Resubmissions
09-09-2021 17:41
210909-v9lgtabfhq 1009-09-2021 04:26
210909-e21nrsfee3 1008-09-2021 21:37
210908-1gnpcsfbc9 1008-09-2021 21:29
210908-1bx1vafbc5 1008-09-2021 13:52
210908-q6fd6shgdj 1007-09-2021 18:07
210907-wqa3eagcgr 10Analysis
-
max time kernel
44s -
max time network
90s -
platform
windows10_x64 -
resource
win10-en -
submitted
08-09-2021 21:29
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-en
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-de
General
-
Target
setup_x86_x64_install.exe
-
Size
2.9MB
-
MD5
3f1f81101d0ce95fdfac97f5913cd662
-
SHA1
8e615a64e4d72b08926242b7d73a608bdd7e9fce
-
SHA256
90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407
-
SHA512
a776c1f8636ef90d294becf8d09a45366463364026837c19e13227c1c5c9a6656b6fa525e0eec5a1a46997b6ef7066e958c02523a7c4538d046f8b2091145285
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
redline
Jayson
95.181.172.207:56915
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
vidar
40.5
916
https://gheorghip.tumblr.com/
-
profile_id
916
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba Payload 2 IoCs
resource yara_rule behavioral5/memory/5468-677-0x0000000000400000-0x0000000002575000-memory.dmp family_glupteba behavioral5/memory/5468-675-0x0000000002DA0000-0x00000000036BE000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6140 5172 rundll32.exe 144 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6088 5172 rundll32.exe 144 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 16 IoCs
resource yara_rule behavioral5/memory/4544-211-0x000000000041C5E2-mapping.dmp family_redline behavioral5/memory/4544-210-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral5/memory/4800-221-0x000000000041C5E2-mapping.dmp family_redline behavioral5/memory/4800-232-0x0000000004F80000-0x0000000005586000-memory.dmp family_redline behavioral5/memory/4940-279-0x000000000041C5E2-mapping.dmp family_redline behavioral5/memory/4940-309-0x0000000004FE0000-0x00000000055E6000-memory.dmp family_redline behavioral5/memory/4268-332-0x000000000041C5E2-mapping.dmp family_redline behavioral5/memory/4268-343-0x00000000052E0000-0x00000000058E6000-memory.dmp family_redline behavioral5/memory/816-500-0x000000000041C5E2-mapping.dmp family_redline behavioral5/memory/816-535-0x0000000005650000-0x0000000005C56000-memory.dmp family_redline behavioral5/memory/2696-578-0x000000000041C5E2-mapping.dmp family_redline behavioral5/memory/5104-606-0x000000000041C5E2-mapping.dmp family_redline behavioral5/memory/5568-663-0x000000000041C5E2-mapping.dmp family_redline behavioral5/memory/6004-702-0x000000000041C5E2-mapping.dmp family_redline behavioral5/memory/4704-747-0x000000000041C5E2-mapping.dmp family_redline behavioral5/memory/5344-760-0x000000000041C5E2-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral5/files/0x000600000001ab35-157.dat family_socelars behavioral5/files/0x000600000001ab35-192.dat family_socelars -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 2276 created 4304 2276 WerFault.exe 91 -
resource yara_rule behavioral5/files/0x000200000001ab41-149.dat redline behavioral5/files/0x000200000001ab41-176.dat redline behavioral5/files/0x000200000001ab41-212.dat redline behavioral5/files/0x000200000001ab41-216.dat redline behavioral5/files/0x000200000001ab41-222.dat redline behavioral5/files/0x000200000001ab41-281.dat redline behavioral5/files/0x000200000001ab41-333.dat redline behavioral5/files/0x000200000001ab41-501.dat redline behavioral5/files/0x000200000001ab41-579.dat redline -
Vidar Stealer 4 IoCs
resource yara_rule behavioral5/memory/4304-204-0x0000000004860000-0x0000000004931000-memory.dmp family_vidar behavioral5/memory/4304-209-0x0000000000400000-0x0000000002BB2000-memory.dmp family_vidar behavioral5/memory/4404-601-0x0000000004890000-0x0000000004961000-memory.dmp family_vidar behavioral5/memory/4404-617-0x0000000000400000-0x0000000002BB2000-memory.dmp family_vidar -
resource yara_rule behavioral5/files/0x000400000001ab2d-122.dat aspack_v212_v242 behavioral5/files/0x000400000001ab2d-125.dat aspack_v212_v242 behavioral5/files/0x000400000001ab2c-123.dat aspack_v212_v242 behavioral5/files/0x000400000001ab2c-129.dat aspack_v212_v242 behavioral5/files/0x000400000001ab2c-130.dat aspack_v212_v242 behavioral5/files/0x000400000001ab2f-128.dat aspack_v212_v242 behavioral5/files/0x000400000001ab2f-131.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 41 IoCs
pid Process 2752 setup_installer.exe 2284 setup_install.exe 1536 Tue11d7385a978cc.exe 2260 Tue11b9d76a96506.exe 2028 Tue11f251db82fb7b.exe 2148 Tue1109eec571ac.exe 4168 Tue11b9d76a96506.tmp 4176 Tue11e4e580f2e8141a3.exe 4200 Tue11bc0507b56295.exe 4256 Tue11141271fbe5877f.exe 4304 Tue112c483dd3245d.exe 4376 Tue118f55232e4.exe 4544 Tue11e4e580f2e8141a3.exe 4656 Tue11e4e580f2e8141a3.exe 4800 Tue11e4e580f2e8141a3.exe 4940 Tue11e4e580f2e8141a3.exe 4268 Tue11e4e580f2e8141a3.exe 816 Tue11e4e580f2e8141a3.exe 4544 5571075.exe 4872 46807GHF____.exe 5024 6502705.exe 5080 LzmwAqmV.exe 4520 Chrome 5.exe 2452 PublicDwlBrowser1100.exe 2424 WinHoster.exe 4404 Alfanewfile2.exe 2636 2.exe 4552 setup.exe 4880 setup_2.exe 2696 Tue11e4e580f2e8141a3.exe 4996 7531761.exe 5048 3002.exe 5108 setup_2.tmp 3848 jhuuee.exe 4828 BearVpn 3.exe 4272 setup_2.exe 4464 5552344.exe 4500 setup_2.tmp 5104 Tue11e4e580f2e8141a3.exe 5016 3002.exe 3928 7134681.exe -
Loads dropped DLL 9 IoCs
pid Process 2284 setup_install.exe 2284 setup_install.exe 2284 setup_install.exe 2284 setup_install.exe 2284 setup_install.exe 2284 setup_install.exe 4168 Tue11b9d76a96506.tmp 5108 setup_2.tmp 4500 setup_2.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2559286294-2439613352-4032193287-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 6502705.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 68 ip-api.com -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 4176 set thread context of 4544 4176 Tue11e4e580f2e8141a3.exe 101 PID 4176 set thread context of 4800 4176 Tue11e4e580f2e8141a3.exe 106 PID 4176 set thread context of 4940 4176 Tue11e4e580f2e8141a3.exe 110 PID 4176 set thread context of 4268 4176 Tue11e4e580f2e8141a3.exe 112 PID 4176 set thread context of 816 4176 Tue11e4e580f2e8141a3.exe 113 PID 4176 set thread context of 2696 4176 Tue11e4e580f2e8141a3.exe 116 PID 4176 set thread context of 5104 4176 Tue11e4e580f2e8141a3.exe 131 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 20 IoCs
pid pid_target Process procid_target 4704 4544 WerFault.exe 101 4764 2148 WerFault.exe 95 4832 2148 WerFault.exe 95 4872 2148 WerFault.exe 95 4900 2148 WerFault.exe 95 4984 2284 WerFault.exe 77 2276 4304 WerFault.exe 91 4836 2148 WerFault.exe 95 4700 2148 WerFault.exe 95 5400 2148 WerFault.exe 95 5272 4552 WerFault.exe 125 5500 4552 WerFault.exe 125 5632 2148 WerFault.exe 95 5788 4552 WerFault.exe 125 6024 4552 WerFault.exe 125 6076 4552 WerFault.exe 125 4412 5468 WerFault.exe 148 2320 4552 WerFault.exe 125 4908 4552 WerFault.exe 125 5056 4552 WerFault.exe 125 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5324 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 5836 taskkill.exe 4528 taskkill.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 33 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2776 powershell.exe 2776 powershell.exe 4200 Tue11bc0507b56295.exe 4200 Tue11bc0507b56295.exe 2776 powershell.exe 2776 powershell.exe 3048 Process not Found 3048 Process not Found 3048 Process not Found 3048 Process not Found 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 4764 WerFault.exe 3048 Process not Found 3048 Process not Found 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 4832 WerFault.exe 3048 Process not Found 3048 Process not Found 3048 Process not Found 3048 Process not Found 3048 Process not Found 3048 Process not Found 4872 WerFault.exe 4872 WerFault.exe 4872 WerFault.exe 4872 WerFault.exe 4872 WerFault.exe 4872 WerFault.exe 4872 WerFault.exe 4872 WerFault.exe 4872 WerFault.exe 4872 WerFault.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4200 Tue11bc0507b56295.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2028 Tue11f251db82fb7b.exe Token: SeCreateTokenPrivilege 4376 Tue118f55232e4.exe Token: SeAssignPrimaryTokenPrivilege 4376 Tue118f55232e4.exe Token: SeLockMemoryPrivilege 4376 Tue118f55232e4.exe Token: SeIncreaseQuotaPrivilege 4376 Tue118f55232e4.exe Token: SeMachineAccountPrivilege 4376 Tue118f55232e4.exe Token: SeTcbPrivilege 4376 Tue118f55232e4.exe Token: SeSecurityPrivilege 4376 Tue118f55232e4.exe Token: SeTakeOwnershipPrivilege 4376 Tue118f55232e4.exe Token: SeLoadDriverPrivilege 4376 Tue118f55232e4.exe Token: SeSystemProfilePrivilege 4376 Tue118f55232e4.exe Token: SeSystemtimePrivilege 4376 Tue118f55232e4.exe Token: SeProfSingleProcessPrivilege 4376 Tue118f55232e4.exe Token: SeIncBasePriorityPrivilege 4376 Tue118f55232e4.exe Token: SeCreatePagefilePrivilege 4376 Tue118f55232e4.exe Token: SeCreatePermanentPrivilege 4376 Tue118f55232e4.exe Token: SeBackupPrivilege 4376 Tue118f55232e4.exe Token: SeRestorePrivilege 4376 Tue118f55232e4.exe Token: SeShutdownPrivilege 4376 Tue118f55232e4.exe Token: SeDebugPrivilege 4376 Tue118f55232e4.exe Token: SeAuditPrivilege 4376 Tue118f55232e4.exe Token: SeSystemEnvironmentPrivilege 4376 Tue118f55232e4.exe Token: SeChangeNotifyPrivilege 4376 Tue118f55232e4.exe Token: SeRemoteShutdownPrivilege 4376 Tue118f55232e4.exe Token: SeUndockPrivilege 4376 Tue118f55232e4.exe Token: SeSyncAgentPrivilege 4376 Tue118f55232e4.exe Token: SeEnableDelegationPrivilege 4376 Tue118f55232e4.exe Token: SeManageVolumePrivilege 4376 Tue118f55232e4.exe Token: SeImpersonatePrivilege 4376 Tue118f55232e4.exe Token: SeCreateGlobalPrivilege 4376 Tue118f55232e4.exe Token: 31 4376 Tue118f55232e4.exe Token: 32 4376 Tue118f55232e4.exe Token: 33 4376 Tue118f55232e4.exe Token: 34 4376 Tue118f55232e4.exe Token: 35 4376 Tue118f55232e4.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 4256 Tue11141271fbe5877f.exe Token: SeRestorePrivilege 4764 WerFault.exe Token: SeBackupPrivilege 4764 WerFault.exe Token: SeDebugPrivilege 4764 WerFault.exe Token: SeDebugPrivilege 4832 WerFault.exe Token: SeDebugPrivilege 4872 WerFault.exe Token: SeShutdownPrivilege 3048 Process not Found Token: SeCreatePagefilePrivilege 3048 Process not Found Token: SeShutdownPrivilege 3048 Process not Found Token: SeCreatePagefilePrivilege 3048 Process not Found Token: SeDebugPrivilege 4900 WerFault.exe Token: SeDebugPrivilege 4984 WerFault.exe Token: SeShutdownPrivilege 3048 Process not Found Token: SeCreatePagefilePrivilege 3048 Process not Found Token: SeShutdownPrivilege 3048 Process not Found Token: SeCreatePagefilePrivilege 3048 Process not Found Token: SeDebugPrivilege 2276 WerFault.exe Token: SeDebugPrivilege 4836 WerFault.exe Token: SeShutdownPrivilege 3048 Process not Found Token: SeCreatePagefilePrivilege 3048 Process not Found Token: SeShutdownPrivilege 3048 Process not Found Token: SeCreatePagefilePrivilege 3048 Process not Found Token: SeDebugPrivilege 4544 5571075.exe Token: SeDebugPrivilege 2636 2.exe Token: SeDebugPrivilege 2452 PublicDwlBrowser1100.exe Token: SeShutdownPrivilege 3048 Process not Found Token: SeCreatePagefilePrivilege 3048 Process not Found Token: SeShutdownPrivilege 3048 Process not Found -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3048 Process not Found -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3048 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4028 wrote to memory of 2752 4028 setup_x86_x64_install.exe 76 PID 4028 wrote to memory of 2752 4028 setup_x86_x64_install.exe 76 PID 4028 wrote to memory of 2752 4028 setup_x86_x64_install.exe 76 PID 2752 wrote to memory of 2284 2752 setup_installer.exe 77 PID 2752 wrote to memory of 2284 2752 setup_installer.exe 77 PID 2752 wrote to memory of 2284 2752 setup_installer.exe 77 PID 2284 wrote to memory of 3616 2284 setup_install.exe 80 PID 2284 wrote to memory of 3616 2284 setup_install.exe 80 PID 2284 wrote to memory of 3616 2284 setup_install.exe 80 PID 2284 wrote to memory of 3196 2284 setup_install.exe 81 PID 2284 wrote to memory of 3196 2284 setup_install.exe 81 PID 2284 wrote to memory of 3196 2284 setup_install.exe 81 PID 2284 wrote to memory of 2120 2284 setup_install.exe 82 PID 2284 wrote to memory of 2120 2284 setup_install.exe 82 PID 2284 wrote to memory of 2120 2284 setup_install.exe 82 PID 2284 wrote to memory of 4068 2284 setup_install.exe 83 PID 2284 wrote to memory of 4068 2284 setup_install.exe 83 PID 2284 wrote to memory of 4068 2284 setup_install.exe 83 PID 2284 wrote to memory of 3868 2284 setup_install.exe 84 PID 2284 wrote to memory of 3868 2284 setup_install.exe 84 PID 2284 wrote to memory of 3868 2284 setup_install.exe 84 PID 3196 wrote to memory of 1536 3196 cmd.exe 85 PID 3196 wrote to memory of 1536 3196 cmd.exe 85 PID 3196 wrote to memory of 1536 3196 cmd.exe 85 PID 2284 wrote to memory of 1540 2284 setup_install.exe 87 PID 2284 wrote to memory of 1540 2284 setup_install.exe 87 PID 2284 wrote to memory of 1540 2284 setup_install.exe 87 PID 2284 wrote to memory of 2428 2284 setup_install.exe 86 PID 2284 wrote to memory of 2428 2284 setup_install.exe 86 PID 2284 wrote to memory of 2428 2284 setup_install.exe 86 PID 2284 wrote to memory of 3452 2284 setup_install.exe 88 PID 2284 wrote to memory of 3452 2284 setup_install.exe 88 PID 2284 wrote to memory of 3452 2284 setup_install.exe 88 PID 2120 wrote to memory of 2260 2120 cmd.exe 99 PID 2120 wrote to memory of 2260 2120 cmd.exe 99 PID 2120 wrote to memory of 2260 2120 cmd.exe 99 PID 3616 wrote to memory of 2776 3616 cmd.exe 89 PID 3616 wrote to memory of 2776 3616 cmd.exe 89 PID 3616 wrote to memory of 2776 3616 cmd.exe 89 PID 2284 wrote to memory of 4088 2284 setup_install.exe 98 PID 2284 wrote to memory of 4088 2284 setup_install.exe 98 PID 2284 wrote to memory of 4088 2284 setup_install.exe 98 PID 2284 wrote to memory of 1320 2284 setup_install.exe 96 PID 2284 wrote to memory of 1320 2284 setup_install.exe 96 PID 2284 wrote to memory of 1320 2284 setup_install.exe 96 PID 3868 wrote to memory of 2148 3868 cmd.exe 95 PID 3868 wrote to memory of 2148 3868 cmd.exe 95 PID 3868 wrote to memory of 2148 3868 cmd.exe 95 PID 2428 wrote to memory of 4176 2428 cmd.exe 90 PID 2428 wrote to memory of 4176 2428 cmd.exe 90 PID 2428 wrote to memory of 4176 2428 cmd.exe 90 PID 2260 wrote to memory of 4168 2260 Tue11b9d76a96506.exe 94 PID 2260 wrote to memory of 4168 2260 Tue11b9d76a96506.exe 94 PID 2260 wrote to memory of 4168 2260 Tue11b9d76a96506.exe 94 PID 1540 wrote to memory of 4200 1540 cmd.exe 93 PID 1540 wrote to memory of 4200 1540 cmd.exe 93 PID 1540 wrote to memory of 4200 1540 cmd.exe 93 PID 3452 wrote to memory of 4256 3452 cmd.exe 92 PID 3452 wrote to memory of 4256 3452 cmd.exe 92 PID 1320 wrote to memory of 4304 1320 cmd.exe 91 PID 1320 wrote to memory of 4304 1320 cmd.exe 91 PID 1320 wrote to memory of 4304 1320 cmd.exe 91 PID 4088 wrote to memory of 4376 4088 cmd.exe 100 PID 4088 wrote to memory of 4376 4088 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11d7385a978cc.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11d7385a978cc.exeTue11d7385a978cc.exe5⤵
- Executes dropped EXE
PID:1536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11b9d76a96506.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11b9d76a96506.exeTue11b9d76a96506.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2260
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11f251db82fb7b.exe4⤵PID:4068
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11f251db82fb7b.exeTue11f251db82fb7b.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵
- Executes dropped EXE
PID:4520
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2452 -
C:\Users\Admin\AppData\Roaming\6965756.exe"C:\Users\Admin\AppData\Roaming\6965756.exe"8⤵PID:5488
-
-
C:\Users\Admin\AppData\Roaming\1085723.exe"C:\Users\Admin\AppData\Roaming\1085723.exe"8⤵PID:5540
-
-
C:\Users\Admin\AppData\Roaming\5605215.exe"C:\Users\Admin\AppData\Roaming\5605215.exe"8⤵PID:5828
-
-
C:\Users\Admin\AppData\Roaming\4244674.exe"C:\Users\Admin\AppData\Roaming\4244674.exe"8⤵PID:5160
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:5468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5468 -s 3249⤵
- Program crash
PID:4412
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵
- Executes dropped EXE
PID:4552 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 7688⤵
- Program crash
PID:5272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 8408⤵
- Program crash
PID:5500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 8888⤵
- Program crash
PID:5788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 9648⤵
- Program crash
PID:6024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 9488⤵
- Program crash
PID:6076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 10688⤵
- Program crash
PID:2320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 13288⤵
- Program crash
PID:4908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 12808⤵
- Program crash
PID:5056
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵
- Executes dropped EXE
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\is-MPTU7.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-MPTU7.tmp\setup_2.tmp" /SL5="$60056,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5108 -
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵
- Executes dropped EXE
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\is-03IP1.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-03IP1.tmp\setup_2.tmp" /SL5="$70056,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4500
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵
- Executes dropped EXE
PID:3848
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵
- Executes dropped EXE
PID:4828
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵
- Executes dropped EXE
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵
- Executes dropped EXE
PID:5016
-
-
-
C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"7⤵
- Executes dropped EXE
PID:4404 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Alfanewfile2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe" & del C:\ProgramData\*.dll & exit8⤵PID:5552
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Alfanewfile2.exe /f9⤵
- Kills process with taskkill
PID:4528
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 69⤵
- Delays execution with timeout.exe
PID:5324
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1109eec571ac.exe /mixone4⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue1109eec571ac.exeTue1109eec571ac.exe /mixone5⤵
- Executes dropped EXE
PID:2148 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 6566⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 7726⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 6406⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 8086⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 8886⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 9286⤵
- Program crash
PID:4700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 11566⤵
- Program crash
PID:5400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 11486⤵
- Program crash
PID:5632
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11e4e580f2e8141a3.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeTue11e4e580f2e8141a3.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4176 -
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
PID:4544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4544 -s 247⤵
- Program crash
PID:4704
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
PID:4656
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
PID:4940
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
PID:816
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵
- Executes dropped EXE
PID:5104
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵PID:4992
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵PID:5568
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵PID:6004
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵PID:4704
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵PID:5344
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵PID:4808
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵PID:5200
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exeC:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11e4e580f2e8141a3.exe6⤵PID:5420
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11bc0507b56295.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11bc0507b56295.exeTue11bc0507b56295.exe5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4200
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11141271fbe5877f.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11141271fbe5877f.exeTue11141271fbe5877f.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4256 -
C:\ProgramData\5571075.exe"C:\ProgramData\5571075.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\ProgramData\6502705.exe"C:\ProgramData\6502705.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
PID:5024 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵
- Executes dropped EXE
PID:2424
-
-
-
C:\ProgramData\7531761.exe"C:\ProgramData\7531761.exe"6⤵
- Executes dropped EXE
PID:4996
-
-
C:\ProgramData\5552344.exe"C:\ProgramData\5552344.exe"6⤵
- Executes dropped EXE
PID:4464
-
-
C:\ProgramData\7134681.exe"C:\ProgramData\7134681.exe"6⤵
- Executes dropped EXE
PID:3928
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue112c483dd3245d.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue118f55232e4.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue118f55232e4.exeTue118f55232e4.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4376 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:4844
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:5836
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 5724⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue112c483dd3245d.exeTue112c483dd3245d.exe1⤵
- Executes dropped EXE
PID:4304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4304 -s 9362⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\is-8KOM9.tmp\Tue11b9d76a96506.tmp"C:\Users\Admin\AppData\Local\Temp\is-8KOM9.tmp\Tue11b9d76a96506.tmp" /SL5="$60052,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS0CAA8914\Tue11b9d76a96506.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4168 -
C:\Users\Admin\AppData\Local\Temp\is-44ATB.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-44ATB.tmp\46807GHF____.exe" /S /UID=burnerch22⤵
- Executes dropped EXE
PID:4872 -
C:\Program Files\Microsoft Office 15\NABBWTFTMX\ultramediaburner.exe"C:\Program Files\Microsoft Office 15\NABBWTFTMX\ultramediaburner.exe" /VERYSILENT3⤵PID:4908
-
C:\Users\Admin\AppData\Local\Temp\is-KCCPE.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-KCCPE.tmp\ultramediaburner.tmp" /SL5="$A023E,281924,62464,C:\Program Files\Microsoft Office 15\NABBWTFTMX\ultramediaburner.exe" /VERYSILENT4⤵PID:4764
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu5⤵PID:4312
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\86-ee25e-48c-a0899-00047480e2136\Kafufapepu.exe"C:\Users\Admin\AppData\Local\Temp\86-ee25e-48c-a0899-00047480e2136\Kafufapepu.exe"3⤵PID:4492
-
-
C:\Users\Admin\AppData\Local\Temp\42-c907a-d5b-a7699-9628862b6cd4c\Naerivaqamy.exe"C:\Users\Admin\AppData\Local\Temp\42-c907a-d5b-a7699-9628862b6cd4c\Naerivaqamy.exe"3⤵PID:5692
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:6140 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1488
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4260
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:6088 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:5968
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3ad4055 /state1:0x41c64e6d1⤵PID:4976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:2732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:2608