Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
08-10-2021 15:07
211008-shl8xsefa9 1008-10-2021 05:38
211008-gbvqyadce8 1007-10-2021 18:28
211007-w4jayacge3 10Analysis
-
max time kernel
113s -
max time network
153s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
08-10-2021 05:38
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20210920
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-en-20210920
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-de-20210920
General
-
Target
setup_x86_x64_install.exe
-
Size
5.9MB
-
MD5
0308d3044eda0db671c58c2a97cb3c10
-
SHA1
1737ab616a61d35b0bde0aaad949d9894e14be9e
-
SHA256
b52242da50ea2b3a05f6787dfa7197a0c99442e91d3bc78b71363c2ff3c4f072
-
SHA512
29902fe4a53319290d18b65a6baa1d747f1389a84cd7eb1a123d05b418b737336cd54c84b76403bc2cbb1f078c19b4461a89eec8214bfcdcf4831bb1dbda0e3e
Malware Config
Extracted
vidar
41.2
916
https://mas.to/@serg4325
-
profile_id
916
Extracted
smokeloader
2020
http://gmpeople.com/upload/
http://mile48.com/upload/
http://lecanardstsornin.com/upload/
http://m3600.com/upload/
http://camasirx.com/upload/
Extracted
raccoon
1.8.2
3a6818b104313fce1772361ea1977d608ac93da0
-
url4cnc
http://teletop.top/kaba4ello
http://teleta.top/kaba4ello
https://t.me/kaba4ello
Extracted
vidar
41.2
937
https://mas.to/@serg4325
-
profile_id
937
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 3348 rundll32.exe 48 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
resource yara_rule behavioral5/memory/4212-327-0x000000000041B23A-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral5/files/0x000100000001ab58-154.dat family_socelars behavioral5/files/0x000100000001ab58-183.dat family_socelars -
Vidar Stealer 4 IoCs
resource yara_rule behavioral5/memory/1940-214-0x0000000004B70000-0x0000000004C46000-memory.dmp family_vidar behavioral5/memory/1940-228-0x0000000000400000-0x0000000002E08000-memory.dmp family_vidar behavioral5/memory/4184-372-0x0000000004AA0000-0x0000000004B76000-memory.dmp family_vidar behavioral5/memory/4184-416-0x0000000000400000-0x0000000002E0F000-memory.dmp family_vidar -
resource yara_rule behavioral5/files/0x000100000001ab4c-122.dat aspack_v212_v242 behavioral5/files/0x000100000001ab4d-121.dat aspack_v212_v242 behavioral5/files/0x000100000001ab4c-126.dat aspack_v212_v242 behavioral5/files/0x000100000001ab4c-125.dat aspack_v212_v242 behavioral5/files/0x000100000001ab4d-124.dat aspack_v212_v242 behavioral5/files/0x000100000001ab4f-128.dat aspack_v212_v242 behavioral5/files/0x000100000001ab4f-131.dat aspack_v212_v242 -
Blocklisted process makes network request 1 IoCs
flow pid Process 47 3548 mshta.exe -
Downloads MZ/PE file
-
Executes dropped EXE 17 IoCs
pid Process 2960 setup_installer.exe 868 setup_install.exe 1940 Thu1628aafb3efd7c3d.exe 2616 Thu16205451b994.exe 3920 Thu161580bf75.exe 3696 Thu166f9a8bbe80.exe 1884 Thu16466b26f8b7.exe 3548 Thu165bd34b1e1d4d81.exe 1900 Thu16f584bd3686.exe 624 Thu1653d94a8da.exe 1172 Thu164ba03be19.exe 3052 Thu16f3de88a335950bb.exe 2716 Thu167d514d2a7ac5a.exe 3988 Thu16f3de88a335950bb.tmp 1436 Thu16f3de88a335950bb.exe 1876 Thu16f3de88a335950bb.tmp 372 5352073.scr -
Loads dropped DLL 9 IoCs
pid Process 868 setup_install.exe 868 setup_install.exe 868 setup_install.exe 868 setup_install.exe 868 setup_install.exe 868 setup_install.exe 868 setup_install.exe 3988 Thu16f3de88a335950bb.tmp 1876 Thu16f3de88a335950bb.tmp -
resource yara_rule behavioral5/files/0x00020000000155fe-256.dat themida behavioral5/files/0x000200000001561a-273.dat themida behavioral5/memory/3960-274-0x0000000001350000-0x0000000001351000-memory.dmp themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com 53 ipinfo.io 54 ipinfo.io 237 ipinfo.io 238 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 10 IoCs
pid pid_target Process procid_target 4360 2616 WerFault.exe 87 4888 2616 WerFault.exe 87 4544 2616 WerFault.exe 87 4732 2616 WerFault.exe 87 5204 1016 WerFault.exe 151 5488 2616 WerFault.exe 87 5380 2616 WerFault.exe 87 5696 2616 WerFault.exe 87 5760 4776 WerFault.exe 153 5052 1484 WerFault.exe 141 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu16466b26f8b7.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu16466b26f8b7.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu16466b26f8b7.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5584 schtasks.exe 5004 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4512 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 5592 taskkill.exe 4608 taskkill.exe 4944 taskkill.exe 5584 taskkill.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 35 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1884 Thu16466b26f8b7.exe 1884 Thu16466b26f8b7.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeCreateTokenPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeAssignPrimaryTokenPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeLockMemoryPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeIncreaseQuotaPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeMachineAccountPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeTcbPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeSecurityPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeTakeOwnershipPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeLoadDriverPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeSystemProfilePrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeSystemtimePrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeProfSingleProcessPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeIncBasePriorityPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeCreatePagefilePrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeCreatePermanentPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeBackupPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeRestorePrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeShutdownPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeDebugPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeAuditPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeSystemEnvironmentPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeChangeNotifyPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeRemoteShutdownPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeUndockPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeSyncAgentPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeEnableDelegationPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeManageVolumePrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeImpersonatePrivilege 3548 Thu165bd34b1e1d4d81.exe Token: SeCreateGlobalPrivilege 3548 Thu165bd34b1e1d4d81.exe Token: 31 3548 Thu165bd34b1e1d4d81.exe Token: 32 3548 Thu165bd34b1e1d4d81.exe Token: 33 3548 Thu165bd34b1e1d4d81.exe Token: 34 3548 Thu165bd34b1e1d4d81.exe Token: 35 3548 Thu165bd34b1e1d4d81.exe Token: SeDebugPrivilege 3920 Thu161580bf75.exe Token: SeDebugPrivilege 2380 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 568 wrote to memory of 2960 568 setup_x86_x64_install.exe 73 PID 568 wrote to memory of 2960 568 setup_x86_x64_install.exe 73 PID 568 wrote to memory of 2960 568 setup_x86_x64_install.exe 73 PID 2960 wrote to memory of 868 2960 setup_installer.exe 74 PID 2960 wrote to memory of 868 2960 setup_installer.exe 74 PID 2960 wrote to memory of 868 2960 setup_installer.exe 74 PID 868 wrote to memory of 2060 868 setup_install.exe 77 PID 868 wrote to memory of 2060 868 setup_install.exe 77 PID 868 wrote to memory of 2060 868 setup_install.exe 77 PID 868 wrote to memory of 1368 868 setup_install.exe 78 PID 868 wrote to memory of 1368 868 setup_install.exe 78 PID 868 wrote to memory of 1368 868 setup_install.exe 78 PID 868 wrote to memory of 1300 868 setup_install.exe 79 PID 868 wrote to memory of 1300 868 setup_install.exe 79 PID 868 wrote to memory of 1300 868 setup_install.exe 79 PID 868 wrote to memory of 1364 868 setup_install.exe 83 PID 868 wrote to memory of 1364 868 setup_install.exe 83 PID 868 wrote to memory of 1364 868 setup_install.exe 83 PID 868 wrote to memory of 2036 868 setup_install.exe 82 PID 868 wrote to memory of 2036 868 setup_install.exe 82 PID 868 wrote to memory of 2036 868 setup_install.exe 82 PID 868 wrote to memory of 2152 868 setup_install.exe 81 PID 868 wrote to memory of 2152 868 setup_install.exe 81 PID 868 wrote to memory of 2152 868 setup_install.exe 81 PID 868 wrote to memory of 1932 868 setup_install.exe 80 PID 868 wrote to memory of 1932 868 setup_install.exe 80 PID 868 wrote to memory of 1932 868 setup_install.exe 80 PID 868 wrote to memory of 2124 868 setup_install.exe 84 PID 868 wrote to memory of 2124 868 setup_install.exe 84 PID 868 wrote to memory of 2124 868 setup_install.exe 84 PID 2036 wrote to memory of 1940 2036 cmd.exe 89 PID 2036 wrote to memory of 1940 2036 cmd.exe 89 PID 2036 wrote to memory of 1940 2036 cmd.exe 89 PID 868 wrote to memory of 2288 868 setup_install.exe 88 PID 868 wrote to memory of 2288 868 setup_install.exe 88 PID 868 wrote to memory of 2288 868 setup_install.exe 88 PID 2060 wrote to memory of 2380 2060 cmd.exe 85 PID 2060 wrote to memory of 2380 2060 cmd.exe 85 PID 2060 wrote to memory of 2380 2060 cmd.exe 85 PID 1300 wrote to memory of 2616 1300 cmd.exe 87 PID 1300 wrote to memory of 2616 1300 cmd.exe 87 PID 1300 wrote to memory of 2616 1300 cmd.exe 87 PID 868 wrote to memory of 3828 868 setup_install.exe 86 PID 868 wrote to memory of 3828 868 setup_install.exe 86 PID 868 wrote to memory of 3828 868 setup_install.exe 86 PID 868 wrote to memory of 3264 868 setup_install.exe 90 PID 868 wrote to memory of 3264 868 setup_install.exe 90 PID 868 wrote to memory of 3264 868 setup_install.exe 90 PID 1364 wrote to memory of 3920 1364 cmd.exe 93 PID 1364 wrote to memory of 3920 1364 cmd.exe 93 PID 1368 wrote to memory of 3696 1368 cmd.exe 91 PID 1368 wrote to memory of 3696 1368 cmd.exe 91 PID 1368 wrote to memory of 3696 1368 cmd.exe 91 PID 868 wrote to memory of 1476 868 setup_install.exe 92 PID 868 wrote to memory of 1476 868 setup_install.exe 92 PID 868 wrote to memory of 1476 868 setup_install.exe 92 PID 1932 wrote to memory of 1884 1932 cmd.exe 95 PID 1932 wrote to memory of 1884 1932 cmd.exe 95 PID 1932 wrote to memory of 1884 1932 cmd.exe 95 PID 2152 wrote to memory of 3548 2152 cmd.exe 94 PID 2152 wrote to memory of 3548 2152 cmd.exe 94 PID 2152 wrote to memory of 3548 2152 cmd.exe 94 PID 2124 wrote to memory of 1900 2124 cmd.exe 96 PID 2124 wrote to memory of 1900 2124 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu166f9a8bbe80.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu166f9a8bbe80.exeThu166f9a8bbe80.exe5⤵
- Executes dropped EXE
PID:3696 -
C:\Users\Admin\Pictures\Adobe Films\PdL_1oO6wpi_LGEVgrwkZ_dx.exe"C:\Users\Admin\Pictures\Adobe Films\PdL_1oO6wpi_LGEVgrwkZ_dx.exe"6⤵PID:4176
-
-
C:\Users\Admin\Pictures\Adobe Films\iszkLT_vFVafbOzsXVopjb3E.exe"C:\Users\Admin\Pictures\Adobe Films\iszkLT_vFVafbOzsXVopjb3E.exe"6⤵PID:4184
-
-
C:\Users\Admin\Pictures\Adobe Films\bvsEbAFv8guAkJR_qPMLxpsy.exe"C:\Users\Admin\Pictures\Adobe Films\bvsEbAFv8guAkJR_qPMLxpsy.exe"6⤵PID:5068
-
C:\Users\Admin\Documents\iAeXXqhQNJKur7teIlOrvF32.exe"C:\Users\Admin\Documents\iAeXXqhQNJKur7teIlOrvF32.exe"7⤵PID:2288
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:5584
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:5004
-
-
-
C:\Users\Admin\Pictures\Adobe Films\GSCXJXNhyZWDqvEKiGDwj5xl.exe"C:\Users\Admin\Pictures\Adobe Films\GSCXJXNhyZWDqvEKiGDwj5xl.exe"6⤵PID:4232
-
-
C:\Users\Admin\Pictures\Adobe Films\fQfWX7gJc9orXNPgR1hHPSCV.exe"C:\Users\Admin\Pictures\Adobe Films\fQfWX7gJc9orXNPgR1hHPSCV.exe"6⤵PID:4796
-
C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"7⤵PID:5128
-
-
C:\Program Files (x86)\Company\NewProduct\inst002.exe"C:\Program Files (x86)\Company\NewProduct\inst002.exe"7⤵PID:3952
-
-
C:\Program Files (x86)\Company\NewProduct\cm3.exe"C:\Program Files (x86)\Company\NewProduct\cm3.exe"7⤵PID:5184
-
-
-
C:\Users\Admin\Pictures\Adobe Films\nFeNc2kehtHUrqXiZrYvZ3ot.exe"C:\Users\Admin\Pictures\Adobe Films\nFeNc2kehtHUrqXiZrYvZ3ot.exe"6⤵PID:1484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 12207⤵
- Program crash
PID:5052
-
-
-
C:\Users\Admin\Pictures\Adobe Films\EBTvJII5C1uiTmKWti0lAKF5.exe"C:\Users\Admin\Pictures\Adobe Films\EBTvJII5C1uiTmKWti0lAKF5.exe"6⤵PID:2176
-
-
C:\Users\Admin\Pictures\Adobe Films\sTvRgd88Pnnpc9y3lhCkZid5.exe"C:\Users\Admin\Pictures\Adobe Films\sTvRgd88Pnnpc9y3lhCkZid5.exe"6⤵PID:4884
-
-
C:\Users\Admin\Pictures\Adobe Films\_BO2hihdicETyLfVEYucSleq.exe"C:\Users\Admin\Pictures\Adobe Films\_BO2hihdicETyLfVEYucSleq.exe"6⤵PID:1016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 2487⤵
- Program crash
PID:5204
-
-
-
C:\Users\Admin\Pictures\Adobe Films\PjVkRUxcjyxSueg6q8hayeR3.exe"C:\Users\Admin\Pictures\Adobe Films\PjVkRUxcjyxSueg6q8hayeR3.exe"6⤵PID:932
-
-
C:\Users\Admin\Pictures\Adobe Films\1HdiB5UzWLVbwBEdSL3syMbk.exe"C:\Users\Admin\Pictures\Adobe Films\1HdiB5UzWLVbwBEdSL3syMbk.exe"6⤵PID:5532
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe7⤵PID:1752
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe8⤵
- Kills process with taskkill
PID:5592
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\eEPvi79kjhCH9dVXGFw3OpAR.exe"C:\Users\Admin\Pictures\Adobe Films\eEPvi79kjhCH9dVXGFw3OpAR.exe"6⤵PID:5864
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"7⤵PID:4920
-
-
-
C:\Users\Admin\Pictures\Adobe Films\CQ1x3AWP_G2q1NtRd_gke3KU.exe"C:\Users\Admin\Pictures\Adobe Films\CQ1x3AWP_G2q1NtRd_gke3KU.exe"6⤵PID:6048
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"7⤵PID:2832
-
-
-
C:\Users\Admin\Pictures\Adobe Films\Lkz2ovxbwHff_a9sVZGBb3Go.exe"C:\Users\Admin\Pictures\Adobe Films\Lkz2ovxbwHff_a9sVZGBb3Go.exe"6⤵PID:3052
-
-
C:\Users\Admin\Pictures\Adobe Films\ZPMFurQazo9qZNOzthQ9KqYJ.exe"C:\Users\Admin\Pictures\Adobe Films\ZPMFurQazo9qZNOzthQ9KqYJ.exe"6⤵PID:5272
-
-
C:\Users\Admin\Pictures\Adobe Films\vSOVDcvzq8JjYgUNSkFHAEo4.exe"C:\Users\Admin\Pictures\Adobe Films\vSOVDcvzq8JjYgUNSkFHAEo4.exe"6⤵PID:5484
-
C:\Users\Admin\Pictures\Adobe Films\vSOVDcvzq8JjYgUNSkFHAEo4.exe"C:\Users\Admin\Pictures\Adobe Films\vSOVDcvzq8JjYgUNSkFHAEo4.exe"7⤵PID:6124
-
-
-
C:\Users\Admin\Pictures\Adobe Films\BLH9_uJX07SeYZy4DIQg9FU4.exe"C:\Users\Admin\Pictures\Adobe Films\BLH9_uJX07SeYZy4DIQg9FU4.exe"6⤵PID:5848
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"7⤵PID:5580
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"8⤵PID:4036
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\hjB2G6r0hCnokBo0xrnNIA92.exe"C:\Users\Admin\Pictures\Adobe Films\hjB2G6r0hCnokBo0xrnNIA92.exe"6⤵PID:2704
-
-
C:\Users\Admin\Pictures\Adobe Films\ZBxskK_Tx1TesjICPGChzgBi.exe"C:\Users\Admin\Pictures\Adobe Films\ZBxskK_Tx1TesjICPGChzgBi.exe"6⤵PID:4000
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscRipt: ClOsE (CrEATEoBjeCT ( "wsCrIpt.shELl" ).RUn( "C:\Windows\system32\cmd.exe /Q /c TyPe ""C:\Users\Admin\Pictures\Adobe Films\ZBxskK_Tx1TesjICPGChzgBi.exe"" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if """" == """" for %Q IN ( ""C:\Users\Admin\Pictures\Adobe Films\ZBxskK_Tx1TesjICPGChzgBi.exe"" ) do taskkill /f /Im ""%~nxQ"" ", 0 , TRUe ))7⤵PID:5924
-
-
-
C:\Users\Admin\Pictures\Adobe Films\zr5MWhSdX8nssdft6tv5y3jz.exe"C:\Users\Admin\Pictures\Adobe Films\zr5MWhSdX8nssdft6tv5y3jz.exe"6⤵PID:5884
-
-
C:\Users\Admin\Pictures\Adobe Films\6MlqnuWrTjmG9S8FFcUpZGax.exe"C:\Users\Admin\Pictures\Adobe Films\6MlqnuWrTjmG9S8FFcUpZGax.exe"6⤵PID:5908
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"7⤵PID:5832
-
-
-
C:\Users\Admin\Pictures\Adobe Films\m9Bn_d6Qr9xS2mweHrrxa16j.exe"C:\Users\Admin\Pictures\Adobe Films\m9Bn_d6Qr9xS2mweHrrxa16j.exe"6⤵PID:5356
-
C:\Users\Admin\Pictures\Adobe Films\m9Bn_d6Qr9xS2mweHrrxa16j.exe"C:\Users\Admin\Pictures\Adobe Films\m9Bn_d6Qr9xS2mweHrrxa16j.exe"7⤵PID:488
-
-
-
C:\Users\Admin\Pictures\Adobe Films\PrQ25J3R_129DPN0GSfQoOpb.exe"C:\Users\Admin\Pictures\Adobe Films\PrQ25J3R_129DPN0GSfQoOpb.exe"6⤵PID:4716
-
-
C:\Users\Admin\Pictures\Adobe Films\Hlosk9uw8BbFwVWYz9OIxxtV.exe"C:\Users\Admin\Pictures\Adobe Films\Hlosk9uw8BbFwVWYz9OIxxtV.exe"6⤵PID:5540
-
-
C:\Users\Admin\Pictures\Adobe Films\KqPg3BoCyhi7OXTZEYVciprV.exe"C:\Users\Admin\Pictures\Adobe Films\KqPg3BoCyhi7OXTZEYVciprV.exe"6⤵PID:4388
-
C:\Users\Admin\Pictures\Adobe Films\KqPg3BoCyhi7OXTZEYVciprV.exe"C:\Users\Admin\Pictures\Adobe Films\KqPg3BoCyhi7OXTZEYVciprV.exe"7⤵PID:4564
-
-
-
C:\Users\Admin\Pictures\Adobe Films\w8Tpn7cxZfs82ml68wgCEVn9.exe"C:\Users\Admin\Pictures\Adobe Films\w8Tpn7cxZfs82ml68wgCEVn9.exe"6⤵PID:3736
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16205451b994.exe /mixone4⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu16205451b994.exeThu16205451b994.exe /mixone5⤵
- Executes dropped EXE
PID:2616 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 6566⤵
- Program crash
PID:4360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 6766⤵
- Program crash
PID:4888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 8086⤵
- Program crash
PID:4544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 8126⤵
- Program crash
PID:4732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 8846⤵
- Program crash
PID:5488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 8686⤵
- Program crash
PID:5380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 11046⤵
- Program crash
PID:5696
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16466b26f8b7.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu16466b26f8b7.exeThu16466b26f8b7.exe5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:1884
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu165bd34b1e1d4d81.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu165bd34b1e1d4d81.exeThu165bd34b1e1d4d81.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3548 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:3268
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:4944
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1628aafb3efd7c3d.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu1628aafb3efd7c3d.exeThu1628aafb3efd7c3d.exe5⤵
- Executes dropped EXE
PID:1940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Thu1628aafb3efd7c3d.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu1628aafb3efd7c3d.exe" & del C:\ProgramData\*.dll & exit6⤵PID:5096
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Thu1628aafb3efd7c3d.exe /f7⤵
- Kills process with taskkill
PID:5584
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 67⤵
- Delays execution with timeout.exe
PID:4512
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu161580bf75.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu161580bf75.exeThu161580bf75.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3920 -
C:\Users\Admin\AppData\Roaming\5352073.scr"C:\Users\Admin\AppData\Roaming\5352073.scr" /S6⤵
- Executes dropped EXE
PID:372
-
-
C:\Users\Admin\AppData\Roaming\5744367.scr"C:\Users\Admin\AppData\Roaming\5744367.scr" /S6⤵PID:3032
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:3612
-
-
-
C:\Users\Admin\AppData\Roaming\4157100.scr"C:\Users\Admin\AppData\Roaming\4157100.scr" /S6⤵PID:3960
-
-
C:\Users\Admin\AppData\Roaming\1539802.scr"C:\Users\Admin\AppData\Roaming\1539802.scr" /S6⤵PID:4008
-
-
C:\Users\Admin\AppData\Roaming\6059293.scr"C:\Users\Admin\AppData\Roaming\6059293.scr" /S6⤵PID:4344
-
-
C:\Users\Admin\AppData\Roaming\1932722.scr"C:\Users\Admin\AppData\Roaming\1932722.scr" /S6⤵PID:4252
-
C:\Users\Admin\AppData\Roaming\1932722.scr"C:\Users\Admin\AppData\Roaming\1932722.scr"7⤵PID:4776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4776 -s 5728⤵
- Program crash
PID:5760
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16f584bd3686.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu16f584bd3686.exeThu16f584bd3686.exe5⤵
- Executes dropped EXE
PID:1900
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu164ba03be19.exe4⤵PID:3828
-
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu164ba03be19.exeThu164ba03be19.exe5⤵
- Executes dropped EXE
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu164ba03be19.exeC:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu164ba03be19.exe6⤵PID:3940
-
-
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu164ba03be19.exeC:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu164ba03be19.exe6⤵PID:4212
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16f3de88a335950bb.exe4⤵PID:2288
-
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu16f3de88a335950bb.exeThu16f3de88a335950bb.exe5⤵
- Executes dropped EXE
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\is-R8DVV.tmp\Thu16f3de88a335950bb.tmp"C:\Users\Admin\AppData\Local\Temp\is-R8DVV.tmp\Thu16f3de88a335950bb.tmp" /SL5="$50048,1570064,56832,C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu16f3de88a335950bb.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3988 -
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu16f3de88a335950bb.exe"C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu16f3de88a335950bb.exe" /SILENT7⤵
- Executes dropped EXE
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\is-TI998.tmp\Thu16f3de88a335950bb.tmp"C:\Users\Admin\AppData\Local\Temp\is-TI998.tmp\Thu16f3de88a335950bb.tmp" /SL5="$40080,1570064,56832,C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu16f3de88a335950bb.exe" /SILENT8⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\is-IT6EM.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-IT6EM.tmp\postback.exe" ss19⤵PID:4564
-
-
C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe"C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe" ss19⤵PID:4584
-
-
C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe"C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe" /q /norestart9⤵PID:4636
-
C:\0ab24a46fc311a48f3d626\Setup.exeC:\0ab24a46fc311a48f3d626\\Setup.exe /q /norestart /x86 /x64 /web10⤵PID:4844
-
C:\0ab24a46fc311a48f3d626\SetupUtility.exeSetupUtility.exe /aupause11⤵PID:4448
-
-
C:\0ab24a46fc311a48f3d626\SetupUtility.exeSetupUtility.exe /screboot11⤵PID:1688
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1653d94a8da.exe4⤵PID:3264
-
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu1653d94a8da.exeThu1653d94a8da.exe5⤵
- Executes dropped EXE
PID:624 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu1653d94a8da.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu1653d94a8da.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )6⤵PID:1432
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu1653d94a8da.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu1653d94a8da.exe") do taskkill /F -Im "%~NxU"7⤵PID:4200
-
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew8⤵PID:4788
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )9⤵PID:5100
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"10⤵PID:4444
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )9⤵
- Blocklisted process makes network request
PID:3548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I10⤵PID:5412
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Thu1653d94a8da.exe"8⤵
- Kills process with taskkill
PID:4608
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu167d514d2a7ac5a.exe4⤵PID:1476
-
C:\Users\Admin\AppData\Local\Temp\7zS09B52AB4\Thu167d514d2a7ac5a.exeThu167d514d2a7ac5a.exe5⤵
- Executes dropped EXE
PID:2716
-
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:408 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1172
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:2892
-
C:\Users\Admin\AppData\Local\Temp\E86D.exeC:\Users\Admin\AppData\Local\Temp\E86D.exe1⤵PID:4784