Resubmissions
09-09-2021 17:41
210909-v9lgtabfhq 1009-09-2021 04:26
210909-e21nrsfee3 1008-09-2021 21:37
210908-1gnpcsfbc9 1008-09-2021 21:29
210908-1bx1vafbc5 1008-09-2021 13:52
210908-q6fd6shgdj 1007-09-2021 18:07
210907-wqa3eagcgr 10Analysis
-
max time kernel
44s -
max time network
79s -
platform
windows7_x64 -
resource
win7-en -
submitted
08-09-2021 21:29
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-en
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-de
General
-
Target
setup_x86_x64_install.exe
-
Size
2.9MB
-
MD5
3f1f81101d0ce95fdfac97f5913cd662
-
SHA1
8e615a64e4d72b08926242b7d73a608bdd7e9fce
-
SHA256
90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407
-
SHA512
a776c1f8636ef90d294becf8d09a45366463364026837c19e13227c1c5c9a6656b6fa525e0eec5a1a46997b6ef7066e958c02523a7c4538d046f8b2091145285
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
redline
Jayson
95.181.172.207:56915
Extracted
vidar
40.5
916
https://gheorghip.tumblr.com/
-
profile_id
916
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2800 rundll32.exe 69 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2800 rundll32.exe 69 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 10 IoCs
resource yara_rule behavioral1/memory/2136-191-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2136-192-0x000000000041C5E2-mapping.dmp family_redline behavioral1/memory/2136-194-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2336-198-0x000000000041C5E2-mapping.dmp family_redline behavioral1/memory/2424-205-0x0000000000340000-0x00000000003A0000-memory.dmp family_redline behavioral1/memory/2396-207-0x000000000041C5E2-mapping.dmp family_redline behavioral1/memory/2604-222-0x000000000041C5E2-mapping.dmp family_redline behavioral1/memory/2856-235-0x000000000041C5E2-mapping.dmp family_redline behavioral1/memory/3044-281-0x000000000041C5E2-mapping.dmp family_redline behavioral1/memory/2968-329-0x000000000041C5E2-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 3 IoCs
resource yara_rule behavioral1/files/0x0001000000012f29-121.dat family_socelars behavioral1/files/0x0001000000012f29-158.dat family_socelars behavioral1/files/0x0001000000012f29-162.dat family_socelars -
resource yara_rule behavioral1/files/0x0001000000012f2d-108.dat redline behavioral1/files/0x0001000000012f2d-144.dat redline behavioral1/files/0x0001000000012f2d-154.dat redline behavioral1/files/0x0001000000012f2d-145.dat redline behavioral1/files/0x0001000000012f2d-165.dat redline behavioral1/files/0x0001000000012f2d-164.dat redline -
Vidar Stealer 2 IoCs
resource yara_rule behavioral1/memory/332-186-0x0000000000400000-0x0000000002BB2000-memory.dmp family_vidar behavioral1/memory/2464-314-0x0000000000400000-0x0000000002BB2000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x0001000000012f21-69.dat aspack_v212_v242 behavioral1/files/0x0001000000012f21-70.dat aspack_v212_v242 behavioral1/files/0x0002000000012f1b-71.dat aspack_v212_v242 behavioral1/files/0x0002000000012f1b-72.dat aspack_v212_v242 behavioral1/files/0x0001000000012f23-75.dat aspack_v212_v242 behavioral1/files/0x0001000000012f23-76.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 46807GHF____.exe -
Executes dropped EXE 21 IoCs
pid Process 1308 setup_installer.exe 1836 setup_install.exe 1172 Tue11f251db82fb7b.exe 668 Tue11d7385a978cc.exe 1068 Tue1109eec571ac.exe 1160 Tue11bc0507b56295.exe 364 Tue11b9d76a96506.exe 1616 Tue11141271fbe5877f.exe 1860 Tue11e4e580f2e8141a3.exe 2004 Tue118f55232e4.exe 332 Tue112c483dd3245d.exe 436 Tue11b9d76a96506.tmp 2104 Tue11e4e580f2e8141a3.exe 2136 Tue11e4e580f2e8141a3.exe 2336 Tue11e4e580f2e8141a3.exe 2396 Tue11e4e580f2e8141a3.exe 2484 Tue11e4e580f2e8141a3.exe 2632 46807GHF____.exe 2604 Tue11e4e580f2e8141a3.exe 2856 Tue11e4e580f2e8141a3.exe 2108 LzmwAqmV.exe -
Loads dropped DLL 64 IoCs
pid Process 1512 setup_x86_x64_install.exe 1308 setup_installer.exe 1308 setup_installer.exe 1308 setup_installer.exe 1308 setup_installer.exe 1308 setup_installer.exe 1308 setup_installer.exe 1836 setup_install.exe 1836 setup_install.exe 1836 setup_install.exe 1836 setup_install.exe 1836 setup_install.exe 1836 setup_install.exe 1836 setup_install.exe 1836 setup_install.exe 1120 cmd.exe 340 cmd.exe 576 cmd.exe 1868 cmd.exe 576 cmd.exe 1868 cmd.exe 1844 cmd.exe 464 cmd.exe 668 Tue11d7385a978cc.exe 668 Tue11d7385a978cc.exe 1364 cmd.exe 1364 cmd.exe 1068 Tue1109eec571ac.exe 1068 Tue1109eec571ac.exe 364 Tue11b9d76a96506.exe 364 Tue11b9d76a96506.exe 324 cmd.exe 1160 Tue11bc0507b56295.exe 1160 Tue11bc0507b56295.exe 1860 Tue11e4e580f2e8141a3.exe 1860 Tue11e4e580f2e8141a3.exe 1724 cmd.exe 1724 cmd.exe 332 Tue112c483dd3245d.exe 332 Tue112c483dd3245d.exe 364 Tue11b9d76a96506.exe 2004 Tue118f55232e4.exe 2004 Tue118f55232e4.exe 436 Tue11b9d76a96506.tmp 436 Tue11b9d76a96506.tmp 436 Tue11b9d76a96506.tmp 1860 Tue11e4e580f2e8141a3.exe 1860 Tue11e4e580f2e8141a3.exe 2136 Tue11e4e580f2e8141a3.exe 2136 Tue11e4e580f2e8141a3.exe 1860 Tue11e4e580f2e8141a3.exe 1860 Tue11e4e580f2e8141a3.exe 2336 Tue11e4e580f2e8141a3.exe 2336 Tue11e4e580f2e8141a3.exe 2424 WerFault.exe 2424 WerFault.exe 2424 WerFault.exe 2424 WerFault.exe 1860 Tue11e4e580f2e8141a3.exe 2396 Tue11e4e580f2e8141a3.exe 2396 Tue11e4e580f2e8141a3.exe 2516 WerFault.exe 2516 WerFault.exe 2516 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 81 ip-api.com -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1860 set thread context of 2136 1860 Tue11e4e580f2e8141a3.exe 53 PID 1860 set thread context of 2336 1860 Tue11e4e580f2e8141a3.exe 58 PID 1860 set thread context of 2396 1860 Tue11e4e580f2e8141a3.exe 59 PID 1860 set thread context of 2604 1860 Tue11e4e580f2e8141a3.exe 64 PID 1860 set thread context of 2856 1860 Tue11e4e580f2e8141a3.exe 70 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 2424 1836 WerFault.exe 27 2516 332 WerFault.exe 47 2904 788 WerFault.exe 82 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe -
Kills process with taskkill 3 IoCs
pid Process 2744 taskkill.exe 2976 taskkill.exe 1688 taskkill.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Tue118f55232e4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Tue118f55232e4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e Tue118f55232e4.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 25 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1160 Tue11bc0507b56295.exe 1160 Tue11bc0507b56295.exe 1776 powershell.exe 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 2424 WerFault.exe 2424 WerFault.exe 2424 WerFault.exe 2424 WerFault.exe 2424 WerFault.exe 2424 WerFault.exe 2424 WerFault.exe 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1160 Tue11bc0507b56295.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeCreateTokenPrivilege 2004 Tue118f55232e4.exe Token: SeAssignPrimaryTokenPrivilege 2004 Tue118f55232e4.exe Token: SeLockMemoryPrivilege 2004 Tue118f55232e4.exe Token: SeIncreaseQuotaPrivilege 2004 Tue118f55232e4.exe Token: SeMachineAccountPrivilege 2004 Tue118f55232e4.exe Token: SeTcbPrivilege 2004 Tue118f55232e4.exe Token: SeSecurityPrivilege 2004 Tue118f55232e4.exe Token: SeTakeOwnershipPrivilege 2004 Tue118f55232e4.exe Token: SeLoadDriverPrivilege 2004 Tue118f55232e4.exe Token: SeSystemProfilePrivilege 2004 Tue118f55232e4.exe Token: SeSystemtimePrivilege 2004 Tue118f55232e4.exe Token: SeProfSingleProcessPrivilege 2004 Tue118f55232e4.exe Token: SeIncBasePriorityPrivilege 2004 Tue118f55232e4.exe Token: SeCreatePagefilePrivilege 2004 Tue118f55232e4.exe Token: SeCreatePermanentPrivilege 2004 Tue118f55232e4.exe Token: SeBackupPrivilege 2004 Tue118f55232e4.exe Token: SeRestorePrivilege 2004 Tue118f55232e4.exe Token: SeShutdownPrivilege 2004 Tue118f55232e4.exe Token: SeDebugPrivilege 2004 Tue118f55232e4.exe Token: SeAuditPrivilege 2004 Tue118f55232e4.exe Token: SeSystemEnvironmentPrivilege 2004 Tue118f55232e4.exe Token: SeChangeNotifyPrivilege 2004 Tue118f55232e4.exe Token: SeRemoteShutdownPrivilege 2004 Tue118f55232e4.exe Token: SeUndockPrivilege 2004 Tue118f55232e4.exe Token: SeSyncAgentPrivilege 2004 Tue118f55232e4.exe Token: SeEnableDelegationPrivilege 2004 Tue118f55232e4.exe Token: SeManageVolumePrivilege 2004 Tue118f55232e4.exe Token: SeImpersonatePrivilege 2004 Tue118f55232e4.exe Token: SeCreateGlobalPrivilege 2004 Tue118f55232e4.exe Token: 31 2004 Tue118f55232e4.exe Token: 32 2004 Tue118f55232e4.exe Token: 33 2004 Tue118f55232e4.exe Token: 34 2004 Tue118f55232e4.exe Token: 35 2004 Tue118f55232e4.exe Token: SeDebugPrivilege 1172 Tue11f251db82fb7b.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeDebugPrivilege 2424 WerFault.exe Token: SeShutdownPrivilege 1204 Process not Found Token: SeDebugPrivilege 2516 WerFault.exe Token: SeShutdownPrivilege 1204 Process not Found Token: SeDebugPrivilege 2744 taskkill.exe Token: SeDebugPrivilege 2976 taskkill.exe Token: SeShutdownPrivilege 1204 Process not Found Token: SeShutdownPrivilege 1204 Process not Found -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1204 Process not Found 1204 Process not Found 1204 Process not Found -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1204 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1512 wrote to memory of 1308 1512 setup_x86_x64_install.exe 26 PID 1512 wrote to memory of 1308 1512 setup_x86_x64_install.exe 26 PID 1512 wrote to memory of 1308 1512 setup_x86_x64_install.exe 26 PID 1512 wrote to memory of 1308 1512 setup_x86_x64_install.exe 26 PID 1512 wrote to memory of 1308 1512 setup_x86_x64_install.exe 26 PID 1512 wrote to memory of 1308 1512 setup_x86_x64_install.exe 26 PID 1512 wrote to memory of 1308 1512 setup_x86_x64_install.exe 26 PID 1308 wrote to memory of 1836 1308 setup_installer.exe 27 PID 1308 wrote to memory of 1836 1308 setup_installer.exe 27 PID 1308 wrote to memory of 1836 1308 setup_installer.exe 27 PID 1308 wrote to memory of 1836 1308 setup_installer.exe 27 PID 1308 wrote to memory of 1836 1308 setup_installer.exe 27 PID 1308 wrote to memory of 1836 1308 setup_installer.exe 27 PID 1308 wrote to memory of 1836 1308 setup_installer.exe 27 PID 1836 wrote to memory of 564 1836 setup_install.exe 29 PID 1836 wrote to memory of 564 1836 setup_install.exe 29 PID 1836 wrote to memory of 564 1836 setup_install.exe 29 PID 1836 wrote to memory of 564 1836 setup_install.exe 29 PID 1836 wrote to memory of 564 1836 setup_install.exe 29 PID 1836 wrote to memory of 564 1836 setup_install.exe 29 PID 1836 wrote to memory of 564 1836 setup_install.exe 29 PID 1836 wrote to memory of 340 1836 setup_install.exe 30 PID 1836 wrote to memory of 340 1836 setup_install.exe 30 PID 1836 wrote to memory of 340 1836 setup_install.exe 30 PID 1836 wrote to memory of 340 1836 setup_install.exe 30 PID 1836 wrote to memory of 340 1836 setup_install.exe 30 PID 1836 wrote to memory of 340 1836 setup_install.exe 30 PID 1836 wrote to memory of 340 1836 setup_install.exe 30 PID 1836 wrote to memory of 464 1836 setup_install.exe 31 PID 1836 wrote to memory of 464 1836 setup_install.exe 31 PID 1836 wrote to memory of 464 1836 setup_install.exe 31 PID 1836 wrote to memory of 464 1836 setup_install.exe 31 PID 1836 wrote to memory of 464 1836 setup_install.exe 31 PID 1836 wrote to memory of 464 1836 setup_install.exe 31 PID 1836 wrote to memory of 464 1836 setup_install.exe 31 PID 1836 wrote to memory of 1120 1836 setup_install.exe 32 PID 1836 wrote to memory of 1120 1836 setup_install.exe 32 PID 1836 wrote to memory of 1120 1836 setup_install.exe 32 PID 1836 wrote to memory of 1120 1836 setup_install.exe 32 PID 1836 wrote to memory of 1120 1836 setup_install.exe 32 PID 1836 wrote to memory of 1120 1836 setup_install.exe 32 PID 1836 wrote to memory of 1120 1836 setup_install.exe 32 PID 1836 wrote to memory of 576 1836 setup_install.exe 33 PID 1836 wrote to memory of 576 1836 setup_install.exe 33 PID 1836 wrote to memory of 576 1836 setup_install.exe 33 PID 1836 wrote to memory of 576 1836 setup_install.exe 33 PID 1836 wrote to memory of 576 1836 setup_install.exe 33 PID 1836 wrote to memory of 576 1836 setup_install.exe 33 PID 1836 wrote to memory of 576 1836 setup_install.exe 33 PID 1836 wrote to memory of 1868 1836 setup_install.exe 34 PID 1836 wrote to memory of 1868 1836 setup_install.exe 34 PID 1836 wrote to memory of 1868 1836 setup_install.exe 34 PID 1836 wrote to memory of 1868 1836 setup_install.exe 34 PID 1836 wrote to memory of 1868 1836 setup_install.exe 34 PID 1836 wrote to memory of 1868 1836 setup_install.exe 34 PID 1836 wrote to memory of 1868 1836 setup_install.exe 34 PID 1836 wrote to memory of 1364 1836 setup_install.exe 35 PID 1836 wrote to memory of 1364 1836 setup_install.exe 35 PID 1836 wrote to memory of 1364 1836 setup_install.exe 35 PID 1836 wrote to memory of 1364 1836 setup_install.exe 35 PID 1836 wrote to memory of 1364 1836 setup_install.exe 35 PID 1836 wrote to memory of 1364 1836 setup_install.exe 35 PID 1836 wrote to memory of 1364 1836 setup_install.exe 35 PID 1836 wrote to memory of 1844 1836 setup_install.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:564
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11d7385a978cc.exe4⤵
- Loads dropped DLL
PID:340 -
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11d7385a978cc.exeTue11d7385a978cc.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:668
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11b9d76a96506.exe4⤵
- Loads dropped DLL
PID:464 -
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11b9d76a96506.exeTue11b9d76a96506.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:364 -
C:\Users\Admin\AppData\Local\Temp\is-JQSH0.tmp\Tue11b9d76a96506.tmp"C:\Users\Admin\AppData\Local\Temp\is-JQSH0.tmp\Tue11b9d76a96506.tmp" /SL5="$4012E,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11b9d76a96506.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:436 -
C:\Users\Admin\AppData\Local\Temp\is-SC63A.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-SC63A.tmp\46807GHF____.exe" /S /UID=burnerch27⤵
- Drops file in Drivers directory
- Executes dropped EXE
PID:2632 -
C:\Program Files\DVD Maker\ZMZUPCVYVH\ultramediaburner.exe"C:\Program Files\DVD Maker\ZMZUPCVYVH\ultramediaburner.exe" /VERYSILENT8⤵PID:2548
-
C:\Users\Admin\AppData\Local\Temp\is-77TBF.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-77TBF.tmp\ultramediaburner.tmp" /SL5="$201B2,281924,62464,C:\Program Files\DVD Maker\ZMZUPCVYVH\ultramediaburner.exe" /VERYSILENT9⤵PID:424
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:884
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\df-b3c62-648-1eeb4-74d201b9d09a2\Judozhiwizha.exe"C:\Users\Admin\AppData\Local\Temp\df-b3c62-648-1eeb4-74d201b9d09a2\Judozhiwizha.exe"8⤵PID:1960
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e69⤵PID:3532
-
-
-
C:\Users\Admin\AppData\Local\Temp\92-b5956-6d6-9e2b1-8ca04123016c5\Wobumanyme.exe"C:\Users\Admin\AppData\Local\Temp\92-b5956-6d6-9e2b1-8ca04123016c5\Wobumanyme.exe"8⤵PID:2756
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11f251db82fb7b.exe4⤵
- Loads dropped DLL
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11f251db82fb7b.exeTue11f251db82fb7b.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵PID:2308
-
C:\Users\Admin\AppData\Roaming\4023769.exe"C:\Users\Admin\AppData\Roaming\4023769.exe"8⤵PID:2752
-
-
C:\Users\Admin\AppData\Roaming\3129574.exe"C:\Users\Admin\AppData\Roaming\3129574.exe"8⤵PID:2908
-
-
C:\Users\Admin\AppData\Roaming\2385990.exe"C:\Users\Admin\AppData\Roaming\2385990.exe"8⤵PID:3616
-
-
C:\Users\Admin\AppData\Roaming\5112709.exe"C:\Users\Admin\AppData\Roaming\5112709.exe"8⤵PID:3864
-
-
C:\Users\Admin\AppData\Roaming\6383613.exe"C:\Users\Admin\AppData\Roaming\6383613.exe"8⤵PID:3964
-
-
-
C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"7⤵PID:2464
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:788
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 788 -s 13928⤵
- Program crash
PID:2904
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:1936
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:1808
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:1688
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:2556
-
C:\Users\Admin\AppData\Local\Temp\is-K1RMV.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-K1RMV.tmp\setup_2.tmp" /SL5="$201FA,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:2960
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵PID:604
-
C:\Users\Admin\AppData\Local\Temp\is-PDMOM.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-PDMOM.tmp\setup_2.tmp" /SL5="$301A6,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵PID:1404
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:432
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:1552
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:1052
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:2504
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1109eec571ac.exe /mixone4⤵
- Loads dropped DLL
PID:576 -
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue1109eec571ac.exeTue1109eec571ac.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1068 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue1109eec571ac.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue1109eec571ac.exe" & exit6⤵PID:2904
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Tue1109eec571ac.exe" /f7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11bc0507b56295.exe4⤵
- Loads dropped DLL
PID:1868 -
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11bc0507b56295.exeTue11bc0507b56295.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1160
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11e4e580f2e8141a3.exe4⤵
- Loads dropped DLL
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeTue11e4e580f2e8141a3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2136
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵PID:3044
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵PID:1176
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵PID:3312
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵PID:3456
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe6⤵PID:3572
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11141271fbe5877f.exe4⤵
- Loads dropped DLL
PID:1844 -
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11141271fbe5877f.exeTue11141271fbe5877f.exe5⤵
- Executes dropped EXE
PID:1616 -
C:\ProgramData\7727309.exe"C:\ProgramData\7727309.exe"6⤵PID:2560
-
-
C:\ProgramData\3669655.exe"C:\ProgramData\3669655.exe"6⤵PID:3056
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:280
-
-
-
C:\ProgramData\3450991.exe"C:\ProgramData\3450991.exe"6⤵PID:2916
-
-
C:\ProgramData\2922014.exe"C:\ProgramData\2922014.exe"6⤵PID:3104
-
-
C:\ProgramData\6916507.exe"C:\ProgramData\6916507.exe"6⤵PID:3364
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue118f55232e4.exe4⤵
- Loads dropped DLL
PID:324 -
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue118f55232e4.exeTue118f55232e4.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2004 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2712
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue112c483dd3245d.exe4⤵
- Loads dropped DLL
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue112c483dd3245d.exeTue112c483dd3245d.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:332 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 332 -s 6806⤵
- Loads dropped DLL
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 4364⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2920 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2956
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:2788
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2600