Analysis
-
max time kernel
61s -
max time network
167s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
12-04-2021 12:47
Static task
static1
Behavioral task
behavioral1
Sample
Setup3310.exe
Resource
win10v20210410
Behavioral task
behavioral2
Sample
Setup3310.exe
Resource
win10v20210408
Errors
General
-
Target
Setup3310.exe
-
Size
381KB
-
MD5
9b6051646052a21c4002dcd1bb973134
-
SHA1
a671b61746a7e6032f253008106d1b84cebca943
-
SHA256
b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81
-
SHA512
59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440
Malware Config
Signatures
-
ElysiumStealer
ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.
-
resource yara_rule behavioral2/files/0x000100000001ab9d-321.dat Redline_stealer behavioral2/files/0x000100000001ab9d-322.dat Redline_stealer -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts ysAGEL.exe File opened for modification C:\Windows\system32\drivers\etc\hosts alpATCHInO.exe -
Executes dropped EXE 46 IoCs
pid Process 2172 Setup3310.tmp 3420 Setup.exe 2096 hjjgaa.exe 3880 RunWW.exe 3788 jg7_7wjg.exe 3844 guihuali-game.exe 2300 Three.exe 1852 LabPicV3.exe 2324 lylal220.exe 3224 JoSetp.exe 2204 sskiper.exe 1536 BarSetpFile.exe 3024 LabPicV3.tmp 3732 Adsbrowser.exe 4124 lylal220.tmp 4336 jfiag3g_gg.exe 4764 335474.exe 4808 6289888.exe 4136 1463914.exe 3032 ysAGEL.exe 4376 alpATCHInO.exe 4648 Windows Host.exe 4788 127068103.exe 2220 jfiag3g_gg.exe 1052 1691508089.exe 4300 prolab.exe 4584 jgjg_note8876.exe 4504 Hudocebibo.exe 964 Fuholycolae.exe 484 irecord.exe 3676 Hitemodoro.exe 4848 irecord.tmp 4904 Vaequjadypu.exe 4608 i-record.exe 2416 jgjg_note8876.exe 4584 jgjg_note8876.exe 1184 1691508089.exe 4820 google-game.exe 5816 askinstall31.exe 5116 askinstall31.exe 2696 94B5.exe 5888 toolspab1.exe 6140 toolspab1.exe 6012 toolspab1.exe 6256 1463914.exe 1184 1691508089.exe -
resource yara_rule behavioral2/files/0x000100000001ab5c-206.dat upx behavioral2/files/0x000100000001ab5c-205.dat upx behavioral2/files/0x000100000001aba1-325.dat upx behavioral2/files/0x000100000001aba1-324.dat upx -
resource yara_rule behavioral2/files/0x000100000001ab38-144.dat vmprotect behavioral2/files/0x000100000001ab38-145.dat vmprotect behavioral2/memory/2096-159-0x00000000012A0000-0x00000000018F6000-memory.dmp vmprotect -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Adsbrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Adsbrowser.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\International\Geo\Nation Hitemodoro.exe Key value queried \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\International\Geo\Nation Hudocebibo.exe -
Loads dropped DLL 18 IoCs
pid Process 2172 Setup3310.tmp 2172 Setup3310.tmp 3024 LabPicV3.tmp 4124 lylal220.tmp 4740 timeout.exe 3880 RunWW.exe 3880 RunWW.exe 4608 i-record.exe 4608 i-record.exe 4608 i-record.exe 4608 i-record.exe 4608 i-record.exe 4608 i-record.exe 4608 i-record.exe 4608 i-record.exe 4764 rundll32.exe 6076 rundll32.exe 6140 toolspab1.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.exe" hjjgaa.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Host = "C:\\ProgramData\\Windows Host\\Windows Host.exe" 6289888.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\Windows Portable Devices\\Tazhopexupae.exe\"" alpATCHInO.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\Internet Explorer\\Hyvulucofu.exe\"" ysAGEL.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jgjg_note8876.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Adsbrowser.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jgjg_note8876.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ipinfo.io 22 ip-api.com 9 ipinfo.io -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies\YBJC1RFZ.cookie svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies\YBJC1RFZ.cookie svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3732 Adsbrowser.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 3276 set thread context of 1740 3276 svchost.exe 101 PID 4788 set thread context of 1628 4788 127068103.exe 106 PID 2696 set thread context of 6140 2696 94B5.exe 158 PID 5888 set thread context of 6012 5888 toolspab1.exe 159 PID 4136 set thread context of 6256 4136 1463914.exe 165 PID 1052 set thread context of 1184 1052 1691508089.exe 166 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\i-record\i-record.exe irecord.tmp File created C:\Program Files (x86)\i-record\is-OLQ31.tmp irecord.tmp File created C:\Program Files (x86)\i-record\is-QLV8M.tmp irecord.tmp File opened for modification C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe Setup.exe File opened for modification C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe Setup.exe File created C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Uninstall.ini Setup.exe File created C:\Program Files (x86)\Picture Lab\is-7BCK0.tmp jgjg_note8876.exe File created C:\Program Files (x86)\Picture Lab\is-MFDP0.tmp jgjg_note8876.exe File opened for modification C:\Program Files (x86)\i-record\avcodec-53.dll irecord.tmp File created C:\Program Files\VideoLAN\ZRXQAQZGFM\irecord.exe ysAGEL.exe File opened for modification C:\Program Files (x86)\Picture Lab\Pictures Lab.exe jgjg_note8876.exe File created C:\Program Files (x86)\Picture Lab\is-L4PUG.tmp jgjg_note8876.exe File created C:\Program Files (x86)\Internet Explorer\Hyvulucofu.exe.config ysAGEL.exe File opened for modification C:\Program Files (x86)\i-record\LinqBridge.dll irecord.tmp File opened for modification C:\Program Files (x86)\i-record\postproc-52.dll irecord.tmp File opened for modification C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe Setup.exe File opened for modification C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\BarSetpFile.exe Setup.exe File created C:\Program Files\api-ms-win-crt-convert-l1-1-0.dll guihuali-game.exe File created C:\Program Files\Mozilla Firefox\EBZHMZRVWR\prolab.exe.config alpATCHInO.exe File created C:\Program Files (x86)\i-record\is-MVLB3.tmp irecord.tmp File opened for modification C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe Setup.exe File opened for modification C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Adsbrowser.exe Setup.exe File created C:\Program Files\dcpr.dll guihuali-game.exe File created C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\d.jfm Process not Found File created C:\Program Files (x86)\Picture Lab\is-D5GLU.tmp jgjg_note8876.exe File opened for modification C:\Program Files (x86)\i-record\AForge.Video.dll irecord.tmp File created C:\Program Files (x86)\i-record\is-8ODDG.tmp irecord.tmp File created C:\Program Files\unins0000.dll guihuali-game.exe File created C:\Program Files\jp2native.dll guihuali-game.exe File created C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\tmp.edb Process not Found File opened for modification C:\Program Files (x86)\Picture Lab\SourceGrid2.dll jgjg_note8876.exe File created C:\Program Files (x86)\Picture Lab\is-GCFFU.tmp jgjg_note8876.exe File created C:\Program Files (x86)\Internet Explorer\Hyvulucofu.exe ysAGEL.exe File opened for modification C:\Program Files (x86)\i-record\swscale-2.dll irecord.tmp File created C:\Program Files (x86)\i-record\is-MO7B2.tmp irecord.tmp File created C:\Program Files\api-ms-win-crt-runtime-l1-1-0.dll guihuali-game.exe File opened for modification C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\d.INTEG.RAW Process not Found File opened for modification C:\Program Files (x86)\Picture Lab\AForge.Math.dll jgjg_note8876.exe File opened for modification C:\Program Files (x86)\i-record\unins000.dat irecord.tmp File opened for modification C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe Setup.exe File opened for modification C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Uninstall.exe Setup.exe File created C:\Program Files (x86)\i-record\is-SDN89.tmp irecord.tmp File created C:\Program Files (x86)\i-record\is-I3CNS.tmp irecord.tmp File created C:\Program Files\patch.dat google-game.exe File created C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\d Process not Found File created C:\Program Files (x86)\Picture Lab\is-D1N1V.tmp jgjg_note8876.exe File created C:\Program Files (x86)\Windows Portable Devices\Tazhopexupae.exe.config alpATCHInO.exe File created C:\Program Files (x86)\i-record\is-87SLS.tmp irecord.tmp File opened for modification C:\Program Files\patch.dat 1691508089.exe File opened for modification C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe Setup.exe File created C:\Program Files\unins0000.dat guihuali-game.exe File opened for modification C:\Program Files (x86)\Picture Lab\WeifenLuo.WinFormsUI.dll jgjg_note8876.exe File created C:\Program Files (x86)\i-record\is-CKRO2.tmp irecord.tmp File created C:\Program Files (x86)\i-record\is-N6M30.tmp irecord.tmp File created C:\Program Files\api-ms-win-crt-string-l1-1-0.dll guihuali-game.exe File created C:\Program Files (x86)\Picture Lab\is-1STQL.tmp jgjg_note8876.exe File opened for modification C:\Program Files (x86)\i-record\swresample-0.dll irecord.tmp File created C:\Program Files\Mozilla Firefox\EBZHMZRVWR\prolab.exe alpATCHInO.exe File opened for modification C:\Program Files (x86)\Picture Lab\AForge.Imaging.dll jgjg_note8876.exe File opened for modification C:\Program Files (x86)\Picture Lab\DockingToolbar.dll jgjg_note8876.exe File opened for modification C:\Program Files (x86)\i-record\AForge.Video.FFMPEG.dll irecord.tmp File opened for modification C:\Program Files (x86)\i-record\avdevice-53.dll irecord.tmp File opened for modification C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe Setup.exe File opened for modification C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\d.jfm Process not Found -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab1.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RunWW.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RunWW.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4740 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 1320 taskkill.exe 5532 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies data under HKEY_USERS 13 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit svchost.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 571af160aa2fd701 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\SettingsVersion = "2" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DOMStorage MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{74WP1CM3-506M-V62R-WR42-7MQP227Y2YLP} rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url1 = "https://www.facebook.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 3ab8be5baa2fd701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PageSetup MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\FirstRecoveryTime = 1d24df8b702cd701 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\OneTimeCleanup = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar\WebBrowser MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = c7ec545caa2fd701 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20EP1MI0-142C-L17D-YD26-2GCP283P3KMT} svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{45AC2TN3-666M-M32E-TO40-1MIP137D5TOZ} svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url4 = "https://login.live.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main\OperationalData = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-SubSysId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 1f294261aa2fd701 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\DatabaseComplete = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\Extension MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = a2ca8862aa2fd701 MicrosoftEdge.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 6552 PING.EXE -
Script User-Agent 8 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 10 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 11 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 13 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 19 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 21 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 27 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 74 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 85 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4740 timeout.exe 4740 timeout.exe 3276 svchost.exe 3276 svchost.exe 3880 RunWW.exe 3880 RunWW.exe 3880 RunWW.exe 3880 RunWW.exe 3880 RunWW.exe 3880 RunWW.exe 3880 RunWW.exe 3880 RunWW.exe 2220 jfiag3g_gg.exe 2220 jfiag3g_gg.exe 4584 jgjg_note8876.exe 4584 jgjg_note8876.exe 4764 rundll32.exe 4764 rundll32.exe 4848 irecord.tmp 4848 irecord.tmp 4764 rundll32.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe 4904 Vaequjadypu.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 5536 MicrosoftEdgeCP.exe 5536 MicrosoftEdgeCP.exe 6140 toolspab1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2300 Three.exe Token: SeDebugPrivilege 3224 JoSetp.exe Token: SeDebugPrivilege 1536 BarSetpFile.exe Token: SeDebugPrivilege 4740 timeout.exe Token: SeDebugPrivilege 4740 timeout.exe Token: SeTcbPrivilege 3276 svchost.exe Token: SeDebugPrivilege 4136 1463914.exe Token: SeDebugPrivilege 4764 335474.exe Token: SeDebugPrivilege 4740 timeout.exe Token: SeDebugPrivilege 4740 timeout.exe Token: SeDebugPrivilege 4740 timeout.exe Token: SeDebugPrivilege 4740 timeout.exe Token: SeDebugPrivilege 4740 timeout.exe Token: SeDebugPrivilege 4740 timeout.exe Token: SeDebugPrivilege 4740 timeout.exe Token: SeDebugPrivilege 4740 timeout.exe Token: SeDebugPrivilege 4740 timeout.exe Token: SeDebugPrivilege 4740 timeout.exe Token: SeDebugPrivilege 4740 timeout.exe Token: SeManageVolumePrivilege 3788 Process not Found Token: SeDebugPrivilege 4788 127068103.exe Token: SeAssignPrimaryTokenPrivilege 2708 svchost.exe Token: SeIncreaseQuotaPrivilege 2708 svchost.exe Token: SeSecurityPrivilege 2708 svchost.exe Token: SeTakeOwnershipPrivilege 2708 svchost.exe Token: SeLoadDriverPrivilege 2708 svchost.exe Token: SeSystemtimePrivilege 2708 svchost.exe Token: SeBackupPrivilege 2708 svchost.exe Token: SeRestorePrivilege 2708 svchost.exe Token: SeShutdownPrivilege 2708 svchost.exe Token: SeSystemEnvironmentPrivilege 2708 svchost.exe Token: SeUndockPrivilege 2708 svchost.exe Token: SeManageVolumePrivilege 2708 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2708 svchost.exe Token: SeIncreaseQuotaPrivilege 2708 svchost.exe Token: SeSecurityPrivilege 2708 svchost.exe Token: SeTakeOwnershipPrivilege 2708 svchost.exe Token: SeLoadDriverPrivilege 2708 svchost.exe Token: SeSystemtimePrivilege 2708 svchost.exe Token: SeBackupPrivilege 2708 svchost.exe Token: SeRestorePrivilege 2708 svchost.exe Token: SeShutdownPrivilege 2708 svchost.exe Token: SeSystemEnvironmentPrivilege 2708 svchost.exe Token: SeUndockPrivilege 2708 svchost.exe Token: SeManageVolumePrivilege 2708 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2708 svchost.exe Token: SeIncreaseQuotaPrivilege 2708 svchost.exe Token: SeSecurityPrivilege 2708 svchost.exe Token: SeTakeOwnershipPrivilege 2708 svchost.exe Token: SeLoadDriverPrivilege 2708 svchost.exe Token: SeSystemtimePrivilege 2708 svchost.exe Token: SeBackupPrivilege 2708 svchost.exe Token: SeRestorePrivilege 2708 svchost.exe Token: SeShutdownPrivilege 2708 svchost.exe Token: SeSystemEnvironmentPrivilege 2708 svchost.exe Token: SeUndockPrivilege 2708 svchost.exe Token: SeManageVolumePrivilege 2708 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2708 svchost.exe Token: SeIncreaseQuotaPrivilege 2708 svchost.exe Token: SeSecurityPrivilege 2708 svchost.exe Token: SeTakeOwnershipPrivilege 2708 svchost.exe Token: SeLoadDriverPrivilege 2708 svchost.exe Token: SeSystemtimePrivilege 2708 svchost.exe Token: SeBackupPrivilege 2708 svchost.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2172 Setup3310.tmp 4584 jgjg_note8876.exe 4848 irecord.tmp -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4588 MicrosoftEdge.exe 5536 MicrosoftEdgeCP.exe 5536 MicrosoftEdgeCP.exe 4820 google-game.exe 4820 google-game.exe 1184 1691508089.exe 1184 1691508089.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2544 wrote to memory of 2172 2544 Setup3310.exe 75 PID 2544 wrote to memory of 2172 2544 Setup3310.exe 75 PID 2544 wrote to memory of 2172 2544 Setup3310.exe 75 PID 2172 wrote to memory of 3420 2172 Setup3310.tmp 78 PID 2172 wrote to memory of 3420 2172 Setup3310.tmp 78 PID 2172 wrote to memory of 3420 2172 Setup3310.tmp 78 PID 3420 wrote to memory of 2096 3420 Setup.exe 80 PID 3420 wrote to memory of 2096 3420 Setup.exe 80 PID 3420 wrote to memory of 2096 3420 Setup.exe 80 PID 3420 wrote to memory of 3880 3420 Setup.exe 81 PID 3420 wrote to memory of 3880 3420 Setup.exe 81 PID 3420 wrote to memory of 3880 3420 Setup.exe 81 PID 3420 wrote to memory of 3788 3420 Setup.exe 82 PID 3420 wrote to memory of 3788 3420 Setup.exe 82 PID 3420 wrote to memory of 3788 3420 Setup.exe 82 PID 3420 wrote to memory of 3844 3420 Setup.exe 83 PID 3420 wrote to memory of 3844 3420 Setup.exe 83 PID 3420 wrote to memory of 3844 3420 Setup.exe 83 PID 3420 wrote to memory of 2300 3420 Setup.exe 86 PID 3420 wrote to memory of 2300 3420 Setup.exe 86 PID 3420 wrote to memory of 1852 3420 Setup.exe 84 PID 3420 wrote to memory of 1852 3420 Setup.exe 84 PID 3420 wrote to memory of 1852 3420 Setup.exe 84 PID 3420 wrote to memory of 2324 3420 Setup.exe 85 PID 3420 wrote to memory of 2324 3420 Setup.exe 85 PID 3420 wrote to memory of 2324 3420 Setup.exe 85 PID 3420 wrote to memory of 3224 3420 Setup.exe 94 PID 3420 wrote to memory of 3224 3420 Setup.exe 94 PID 3420 wrote to memory of 2204 3420 Setup.exe 93 PID 3420 wrote to memory of 2204 3420 Setup.exe 93 PID 3420 wrote to memory of 2204 3420 Setup.exe 93 PID 3420 wrote to memory of 1536 3420 Setup.exe 87 PID 3420 wrote to memory of 1536 3420 Setup.exe 87 PID 1852 wrote to memory of 3024 1852 LabPicV3.exe 92 PID 1852 wrote to memory of 3024 1852 LabPicV3.exe 92 PID 1852 wrote to memory of 3024 1852 LabPicV3.exe 92 PID 3420 wrote to memory of 3732 3420 Setup.exe 88 PID 3420 wrote to memory of 3732 3420 Setup.exe 88 PID 3420 wrote to memory of 3732 3420 Setup.exe 88 PID 3844 wrote to memory of 4100 3844 guihuali-game.exe 91 PID 3844 wrote to memory of 4100 3844 guihuali-game.exe 91 PID 3844 wrote to memory of 4100 3844 guihuali-game.exe 91 PID 2324 wrote to memory of 4124 2324 lylal220.exe 89 PID 2324 wrote to memory of 4124 2324 lylal220.exe 89 PID 2324 wrote to memory of 4124 2324 lylal220.exe 89 PID 2096 wrote to memory of 4336 2096 hjjgaa.exe 90 PID 2096 wrote to memory of 4336 2096 hjjgaa.exe 90 PID 2096 wrote to memory of 4336 2096 hjjgaa.exe 90 PID 4100 wrote to memory of 4740 4100 WScript.exe 111 PID 4100 wrote to memory of 4740 4100 WScript.exe 111 PID 4100 wrote to memory of 4740 4100 WScript.exe 111 PID 3224 wrote to memory of 4764 3224 JoSetp.exe 97 PID 3224 wrote to memory of 4764 3224 JoSetp.exe 97 PID 3224 wrote to memory of 4764 3224 JoSetp.exe 97 PID 3224 wrote to memory of 4808 3224 JoSetp.exe 98 PID 3224 wrote to memory of 4808 3224 JoSetp.exe 98 PID 3224 wrote to memory of 4808 3224 JoSetp.exe 98 PID 3224 wrote to memory of 4136 3224 JoSetp.exe 99 PID 3224 wrote to memory of 4136 3224 JoSetp.exe 99 PID 3224 wrote to memory of 4136 3224 JoSetp.exe 99 PID 4124 wrote to memory of 3032 4124 lylal220.tmp 100 PID 4124 wrote to memory of 3032 4124 lylal220.tmp 100 PID 4740 wrote to memory of 3276 4740 timeout.exe 68 PID 3024 wrote to memory of 4376 3024 LabPicV3.tmp 102
Processes
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1192
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2836
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2764
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2492
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵PID:2448
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1820
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1408
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1232
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1056
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵PID:788
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:1004
-
C:\Users\Admin\AppData\Local\Temp\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\Setup3310.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\is-0GM9O.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-0GM9O.tmp\Setup3310.tmp" /SL5="$6005E,138429,56832,C:\Users\Admin\AppData\Local\Temp\Setup3310.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\is-G0VTP.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-G0VTP.tmp\Setup.exe" /Verysilent3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe"C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:4336
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2220
-
-
-
C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe"C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3880 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit5⤵PID:4812
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im RunWW.exe /f6⤵
- Kills process with taskkill
PID:1320
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 66⤵
- Loads dropped DLL
- Delays execution with timeout.exe
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4740
-
-
-
-
C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe"4⤵
- Executes dropped EXE
PID:3788
-
-
C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe"C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:4740
-
-
-
-
C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\is-GA1VK.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-GA1VK.tmp\LabPicV3.tmp" /SL5="$10256,136934,53248,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\is-QNBQD.tmp\alpATCHInO.exe"C:\Users\Admin\AppData\Local\Temp\is-QNBQD.tmp\alpATCHInO.exe" /S /UID=lab2146⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
PID:4376 -
C:\Program Files\Mozilla Firefox\EBZHMZRVWR\prolab.exe"C:\Program Files\Mozilla Firefox\EBZHMZRVWR\prolab.exe" /VERYSILENT7⤵
- Executes dropped EXE
PID:4300 -
C:\Users\Admin\AppData\Local\Temp\is-NLESA.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-NLESA.tmp\prolab.tmp" /SL5="$1026C,575243,216576,C:\Program Files\Mozilla Firefox\EBZHMZRVWR\prolab.exe" /VERYSILENT8⤵PID:4584
-
-
-
C:\Users\Admin\AppData\Local\Temp\5f-a3a5a-66b-443b4-ae4d711636897\Hudocebibo.exe"C:\Users\Admin\AppData\Local\Temp\5f-a3a5a-66b-443b4-ae4d711636897\Hudocebibo.exe"7⤵
- Executes dropped EXE
- Checks computer location settings
PID:4504
-
-
C:\Users\Admin\AppData\Local\Temp\e9-7f65e-d97-8af95-1db138437d37f\Fuholycolae.exe"C:\Users\Admin\AppData\Local\Temp\e9-7f65e-d97-8af95-1db138437d37f\Fuholycolae.exe"7⤵
- Executes dropped EXE
PID:964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yvpqbi0k.kzf\gaooo.exe & exit8⤵PID:5160
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cfoibonu.fuj\jgjg_note8876.exe & exit8⤵PID:4920
-
C:\Users\Admin\AppData\Local\Temp\cfoibonu.fuj\jgjg_note8876.exeC:\Users\Admin\AppData\Local\Temp\cfoibonu.fuj\jgjg_note8876.exe9⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:4584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m4i3uq3b.gg2\google-game.exe & exit8⤵PID:5880
-
C:\Users\Admin\AppData\Local\Temp\m4i3uq3b.gg2\google-game.exeC:\Users\Admin\AppData\Local\Temp\m4i3uq3b.gg2\google-game.exe9⤵PID:1184
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\patch.dll",patch10⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4764
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i2mqwsy0.yi0\askinstall31.exe & exit8⤵PID:6124
-
C:\Users\Admin\AppData\Local\Temp\i2mqwsy0.yi0\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\i2mqwsy0.yi0\askinstall31.exe9⤵
- Executes dropped EXE
PID:5116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5bblgwdn.ruh\toolspab1.exe & exit8⤵PID:6028
-
C:\Users\Admin\AppData\Local\Temp\5bblgwdn.ruh\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\5bblgwdn.ruh\toolspab1.exe9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5888 -
C:\Users\Admin\AppData\Local\Temp\5bblgwdn.ruh\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\5bblgwdn.ruh\toolspab1.exe10⤵
- Executes dropped EXE
PID:6012
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xjg0nwqj.rej\setup_10.2_mix.exe & exit8⤵PID:5640
-
C:\Users\Admin\AppData\Local\Temp\xjg0nwqj.rej\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\xjg0nwqj.rej\setup_10.2_mix.exe9⤵PID:2008
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\Microsoft\App\app.bat" "10⤵PID:5932
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uthixc3a.g5t\a1207b55.exe & exit8⤵PID:2000
-
C:\Users\Admin\AppData\Local\Temp\uthixc3a.g5t\a1207b55.exeC:\Users\Admin\AppData\Local\Temp\uthixc3a.g5t\a1207b55.exe9⤵PID:6048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mhrpxkx0.vrq\app.exe /8-2222 & exit8⤵PID:6868
-
C:\Users\Admin\AppData\Local\Temp\mhrpxkx0.vrq\app.exeC:\Users\Admin\AppData\Local\Temp\mhrpxkx0.vrq\app.exe /8-22229⤵PID:6004
-
C:\Users\Admin\AppData\Local\Temp\mhrpxkx0.vrq\app.exe"C:\Users\Admin\AppData\Local\Temp\mhrpxkx0.vrq\app.exe" /8-222210⤵PID:6092
-
-
-
-
-
-
-
-
C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\is-S52AJ.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-S52AJ.tmp\lylal220.tmp" /SL5="$1025A,298214,214528,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Users\Admin\AppData\Local\Temp\is-L10H1.tmp\ysAGEL.exe"C:\Users\Admin\AppData\Local\Temp\is-L10H1.tmp\ysAGEL.exe" /S /UID=lylal2206⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
PID:3032 -
C:\Program Files\VideoLAN\ZRXQAQZGFM\irecord.exe"C:\Program Files\VideoLAN\ZRXQAQZGFM\irecord.exe" /VERYSILENT7⤵
- Executes dropped EXE
PID:484 -
C:\Users\Admin\AppData\Local\Temp\is-V01EC.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-V01EC.tmp\irecord.tmp" /SL5="$102BE,5922518,66560,C:\Program Files\VideoLAN\ZRXQAQZGFM\irecord.exe" /VERYSILENT8⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:4848 -
C:\Program Files (x86)\i-record\i-record.exe"C:\Program Files (x86)\i-record\i-record.exe" -silent -desktopShortcut -programMenu9⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4608
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\37-b06a3-ea4-acc95-38ffb8b10124b\Hitemodoro.exe"C:\Users\Admin\AppData\Local\Temp\37-b06a3-ea4-acc95-38ffb8b10124b\Hitemodoro.exe"7⤵
- Executes dropped EXE
- Checks computer location settings
PID:3676
-
-
C:\Users\Admin\AppData\Local\Temp\da-52d3d-588-2b99c-a8b8c6f2229c5\Vaequjadypu.exe"C:\Users\Admin\AppData\Local\Temp\da-52d3d-588-2b99c-a8b8c6f2229c5\Vaequjadypu.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4904 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jsladhcs.qls\gaooo.exe & exit8⤵PID:2640
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lwaw2rlu.tyj\jgjg_note8876.exe & exit8⤵PID:5908
-
C:\Users\Admin\AppData\Local\Temp\lwaw2rlu.tyj\jgjg_note8876.exeC:\Users\Admin\AppData\Local\Temp\lwaw2rlu.tyj\jgjg_note8876.exe9⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:2416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kecsqw02.f2t\google-game.exe & exit8⤵PID:4876
-
C:\Users\Admin\AppData\Local\Temp\kecsqw02.f2t\google-game.exeC:\Users\Admin\AppData\Local\Temp\kecsqw02.f2t\google-game.exe9⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:4820 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\patch.dll",patch10⤵
- Loads dropped DLL
PID:6076
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jyv1cblh.4fr\askinstall31.exe & exit8⤵PID:5952
-
C:\Users\Admin\AppData\Local\Temp\jyv1cblh.4fr\askinstall31.exeC:\Users\Admin\AppData\Local\Temp\jyv1cblh.4fr\askinstall31.exe9⤵
- Executes dropped EXE
PID:5816 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe10⤵PID:6088
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe11⤵
- Kills process with taskkill
PID:5532
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hc2ekgnv.vgf\toolspab1.exe & exit8⤵PID:4248
-
C:\Users\Admin\AppData\Local\Temp\hc2ekgnv.vgf\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\hc2ekgnv.vgf\toolspab1.exe9⤵PID:2696
-
C:\Users\Admin\AppData\Local\Temp\hc2ekgnv.vgf\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\hc2ekgnv.vgf\toolspab1.exe10⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:6140
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tt0oixpo.1hh\setup_10.2_mix.exe & exit8⤵PID:6468
-
C:\Users\Admin\AppData\Local\Temp\tt0oixpo.1hh\setup_10.2_mix.exeC:\Users\Admin\AppData\Local\Temp\tt0oixpo.1hh\setup_10.2_mix.exe9⤵PID:3492
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\Microsoft\App\app.bat" "10⤵PID:5852
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jceuxdqz.m1w\a1207b55.exe & exit8⤵PID:4764
-
C:\Users\Admin\AppData\Local\Temp\jceuxdqz.m1w\a1207b55.exeC:\Users\Admin\AppData\Local\Temp\jceuxdqz.m1w\a1207b55.exe9⤵PID:6500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hf4nek2o.ddv\app.exe /8-2222 & exit8⤵PID:5732
-
C:\Users\Admin\AppData\Local\Temp\hf4nek2o.ddv\app.exeC:\Users\Admin\AppData\Local\Temp\hf4nek2o.ddv\app.exe /8-22229⤵PID:6688
-
C:\Users\Admin\AppData\Local\Temp\hf4nek2o.ddv\app.exe"C:\Users\Admin\AppData\Local\Temp\hf4nek2o.ddv\app.exe" /8-222210⤵PID:4300
-
-
-
-
-
-
-
-
C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe"C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\L8HY3UBF8H\setups.exe"C:\Users\Admin\AppData\Local\Temp\L8HY3UBF8H\setups.exe" ll5⤵PID:4908
-
C:\Users\Admin\AppData\Local\Temp\is-IEH9F.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-IEH9F.tmp\setups.tmp" /SL5="$40242,726852,244736,C:\Users\Admin\AppData\Local\Temp\L8HY3UBF8H\setups.exe" ll6⤵PID:4944
-
-
-
-
C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\BarSetpFile.exe"C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\BarSetpFile.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Adsbrowser.exe"C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Adsbrowser.exe"4⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3732
-
-
C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\sskiper.exe"C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\sskiper.exe"4⤵
- Executes dropped EXE
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\127068103.exeC:\Users\Admin\AppData\Local\Temp\127068103.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4788 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe6⤵PID:1628
-
-
-
C:\Users\Admin\AppData\Local\Temp\1691508089.exeC:\Users\Admin\AppData\Local\Temp\1691508089.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\1691508089.exe"{path}"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:1184
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\sskiper.exe & exit5⤵PID:5860
-
C:\Windows\SysWOW64\PING.EXEping 06⤵
- Runs ping.exe
PID:6552
-
-
-
-
C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe"C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\ProgramData\335474.exe"C:\ProgramData\335474.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\ProgramData\6289888.exe"C:\ProgramData\6289888.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4808 -
C:\ProgramData\Windows Host\Windows Host.exe"C:\ProgramData\Windows Host\Windows Host.exe"6⤵
- Executes dropped EXE
PID:4648
-
-
-
C:\ProgramData\1463914.exe"C:\ProgramData\1463914.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4136 -
C:\ProgramData\1463914.exe"{path}"6⤵
- Executes dropped EXE
PID:6256
-
-
-
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s BITS1⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3276 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService2⤵
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Modifies registry class
PID:1740
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4588
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:5328
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:5536
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:4780
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4720
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:2056
-
C:\Users\Admin\AppData\Local\Temp\74D3.exeC:\Users\Admin\AppData\Local\Temp\74D3.exe1⤵PID:6392
-
C:\Users\Admin\AppData\Local\Temp\76C8.exeC:\Users\Admin\AppData\Local\Temp\76C8.exe1⤵PID:6784
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7092
-
C:\Users\Admin\AppData\Local\Temp\859E.exeC:\Users\Admin\AppData\Local\Temp\859E.exe1⤵PID:3940
-
C:\Users\Admin\AppData\Local\Temp\859E.exe"{path}"2⤵PID:2476
-
-
C:\Users\Admin\AppData\Local\Temp\8B0D.exeC:\Users\Admin\AppData\Local\Temp\8B0D.exe1⤵PID:748
-
C:\Users\Admin\AppData\Local\Temp\8F45.exeC:\Users\Admin\AppData\Local\Temp\8F45.exe1⤵PID:6356
-
C:\Users\Admin\AppData\Local\Temp\9205.exeC:\Users\Admin\AppData\Local\Temp\9205.exe1⤵PID:3820
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe2⤵PID:6288
-
-
C:\Users\Admin\AppData\Local\Temp\94B5.exeC:\Users\Admin\AppData\Local\Temp\94B5.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2696
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4456
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:6380
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:6352
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:5096
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:6644
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:6968
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2356
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:6948
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6904
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4916
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵PID:6468
-
C:\Users\Admin\AppData\Local\Temp\B6B1.exeC:\Users\Admin\AppData\Local\Temp\B6B1.exe1⤵PID:5288
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6688
-
C:\Users\Admin\AppData\Local\Temp\CE7F.exeC:\Users\Admin\AppData\Local\Temp\CE7F.exe1⤵PID:6428