Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Analysis
-
max time kernel
23s -
max time network
1001s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
07-09-2021 17:58
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral10
Sample
setup_x86_x64_install.exe
Resource
win10-de
Errors
General
-
Target
setup_x86_x64_install.exe
-
Size
2.9MB
-
MD5
3f1f81101d0ce95fdfac97f5913cd662
-
SHA1
8e615a64e4d72b08926242b7d73a608bdd7e9fce
-
SHA256
90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407
-
SHA512
a776c1f8636ef90d294becf8d09a45366463364026837c19e13227c1c5c9a6656b6fa525e0eec5a1a46997b6ef7066e958c02523a7c4538d046f8b2091145285
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Signatures
-
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1228 2720 rundll32.exe 66 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2720 rundll32.exe 66 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 11 IoCs
resource yara_rule behavioral3/memory/2808-248-0x000000000041C5E2-mapping.dmp family_redline behavioral3/memory/2940-259-0x000000000041C5E2-mapping.dmp family_redline behavioral3/memory/2180-277-0x000000000041C5E2-mapping.dmp family_redline behavioral3/memory/2100-290-0x000000000041C5E2-mapping.dmp family_redline behavioral3/memory/2472-299-0x000000000041C5E2-mapping.dmp family_redline behavioral3/memory/2072-304-0x000000000041C5E2-mapping.dmp family_redline behavioral3/memory/2840-307-0x000000000041C5E2-mapping.dmp family_redline behavioral3/memory/2988-314-0x000000000041C5E2-mapping.dmp family_redline behavioral3/memory/1612-326-0x000000000041C5E2-mapping.dmp family_redline behavioral3/memory/2760-334-0x000000000041C5E2-mapping.dmp family_redline behavioral3/memory/1012-340-0x000000000041C5E2-mapping.dmp family_redline -
Socelars Payload 4 IoCs
resource yara_rule behavioral3/files/0x000300000001310a-172.dat family_socelars behavioral3/files/0x000300000001310a-175.dat family_socelars behavioral3/files/0x000300000001310a-183.dat family_socelars behavioral3/files/0x000300000001310a-150.dat family_socelars -
resource yara_rule behavioral3/files/0x0003000000013116-137.dat redline behavioral3/files/0x0003000000013116-147.dat redline behavioral3/files/0x0003000000013116-165.dat redline behavioral3/files/0x0003000000013116-164.dat redline behavioral3/files/0x0003000000013116-157.dat redline behavioral3/files/0x0003000000013116-148.dat redline -
Vidar Stealer 2 IoCs
resource yara_rule behavioral3/memory/964-189-0x0000000003260000-0x0000000003331000-memory.dmp family_vidar behavioral3/memory/964-192-0x0000000000400000-0x0000000002BB2000-memory.dmp family_vidar -
resource yara_rule behavioral3/files/0x00030000000130e8-76.dat aspack_v212_v242 behavioral3/files/0x00030000000130e8-77.dat aspack_v212_v242 behavioral3/files/0x00030000000130e7-78.dat aspack_v212_v242 behavioral3/files/0x00030000000130e7-79.dat aspack_v212_v242 behavioral3/files/0x00030000000130ea-82.dat aspack_v212_v242 behavioral3/files/0x00030000000130ea-83.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
pid Process 1496 setup_installer.exe 1620 setup_install.exe 744 Tue11d7385a978cc.exe 1348 Tue11b9d76a96506.exe 1368 Tue11f251db82fb7b.exe 1292 Tue1109eec571ac.exe 848 Tue11e4e580f2e8141a3.exe 1880 Tue11b9d76a96506.tmp 1660 Tue11141271fbe5877f.exe 1944 Tue118f55232e4.exe 964 Tue112c483dd3245d.exe -
Loads dropped DLL 35 IoCs
pid Process 1488 setup_x86_x64_install.exe 1496 setup_installer.exe 1496 setup_installer.exe 1496 setup_installer.exe 1496 setup_installer.exe 1496 setup_installer.exe 1496 setup_installer.exe 1620 setup_install.exe 1620 setup_install.exe 1620 setup_install.exe 1620 setup_install.exe 1620 setup_install.exe 1620 setup_install.exe 1620 setup_install.exe 1620 setup_install.exe 1016 cmd.exe 748 cmd.exe 744 Tue11d7385a978cc.exe 744 Tue11d7385a978cc.exe 2020 cmd.exe 1348 Tue11b9d76a96506.exe 1348 Tue11b9d76a96506.exe 1056 cmd.exe 1056 cmd.exe 1104 cmd.exe 1104 cmd.exe 1348 Tue11b9d76a96506.exe 1920 cmd.exe 848 Tue11e4e580f2e8141a3.exe 848 Tue11e4e580f2e8141a3.exe 1700 cmd.exe 1700 cmd.exe 1680 cmd.exe 964 Tue112c483dd3245d.exe 964 Tue112c483dd3245d.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3596 icacls.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 48 ip-api.com 1535 api.2ip.ua 1536 api.2ip.ua 1627 api.2ip.ua -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
pid pid_target Process procid_target 2212 964 WerFault.exe 48 2788 2392 WerFault.exe 59 3632 2132 WerFault.exe 55 3956 2288 WerFault.exe 82 2008 1724 WerFault.exe 106 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3972 schtasks.exe -
Kills process with taskkill 1 IoCs
pid Process 2108 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1368 Tue11f251db82fb7b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1488 wrote to memory of 1496 1488 setup_x86_x64_install.exe 28 PID 1488 wrote to memory of 1496 1488 setup_x86_x64_install.exe 28 PID 1488 wrote to memory of 1496 1488 setup_x86_x64_install.exe 28 PID 1488 wrote to memory of 1496 1488 setup_x86_x64_install.exe 28 PID 1488 wrote to memory of 1496 1488 setup_x86_x64_install.exe 28 PID 1488 wrote to memory of 1496 1488 setup_x86_x64_install.exe 28 PID 1488 wrote to memory of 1496 1488 setup_x86_x64_install.exe 28 PID 1496 wrote to memory of 1620 1496 setup_installer.exe 30 PID 1496 wrote to memory of 1620 1496 setup_installer.exe 30 PID 1496 wrote to memory of 1620 1496 setup_installer.exe 30 PID 1496 wrote to memory of 1620 1496 setup_installer.exe 30 PID 1496 wrote to memory of 1620 1496 setup_installer.exe 30 PID 1496 wrote to memory of 1620 1496 setup_installer.exe 30 PID 1496 wrote to memory of 1620 1496 setup_installer.exe 30 PID 1620 wrote to memory of 976 1620 setup_install.exe 32 PID 1620 wrote to memory of 976 1620 setup_install.exe 32 PID 1620 wrote to memory of 976 1620 setup_install.exe 32 PID 1620 wrote to memory of 976 1620 setup_install.exe 32 PID 1620 wrote to memory of 976 1620 setup_install.exe 32 PID 1620 wrote to memory of 976 1620 setup_install.exe 32 PID 1620 wrote to memory of 976 1620 setup_install.exe 32 PID 1620 wrote to memory of 1016 1620 setup_install.exe 33 PID 1620 wrote to memory of 1016 1620 setup_install.exe 33 PID 1620 wrote to memory of 1016 1620 setup_install.exe 33 PID 1620 wrote to memory of 1016 1620 setup_install.exe 33 PID 1620 wrote to memory of 1016 1620 setup_install.exe 33 PID 1620 wrote to memory of 1016 1620 setup_install.exe 33 PID 1620 wrote to memory of 1016 1620 setup_install.exe 33 PID 1620 wrote to memory of 748 1620 setup_install.exe 34 PID 1620 wrote to memory of 748 1620 setup_install.exe 34 PID 1620 wrote to memory of 748 1620 setup_install.exe 34 PID 1620 wrote to memory of 748 1620 setup_install.exe 34 PID 1620 wrote to memory of 748 1620 setup_install.exe 34 PID 1620 wrote to memory of 748 1620 setup_install.exe 34 PID 1620 wrote to memory of 748 1620 setup_install.exe 34 PID 1620 wrote to memory of 2020 1620 setup_install.exe 35 PID 1620 wrote to memory of 2020 1620 setup_install.exe 35 PID 1620 wrote to memory of 2020 1620 setup_install.exe 35 PID 1620 wrote to memory of 2020 1620 setup_install.exe 35 PID 1620 wrote to memory of 2020 1620 setup_install.exe 35 PID 1620 wrote to memory of 2020 1620 setup_install.exe 35 PID 1620 wrote to memory of 2020 1620 setup_install.exe 35 PID 1620 wrote to memory of 1056 1620 setup_install.exe 36 PID 1620 wrote to memory of 1056 1620 setup_install.exe 36 PID 1620 wrote to memory of 1056 1620 setup_install.exe 36 PID 1620 wrote to memory of 1056 1620 setup_install.exe 36 PID 1620 wrote to memory of 1056 1620 setup_install.exe 36 PID 1620 wrote to memory of 1056 1620 setup_install.exe 36 PID 1620 wrote to memory of 1056 1620 setup_install.exe 36 PID 1016 wrote to memory of 744 1016 cmd.exe 37 PID 1016 wrote to memory of 744 1016 cmd.exe 37 PID 1016 wrote to memory of 744 1016 cmd.exe 37 PID 1016 wrote to memory of 744 1016 cmd.exe 37 PID 1016 wrote to memory of 744 1016 cmd.exe 37 PID 1016 wrote to memory of 744 1016 cmd.exe 37 PID 1016 wrote to memory of 744 1016 cmd.exe 37 PID 748 wrote to memory of 1348 748 cmd.exe 38 PID 748 wrote to memory of 1348 748 cmd.exe 38 PID 748 wrote to memory of 1348 748 cmd.exe 38 PID 748 wrote to memory of 1348 748 cmd.exe 38 PID 748 wrote to memory of 1348 748 cmd.exe 38 PID 748 wrote to memory of 1348 748 cmd.exe 38 PID 748 wrote to memory of 1348 748 cmd.exe 38 PID 976 wrote to memory of 1340 976 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS8D501935\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1340
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11d7385a978cc.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11d7385a978cc.exeTue11d7385a978cc.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:744
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11b9d76a96506.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11b9d76a96506.exeTue11b9d76a96506.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\is-4M9I9.tmp\Tue11b9d76a96506.tmp"C:\Users\Admin\AppData\Local\Temp\is-4M9I9.tmp\Tue11b9d76a96506.tmp" /SL5="$4012E,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11b9d76a96506.exe"6⤵
- Executes dropped EXE
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\is-LOSMU.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-LOSMU.tmp\46807GHF____.exe" /S /UID=burnerch27⤵PID:2644
-
C:\Program Files\Java\IUTARDZLWC\ultramediaburner.exe"C:\Program Files\Java\IUTARDZLWC\ultramediaburner.exe" /VERYSILENT8⤵PID:3656
-
C:\Users\Admin\AppData\Local\Temp\is-VRR0S.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-VRR0S.tmp\ultramediaburner.tmp" /SL5="$301E4,281924,62464,C:\Program Files\Java\IUTARDZLWC\ultramediaburner.exe" /VERYSILENT9⤵PID:3772
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:3612
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\18-8c89a-a17-b5cb0-c240f6fc7d6ba\Kineqivuge.exe"C:\Users\Admin\AppData\Local\Temp\18-8c89a-a17-b5cb0-c240f6fc7d6ba\Kineqivuge.exe"8⤵PID:3704
-
-
C:\Users\Admin\AppData\Local\Temp\a7-e352c-dd9-8ccaa-65bff73939615\Futerabatu.exe"C:\Users\Admin\AppData\Local\Temp\a7-e352c-dd9-8ccaa-65bff73939615\Futerabatu.exe"8⤵PID:3684
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e69⤵PID:4076
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4076 CREDAT:275457 /prefetch:210⤵PID:3216
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4076 CREDAT:1651722 /prefetch:210⤵PID:3996
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4076 CREDAT:1717264 /prefetch:210⤵PID:3912
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad9⤵PID:3352
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3352 CREDAT:275457 /prefetch:210⤵PID:3140
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=18514839⤵PID:1856
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1856 CREDAT:275457 /prefetch:210⤵PID:1552
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=18515139⤵PID:2036
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11f251db82fb7b.exe4⤵
- Loads dropped DLL
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11f251db82fb7b.exeTue11f251db82fb7b.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:2052
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2296
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵PID:2360
-
C:\Users\Admin\AppData\Roaming\5709401.exe"C:\Users\Admin\AppData\Roaming\5709401.exe"8⤵PID:1724
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1724 -s 17369⤵
- Program crash
PID:2008
-
-
-
C:\Users\Admin\AppData\Roaming\1793971.exe"C:\Users\Admin\AppData\Roaming\1793971.exe"8⤵PID:2028
-
-
C:\Users\Admin\AppData\Roaming\5734821.exe"C:\Users\Admin\AppData\Roaming\5734821.exe"8⤵PID:300
-
-
C:\Users\Admin\AppData\Roaming\5365000.exe"C:\Users\Admin\AppData\Roaming\5365000.exe"8⤵PID:3160
-
-
-
C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"7⤵PID:2392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 9808⤵
- Program crash
PID:2788
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:2472
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:2304
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"9⤵PID:3972
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:2504
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:2232
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:2980
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:3044
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:900
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1109eec571ac.exe /mixone4⤵
- Loads dropped DLL
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue1109eec571ac.exeTue1109eec571ac.exe /mixone5⤵
- Executes dropped EXE
PID:1292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11e4e580f2e8141a3.exe4⤵
- Loads dropped DLL
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeTue11e4e580f2e8141a3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:848 -
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2940
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2764
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:1068
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2100
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2052
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2988
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:828
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:1612
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:1012
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2764
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2936
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:828
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:3084
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:3212
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:3240
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:3312
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:3360
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:3432
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:3484
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11e4e580f2e8141a3.exe6⤵PID:3528
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11141271fbe5877f.exe4⤵
- Loads dropped DLL
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11141271fbe5877f.exeTue11141271fbe5877f.exe5⤵
- Executes dropped EXE
PID:1660 -
C:\ProgramData\385913.exe"C:\ProgramData\385913.exe"6⤵PID:2132
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2132 -s 17367⤵
- Program crash
PID:3632
-
-
-
C:\ProgramData\1783358.exe"C:\ProgramData\1783358.exe"6⤵PID:2172
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:2620
-
-
-
C:\ProgramData\1778972.exe"C:\ProgramData\1778972.exe"6⤵PID:2708
-
-
C:\ProgramData\3700106.exe"C:\ProgramData\3700106.exe"6⤵PID:2288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 15007⤵
- Program crash
PID:3956
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue112c483dd3245d.exe4⤵
- Loads dropped DLL
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue112c483dd3245d.exeTue112c483dd3245d.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:964 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 964 -s 9806⤵
- Program crash
PID:2212
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue118f55232e4.exe4⤵
- Loads dropped DLL
PID:1680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11bc0507b56295.exe4⤵PID:2008
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue11bc0507b56295.exeTue11bc0507b56295.exe5⤵PID:3040
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8D501935\Tue118f55232e4.exeTue118f55232e4.exe1⤵
- Executes dropped EXE
PID:1944 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵PID:2588
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
PID:2108
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT1⤵PID:2752
-
C:\Users\Admin\AppData\Local\Temp\is-NCQ21.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-NCQ21.tmp\setup_2.tmp" /SL5="$30166,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT2⤵PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\is-4MN4V.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-4MN4V.tmp\setup_2.tmp" /SL5="$10174,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"1⤵PID:2692
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:808
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:1228
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2700 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1144
-
-
C:\Users\Admin\AppData\Local\Temp\FFD2.exeC:\Users\Admin\AppData\Local\Temp\FFD2.exe1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\D7E9.exeC:\Users\Admin\AppData\Local\Temp\D7E9.exe1⤵PID:2740
-
C:\Users\Admin\AppData\Local\Temp\6309.exeC:\Users\Admin\AppData\Local\Temp\6309.exe1⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\6309.exeC:\Users\Admin\AppData\Local\Temp\6309.exe2⤵PID:3412
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\410e22e9-82fa-4771-b698-46498edb9b4b" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:3596
-
-
C:\Users\Admin\AppData\Local\Temp\6309.exe"C:\Users\Admin\AppData\Local\Temp\6309.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:832
-
C:\Users\Admin\AppData\Local\Temp\6309.exe"C:\Users\Admin\AppData\Local\Temp\6309.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:2548
-
C:\Users\Admin\AppData\Local\c2d44360-3d77-43c2-ad45-e64b00049aac\build2.exe"C:\Users\Admin\AppData\Local\c2d44360-3d77-43c2-ad45-e64b00049aac\build2.exe"5⤵PID:1068
-
C:\Users\Admin\AppData\Local\c2d44360-3d77-43c2-ad45-e64b00049aac\build2.exe"C:\Users\Admin\AppData\Local\c2d44360-3d77-43c2-ad45-e64b00049aac\build2.exe"6⤵PID:3676
-
-
-
C:\Users\Admin\AppData\Local\c2d44360-3d77-43c2-ad45-e64b00049aac\build3.exe"C:\Users\Admin\AppData\Local\c2d44360-3d77-43c2-ad45-e64b00049aac\build3.exe"5⤵PID:3524
-
C:\Users\Admin\AppData\Local\c2d44360-3d77-43c2-ad45-e64b00049aac\build3.exe"C:\Users\Admin\AppData\Local\c2d44360-3d77-43c2-ad45-e64b00049aac\build3.exe"6⤵PID:2304
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"7⤵
- Creates scheduled task(s)
PID:3972
-
-
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0186EA1F-24D9-4846-AE44-782B5D2C6F14} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵PID:1624
-
C:\Users\Admin\AppData\Roaming\atjcdbiC:\Users\Admin\AppData\Roaming\atjcdbi2⤵PID:3052
-
-
C:\Users\Admin\AppData\Local\Temp\8A0A.exeC:\Users\Admin\AppData\Local\Temp\8A0A.exe1⤵PID:3012
-
C:\Users\Admin\AppData\Local\Temp\5E4A.exeC:\Users\Admin\AppData\Local\Temp\5E4A.exe1⤵PID:1920