Analysis
-
max time kernel
27s -
max time network
63s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
04-04-2021 11:41
Static task
static1
Behavioral task
behavioral1
Sample
Printhelp_3_0_90_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Printhelp_3_0_90_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Printhelp_3_0_90_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Printhelp_3_0_90_keygen_by_KeygenNinja.exe
Resource
win10v20201028
General
-
Target
Printhelp_3_0_90_keygen_by_KeygenNinja.exe
-
Size
5.2MB
-
MD5
ca3728b14865976c4f39d4b1dd058d4b
-
SHA1
41f57c0b052b0ac3a276463f6c09085efb049153
-
SHA256
829a3cefee8046496eb6bc03b2009891bec987a01ebe652bacc42292cf892418
-
SHA512
eabceb4164f54c8332da402ec6f5b91776dedc1b2a4ea1491217a3fed1d4f54bde5863605cbec7910f04f4265a2a9ae8b6dd95aad0ba3dba1ec6a0a26ee217e9
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
XMRig Miner Payload 4 IoCs
resource yara_rule behavioral1/memory/4916-104-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral1/memory/4916-108-0x00000001402CA898-mapping.dmp xmrig behavioral1/memory/4916-125-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral1/memory/4916-142-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 14 IoCs
pid Process 1404 keygen-pr.exe 192 keygen-step-1.exe 2380 keygen-step-3.exe 3720 keygen-step-4.exe 2228 key.exe 2188 Setup.exe 2108 multitimer.exe 2904 setups.exe 2472 askinstall20.exe 2752 setups.tmp 4120 Full_Version.exe 4212 file.exe 4340 C0D5.tmp.exe 4440 C26C.tmp.exe -
Loads dropped DLL 7 IoCs
pid Process 2752 setups.tmp 2752 setups.tmp 2752 setups.tmp 2752 setups.tmp 2752 setups.tmp 2752 setups.tmp 2752 setups.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\unins.vbs Full_Version.exe File created C:\Program Files\unins0000.dat Full_Version.exe File created C:\Program Files\unins0000.dll Full_Version.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 2612 taskkill.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 0100000015c8920285dad24d2f1f45a81edd46c16dff67268984012b2a31ee734677ec7cfcc0d4bece8fe289511f1540c132687ea0136adc3d2f37eae0d9 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\SettingsVersion = "2" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Zoom MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 010000001a7f387174098e2b5c965e54976b29e6fa770391c8aef5a069f60d6c8f5ba85423781fcd5f3e175db49788d0de87b89de9c397c945ecc52843de024452c424605eded837472c1d8efa6d609a94775f5268cf0464d68019edcb4e MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DontShowMeThisDialogAgain MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\Extension MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming\ChangeUnitGenerationNeeded = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{FB48AA3F-0C12-4DAA-80D2-E6B8732765CA} = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\FontSize = "3" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersi = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\DatabaseComplete = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 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 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar\WebBrowser MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\DatastoreSchemaVersion = "8" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PageSetup MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DOMStorage MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\Extension = "{913C8203-9DC2-4DB9-A0FE-3543FEFA8822}" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c0000000100000004000000000800000f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e askinstall20.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 3952 PING.EXE 4224 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2752 setups.tmp 2752 setups.tmp -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeDebugPrivilege 2188 Setup.exe Token: SeCreateTokenPrivilege 2472 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 2472 askinstall20.exe Token: SeLockMemoryPrivilege 2472 askinstall20.exe Token: SeIncreaseQuotaPrivilege 2472 askinstall20.exe Token: SeMachineAccountPrivilege 2472 askinstall20.exe Token: SeTcbPrivilege 2472 askinstall20.exe Token: SeSecurityPrivilege 2472 askinstall20.exe Token: SeTakeOwnershipPrivilege 2472 askinstall20.exe Token: SeLoadDriverPrivilege 2472 askinstall20.exe Token: SeSystemProfilePrivilege 2472 askinstall20.exe Token: SeSystemtimePrivilege 2472 askinstall20.exe Token: SeProfSingleProcessPrivilege 2472 askinstall20.exe Token: SeIncBasePriorityPrivilege 2472 askinstall20.exe Token: SeCreatePagefilePrivilege 2472 askinstall20.exe Token: SeCreatePermanentPrivilege 2472 askinstall20.exe Token: SeBackupPrivilege 2472 askinstall20.exe Token: SeRestorePrivilege 2472 askinstall20.exe Token: SeShutdownPrivilege 2472 askinstall20.exe Token: SeDebugPrivilege 2472 askinstall20.exe Token: SeAuditPrivilege 2472 askinstall20.exe Token: SeSystemEnvironmentPrivilege 2472 askinstall20.exe Token: SeChangeNotifyPrivilege 2472 askinstall20.exe Token: SeRemoteShutdownPrivilege 2472 askinstall20.exe Token: SeUndockPrivilege 2472 askinstall20.exe Token: SeSyncAgentPrivilege 2472 askinstall20.exe Token: SeEnableDelegationPrivilege 2472 askinstall20.exe Token: SeManageVolumePrivilege 2472 askinstall20.exe Token: SeImpersonatePrivilege 2472 askinstall20.exe Token: SeCreateGlobalPrivilege 2472 askinstall20.exe Token: 31 2472 askinstall20.exe Token: 32 2472 askinstall20.exe Token: 33 2472 askinstall20.exe Token: 34 2472 askinstall20.exe Token: 35 2472 askinstall20.exe Token: SeDebugPrivilege 2612 taskkill.exe Token: SeDebugPrivilege 2240 MicrosoftEdge.exe Token: SeDebugPrivilege 2240 MicrosoftEdge.exe Token: SeDebugPrivilege 2240 MicrosoftEdge.exe Token: SeDebugPrivilege 2240 MicrosoftEdge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2904 setups.exe 2752 setups.tmp 2240 MicrosoftEdge.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2268 wrote to memory of 748 2268 Printhelp_3_0_90_keygen_by_KeygenNinja.exe 75 PID 2268 wrote to memory of 748 2268 Printhelp_3_0_90_keygen_by_KeygenNinja.exe 75 PID 2268 wrote to memory of 748 2268 Printhelp_3_0_90_keygen_by_KeygenNinja.exe 75 PID 748 wrote to memory of 1404 748 cmd.exe 78 PID 748 wrote to memory of 1404 748 cmd.exe 78 PID 748 wrote to memory of 1404 748 cmd.exe 78 PID 748 wrote to memory of 192 748 cmd.exe 79 PID 748 wrote to memory of 192 748 cmd.exe 79 PID 748 wrote to memory of 192 748 cmd.exe 79 PID 748 wrote to memory of 2380 748 cmd.exe 80 PID 748 wrote to memory of 2380 748 cmd.exe 80 PID 748 wrote to memory of 2380 748 cmd.exe 80 PID 748 wrote to memory of 3720 748 cmd.exe 81 PID 748 wrote to memory of 3720 748 cmd.exe 81 PID 748 wrote to memory of 3720 748 cmd.exe 81 PID 1404 wrote to memory of 2228 1404 keygen-pr.exe 83 PID 1404 wrote to memory of 2228 1404 keygen-pr.exe 83 PID 1404 wrote to memory of 2228 1404 keygen-pr.exe 83 PID 3720 wrote to memory of 2188 3720 keygen-step-4.exe 82 PID 3720 wrote to memory of 2188 3720 keygen-step-4.exe 82 PID 2228 wrote to memory of 2912 2228 key.exe 84 PID 2228 wrote to memory of 2912 2228 key.exe 84 PID 2228 wrote to memory of 2912 2228 key.exe 84 PID 2380 wrote to memory of 512 2380 keygen-step-3.exe 85 PID 2380 wrote to memory of 512 2380 keygen-step-3.exe 85 PID 2380 wrote to memory of 512 2380 keygen-step-3.exe 85 PID 512 wrote to memory of 3952 512 cmd.exe 87 PID 512 wrote to memory of 3952 512 cmd.exe 87 PID 512 wrote to memory of 3952 512 cmd.exe 87 PID 2188 wrote to memory of 2108 2188 Setup.exe 90 PID 2188 wrote to memory of 2108 2188 Setup.exe 90 PID 2188 wrote to memory of 2904 2188 Setup.exe 91 PID 2188 wrote to memory of 2904 2188 Setup.exe 91 PID 2188 wrote to memory of 2904 2188 Setup.exe 91 PID 3720 wrote to memory of 2472 3720 keygen-step-4.exe 92 PID 3720 wrote to memory of 2472 3720 keygen-step-4.exe 92 PID 3720 wrote to memory of 2472 3720 keygen-step-4.exe 92 PID 2904 wrote to memory of 2752 2904 setups.exe 93 PID 2904 wrote to memory of 2752 2904 setups.exe 93 PID 2904 wrote to memory of 2752 2904 setups.exe 93 PID 2472 wrote to memory of 544 2472 askinstall20.exe 94 PID 2472 wrote to memory of 544 2472 askinstall20.exe 94 PID 2472 wrote to memory of 544 2472 askinstall20.exe 94 PID 544 wrote to memory of 2612 544 cmd.exe 96 PID 544 wrote to memory of 2612 544 cmd.exe 96 PID 544 wrote to memory of 2612 544 cmd.exe 96 PID 3720 wrote to memory of 4120 3720 keygen-step-4.exe 101 PID 3720 wrote to memory of 4120 3720 keygen-step-4.exe 101 PID 3720 wrote to memory of 4120 3720 keygen-step-4.exe 101 PID 4120 wrote to memory of 4188 4120 Full_Version.exe 102 PID 4120 wrote to memory of 4188 4120 Full_Version.exe 102 PID 4120 wrote to memory of 4188 4120 Full_Version.exe 102 PID 3720 wrote to memory of 4212 3720 keygen-step-4.exe 103 PID 3720 wrote to memory of 4212 3720 keygen-step-4.exe 103 PID 3720 wrote to memory of 4212 3720 keygen-step-4.exe 103 PID 4212 wrote to memory of 4340 4212 file.exe 104 PID 4212 wrote to memory of 4340 4212 file.exe 104 PID 4212 wrote to memory of 4440 4212 file.exe 105 PID 4212 wrote to memory of 4440 4212 file.exe 105 PID 4212 wrote to memory of 4440 4212 file.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Printhelp_3_0_90_keygen_by_KeygenNinja.exe"C:\Users\Admin\AppData\Local\Temp\Printhelp_3_0_90_keygen_by_KeygenNinja.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat5⤵PID:2912
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:192
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:3952
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\KZQ3OLVSLC\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\KZQ3OLVSLC\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\KZQ3OLVSLC\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\KZQ3OLVSLC\multitimer.exe" 1 3.1617536537.6069a619cbe21 1016⤵PID:4560
-
C:\Users\Admin\AppData\Local\Temp\KZQ3OLVSLC\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\KZQ3OLVSLC\multitimer.exe" 2 3.1617536537.6069a619cbe217⤵PID:5068
-
C:\Users\Admin\AppData\Local\Temp\ip3r3mhf3er\c0wzai0amop.exe"C:\Users\Admin\AppData\Local\Temp\ip3r3mhf3er\c0wzai0amop.exe" /VERYSILENT8⤵PID:4816
-
C:\Users\Admin\AppData\Local\Temp\is-KLNQ9.tmp\c0wzai0amop.tmp"C:\Users\Admin\AppData\Local\Temp\is-KLNQ9.tmp\c0wzai0amop.tmp" /SL5="$40190,2592217,780800,C:\Users\Admin\AppData\Local\Temp\ip3r3mhf3er\c0wzai0amop.exe" /VERYSILENT9⤵PID:4312
-
-
-
C:\Users\Admin\AppData\Local\Temp\rjsxj35zt5f\vict.exe"C:\Users\Admin\AppData\Local\Temp\rjsxj35zt5f\vict.exe" /VERYSILENT /id=5358⤵PID:4132
-
C:\Users\Admin\AppData\Local\Temp\is-CLJPE.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-CLJPE.tmp\vict.tmp" /SL5="$10304,870426,780800,C:\Users\Admin\AppData\Local\Temp\rjsxj35zt5f\vict.exe" /VERYSILENT /id=5359⤵PID:2108
-
-
-
C:\Users\Admin\AppData\Local\Temp\qwagjbnqdjs\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\qwagjbnqdjs\cpyrix.exe" /VERYSILENT8⤵PID:4260
-
-
C:\Users\Admin\AppData\Local\Temp\iamflctwpkf\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\iamflctwpkf\Setup3310.exe" /Verysilent /subid=5778⤵PID:4632
-
-
C:\Users\Admin\AppData\Local\Temp\tyjkzzbahgw\qovjllktgjo.exe"C:\Users\Admin\AppData\Local\Temp\tyjkzzbahgw\qovjllktgjo.exe" /ustwo INSTALL8⤵PID:5216
-
-
C:\Users\Admin\AppData\Local\Temp\roali021egj\vpn.exe"C:\Users\Admin\AppData\Local\Temp\roali021egj\vpn.exe" /silent /subid=4828⤵PID:5376
-
C:\Users\Admin\AppData\Local\Temp\is-JBO2S.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-JBO2S.tmp\vpn.tmp" /SL5="$302E4,15170975,270336,C:\Users\Admin\AppData\Local\Temp\roali021egj\vpn.exe" /silent /subid=4829⤵PID:5428
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\YXZE8EKOEC\setups.exe"C:\Users\Admin\AppData\Local\Temp\YXZE8EKOEC\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\is-SNIM7.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-SNIM7.tmp\setups.tmp" /SL5="$60058,454998,229376,C:\Users\Admin\AppData\Local\Temp\YXZE8EKOEC\setups.exe" ll6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2752
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full_Version.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full_Version.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4188
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:4528
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Roaming\C0D5.tmp.exe"C:\Users\Admin\AppData\Roaming\C0D5.tmp.exe"5⤵
- Executes dropped EXE
PID:4340 -
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:4596
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:4916
-
-
-
C:\Users\Admin\AppData\Roaming\C26C.tmp.exe"C:\Users\Admin\AppData\Roaming\C26C.tmp.exe"5⤵
- Executes dropped EXE
PID:4440
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"5⤵PID:4660
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:4224
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"4⤵PID:4732
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2240
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:3520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4712
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4000
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4160
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4156
-
C:\Users\Admin\AppData\Local\Temp\is-KFEQQ.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-KFEQQ.tmp\Setup3310.tmp" /SL5="$102DE,138429,56832,C:\Users\Admin\AppData\Local\Temp\iamflctwpkf\Setup3310.exe" /Verysilent /subid=5771⤵PID:4560