400000-0x00000000021BE000-memory.dmp family_vidar -
resource yara_rule behavioral9/files/0x000400000001ab08-122.dat aspack_v212_v242 behavioral9/files/0x000400000001ab07-123.dat aspack_v212_v242 behavioral9/files/0x000400000001ab08-128.dat aspack_v212_v242 behavioral9/files/0x000400000001ab07-125.dat aspack_v212_v242 behavioral9/files/0x000400000001ab0a-129.dat aspack_v212_v242 behavioral9/files/0x000400000001ab0a-130.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 33 IoCs
pid Process 312 setup_installer.exe 2552 setup_install.exe 2544 Fri1553f0ee90.exe 300 WerFault.exe 2300 Fri157e25afd971.exe 1704 Fri1544861ac3fe6a.exe 2316 Fri15af75ee9b.exe 2144 Fri156ec98815f89c.exe 4180 Fri157e25afd971.tmp 4348 LzmwAqmV.exe 4444 browser_broker.exe 4504 2655086.exe 4528 PublicDwlBrowser1100.exe 4588 2.exe 4664 setup.exe 4688 5333542.exe 4776 Pubdate.exe 4900 setup_2.exe 4948 3002.exe 5004 setup_2.tmp 5024 jhuuee.exe 2108 WinHoster.exe 2056 BearVpn 3.exe 3852 setup_2.exe 2052 5482273.exe 1188 zab2our.exe 2800 2167333.exe 4604 ApplicationFrameHost.exe 4980 setup_2.tmp 4560 7968745.exe 4420 8945944.exe 4960 4209305.exe 4520 3458832.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4209305.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4209305.exe -
Loads dropped DLL 8 IoCs
pid Process 2552 setup_install.exe 2552 setup_install.exe 2552 setup_install.exe 2552 setup_install.exe 2552 setup_install.exe 4180 Fri157e25afd971.tmp 5004 setup_2.tmp 4980 setup_2.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2559286294-2439613352-4032193287-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 5333542.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4209305.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 30 ip-api.com 97 ip-api.com -
Program crash 23 IoCs
pid pid_target Process procid_target 4440 4588 WerFault.exe 100 2164 1704 WerFault.exe 95 4812 1704 WerFault.exe 95 4008 1704 WerFault.exe 95 96 4664 WerFault.exe 101 4876 4664 WerFault.exe 101 4812 1704 WerFault.exe 95 2328 4664 WerFault.exe 101 300 1704 WerFault.exe 95 4804 4664 WerFault.exe 101 4172 1704 WerFault.exe 95 96 4664 WerFault.exe 101 3304 1704 WerFault.exe 95 5276 4664 WerFault.exe 101 5496 1704 WerFault.exe 95 5796 1704 WerFault.exe 95 4220 1704 WerFault.exe 95 5964 1704 WerFault.exe 95 6128 1704 WerFault.exe 95 5628 4504 WerFault.exe 98 5860 1704 WerFault.exe 95 5796 1704 WerFault.exe 95 6900 5348 WerFault.exe 167 -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4960 4209305.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\FarLabUninstaller\unins000.dat setup_2.tmp File created C:\Program Files (x86)\FarLabUninstaller\is-NMHPS.tmp setup_2.tmp File opened for modification C:\Program Files (x86)\FarLabUninstaller\unins000.dat setup_2.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri15af75ee9b.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri15af75ee9b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri15af75ee9b.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 4024 powershell.exe 4024 powershell.exe 4024 powershell.exe 4024 powershell.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 4440 WerFault.exe 2316 Fri15af75ee9b.exe 2316 Fri15af75ee9b.exe 4980 setup_2.tmp 4980 setup_2.tmp -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 2800 2167333.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2544 Fri1553f0ee90.exe Token: SeDebugPrivilege 300 WerFault.exe Token: SeDebugPrivilege 4024 powershell.exe Token: SeDebugPrivilege 4588 2.exe Token: SeDebugPrivilege 4504 2655086.exe Token: SeDebugPrivilege 4528 PublicDwlBrowser1100.exe Token: SeDebugPrivilege 2056 BearVpn 3.exe Token: SeDebugPrivilege 4440 WerFault.exe Token: SeDebugPrivilege 2052 5482273.exe Token: SeDebugPrivilege 4420 8945944.exe Token: SeDebugPrivilege 4520 3458832.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4980 setup_2.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3696 wrote to memory of 312 3696 setup_x86_x64_install.exe 76 PID 3696 wrote to memory of 312 3696 setup_x86_x64_install.exe 76 PID 3696 wrote to memory of 312 3696 setup_x86_x64_install.exe 76 PID 312 wrote to memory of 2552 312 setup_installer.exe 77 PID 312 wrote to memory of 2552 312 setup_installer.exe 77 PID 312 wrote to memory of 2552 312 setup_installer.exe 77 PID 2552 wrote to memory of 4048 2552 setup_install.exe 80 PID 2552 wrote to memory of 4048 2552 setup_install.exe 80 PID 2552 wrote to memory of 4048 2552 setup_install.exe 80 PID 2552 wrote to memory of 2044 2552 setup_install.exe 81 PID 2552 wrote to memory of 2044 2552 setup_install.exe 81 PID 2552 wrote to memory of 2044 2552 setup_install.exe 81 PID 2552 wrote to memory of 2244 2552 setup_install.exe 82 PID 2552 wrote to memory of 2244 2552 setup_install.exe 82 PID 2552 wrote to memory of 2244 2552 setup_install.exe 82 PID 2552 wrote to memory of 3864 2552 setup_install.exe 83 PID 2552 wrote to memory of 3864 2552 setup_install.exe 83 PID 2552 wrote to memory of 3864 2552 setup_install.exe 83 PID 2552 wrote to memory of 3860 2552 setup_install.exe 84 PID 2552 wrote to memory of 3860 2552 setup_install.exe 84 PID 2552 wrote to memory of 3860 2552 setup_install.exe 84 PID 2552 wrote to memory of 3212 2552 setup_install.exe 85 PID 2552 wrote to memory of 3212 2552 setup_install.exe 85 PID 2552 wrote to memory of 3212 2552 setup_install.exe 85 PID 2552 wrote to memory of 3812 2552 setup_install.exe 89 PID 2552 wrote to memory of 3812 2552 setup_install.exe 89 PID 2552 wrote to memory of 3812 2552 setup_install.exe 89 PID 2552 wrote to memory of 152 2552 setup_install.exe 86 PID 2552 wrote to memory of 152 2552 setup_install.exe 86 PID 2552 wrote to memory of 152 2552 setup_install.exe 86 PID 152 wrote to memory of 2544 152 cmd.exe 87 PID 152 wrote to memory of 2544 152 cmd.exe 87 PID 3860 wrote to memory of 300 3860 cmd.exe 134 PID 3860 wrote to memory of 300 3860 cmd.exe 134 PID 2044 wrote to memory of 1704 2044 cmd.exe 95 PID 2044 wrote to memory of 1704 2044 cmd.exe 95 PID 2044 wrote to memory of 1704 2044 cmd.exe 95 PID 3864 wrote to memory of 2300 3864 cmd.exe 93 PID 3864 wrote to memory of 2300 3864 cmd.exe 93 PID 3864 wrote to memory of 2300 3864 cmd.exe 93 PID 3212 wrote to memory of 2316 3212 cmd.exe 94 PID 3212 wrote to memory of 2316 3212 cmd.exe 94 PID 3212 wrote to memory of 2316 3212 cmd.exe 94 PID 2244 wrote to memory of 2144 2244 cmd.exe 91 PID 2244 wrote to memory of 2144 2244 cmd.exe 91 PID 2244 wrote to memory of 2144 2244 cmd.exe 91 PID 2300 wrote to memory of 4180 2300 Fri157e25afd971.exe 92 PID 2300 wrote to memory of 4180 2300 Fri157e25afd971.exe 92 PID 2300 wrote to memory of 4180 2300 Fri157e25afd971.exe 92 PID 2544 wrote to memory of 4348 2544 Fri1553f0ee90.exe 96 PID 2544 wrote to memory of 4348 2544 Fri1553f0ee90.exe 96 PID 2544 wrote to memory of 4348 2544 Fri1553f0ee90.exe 96 PID 4348 wrote to memory of 4444 4348 LzmwAqmV.exe 168 PID 4348 wrote to memory of 4444 4348 LzmwAqmV.exe 168 PID 300 wrote to memory of 4504 300 WerFault.exe 98 PID 300 wrote to memory of 4504 300 WerFault.exe 98 PID 4348 wrote to memory of 4528 4348 LzmwAqmV.exe 99 PID 4348 wrote to memory of 4528 4348 LzmwAqmV.exe 99 PID 4348 wrote to memory of 4588 4348 LzmwAqmV.exe 100 PID 4348 wrote to memory of 4588 4348 LzmwAqmV.exe 100 PID 300 wrote to memory of 4688 300 WerFault.exe 102 PID 300 wrote to memory of 4688 300 WerFault.exe 102 PID 300 wrote to memory of 4688 300 WerFault.exe 102 PID 4348 wrote to memory of 4664 4348 LzmwAqmV.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Users\Admin\AppData\Local\Temp\7zS83190D74\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS83190D74\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:4048
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1544861ac3fe6a.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\7zS83190D74\Fri1544861ac3fe6a.exeFri1544861ac3fe6a.exe5⤵
- Executes dropped EXE
PID:1704 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 7686⤵
- Program crash
PID:2164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 8166⤵
- Program crash
PID:4812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 7966⤵
- Program crash
PID:4008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 8286⤵
- Program crash
PID:4812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 9606⤵
- Executes dropped EXE
- Program crash
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 9926⤵
- Program crash
PID:4172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 10446⤵
- Program crash
PID:3304
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 14246⤵
- Program crash
PID:5496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 13886⤵
- Program crash
PID:5796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 14606⤵
- Program crash
PID:4220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 16646⤵
- Program crash
PID:5964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 16926⤵
- Program crash
PID:6128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 16166⤵
- Program crash
PID:5860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 16526⤵
- Program crash
PID:5796
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri156ec98815f89c.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\7zS83190D74\Fri156ec98815f89c.exeFri156ec98815f89c.exe5⤵
- Executes dropped EXE
PID:2144
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri157e25afd971.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Users\Admin\AppData\Local\Temp\7zS83190D74\Fri157e25afd971.exeFri157e25afd971.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2300
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri155442fc38b.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Users\Admin\AppData\Local\Temp\7zS83190D74\Fri155442fc38b.exeFri155442fc38b.exe5⤵PID:300
-
C:\Users\Admin\AppData\Roaming\2655086.exe"C:\Users\Admin\AppData\Roaming\2655086.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4504 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4504 -s 16727⤵
- Program crash
PID:5628
-
-
-
C:\Users\Admin\AppData\Roaming\5333542.exe"C:\Users\Admin\AppData\Roaming\5333542.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4688 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵
- Executes dropped EXE
PID:2108
-
-
-
C:\Users\Admin\AppData\Roaming\4209305.exe"C:\Users\Admin\AppData\Roaming\4209305.exe"6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4960
-
-
C:\Users\Admin\AppData\Roaming\3458832.exe"C:\Users\Admin\AppData\Roaming\3458832.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri15af75ee9b.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\7zS83190D74\Fri15af75ee9b.exeFri15af75ee9b.exe5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:2316
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1553f0ee90.exe4⤵
- Suspicious use of WriteProcessMemory
PID:152 -
C:\Users\Admin\AppData\Local\Temp\7zS83190D74\Fri1553f0ee90.exeFri1553f0ee90.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:4444
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:2820
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:5392
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:5896
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4528 -
C:\Users\Admin\AppData\Roaming\5482273.exe"C:\Users\Admin\AppData\Roaming\5482273.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Users\Admin\AppData\Roaming\2167333.exe"C:\Users\Admin\AppData\Roaming\2167333.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:2800
-
-
C:\Users\Admin\AppData\Roaming\7968745.exe"C:\Users\Admin\AppData\Roaming\7968745.exe"8⤵
- Executes dropped EXE
PID:4560
-
-
C:\Users\Admin\AppData\Roaming\8945944.exe"C:\Users\Admin\AppData\Roaming\8945944.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4588 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4588 -s 15288⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵
- Executes dropped EXE
PID:4664 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 8048⤵
- Program crash
PID:96
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 8368⤵
- Program crash
PID:4876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 8888⤵
- Program crash
PID:2328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 10488⤵
- Program crash
PID:4804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 10928⤵
- Program crash
PID:96
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 11008⤵
- Program crash
PID:5276
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵
- Executes dropped EXE
PID:5024
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵
- Executes dropped EXE
PID:4948
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵
- Executes dropped EXE
PID:4900
-
-
C:\Users\Admin\AppData\Local\Temp\Pubdate.exe"C:\Users\Admin\AppData\Local\Temp\Pubdate.exe"7⤵
- Executes dropped EXE
PID:4776
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c APPNAME7.exe4⤵PID:3812
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-18URI.tmp\Fri157e25afd971.tmp"C:\Users\Admin\AppData\Local\Temp\is-18URI.tmp\Fri157e25afd971.tmp" /SL5="$C005E,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS83190D74\Fri157e25afd971.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4180 -
C:\Users\Admin\AppData\Local\Temp\is-NPPHE.tmp\zab2our.exe"C:\Users\Admin\AppData\Local\Temp\is-NPPHE.tmp\zab2our.exe" /S /UID=burnerch22⤵
- Executes dropped EXE
PID:1188 -
C:\Program Files\Windows Media Player\FHGQQMCRXE\ultramediaburner.exe"C:\Program Files\Windows Media Player\FHGQQMCRXE\ultramediaburner.exe" /VERYSILENT3⤵PID:4812
-
C:\Users\Admin\AppData\Local\Temp\is-4571C.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-4571C.tmp\ultramediaburner.tmp" /SL5="$102C2,281924,62464,C:\Program Files\Windows Media Player\FHGQQMCRXE\ultramediaburner.exe" /VERYSILENT4⤵PID:2328
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu5⤵PID:5364
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7a-3ed1d-e37-d0fad-5760bc0572488\Mewilylyzhi.exe"C:\Users\Admin\AppData\Local\Temp\7a-3ed1d-e37-d0fad-5760bc0572488\Mewilylyzhi.exe"3⤵PID:3500
-
-
C:\Users\Admin\AppData\Local\Temp\3f-20e8e-3fa-73ca5-d760d68cedce1\ZHoxaemaezhezhe.exe"C:\Users\Admin\AppData\Local\Temp\3f-20e8e-3fa-73ca5-d760d68cedce1\ZHoxaemaezhezhe.exe"3⤵PID:5216
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2vpqp1nj.ifk\GcleanerEU.exe /eufive & exit4⤵PID:4268
-
C:\Users\Admin\AppData\Local\Temp\2vpqp1nj.ifk\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\2vpqp1nj.ifk\GcleanerEU.exe /eufive5⤵PID:6336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3nnzkmet.poh\installer.exe /qn CAMPAIGN="654" & exit4⤵PID:6004
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3h4vk4p3.lf0\anyname.exe & exit4⤵PID:6096
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a1⤵PID:4604
-
C:\Users\Admin\AppData\Local\Temp\is-5UTUJ.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-5UTUJ.tmp\setup_2.tmp" /SL5="$90032,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:4980
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT1⤵
- Executes dropped EXE
PID:3852
-
C:\Users\Admin\AppData\Local\Temp\is-N2EI4.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-N2EI4.tmp\setup_2.tmp" /SL5="$10202,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5004
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:5144 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:5172
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5400
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:6068 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:6092
-
-
C:\Windows\system32\ApplicationFrameHost.exeC:\Windows\system32\ApplicationFrameHost.exe -Embedding1⤵
- Executes dropped EXE
PID:4604
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:5348
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5348 -s 23882⤵
- Program crash
PID:6900
-
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Executes dropped EXE
PID:4444
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3ad9055 /state1:0x41c64e6d1⤵PID:6240
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:6600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:6812
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:6872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:6936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:7044