Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Analysis
-
max time kernel
19s -
max time network
116s -
platform
windows10_x64 -
resource
win10-jp -
submitted
12-09-2021 18:18
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral10
Sample
setup_x86_x64_install.exe
Resource
win10-de
General
-
Target
setup_x86_x64_install.exe
-
Size
3.4MB
-
MD5
7279aeead22b91c8176ee932377f2e27
-
SHA1
169aa33bbaacff9d2b1fbef2a8d06456d14c81dc
-
SHA256
8485c644c0a96ff0d9256b10e2c50ee462868432080b6f27869d96edf77a7d0e
-
SHA512
8ddaa2cd804602c0fdde5a85c96067b19338d074980fd0350839e68fea9b113d55af056a3ac3cbb04c47b9ef819c4840031a9fcb817d7a45bb2e35d0184d7697
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4124 3348 rundll32.exe 20 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5988 3348 rundll32.exe 20 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral7/memory/4808-398-0x0000000004AB0000-0x0000000004FAE000-memory.dmp family_redline behavioral7/memory/5796-420-0x000000000041C5E2-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral7/files/0x000400000001ab32-179.dat family_socelars behavioral7/files/0x000400000001ab32-152.dat family_socelars -
resource yara_rule behavioral7/memory/5796-452-0x0000000005770000-0x0000000005D76000-memory.dmp redline -
suricata: ET MALWARE Amadey CnC Check-In
suricata: ET MALWARE Amadey CnC Check-In
-
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
-
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
-
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
-
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral7/memory/64-207-0x0000000003490000-0x0000000003561000-memory.dmp family_vidar behavioral7/memory/64-229-0x0000000000400000-0x00000000017F4000-memory.dmp family_vidar -
resource yara_rule behavioral7/files/0x000400000001ab2b-124.dat aspack_v212_v242 behavioral7/files/0x000400000001ab2b-125.dat aspack_v212_v242 behavioral7/files/0x000400000001ab2e-130.dat aspack_v212_v242 behavioral7/files/0x000400000001ab2e-129.dat aspack_v212_v242 behavioral7/files/0x000400000001ab2c-128.dat aspack_v212_v242 behavioral7/files/0x000400000001ab2c-123.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 12 IoCs
pid Process 3540 setup_installer.exe 4056 setup_install.exe 4444 Sun152260a303c33a7.exe 3208 Sun15d8dfe2c6d17.exe 1928 Sun15b61bf18b0f1.exe 64 Sun150d896340a863.exe 996 Sun15223697c98.exe 4780 Sun157a449716c8ee483.exe 4768 Sun15b61bf18b0f1.tmp 4872 svchost.exe 4680 Sun150faeb3537d.exe 4940 Sun1584240df9fe73a3.exe -
Loads dropped DLL 5 IoCs
pid Process 4056 setup_install.exe 4056 setup_install.exe 4056 setup_install.exe 4056 setup_install.exe 4056 setup_install.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 16 IoCs
pid pid_target Process procid_target 4100 4780 WerFault.exe 92 520 3968 WerFault.exe 104 1128 4216 WerFault.exe 3256 4780 WerFault.exe 92 4720 4216 WerFault.exe 126 5184 4780 WerFault.exe 92 5596 4216 WerFault.exe 126 5700 4780 WerFault.exe 92 5972 4216 WerFault.exe 126 5924 4808 WerFault.exe 131 6116 4780 WerFault.exe 92 6124 4216 WerFault.exe 126 5420 4216 WerFault.exe 126 5744 4216 WerFault.exe 126 6048 4780 WerFault.exe 92 6116 4780 WerFault.exe 92 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5872 schtasks.exe 5356 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 6056 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 5912 taskkill.exe 1896 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeCreateTokenPrivilege 4680 Sun150faeb3537d.exe Token: SeAssignPrimaryTokenPrivilege 4680 Sun150faeb3537d.exe Token: SeLockMemoryPrivilege 4680 Sun150faeb3537d.exe Token: SeIncreaseQuotaPrivilege 4680 Sun150faeb3537d.exe Token: SeMachineAccountPrivilege 4680 Sun150faeb3537d.exe Token: SeTcbPrivilege 4680 Sun150faeb3537d.exe Token: SeSecurityPrivilege 4680 Sun150faeb3537d.exe Token: SeTakeOwnershipPrivilege 4680 Sun150faeb3537d.exe Token: SeLoadDriverPrivilege 4680 Sun150faeb3537d.exe Token: SeSystemProfilePrivilege 4680 Sun150faeb3537d.exe Token: SeSystemtimePrivilege 4680 Sun150faeb3537d.exe Token: SeProfSingleProcessPrivilege 4680 Sun150faeb3537d.exe Token: SeIncBasePriorityPrivilege 4680 Sun150faeb3537d.exe Token: SeCreatePagefilePrivilege 4680 Sun150faeb3537d.exe Token: SeCreatePermanentPrivilege 4680 Sun150faeb3537d.exe Token: SeBackupPrivilege 4680 Sun150faeb3537d.exe Token: SeRestorePrivilege 4680 Sun150faeb3537d.exe Token: SeShutdownPrivilege 4680 Sun150faeb3537d.exe Token: SeDebugPrivilege 4680 Sun150faeb3537d.exe Token: SeAuditPrivilege 4680 Sun150faeb3537d.exe Token: SeSystemEnvironmentPrivilege 4680 Sun150faeb3537d.exe Token: SeChangeNotifyPrivilege 4680 Sun150faeb3537d.exe Token: SeRemoteShutdownPrivilege 4680 Sun150faeb3537d.exe Token: SeUndockPrivilege 4680 Sun150faeb3537d.exe Token: SeSyncAgentPrivilege 4680 Sun150faeb3537d.exe Token: SeEnableDelegationPrivilege 4680 Sun150faeb3537d.exe Token: SeManageVolumePrivilege 4680 Sun150faeb3537d.exe Token: SeImpersonatePrivilege 4680 Sun150faeb3537d.exe Token: SeCreateGlobalPrivilege 4680 Sun150faeb3537d.exe Token: 31 4680 Sun150faeb3537d.exe Token: 32 4680 Sun150faeb3537d.exe Token: 33 4680 Sun150faeb3537d.exe Token: 34 4680 Sun150faeb3537d.exe Token: 35 4680 Sun150faeb3537d.exe Token: SeDebugPrivilege 4872 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4364 wrote to memory of 3540 4364 setup_x86_x64_install.exe 74 PID 4364 wrote to memory of 3540 4364 setup_x86_x64_install.exe 74 PID 4364 wrote to memory of 3540 4364 setup_x86_x64_install.exe 74 PID 3540 wrote to memory of 4056 3540 setup_installer.exe 75 PID 3540 wrote to memory of 4056 3540 setup_installer.exe 75 PID 3540 wrote to memory of 4056 3540 setup_installer.exe 75 PID 4056 wrote to memory of 3052 4056 setup_install.exe 78 PID 4056 wrote to memory of 3052 4056 setup_install.exe 78 PID 4056 wrote to memory of 3052 4056 setup_install.exe 78 PID 4056 wrote to memory of 708 4056 setup_install.exe 79 PID 4056 wrote to memory of 708 4056 setup_install.exe 79 PID 4056 wrote to memory of 708 4056 setup_install.exe 79 PID 4056 wrote to memory of 756 4056 setup_install.exe 98 PID 4056 wrote to memory of 756 4056 setup_install.exe 98 PID 4056 wrote to memory of 756 4056 setup_install.exe 98 PID 4056 wrote to memory of 4524 4056 setup_install.exe 80 PID 4056 wrote to memory of 4524 4056 setup_install.exe 80 PID 4056 wrote to memory of 4524 4056 setup_install.exe 80 PID 4056 wrote to memory of 4548 4056 setup_install.exe 83 PID 4056 wrote to memory of 4548 4056 setup_install.exe 83 PID 4056 wrote to memory of 4548 4056 setup_install.exe 83 PID 4056 wrote to memory of 2284 4056 setup_install.exe 81 PID 4056 wrote to memory of 2284 4056 setup_install.exe 81 PID 4056 wrote to memory of 2284 4056 setup_install.exe 81 PID 4056 wrote to memory of 4432 4056 setup_install.exe 82 PID 4056 wrote to memory of 4432 4056 setup_install.exe 82 PID 4056 wrote to memory of 4432 4056 setup_install.exe 82 PID 708 wrote to memory of 4444 708 cmd.exe 84 PID 708 wrote to memory of 4444 708 cmd.exe 84 PID 4056 wrote to memory of 3192 4056 setup_install.exe 97 PID 4056 wrote to memory of 3192 4056 setup_install.exe 97 PID 4056 wrote to memory of 3192 4056 setup_install.exe 97 PID 756 wrote to memory of 3208 756 cmd.exe 96 PID 756 wrote to memory of 3208 756 cmd.exe 96 PID 756 wrote to memory of 3208 756 cmd.exe 96 PID 3052 wrote to memory of 3656 3052 cmd.exe 85 PID 3052 wrote to memory of 3656 3052 cmd.exe 85 PID 3052 wrote to memory of 3656 3052 cmd.exe 85 PID 4548 wrote to memory of 1928 4548 cmd.exe 86 PID 4548 wrote to memory of 1928 4548 cmd.exe 86 PID 4548 wrote to memory of 1928 4548 cmd.exe 86 PID 4524 wrote to memory of 64 4524 cmd.exe 95 PID 4524 wrote to memory of 64 4524 cmd.exe 95 PID 4524 wrote to memory of 64 4524 cmd.exe 95 PID 4056 wrote to memory of 3804 4056 setup_install.exe 94 PID 4056 wrote to memory of 3804 4056 setup_install.exe 94 PID 4056 wrote to memory of 3804 4056 setup_install.exe 94 PID 4056 wrote to memory of 320 4056 setup_install.exe 93 PID 4056 wrote to memory of 320 4056 setup_install.exe 93 PID 4056 wrote to memory of 320 4056 setup_install.exe 93 PID 2284 wrote to memory of 996 2284 cmd.exe 87 PID 2284 wrote to memory of 996 2284 cmd.exe 87 PID 2284 wrote to memory of 996 2284 cmd.exe 87 PID 320 wrote to memory of 4780 320 cmd.exe 92 PID 320 wrote to memory of 4780 320 cmd.exe 92 PID 320 wrote to memory of 4780 320 cmd.exe 92 PID 1928 wrote to memory of 4768 1928 Sun15b61bf18b0f1.exe 88 PID 1928 wrote to memory of 4768 1928 Sun15b61bf18b0f1.exe 88 PID 1928 wrote to memory of 4768 1928 Sun15b61bf18b0f1.exe 88 PID 3192 wrote to memory of 4680 3192 cmd.exe 91 PID 3192 wrote to memory of 4680 3192 cmd.exe 91 PID 3192 wrote to memory of 4680 3192 cmd.exe 91 PID 4432 wrote to memory of 4872 4432 cmd.exe 112 PID 4432 wrote to memory of 4872 4432 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\7zS4DD9E754\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4DD9E754\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:3656
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152260a303c33a7.exe4⤵
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Users\Admin\AppData\Local\Temp\7zS4DD9E754\Sun152260a303c33a7.exeSun152260a303c33a7.exe5⤵
- Executes dropped EXE
PID:4444
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun150d896340a863.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\7zS4DD9E754\Sun150d896340a863.exeSun150d896340a863.exe5⤵
- Executes dropped EXE
PID:64 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Sun150d896340a863.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS4DD9E754\Sun150d896340a863.exe" & del C:\ProgramData\*.dll & exit6⤵PID:6012
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Sun150d896340a863.exe /f7⤵
- Kills process with taskkill
PID:1896
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 67⤵
- Delays execution with timeout.exe
PID:6056
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15223697c98.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\7zS4DD9E754\Sun15223697c98.exeSun15223697c98.exe5⤵
- Executes dropped EXE
PID:996
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun157ff8e4440aa.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Users\Admin\AppData\Local\Temp\7zS4DD9E754\Sun157ff8e4440aa.exeSun157ff8e4440aa.exe5⤵PID:4872
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:4632
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2432
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3200
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:5356
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:5848
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵PID:2700
-
C:\ProgramData\7133984.exe"C:\ProgramData\7133984.exe"8⤵PID:2768
-
-
C:\ProgramData\2048668.exe"C:\ProgramData\2048668.exe"8⤵PID:1316
-
-
C:\ProgramData\5338762.exe"C:\ProgramData\5338762.exe"8⤵PID:4808
-
C:\ProgramData\5338762.exe"C:\ProgramData\5338762.exe"9⤵PID:5796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4808 -s 9569⤵
- Program crash
PID:5924
-
-
C:\ProgramData\5338762.exe"C:\ProgramData\5338762.exe"9⤵PID:5764
-
-
-
C:\ProgramData\2951608.exe"C:\ProgramData\2951608.exe"8⤵PID:5212
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:3968
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3968 -s 15648⤵
- Program crash
PID:520
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:3216
-
C:\Users\Admin\AppData\Local\Temp\is-GH3ST.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-GH3ST.tmp\setup_2.tmp" /SL5="$20214,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:2540
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵PID:1812
-
C:\Users\Admin\AppData\Local\Temp\is-IL5U0.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-IL5U0.tmp\setup_2.tmp" /SL5="$3022C,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵PID:2636
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"7⤵PID:752
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:4644
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:1172
-
-
-
C:\Users\Admin\AppData\Local\Temp\8.exe"C:\Users\Admin\AppData\Local\Temp\8.exe"7⤵PID:1312
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:6092
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\SoftID\xender.bat" "9⤵PID:5784
-
C:\Users\Admin\AppData\Roaming\SoftID\inupda.exeinupda.exe10⤵PID:6140
-
C:\Users\Admin\AppData\Roaming\SoftID\inupda.exeinupda.exe11⤵PID:5488
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"12⤵PID:1692
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"13⤵PID:4828
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\14⤵PID:5524
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\15⤵PID:5884
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe" /F14⤵
- Creates scheduled task(s)
PID:5872
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\SoftID\FoxyIDM621d.exeFoxyIDM621d.exe10⤵PID:864
-
C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp"C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"11⤵PID:2192
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:3860
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:716
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 8368⤵
- Program crash
PID:4720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 8568⤵
- Program crash
PID:5596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 8928⤵
- Program crash
PID:5972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 9648⤵
- Program crash
PID:6124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 11648⤵
- Program crash
PID:5420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 11768⤵
- Program crash
PID:5744
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15b61bf18b0f1.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Users\Admin\AppData\Local\Temp\7zS4DD9E754\Sun15b61bf18b0f1.exeSun15b61bf18b0f1.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\is-9P99M.tmp\Sun15b61bf18b0f1.tmp"C:\Users\Admin\AppData\Local\Temp\is-9P99M.tmp\Sun15b61bf18b0f1.tmp" /SL5="$5007A,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS4DD9E754\Sun15b61bf18b0f1.exe"6⤵
- Executes dropped EXE
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\is-AJV25.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-AJV25.tmp\46807GHF____.exe" /S /UID=burnerch27⤵PID:4428
-
C:\Users\Admin\AppData\Local\Temp\AXGRMLEJKT\ultramediaburner.exe"C:\Users\Admin\AppData\Local\Temp\AXGRMLEJKT\ultramediaburner.exe" /VERYSILENT8⤵PID:4920
-
C:\Users\Admin\AppData\Local\Temp\is-47CNP.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-47CNP.tmp\ultramediaburner.tmp" /SL5="$5013A,281924,62464,C:\Users\Admin\AppData\Local\Temp\AXGRMLEJKT\ultramediaburner.exe" /VERYSILENT9⤵PID:4376
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:916
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b4-1c81f-513-11db1-4c5da2a4d987c\Maeqegowylo.exe"C:\Users\Admin\AppData\Local\Temp\b4-1c81f-513-11db1-4c5da2a4d987c\Maeqegowylo.exe"8⤵PID:5612
-
-
C:\Users\Admin\AppData\Local\Temp\45-83521-bfa-5daa2-50e56b16a1d67\ZHeqaegiheli.exe"C:\Users\Admin\AppData\Local\Temp\45-83521-bfa-5daa2-50e56b16a1d67\ZHeqaegiheli.exe"8⤵PID:5156
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun157a449716c8ee483.exe /mixone4⤵
- Suspicious use of WriteProcessMemory
PID:320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1584240df9fe73a3.exe4⤵PID:3804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun150faeb3537d.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3192
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15d8dfe2c6d17.exe4⤵
- Suspicious use of WriteProcessMemory
PID:756
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4DD9E754\Sun1584240df9fe73a3.exeSun1584240df9fe73a3.exe1⤵
- Executes dropped EXE
PID:4940 -
C:\ProgramData\4386515.exe"C:\ProgramData\4386515.exe"2⤵PID:1248
-
-
C:\ProgramData\4542019.exe"C:\ProgramData\4542019.exe"2⤵PID:1644
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"3⤵PID:4360
-
-
-
C:\ProgramData\1785779.exe"C:\ProgramData\1785779.exe"2⤵PID:4120
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4DD9E754\Sun150faeb3537d.exeSun150faeb3537d.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4680 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵PID:5156
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
PID:5912
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4DD9E754\Sun157a449716c8ee483.exeSun157a449716c8ee483.exe /mixone1⤵
- Executes dropped EXE
PID:4780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 6562⤵
- Program crash
PID:4100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 6762⤵
- Program crash
PID:3256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 6802⤵
- Program crash
PID:5184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 6762⤵
- Program crash
PID:5700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 8802⤵
- Program crash
PID:6116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 9282⤵
- Program crash
PID:6048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 11002⤵
- Program crash
PID:6116
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4DD9E754\Sun15d8dfe2c6d17.exeSun15d8dfe2c6d17.exe1⤵
- Executes dropped EXE
PID:3208
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:4124 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 8081⤵
- Program crash
PID:1128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4632
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:5988 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:4752
-
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe1⤵PID:4552