Analysis
-
max time kernel
553s -
max time network
553s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
18-03-2021 19:25
Static task
static1
Behavioral task
behavioral1
Sample
Microsoft_Windows_10_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Microsoft_Windows_10_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Microsoft_Windows_10_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Microsoft_Windows_10_keygen_by_KeygenNinja.exe
Resource
win10v20201028
General
-
Target
Microsoft_Windows_10_keygen_by_KeygenNinja.exe
-
Size
10.6MB
-
MD5
f986b0da579828fa492041a33862a74d
-
SHA1
79ce5993da004a0a96609b9f025befb7bf391009
-
SHA256
df7a1a5d4e81f076198ed56b9bae34bf8f907e300d22cd8681f910472609422e
-
SHA512
6148127921cbe28135e002f6d0f72f717ffcf980cfd8faaea1d73a813123884a996526925cf05fefb288810b8cfd9065ed618ac98ab2b5d63bd637ce55fbf519
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Nirsoft 6 IoCs
resource yara_rule behavioral3/files/0x000200000001ab97-85.dat Nirsoft behavioral3/files/0x000200000001ab97-86.dat Nirsoft behavioral3/files/0x000400000001ab95-103.dat Nirsoft behavioral3/files/0x000400000001ab95-106.dat Nirsoft behavioral3/files/0x000600000001ab95-114.dat Nirsoft behavioral3/files/0x000600000001ab95-115.dat Nirsoft -
Executes dropped EXE 23 IoCs
pid Process 2756 intro.exe 3432 keygen-pr.exe 2840 keygen-step-1.exe 3028 keygen-step-3.exe 2052 key.exe 2336 keygen-step-4.exe 1584 002.exe 1128 Setup.exe 2232 setup.exe 1444 aliens.exe 3920 jg2_2qua.exe 188 08B935EBAFB9032A.exe 3916 08B935EBAFB9032A.exe 4040 1616099008291.exe 2192 file1.exe 2660 BTRSetp.exe 2332 1616099011900.exe 652 1616099018760.exe 2140 ThunderFW.exe 1132 askinstall21.exe 2240 hjjgaa.exe 3512 jfiag3g_gg.exe 1744 jfiag3g_gg.exe -
resource yara_rule behavioral3/files/0x000100000001ab94-61.dat office_xlm_macros -
resource yara_rule behavioral3/files/0x000100000001abc5-135.dat upx behavioral3/files/0x000100000001abc5-136.dat upx behavioral3/files/0x000100000001abc5-139.dat upx behavioral3/files/0x000100000001abc5-140.dat upx -
Loads dropped DLL 4 IoCs
pid Process 1128 Setup.exe 1128 Setup.exe 1128 Setup.exe 3612 MsiExec.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.exe" hjjgaa.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jg2_2qua.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 47 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 aliens.exe File opened for modification \??\PhysicalDrive0 08B935EBAFB9032A.exe File opened for modification \??\PhysicalDrive0 08B935EBAFB9032A.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1444 aliens.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 188 set thread context of 2168 188 08B935EBAFB9032A.exe 104 PID 188 set thread context of 820 188 08B935EBAFB9032A.exe 115 PID 188 set thread context of 1060 188 08B935EBAFB9032A.exe 117 -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\k42a4i0zb2uk\__tmp_rar_sfx_access_check_259321593 setup.exe File created C:\Program Files (x86)\k42a4i0zb2uk\aliens.exe setup.exe File opened for modification C:\Program Files (x86)\k42a4i0zb2uk\aliens.exe setup.exe File created C:\Program Files (x86)\gdiview\gdiview\GDIView.chm msiexec.exe File created C:\Program Files (x86)\gdiview\gdiview\GDIView.exe msiexec.exe File created C:\Program Files (x86)\gdiview\gdiview\readme.txt msiexec.exe File opened for modification C:\Program Files (x86)\k42a4i0zb2uk setup.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{9A2A452C-3057-4F5E-8C7F-41B0D566B831} msiexec.exe File opened for modification C:\Windows\Installer\MSIF340.tmp msiexec.exe File created C:\Windows\Installer\f77f035.msi msiexec.exe File created C:\Windows\Installer\f77f033.msi msiexec.exe File opened for modification C:\Windows\Installer\f77f033.msi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 10 IoCs
resource yara_rule behavioral3/files/0x000200000001ab8a-54.dat nsis_installer_1 behavioral3/files/0x000200000001ab8a-54.dat nsis_installer_2 behavioral3/files/0x000200000001ab8a-53.dat nsis_installer_1 behavioral3/files/0x000200000001ab8a-53.dat nsis_installer_2 behavioral3/files/0x000100000001ab91-64.dat nsis_installer_1 behavioral3/files/0x000100000001ab91-64.dat nsis_installer_2 behavioral3/files/0x000100000001ab91-67.dat nsis_installer_1 behavioral3/files/0x000100000001ab91-67.dat nsis_installer_2 behavioral3/files/0x000100000001ab91-63.dat nsis_installer_1 behavioral3/files/0x000100000001ab91-63.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName 08B935EBAFB9032A.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName 08B935EBAFB9032A.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 08B935EBAFB9032A.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 08B935EBAFB9032A.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\CompatibleIDs svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc 08B935EBAFB9032A.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName 08B935EBAFB9032A.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 08B935EBAFB9032A.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc 08B935EBAFB9032A.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 08B935EBAFB9032A.exe -
Kills process with taskkill 2 IoCs
pid Process 3276 taskkill.exe 3676 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD aliens.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD\Blob = 0300000001000000140000006c0ce2dd0584c47cac18839f14055f19fa270cdd2000000001000000500500003082054c30820434a0030201020206016de34cff62300d06092a864886f70d01010b05003081aa313b303906035504030c32436861726c65732050726f78792043412028313920e58d81e69c8820323031392c204445534b544f502d424e41543131552931253023060355040b0c1c68747470733a2f2f636861726c657370726f78792e636f6d2f73736c3111300f060355040a0c08584b3732204c74643111300f06035504070c084175636b6c616e643111300f06035504080c084175636b6c616e64310b3009060355040613024e5a301e170d3030303130313030303030305a170d3438313231353039313533375a3081aa313b303906035504030c32436861726c65732050726f78792043412028313920e58d81e69c8820323031392c204445534b544f502d424e41543131552931253023060355040b0c1c68747470733a2f2f636861726c657370726f78792e636f6d2f73736c3111300f060355040a0c08584b3732204c74643111300f06035504070c084175636b6c616e643111300f06035504080c084175636b6c616e64310b3009060355040613024e5a30820122300d06092a864886f70d01010105000382010f003082010a0282010100ae86c5043ed34d99f44fa3052ea34047a7fbbe33188b1dc2ca645ca3249e85e54b4921d4998fda6a22247c32d9087d742af3bf850803ae8c1e25faad53fb8fd823b7353d9a3ac992bf917f693826c790e53a540b120b6553508ec9585e467d310bd3ef9fb61731deb522eb78f43f824b34be36782db7a8cb162cd22247b14e4c5ae633ed66542354a59971bddc59160ecdc521b4477c93ca9e624e0af00298602300f5dc368819c3cb9f02604636888276b3a498570473b5328b0834f327c34285e333da9207e12f0edbb654c8cf11e3cc7cba17a52cd7cd42c10ae095a2e4eb9d3e3f361488243f0584af40e72d6e6e182149bfb8342384f60f12e14734258d0203010001a382017430820170300f0603551d130101ff040530030101ff3082012c06096086480186f842010d0482011d138201195468697320526f6f74206365727469666963617465207761732067656e65726174656420627920436861726c65732050726f787920666f722053534c2050726f7879696e672e20496620746869732063657274696669636174652069732070617274206f66206120636572746966696361746520636861696e2c2074686973206d65616e73207468617420796f752772652062726f7773696e67207468726f75676820436861726c65732050726f787920776974682053534c2050726f7879696e6720656e61626c656420666f72207468697320776562736974652e20506c656173652073656520687474703a2f2f636861726c657370726f78792e636f6d2f73736c20666f72206d6f726520696e666f726d6174696f6e2e300e0603551d0f0101ff040403020204301d0603551d0e04160414f8d0dc54367cf794020f8b92783a5d8a91251f9f300d06092a864886f70d01010b05000382010100662271eb9d5c744c88382de98ba37320e6312104d04273a92007a8670976d6530e6347d00bbded1319bb6754f36237596095922911e3661a70354f6ba0b797a76258be7adebb8c8dbeeed977760b80271d74b2444d92f6c1337a379b73545b251de5f8812b9625abbbfaedc15f8c6c374b9b26dd0fef035185f5899d8819e689dc6db5f0babbfd637c52b1bec80115b889faeed493d4112d744954ad3abe6607c41a4a2d657ba330ed131fa4e8c25bb28ee181dcef8da91c17bfd30a23c8eae81b152ed85ff938afc32b34ffdaffbdb72d9bb04067bfc87f579eba9637b165ea008ea7408bc8265f33c039bf60f506d245a6b53017afc8e161d70ed5b0d76576 aliens.exe -
Runs ping.exe 1 TTPs 4 IoCs
pid Process 3912 PING.EXE 3832 PING.EXE 2132 PING.EXE 2648 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4040 1616099008291.exe 4040 1616099008291.exe 2332 1616099011900.exe 2332 1616099011900.exe 652 1616099018760.exe 652 1616099018760.exe 1744 jfiag3g_gg.exe 1744 jfiag3g_gg.exe 3684 msiexec.exe 3684 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeManageVolumePrivilege 3920 jg2_2qua.exe Token: SeShutdownPrivilege 2748 msiexec.exe Token: SeIncreaseQuotaPrivilege 2748 msiexec.exe Token: SeSecurityPrivilege 3684 msiexec.exe Token: SeCreateTokenPrivilege 2748 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2748 msiexec.exe Token: SeLockMemoryPrivilege 2748 msiexec.exe Token: SeIncreaseQuotaPrivilege 2748 msiexec.exe Token: SeMachineAccountPrivilege 2748 msiexec.exe Token: SeTcbPrivilege 2748 msiexec.exe Token: SeSecurityPrivilege 2748 msiexec.exe Token: SeTakeOwnershipPrivilege 2748 msiexec.exe Token: SeLoadDriverPrivilege 2748 msiexec.exe Token: SeSystemProfilePrivilege 2748 msiexec.exe Token: SeSystemtimePrivilege 2748 msiexec.exe Token: SeProfSingleProcessPrivilege 2748 msiexec.exe Token: SeIncBasePriorityPrivilege 2748 msiexec.exe Token: SeCreatePagefilePrivilege 2748 msiexec.exe Token: SeCreatePermanentPrivilege 2748 msiexec.exe Token: SeBackupPrivilege 2748 msiexec.exe Token: SeRestorePrivilege 2748 msiexec.exe Token: SeShutdownPrivilege 2748 msiexec.exe Token: SeDebugPrivilege 2748 msiexec.exe Token: SeAuditPrivilege 2748 msiexec.exe Token: SeSystemEnvironmentPrivilege 2748 msiexec.exe Token: SeChangeNotifyPrivilege 2748 msiexec.exe Token: SeRemoteShutdownPrivilege 2748 msiexec.exe Token: SeUndockPrivilege 2748 msiexec.exe Token: SeSyncAgentPrivilege 2748 msiexec.exe Token: SeEnableDelegationPrivilege 2748 msiexec.exe Token: SeManageVolumePrivilege 2748 msiexec.exe Token: SeImpersonatePrivilege 2748 msiexec.exe Token: SeCreateGlobalPrivilege 2748 msiexec.exe Token: SeCreateTokenPrivilege 2748 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2748 msiexec.exe Token: SeLockMemoryPrivilege 2748 msiexec.exe Token: SeIncreaseQuotaPrivilege 2748 msiexec.exe Token: SeMachineAccountPrivilege 2748 msiexec.exe Token: SeTcbPrivilege 2748 msiexec.exe Token: SeSecurityPrivilege 2748 msiexec.exe Token: SeTakeOwnershipPrivilege 2748 msiexec.exe Token: SeLoadDriverPrivilege 2748 msiexec.exe Token: SeSystemProfilePrivilege 2748 msiexec.exe Token: SeSystemtimePrivilege 2748 msiexec.exe Token: SeProfSingleProcessPrivilege 2748 msiexec.exe Token: SeIncBasePriorityPrivilege 2748 msiexec.exe Token: SeCreatePagefilePrivilege 2748 msiexec.exe Token: SeCreatePermanentPrivilege 2748 msiexec.exe Token: SeBackupPrivilege 2748 msiexec.exe Token: SeRestorePrivilege 2748 msiexec.exe Token: SeShutdownPrivilege 2748 msiexec.exe Token: SeDebugPrivilege 2748 msiexec.exe Token: SeAuditPrivilege 2748 msiexec.exe Token: SeSystemEnvironmentPrivilege 2748 msiexec.exe Token: SeChangeNotifyPrivilege 2748 msiexec.exe Token: SeRemoteShutdownPrivilege 2748 msiexec.exe Token: SeUndockPrivilege 2748 msiexec.exe Token: SeSyncAgentPrivilege 2748 msiexec.exe Token: SeEnableDelegationPrivilege 2748 msiexec.exe Token: SeManageVolumePrivilege 2748 msiexec.exe Token: SeImpersonatePrivilege 2748 msiexec.exe Token: SeCreateGlobalPrivilege 2748 msiexec.exe Token: SeCreateTokenPrivilege 2748 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2748 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2748 msiexec.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 1584 002.exe 1584 002.exe 1128 Setup.exe 2232 setup.exe 1444 aliens.exe 188 08B935EBAFB9032A.exe 3916 08B935EBAFB9032A.exe 2168 firefox.exe 4040 1616099008291.exe 820 firefox.exe 2332 1616099011900.exe 1060 firefox.exe 652 1616099018760.exe 2140 ThunderFW.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 644 wrote to memory of 3872 644 Microsoft_Windows_10_keygen_by_KeygenNinja.exe 78 PID 644 wrote to memory of 3872 644 Microsoft_Windows_10_keygen_by_KeygenNinja.exe 78 PID 644 wrote to memory of 3872 644 Microsoft_Windows_10_keygen_by_KeygenNinja.exe 78 PID 3872 wrote to memory of 2756 3872 cmd.exe 81 PID 3872 wrote to memory of 2756 3872 cmd.exe 81 PID 3872 wrote to memory of 2756 3872 cmd.exe 81 PID 3872 wrote to memory of 3432 3872 cmd.exe 82 PID 3872 wrote to memory of 3432 3872 cmd.exe 82 PID 3872 wrote to memory of 3432 3872 cmd.exe 82 PID 3872 wrote to memory of 2840 3872 cmd.exe 83 PID 3872 wrote to memory of 2840 3872 cmd.exe 83 PID 3872 wrote to memory of 2840 3872 cmd.exe 83 PID 3872 wrote to memory of 3028 3872 cmd.exe 84 PID 3872 wrote to memory of 3028 3872 cmd.exe 84 PID 3872 wrote to memory of 3028 3872 cmd.exe 84 PID 3028 wrote to memory of 3524 3028 keygen-step-3.exe 85 PID 3028 wrote to memory of 3524 3028 keygen-step-3.exe 85 PID 3028 wrote to memory of 3524 3028 keygen-step-3.exe 85 PID 3432 wrote to memory of 2052 3432 keygen-pr.exe 87 PID 3432 wrote to memory of 2052 3432 keygen-pr.exe 87 PID 3432 wrote to memory of 2052 3432 keygen-pr.exe 87 PID 3872 wrote to memory of 2336 3872 cmd.exe 88 PID 3872 wrote to memory of 2336 3872 cmd.exe 88 PID 3872 wrote to memory of 2336 3872 cmd.exe 88 PID 2052 wrote to memory of 3104 2052 key.exe 89 PID 2052 wrote to memory of 3104 2052 key.exe 89 PID 2052 wrote to memory of 3104 2052 key.exe 89 PID 3524 wrote to memory of 3912 3524 cmd.exe 90 PID 3524 wrote to memory of 3912 3524 cmd.exe 90 PID 3524 wrote to memory of 3912 3524 cmd.exe 90 PID 2336 wrote to memory of 1584 2336 keygen-step-4.exe 91 PID 2336 wrote to memory of 1584 2336 keygen-step-4.exe 91 PID 2336 wrote to memory of 1584 2336 keygen-step-4.exe 91 PID 2336 wrote to memory of 1128 2336 keygen-step-4.exe 92 PID 2336 wrote to memory of 1128 2336 keygen-step-4.exe 92 PID 2336 wrote to memory of 1128 2336 keygen-step-4.exe 92 PID 1128 wrote to memory of 2232 1128 Setup.exe 93 PID 1128 wrote to memory of 2232 1128 Setup.exe 93 PID 1128 wrote to memory of 2232 1128 Setup.exe 93 PID 2232 wrote to memory of 1444 2232 setup.exe 94 PID 2232 wrote to memory of 1444 2232 setup.exe 94 PID 2232 wrote to memory of 1444 2232 setup.exe 94 PID 2336 wrote to memory of 3920 2336 keygen-step-4.exe 95 PID 2336 wrote to memory of 3920 2336 keygen-step-4.exe 95 PID 2336 wrote to memory of 3920 2336 keygen-step-4.exe 95 PID 1444 wrote to memory of 2748 1444 aliens.exe 96 PID 1444 wrote to memory of 2748 1444 aliens.exe 96 PID 1444 wrote to memory of 2748 1444 aliens.exe 96 PID 1444 wrote to memory of 188 1444 aliens.exe 97 PID 1444 wrote to memory of 188 1444 aliens.exe 97 PID 1444 wrote to memory of 188 1444 aliens.exe 97 PID 1444 wrote to memory of 3916 1444 aliens.exe 98 PID 1444 wrote to memory of 3916 1444 aliens.exe 98 PID 1444 wrote to memory of 3916 1444 aliens.exe 98 PID 1444 wrote to memory of 4084 1444 aliens.exe 100 PID 1444 wrote to memory of 4084 1444 aliens.exe 100 PID 1444 wrote to memory of 4084 1444 aliens.exe 100 PID 3684 wrote to memory of 3612 3684 msiexec.exe 102 PID 3684 wrote to memory of 3612 3684 msiexec.exe 102 PID 3684 wrote to memory of 3612 3684 msiexec.exe 102 PID 4084 wrote to memory of 3832 4084 cmd.exe 103 PID 4084 wrote to memory of 3832 4084 cmd.exe 103 PID 4084 wrote to memory of 3832 4084 cmd.exe 103 PID 3916 wrote to memory of 756 3916 08B935EBAFB9032A.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_10_keygen_by_KeygenNinja.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_10_keygen_by_KeygenNinja.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\intro.exeintro.exe 1O5ZF3⤵
- Executes dropped EXE
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:3104
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:3912
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\002.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\002.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\sibE816.tmp\0\setup.exe"C:\Users\Admin\AppData\Local\Temp\sibE816.tmp\0\setup.exe" -s5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Program Files (x86)\k42a4i0zb2uk\aliens.exe"C:\Program Files (x86)\k42a4i0zb2uk\aliens.exe"6⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"7⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\08B935EBAFB9032A.exeC:\Users\Admin\AppData\Local\Temp\08B935EBAFB9032A.exe 0011 installp17⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:188 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"8⤵
- Suspicious use of SetWindowsHookEx
PID:2168
-
-
C:\Users\Admin\AppData\Roaming\1616099008291.exe"C:\Users\Admin\AppData\Roaming\1616099008291.exe" /sjson "C:\Users\Admin\AppData\Roaming\1616099008291.txt"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"8⤵
- Suspicious use of SetWindowsHookEx
PID:820
-
-
C:\Users\Admin\AppData\Roaming\1616099011900.exe"C:\Users\Admin\AppData\Roaming\1616099011900.exe" /sjson "C:\Users\Admin\AppData\Roaming\1616099011900.txt"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"8⤵
- Suspicious use of SetWindowsHookEx
PID:1060
-
-
C:\Users\Admin\AppData\Roaming\1616099018760.exe"C:\Users\Admin\AppData\Roaming\1616099018760.exe" /sjson "C:\Users\Admin\AppData\Roaming\1616099018760.txt"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:652
-
-
C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exeC:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2140
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\08B935EBAFB9032A.exe"8⤵PID:2220
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 39⤵
- Runs ping.exe
PID:2648
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\08B935EBAFB9032A.exeC:\Users\Admin\AppData\Local\Temp\08B935EBAFB9032A.exe 200 installp17⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe8⤵PID:756
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe9⤵
- Kills process with taskkill
PID:3276
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\08B935EBAFB9032A.exe"8⤵PID:2204
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 39⤵
- Runs ping.exe
PID:2132
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Program Files (x86)\k42a4i0zb2uk\aliens.exe"7⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 38⤵
- Runs ping.exe
PID:3832
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg2_2qua.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg2_2qua.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file1.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file1.exe"4⤵
- Executes dropped EXE
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵
- Executes dropped EXE
PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall21.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall21.exe"4⤵
- Executes dropped EXE
PID:1132 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:1320
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:3676
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\hjjgaa.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:3512
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1744
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5DAFBF72A36221E89BEEEA6E2D8DAD5D C2⤵
- Loads dropped DLL
PID:3612
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:1740
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3824
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:752