Analysis
-
max time kernel
21s -
max time network
119s -
platform
windows10_x64 -
resource
win10-en -
submitted
13-09-2021 13:00
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win10-en
General
-
Target
setup_x86_x64_install.exe
-
Size
3.4MB
-
MD5
7279aeead22b91c8176ee932377f2e27
-
SHA1
169aa33bbaacff9d2b1fbef2a8d06456d14c81dc
-
SHA256
8485c644c0a96ff0d9256b10e2c50ee462868432080b6f27869d96edf77a7d0e
-
SHA512
8ddaa2cd804602c0fdde5a85c96067b19338d074980fd0350839e68fea9b113d55af056a3ac3cbb04c47b9ef819c4840031a9fcb817d7a45bb2e35d0184d7697
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
redline
129f4t
185.215.113.104:18754
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 3384 rundll32.exe 21 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6112 3384 rundll32.exe 21 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral4/memory/4548-323-0x000000000041C5DA-mapping.dmp family_redline behavioral4/memory/4548-319-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral4/memory/5284-453-0x000000000041C5E2-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral4/files/0x000500000001ab19-153.dat family_socelars behavioral4/files/0x000500000001ab19-177.dat family_socelars -
Vidar Stealer 2 IoCs
resource yara_rule behavioral4/memory/5072-222-0x0000000003440000-0x0000000003511000-memory.dmp family_vidar behavioral4/memory/5072-224-0x0000000000400000-0x00000000017F4000-memory.dmp family_vidar -
resource yara_rule behavioral4/files/0x000400000001ab13-123.dat aspack_v212_v242 behavioral4/files/0x000400000001ab12-124.dat aspack_v212_v242 behavioral4/files/0x000400000001ab13-126.dat aspack_v212_v242 behavioral4/files/0x000400000001ab12-125.dat aspack_v212_v242 behavioral4/files/0x000400000001ab15-129.dat aspack_v212_v242 behavioral4/files/0x000400000001ab15-130.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 36 IoCs
pid Process 4516 setup_installer.exe 4584 setup_install.exe 4896 Sun152260a303c33a7.exe 5008 Sun15d8dfe2c6d17.exe 5072 Sun150d896340a863.exe 5060 Sun157ff8e4440aa.exe 5084 Sun15223697c98.exe 3240 Sun1584240df9fe73a3.exe 3776 Sun157a449716c8ee483.exe 2868 Sun15b61bf18b0f1.exe 64 Sun150faeb3537d.exe 3992 Sun15b61bf18b0f1.tmp 3268 LzmwAqmV.exe 2664 Chrome 5.exe 4360 PublicDwlBrowser1100.exe 772 5626572.exe 4408 2.exe 3996 setup.exe 3916 1812585.exe 4496 udptest.exe 2448 setup_2.exe 2660 rundll32.exe 2724 46807GHF____.exe 4684 jhuuee.exe 4724 LzmwAqmV.exe 4824 8.exe 3660 WinHoster.exe 3368 BearVpn 3.exe 2800 setup_2.exe 424 114788.exe 816 setup_2.tmp 4524 3002.exe 4476 6598246.exe 4924 4957831.exe 4548 114788.exe 4892 5423646.exe -
Loads dropped DLL 8 IoCs
pid Process 4584 setup_install.exe 4584 setup_install.exe 4584 setup_install.exe 4584 setup_install.exe 4584 setup_install.exe 3992 Sun15b61bf18b0f1.tmp 4724 LzmwAqmV.exe 816 setup_2.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2559286294-2439613352-4032193287-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 1812585.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com 114 ip-api.com -
Program crash 18 IoCs
pid pid_target Process procid_target 4676 4408 WerFault.exe 98 4388 3776 WerFault.exe 92 2276 3996 WerFault.exe 100 4440 3776 WerFault.exe 92 3036 3996 WerFault.exe 100 4544 424 WerFault.exe 111 1788 3776 WerFault.exe 92 4004 3996 WerFault.exe 100 4112 3776 WerFault.exe 92 3184 3996 WerFault.exe 100 3360 3996 WerFault.exe 100 5192 3996 WerFault.exe 100 5396 3776 WerFault.exe 92 5644 3996 WerFault.exe 100 5440 3776 WerFault.exe 92 5920 3776 WerFault.exe 92 3644 424 WerFault.exe 111 5416 5992 WerFault.exe 183 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 424 set thread context of 4548 424 114788.exe 127 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun15223697c98.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun15223697c98.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun15223697c98.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5656 schtasks.exe 3092 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5664 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 5980 taskkill.exe 5172 taskkill.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 16 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4976 powershell.exe 5084 Sun15223697c98.exe 5084 Sun15223697c98.exe 4976 powershell.exe 4976 powershell.exe 4976 powershell.exe 3052 Process not Found 3052 Process not Found 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 4676 WerFault.exe 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 4676 WerFault.exe 4676 WerFault.exe 3052 Process not Found 3052 Process not Found 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 3052 Process not Found 3052 Process not Found 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 4388 WerFault.exe 3052 Process not Found 3052 Process not Found 2276 WerFault.exe 2276 WerFault.exe 2276 WerFault.exe 2276 WerFault.exe 2276 WerFault.exe 2276 WerFault.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5084 Sun15223697c98.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5060 Sun157ff8e4440aa.exe Token: SeCreateTokenPrivilege 64 Sun150faeb3537d.exe Token: SeAssignPrimaryTokenPrivilege 64 Sun150faeb3537d.exe Token: SeLockMemoryPrivilege 64 Sun150faeb3537d.exe Token: SeIncreaseQuotaPrivilege 64 Sun150faeb3537d.exe Token: SeMachineAccountPrivilege 64 Sun150faeb3537d.exe Token: SeTcbPrivilege 64 Sun150faeb3537d.exe Token: SeSecurityPrivilege 64 Sun150faeb3537d.exe Token: SeTakeOwnershipPrivilege 64 Sun150faeb3537d.exe Token: SeLoadDriverPrivilege 64 Sun150faeb3537d.exe Token: SeSystemProfilePrivilege 64 Sun150faeb3537d.exe Token: SeSystemtimePrivilege 64 Sun150faeb3537d.exe Token: SeProfSingleProcessPrivilege 64 Sun150faeb3537d.exe Token: SeIncBasePriorityPrivilege 64 Sun150faeb3537d.exe Token: SeCreatePagefilePrivilege 64 Sun150faeb3537d.exe Token: SeCreatePermanentPrivilege 64 Sun150faeb3537d.exe Token: SeBackupPrivilege 64 Sun150faeb3537d.exe Token: SeRestorePrivilege 64 Sun150faeb3537d.exe Token: SeShutdownPrivilege 64 Sun150faeb3537d.exe Token: SeDebugPrivilege 64 Sun150faeb3537d.exe Token: SeAuditPrivilege 64 Sun150faeb3537d.exe Token: SeSystemEnvironmentPrivilege 64 Sun150faeb3537d.exe Token: SeChangeNotifyPrivilege 64 Sun150faeb3537d.exe Token: SeRemoteShutdownPrivilege 64 Sun150faeb3537d.exe Token: SeUndockPrivilege 64 Sun150faeb3537d.exe Token: SeSyncAgentPrivilege 64 Sun150faeb3537d.exe Token: SeEnableDelegationPrivilege 64 Sun150faeb3537d.exe Token: SeManageVolumePrivilege 64 Sun150faeb3537d.exe Token: SeImpersonatePrivilege 64 Sun150faeb3537d.exe Token: SeCreateGlobalPrivilege 64 Sun150faeb3537d.exe Token: 31 64 Sun150faeb3537d.exe Token: 32 64 Sun150faeb3537d.exe Token: 33 64 Sun150faeb3537d.exe Token: 34 64 Sun150faeb3537d.exe Token: 35 64 Sun150faeb3537d.exe Token: SeDebugPrivilege 3240 Sun1584240df9fe73a3.exe Token: SeDebugPrivilege 4976 powershell.exe Token: SeDebugPrivilege 4408 2.exe Token: SeDebugPrivilege 772 5626572.exe Token: SeDebugPrivilege 4360 PublicDwlBrowser1100.exe Token: SeDebugPrivilege 4824 8.exe Token: SeDebugPrivilege 3368 BearVpn 3.exe Token: SeDebugPrivilege 4676 WerFault.exe Token: SeRestorePrivilege 4388 WerFault.exe Token: SeBackupPrivilege 4388 WerFault.exe Token: SeBackupPrivilege 4388 WerFault.exe Token: SeDebugPrivilege 4388 WerFault.exe Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeDebugPrivilege 2276 WerFault.exe Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeDebugPrivilege 424 114788.exe Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeDebugPrivilege 4476 6598246.exe Token: SeDebugPrivilege 4440 WerFault.exe Token: SeDebugPrivilege 4924 4957831.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4476 wrote to memory of 4516 4476 setup_x86_x64_install.exe 69 PID 4476 wrote to memory of 4516 4476 setup_x86_x64_install.exe 69 PID 4476 wrote to memory of 4516 4476 setup_x86_x64_install.exe 69 PID 4516 wrote to memory of 4584 4516 setup_installer.exe 70 PID 4516 wrote to memory of 4584 4516 setup_installer.exe 70 PID 4516 wrote to memory of 4584 4516 setup_installer.exe 70 PID 4584 wrote to memory of 4764 4584 setup_install.exe 73 PID 4584 wrote to memory of 4764 4584 setup_install.exe 73 PID 4584 wrote to memory of 4764 4584 setup_install.exe 73 PID 4584 wrote to memory of 4780 4584 setup_install.exe 74 PID 4584 wrote to memory of 4780 4584 setup_install.exe 74 PID 4584 wrote to memory of 4780 4584 setup_install.exe 74 PID 4584 wrote to memory of 4796 4584 setup_install.exe 75 PID 4584 wrote to memory of 4796 4584 setup_install.exe 75 PID 4584 wrote to memory of 4796 4584 setup_install.exe 75 PID 4584 wrote to memory of 4828 4584 setup_install.exe 88 PID 4584 wrote to memory of 4828 4584 setup_install.exe 88 PID 4584 wrote to memory of 4828 4584 setup_install.exe 88 PID 4584 wrote to memory of 4844 4584 setup_install.exe 78 PID 4584 wrote to memory of 4844 4584 setup_install.exe 78 PID 4584 wrote to memory of 4844 4584 setup_install.exe 78 PID 4584 wrote to memory of 4860 4584 setup_install.exe 76 PID 4584 wrote to memory of 4860 4584 setup_install.exe 76 PID 4584 wrote to memory of 4860 4584 setup_install.exe 76 PID 4584 wrote to memory of 4884 4584 setup_install.exe 77 PID 4584 wrote to memory of 4884 4584 setup_install.exe 77 PID 4584 wrote to memory of 4884 4584 setup_install.exe 77 PID 4780 wrote to memory of 4896 4780 cmd.exe 87 PID 4780 wrote to memory of 4896 4780 cmd.exe 87 PID 4584 wrote to memory of 4916 4584 setup_install.exe 86 PID 4584 wrote to memory of 4916 4584 setup_install.exe 86 PID 4584 wrote to memory of 4916 4584 setup_install.exe 86 PID 4584 wrote to memory of 4932 4584 setup_install.exe 85 PID 4584 wrote to memory of 4932 4584 setup_install.exe 85 PID 4584 wrote to memory of 4932 4584 setup_install.exe 85 PID 4584 wrote to memory of 4968 4584 setup_install.exe 84 PID 4584 wrote to memory of 4968 4584 setup_install.exe 84 PID 4584 wrote to memory of 4968 4584 setup_install.exe 84 PID 4764 wrote to memory of 4976 4764 cmd.exe 79 PID 4764 wrote to memory of 4976 4764 cmd.exe 79 PID 4764 wrote to memory of 4976 4764 cmd.exe 79 PID 4796 wrote to memory of 5008 4796 cmd.exe 83 PID 4796 wrote to memory of 5008 4796 cmd.exe 83 PID 4796 wrote to memory of 5008 4796 cmd.exe 83 PID 4884 wrote to memory of 5060 4884 cmd.exe 82 PID 4884 wrote to memory of 5060 4884 cmd.exe 82 PID 4828 wrote to memory of 5072 4828 cmd.exe 81 PID 4828 wrote to memory of 5072 4828 cmd.exe 81 PID 4828 wrote to memory of 5072 4828 cmd.exe 81 PID 4860 wrote to memory of 5084 4860 cmd.exe 80 PID 4860 wrote to memory of 5084 4860 cmd.exe 80 PID 4860 wrote to memory of 5084 4860 cmd.exe 80 PID 4932 wrote to memory of 3240 4932 cmd.exe 93 PID 4932 wrote to memory of 3240 4932 cmd.exe 93 PID 4968 wrote to memory of 3776 4968 cmd.exe 92 PID 4968 wrote to memory of 3776 4968 cmd.exe 92 PID 4968 wrote to memory of 3776 4968 cmd.exe 92 PID 4844 wrote to memory of 2868 4844 cmd.exe 90 PID 4844 wrote to memory of 2868 4844 cmd.exe 90 PID 4844 wrote to memory of 2868 4844 cmd.exe 90 PID 4916 wrote to memory of 64 4916 cmd.exe 89 PID 4916 wrote to memory of 64 4916 cmd.exe 89 PID 4916 wrote to memory of 64 4916 cmd.exe 89 PID 2868 wrote to memory of 3992 2868 Sun15b61bf18b0f1.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Users\Admin\AppData\Local\Temp\7zS4A154F64\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4A154F64\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152260a303c33a7.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\7zS4A154F64\Sun152260a303c33a7.exeSun152260a303c33a7.exe5⤵
- Executes dropped EXE
PID:4896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15d8dfe2c6d17.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\7zS4A154F64\Sun15d8dfe2c6d17.exeSun15d8dfe2c6d17.exe5⤵
- Executes dropped EXE
PID:5008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15223697c98.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\7zS4A154F64\Sun15223697c98.exeSun15223697c98.exe5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:5084
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun157ff8e4440aa.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\7zS4A154F64\Sun157ff8e4440aa.exeSun157ff8e4440aa.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
PID:3268 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵
- Executes dropped EXE
PID:2664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:5768
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:3092
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:1660
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4360 -
C:\ProgramData\6598246.exe"C:\ProgramData\6598246.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
C:\ProgramData\5423646.exe"C:\ProgramData\5423646.exe"8⤵
- Executes dropped EXE
PID:4892
-
-
C:\ProgramData\3793887.exe"C:\ProgramData\3793887.exe"8⤵PID:4012
-
C:\ProgramData\3793887.exe"C:\ProgramData\3793887.exe"9⤵PID:5284
-
-
-
C:\ProgramData\5289455.exe"C:\ProgramData\5289455.exe"8⤵PID:5720
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4408 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4408 -s 15048⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵
- Executes dropped EXE
PID:3996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 8088⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 8288⤵
- Program crash
PID:3036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 8688⤵
- Program crash
PID:4004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 9568⤵
- Program crash
PID:3184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 9928⤵
- Program crash
PID:3360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 9488⤵
- Program crash
PID:5192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 10528⤵
- Program crash
PID:5644
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"7⤵
- Executes dropped EXE
PID:4496
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵
- Executes dropped EXE
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\is-SD7EQ.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-SD7EQ.tmp\setup_2.tmp" /SL5="$101F2,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:4724
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:2660
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵
- Executes dropped EXE
PID:4524
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global8⤵PID:2772
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵
- Executes dropped EXE
PID:4684
-
-
C:\Users\Admin\AppData\Local\Temp\8.exe"C:\Users\Admin\AppData\Local\Temp\8.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4724 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\SoftID\xender.bat" "9⤵PID:5532
-
C:\Users\Admin\AppData\Roaming\SoftID\inupda.exeinupda.exe10⤵PID:6012
-
C:\Users\Admin\AppData\Roaming\SoftID\inupda.exeinupda.exe11⤵PID:6036
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"12⤵PID:5148
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"13⤵PID:1792
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\14⤵PID:5588
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\15⤵PID:5028
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe" /F14⤵
- Creates scheduled task(s)
PID:5656
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\SoftID\FoxyIDM621d.exeFoxyIDM621d.exe10⤵PID:5176
-
C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp"C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"11⤵PID:4012
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3368
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15b61bf18b0f1.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\7zS4A154F64\Sun15b61bf18b0f1.exeSun15b61bf18b0f1.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\is-01GEL.tmp\Sun15b61bf18b0f1.tmp"C:\Users\Admin\AppData\Local\Temp\is-01GEL.tmp\Sun15b61bf18b0f1.tmp" /SL5="$6005E,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS4A154F64\Sun15b61bf18b0f1.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\is-9REPA.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-9REPA.tmp\46807GHF____.exe" /S /UID=burnerch27⤵
- Executes dropped EXE
PID:2724 -
C:\Program Files\VideoLAN\UQDVTKFOXA\ultramediaburner.exe"C:\Program Files\VideoLAN\UQDVTKFOXA\ultramediaburner.exe" /VERYSILENT8⤵PID:2692
-
C:\Users\Admin\AppData\Local\Temp\is-64O58.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-64O58.tmp\ultramediaburner.tmp" /SL5="$302F4,281924,62464,C:\Program Files\VideoLAN\UQDVTKFOXA\ultramediaburner.exe" /VERYSILENT9⤵PID:6100
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:5536
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\de-546af-4bd-a5a93-f1a1c59e48eff\Vaedetinaeli.exe"C:\Users\Admin\AppData\Local\Temp\de-546af-4bd-a5a93-f1a1c59e48eff\Vaedetinaeli.exe"8⤵PID:6092
-
-
C:\Users\Admin\AppData\Local\Temp\ce-615b7-245-6cb9b-2c271e7ead435\Vybymylobi.exe"C:\Users\Admin\AppData\Local\Temp\ce-615b7-245-6cb9b-2c271e7ead435\Vybymylobi.exe"8⤵PID:5312
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3cg4fd32.vqj\GcleanerEU.exe /eufive & exit9⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\3cg4fd32.vqj\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\3cg4fd32.vqj\GcleanerEU.exe /eufive10⤵PID:1512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zqpqnyn5.xrp\installer.exe /qn CAMPAIGN="654" & exit9⤵PID:4288
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun157a449716c8ee483.exe /mixone4⤵
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\7zS4A154F64\Sun157a449716c8ee483.exeSun157a449716c8ee483.exe /mixone5⤵
- Executes dropped EXE
PID:3776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 6566⤵
- Program crash
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 6686⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 6726⤵
- Program crash
PID:1788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 6806⤵
- Program crash
PID:4112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 8886⤵
- Program crash
PID:5396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 9366⤵
- Program crash
PID:5440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 11006⤵
- Program crash
PID:5920
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1584240df9fe73a3.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\7zS4A154F64\Sun1584240df9fe73a3.exeSun1584240df9fe73a3.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3240 -
C:\ProgramData\5626572.exe"C:\ProgramData\5626572.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\ProgramData\1812585.exe"C:\ProgramData\1812585.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3916 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵
- Executes dropped EXE
PID:3660
-
-
-
C:\ProgramData\114788.exe"C:\ProgramData\114788.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:424 -
C:\ProgramData\114788.exe"C:\ProgramData\114788.exe"7⤵
- Executes dropped EXE
PID:4548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 424 -s 8967⤵
- Program crash
PID:4544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 424 -s 9087⤵
- Program crash
PID:3644
-
-
-
C:\ProgramData\4957831.exe"C:\ProgramData\4957831.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun150faeb3537d.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Users\Admin\AppData\Local\Temp\7zS4A154F64\Sun150faeb3537d.exeSun150faeb3537d.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:64 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:5736
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:5980
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun150d896340a863.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4828
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4A154F64\Sun150d896340a863.exeSun150d896340a863.exe1⤵
- Executes dropped EXE
PID:5072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Sun150d896340a863.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS4A154F64\Sun150d896340a863.exe" & del C:\ProgramData\*.dll & exit2⤵PID:3236
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Sun150d896340a863.exe /f3⤵
- Kills process with taskkill
PID:5172
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 63⤵
- Delays execution with timeout.exe
PID:5664
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT1⤵
- Executes dropped EXE
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\is-ALJQQ.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-ALJQQ.tmp\setup_2.tmp" /SL5="$201F2,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:816
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
- Executes dropped EXE
PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5012
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:6112 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:6140
-
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe1⤵PID:5424
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:5992
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5992 -s 24162⤵
- Program crash
PID:5416
-
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5716
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3acf055 /state1:0x41c64e6d1⤵PID:4980
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:3060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5340
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5276