Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Analysis
-
max time kernel
62s -
max time network
74s -
platform
windows10_x64 -
resource
win10-jp -
submitted
16-09-2021 21:08
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210916
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210916
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-de
General
-
Target
setup_x86_x64_install.exe
-
Size
6.5MB
-
MD5
064f0d6900675bed580da1291a566cfa
-
SHA1
f81699a68c901d190842de735dbda28a3fb52292
-
SHA256
7ec88d4baa0a97362a026cf6e0f46422379a99be6d9bfe19034152f3d47cc0ed
-
SHA512
41dc5c444afd6b5dc0947cf9950acb5aa1081ee9921c748195325b5cfcb23532cea1802959baa59a0c41ed998ba20b509ec107da882d5d8b3bf0b1d17f892738
Malware Config
Extracted
redline
medianew
91.121.67.60:62102
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
resource yara_rule behavioral6/memory/3872-285-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral6/memory/3872-288-0x000000000041C5D6-mapping.dmp family_redline behavioral6/memory/4116-317-0x000000000041C5CA-mapping.dmp family_redline behavioral6/memory/4868-335-0x000000000041C5E2-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral6/files/0x000400000001ab33-150.dat family_socelars behavioral6/files/0x000400000001ab33-186.dat family_socelars -
resource yara_rule behavioral6/files/0x000400000001ab2b-124.dat aspack_v212_v242 behavioral6/files/0x000400000001ab2c-123.dat aspack_v212_v242 behavioral6/files/0x000400000001ab2e-128.dat aspack_v212_v242 behavioral6/files/0x000400000001ab2e-129.dat aspack_v212_v242 behavioral6/files/0x000400000001ab2c-126.dat aspack_v212_v242 behavioral6/files/0x000400000001ab2b-125.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 14 IoCs
pid Process 3892 setup_installer.exe 4060 setup_install.exe 3728 Thu2026c04e7218e1.exe 980 Thu20f2cf5e0c.exe 1896 Thu20c467678e2c.exe 1936 Thu20a5f7ccaa78.exe 4732 Thu2094524d5e5b.exe 4784 Thu2090b5515d63b2.exe 1692 Thu203b503b429e68.exe 4720 Thu20dae7c52bc0856.exe 4856 Thu2025d6674aed72ba.exe 4864 Thu2026c04e7218e1.tmp 4924 Thu203cdb52ef3c6580d.exe 4836 Thu20bc9ea26f.exe -
resource yara_rule behavioral6/files/0x000600000001ab49-142.dat vmprotect behavioral6/memory/4720-200-0x0000000140000000-0x0000000140650000-memory.dmp vmprotect behavioral6/files/0x000600000001ab49-187.dat vmprotect -
Loads dropped DLL 7 IoCs
pid Process 4060 setup_install.exe 4060 setup_install.exe 4060 setup_install.exe 4060 setup_install.exe 4060 setup_install.exe 4060 setup_install.exe 4060 setup_install.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com 48 ipinfo.io 49 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 11 IoCs
pid pid_target Process procid_target 5060 3856 WerFault.exe 111 1532 4856 WerFault.exe 100 5052 3856 WerFault.exe 111 2860 4856 WerFault.exe 100 4484 3856 WerFault.exe 111 4988 4856 WerFault.exe 100 556 3856 WerFault.exe 111 4832 4856 WerFault.exe 100 2700 3856 WerFault.exe 111 4624 4856 WerFault.exe 100 1792 3856 WerFault.exe 111 -
Kills process with taskkill 1 IoCs
pid Process 4916 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeCreateTokenPrivilege 1692 Thu203b503b429e68.exe Token: SeAssignPrimaryTokenPrivilege 1692 Thu203b503b429e68.exe Token: SeLockMemoryPrivilege 1692 Thu203b503b429e68.exe Token: SeIncreaseQuotaPrivilege 1692 Thu203b503b429e68.exe Token: SeMachineAccountPrivilege 1692 Thu203b503b429e68.exe Token: SeTcbPrivilege 1692 Thu203b503b429e68.exe Token: SeSecurityPrivilege 1692 Thu203b503b429e68.exe Token: SeTakeOwnershipPrivilege 1692 Thu203b503b429e68.exe Token: SeLoadDriverPrivilege 1692 Thu203b503b429e68.exe Token: SeSystemProfilePrivilege 1692 Thu203b503b429e68.exe Token: SeSystemtimePrivilege 1692 Thu203b503b429e68.exe Token: SeProfSingleProcessPrivilege 1692 Thu203b503b429e68.exe Token: SeIncBasePriorityPrivilege 1692 Thu203b503b429e68.exe Token: SeCreatePagefilePrivilege 1692 Thu203b503b429e68.exe Token: SeCreatePermanentPrivilege 1692 Thu203b503b429e68.exe Token: SeBackupPrivilege 1692 Thu203b503b429e68.exe Token: SeRestorePrivilege 1692 Thu203b503b429e68.exe Token: SeShutdownPrivilege 1692 Thu203b503b429e68.exe Token: SeDebugPrivilege 1692 Thu203b503b429e68.exe Token: SeAuditPrivilege 1692 Thu203b503b429e68.exe Token: SeSystemEnvironmentPrivilege 1692 Thu203b503b429e68.exe Token: SeChangeNotifyPrivilege 1692 Thu203b503b429e68.exe Token: SeRemoteShutdownPrivilege 1692 Thu203b503b429e68.exe Token: SeUndockPrivilege 1692 Thu203b503b429e68.exe Token: SeSyncAgentPrivilege 1692 Thu203b503b429e68.exe Token: SeEnableDelegationPrivilege 1692 Thu203b503b429e68.exe Token: SeManageVolumePrivilege 1692 Thu203b503b429e68.exe Token: SeImpersonatePrivilege 1692 Thu203b503b429e68.exe Token: SeCreateGlobalPrivilege 1692 Thu203b503b429e68.exe Token: 31 1692 Thu203b503b429e68.exe Token: 32 1692 Thu203b503b429e68.exe Token: 33 1692 Thu203b503b429e68.exe Token: 34 1692 Thu203b503b429e68.exe Token: 35 1692 Thu203b503b429e68.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3924 wrote to memory of 3892 3924 setup_x86_x64_install.exe 76 PID 3924 wrote to memory of 3892 3924 setup_x86_x64_install.exe 76 PID 3924 wrote to memory of 3892 3924 setup_x86_x64_install.exe 76 PID 3892 wrote to memory of 4060 3892 setup_installer.exe 77 PID 3892 wrote to memory of 4060 3892 setup_installer.exe 77 PID 3892 wrote to memory of 4060 3892 setup_installer.exe 77 PID 4060 wrote to memory of 4492 4060 setup_install.exe 80 PID 4060 wrote to memory of 4492 4060 setup_install.exe 80 PID 4060 wrote to memory of 4492 4060 setup_install.exe 80 PID 4060 wrote to memory of 3052 4060 setup_install.exe 81 PID 4060 wrote to memory of 3052 4060 setup_install.exe 81 PID 4060 wrote to memory of 3052 4060 setup_install.exe 81 PID 4060 wrote to memory of 732 4060 setup_install.exe 84 PID 4060 wrote to memory of 732 4060 setup_install.exe 84 PID 4060 wrote to memory of 732 4060 setup_install.exe 84 PID 4060 wrote to memory of 768 4060 setup_install.exe 83 PID 4060 wrote to memory of 768 4060 setup_install.exe 83 PID 4060 wrote to memory of 768 4060 setup_install.exe 83 PID 4060 wrote to memory of 4528 4060 setup_install.exe 82 PID 4060 wrote to memory of 4528 4060 setup_install.exe 82 PID 4060 wrote to memory of 4528 4060 setup_install.exe 82 PID 4060 wrote to memory of 4560 4060 setup_install.exe 85 PID 4060 wrote to memory of 4560 4060 setup_install.exe 85 PID 4060 wrote to memory of 4560 4060 setup_install.exe 85 PID 4060 wrote to memory of 2280 4060 setup_install.exe 86 PID 4060 wrote to memory of 2280 4060 setup_install.exe 86 PID 4060 wrote to memory of 2280 4060 setup_install.exe 86 PID 4060 wrote to memory of 4440 4060 setup_install.exe 87 PID 4060 wrote to memory of 4440 4060 setup_install.exe 87 PID 4060 wrote to memory of 4440 4060 setup_install.exe 87 PID 4060 wrote to memory of 3208 4060 setup_install.exe 106 PID 4060 wrote to memory of 3208 4060 setup_install.exe 106 PID 4060 wrote to memory of 3208 4060 setup_install.exe 106 PID 4492 wrote to memory of 3200 4492 cmd.exe 105 PID 4492 wrote to memory of 3200 4492 cmd.exe 105 PID 4492 wrote to memory of 3200 4492 cmd.exe 105 PID 4560 wrote to memory of 3728 4560 cmd.exe 104 PID 4560 wrote to memory of 3728 4560 cmd.exe 104 PID 4560 wrote to memory of 3728 4560 cmd.exe 104 PID 4060 wrote to memory of 3804 4060 setup_install.exe 88 PID 4060 wrote to memory of 3804 4060 setup_install.exe 88 PID 4060 wrote to memory of 3804 4060 setup_install.exe 88 PID 4060 wrote to memory of 3220 4060 setup_install.exe 89 PID 4060 wrote to memory of 3220 4060 setup_install.exe 89 PID 4060 wrote to memory of 3220 4060 setup_install.exe 89 PID 4060 wrote to memory of 4228 4060 setup_install.exe 93 PID 4060 wrote to memory of 4228 4060 setup_install.exe 93 PID 4060 wrote to memory of 4228 4060 setup_install.exe 93 PID 4060 wrote to memory of 1012 4060 setup_install.exe 92 PID 4060 wrote to memory of 1012 4060 setup_install.exe 92 PID 4060 wrote to memory of 1012 4060 setup_install.exe 92 PID 732 wrote to memory of 980 732 cmd.exe 90 PID 732 wrote to memory of 980 732 cmd.exe 90 PID 3052 wrote to memory of 1896 3052 cmd.exe 91 PID 3052 wrote to memory of 1896 3052 cmd.exe 91 PID 3052 wrote to memory of 1896 3052 cmd.exe 91 PID 4528 wrote to memory of 1936 4528 cmd.exe 103 PID 4528 wrote to memory of 1936 4528 cmd.exe 103 PID 4528 wrote to memory of 1936 4528 cmd.exe 103 PID 4440 wrote to memory of 4732 4440 cmd.exe 95 PID 4440 wrote to memory of 4732 4440 cmd.exe 95 PID 4440 wrote to memory of 4732 4440 cmd.exe 95 PID 3208 wrote to memory of 4784 3208 cmd.exe 94 PID 3208 wrote to memory of 4784 3208 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:3200
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu20c467678e2c.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu20c467678e2c.exeThu20c467678e2c.exe5⤵
- Executes dropped EXE
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"6⤵PID:1964
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"6⤵PID:2408
-
C:\ProgramData\2469306.exe"C:\ProgramData\2469306.exe"7⤵PID:4644
-
-
C:\ProgramData\5954251.exe"C:\ProgramData\5954251.exe"7⤵PID:3812
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"6⤵PID:2704
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"7⤵PID:3428
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"6⤵PID:5020
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"6⤵PID:3856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 8127⤵
- Program crash
PID:5060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 8367⤵
- Program crash
PID:5052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 8927⤵
- Program crash
PID:4484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 9727⤵
- Program crash
PID:556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 10327⤵
- Program crash
PID:2700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 11007⤵
- Program crash
PID:1792
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu20a5f7ccaa78.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu20a5f7ccaa78.exeThu20a5f7ccaa78.exe5⤵
- Executes dropped EXE
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu20a5f7ccaa78.exeC:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu20a5f7ccaa78.exe6⤵PID:4976
-
-
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu20a5f7ccaa78.exeC:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu20a5f7ccaa78.exe6⤵PID:4116
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu20dae7c52bc0856.exe4⤵PID:768
-
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu20dae7c52bc0856.exeThu20dae7c52bc0856.exe5⤵
- Executes dropped EXE
PID:4720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu20f2cf5e0c.exe4⤵
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu20f2cf5e0c.exeThu20f2cf5e0c.exe5⤵
- Executes dropped EXE
PID:980 -
C:\Users\Admin\AppData\Roaming\8869967.scr"C:\Users\Admin\AppData\Roaming\8869967.scr" /S6⤵PID:764
-
-
C:\Users\Admin\AppData\Roaming\2130112.scr"C:\Users\Admin\AppData\Roaming\2130112.scr" /S6⤵PID:5324
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2026c04e7218e1.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu2026c04e7218e1.exeThu2026c04e7218e1.exe5⤵
- Executes dropped EXE
PID:3728
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu203b503b429e68.exe4⤵PID:2280
-
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu203b503b429e68.exeThu203b503b429e68.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1692 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:696
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:4916
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2094524d5e5b.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu2094524d5e5b.exeThu2094524d5e5b.exe5⤵
- Executes dropped EXE
PID:4732 -
C:\Users\Admin\Documents\k2tRQjasuK_JOfy2DPvUHz5W.exe"C:\Users\Admin\Documents\k2tRQjasuK_JOfy2DPvUHz5W.exe"6⤵PID:2192
-
-
C:\Users\Admin\Documents\ioj48vGJc43djGZJWSJx3y3Z.exe"C:\Users\Admin\Documents\ioj48vGJc43djGZJWSJx3y3Z.exe"6⤵PID:5228
-
-
C:\Users\Admin\Documents\8pT4OHr6pmoXgxfuleUHf8iP.exe"C:\Users\Admin\Documents\8pT4OHr6pmoXgxfuleUHf8iP.exe"6⤵PID:5208
-
-
C:\Users\Admin\Documents\qzoy6JLuYndbjjfnc9WE9JPh.exe"C:\Users\Admin\Documents\qzoy6JLuYndbjjfnc9WE9JPh.exe"6⤵PID:5192
-
-
C:\Users\Admin\Documents\LayULUtmqznS6v9DcYnQhkSu.exe"C:\Users\Admin\Documents\LayULUtmqznS6v9DcYnQhkSu.exe"6⤵PID:5168
-
-
C:\Users\Admin\Documents\Mrfuf0tnvkW2ZVC62kptRxl3.exe"C:\Users\Admin\Documents\Mrfuf0tnvkW2ZVC62kptRxl3.exe"6⤵PID:5312
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2025d6674aed72ba.exe /mixone4⤵PID:3804
-
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu2025d6674aed72ba.exeThu2025d6674aed72ba.exe /mixone5⤵
- Executes dropped EXE
PID:4856 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 6566⤵
- Program crash
PID:1532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 6726⤵
- Program crash
PID:2860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 6766⤵
- Program crash
PID:4988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 7286⤵
- Program crash
PID:4832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 8806⤵
- Program crash
PID:4624
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu20bc9ea26f.exe4⤵PID:3220
-
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu20bc9ea26f.exeThu20bc9ea26f.exe5⤵
- Executes dropped EXE
PID:4836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu203cdb52ef3c6580d.exe4⤵PID:1012
-
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu203cdb52ef3c6580d.exeThu203cdb52ef3c6580d.exe5⤵
- Executes dropped EXE
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu203cdb52ef3c6580d.exeC:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu203cdb52ef3c6580d.exe6⤵PID:3872
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu20fdd9ac35a68.exe4⤵PID:4228
-
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu20fdd9ac35a68.exeThu20fdd9ac35a68.exe5⤵PID:584
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2090b5515d63b2.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3208
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu2090b5515d63b2.exeThu2090b5515d63b2.exe1⤵
- Executes dropped EXE
PID:4784 -
C:\Users\Admin\AppData\Local\Temp\tmp5ABD_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5ABD_tmp.exe"2⤵PID:1564
-
C:\Users\Admin\AppData\Local\Temp\tmp5ABD_tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp5ABD_tmp.exe3⤵PID:4868
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-AFOC6.tmp\Thu2026c04e7218e1.tmp"C:\Users\Admin\AppData\Local\Temp\is-AFOC6.tmp\Thu2026c04e7218e1.tmp" /SL5="$6007E,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS43FA3871\Thu2026c04e7218e1.exe"1⤵
- Executes dropped EXE
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\is-4HK31.tmp\___YHDG34.exe"C:\Users\Admin\AppData\Local\Temp\is-4HK31.tmp\___YHDG34.exe" /S /UID=burnerch22⤵PID:320
-
C:\Program Files\MSBuild\JUCHKWOVVI\ultramediaburner.exe"C:\Program Files\MSBuild\JUCHKWOVVI\ultramediaburner.exe" /VERYSILENT3⤵PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\22-d9eef-131-236a7-639337ad5e2d7\Vaqynaepadae.exe"C:\Users\Admin\AppData\Local\Temp\22-d9eef-131-236a7-639337ad5e2d7\Vaqynaepadae.exe"3⤵PID:5180
-
-