Overview
overview
10Static
static
ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows7_x64
10ﱞﱞﱞ�...ﱞﱞ
windows7_x64
10ﱞﱞﱞ�...ﱞﱞ
windows7_x64
10ﱞﱞﱞ�...ﱞﱞ
windows7_x64
10win102
windows10_x64
10win102
windows10_x64
10win102
windows10_x64
10win102
windows10_x64
10win104
windows10_x64
10win104
windows10_x64
10win104
windows10_x64
10win104
windows10_x64
10win105
windows10_x64
10win105
windows10_x64
10win105
windows10_x64
10win105
windows10_x64
10win106
windows10_x64
10win106
windows10_x64
10win106
windows10_x64
10win106
windows10_x64
10win103
windows10_x64
10win103
windows10_x64
10win103
windows10_x64
10win103
windows10_x64
10win101
windows10_x64
10win101
windows10_x64
10win101
windows10_x64
10win101
windows10_x64
10Resubmissions
12-11-2024 01:29
241112-bwgrxs1gnf 1008-07-2021 12:18
210708-8z6d5h8z2n 1006-07-2021 17:53
210706-g6we6sa7sa 1019-06-2021 18:17
210619-vr8bj2dzfn 1017-06-2021 21:39
210617-a9cvlnmrbx 1011-06-2021 17:26
210611-wvab1yw2tj 1008-06-2021 06:47
210608-qrbpch3y46 1008-06-2021 06:47
210608-64tndgm1ln 1005-06-2021 18:40
210605-cd6qpr55sx 1004-06-2021 11:56
210604-5c416rs3ns 10Analysis
-
max time kernel
1805s -
max time network
1799s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
29-04-2021 06:54
Static task
static1
Behavioral task
behavioral1
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral2
Sample
Install2.exe
Resource
win10v20210410
Behavioral task
behavioral3
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral4
Sample
keygen-step-4d.exe
Resource
win10v20210408
Behavioral task
behavioral5
Sample
Install.exe
Resource
win7v20210410
Behavioral task
behavioral6
Sample
Install2.exe
Resource
win7v20210410
Behavioral task
behavioral7
Sample
keygen-step-4.exe
Resource
win7v20210410
Behavioral task
behavioral8
Sample
keygen-step-4d.exe
Resource
win7v20210408
Behavioral task
behavioral9
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral10
Sample
Install2.exe
Resource
win10v20210408
Behavioral task
behavioral11
Sample
keygen-step-4.exe
Resource
win10v20210408
Behavioral task
behavioral12
Sample
keygen-step-4d.exe
Resource
win10v20210408
Behavioral task
behavioral13
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral14
Sample
Install2.exe
Resource
win10v20210408
Behavioral task
behavioral15
Sample
keygen-step-4.exe
Resource
win10v20210408
Behavioral task
behavioral16
Sample
keygen-step-4d.exe
Resource
win10v20210408
Behavioral task
behavioral17
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral18
Sample
Install2.exe
Resource
win10v20210408
Behavioral task
behavioral19
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral20
Sample
keygen-step-4d.exe
Resource
win10v20210408
Behavioral task
behavioral21
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral22
Sample
Install2.exe
Resource
win10v20210408
Behavioral task
behavioral23
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral24
Sample
keygen-step-4d.exe
Resource
win10v20210410
Behavioral task
behavioral25
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral26
Sample
Install2.exe
Resource
win10v20210410
Behavioral task
behavioral27
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral28
Sample
keygen-step-4d.exe
Resource
win10v20210410
Behavioral task
behavioral29
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral30
Sample
Install2.exe
Resource
win10v20210410
Behavioral task
behavioral31
Sample
keygen-step-4.exe
Resource
win10v20210410
General
-
Target
Install2.exe
-
Size
497KB
-
MD5
41a5f4fd1ea7cac4aa94a87aebccfef0
-
SHA1
0d0abf079413a4c773754bf4fda338dc5b9a8ddc
-
SHA256
97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9
-
SHA512
5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f
Malware Config
Extracted
raccoon
9afb493c6f82d08075dbbfa7d93ce97f1dbf4733
-
url4cnc
https://tttttt.me/antitantief3
Extracted
redline
EUR1
younamebit.info:80
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Extracted
raccoon
bea07c54d843fcd5517bbf13341a9e273e06979b
-
url4cnc
https://tttttt.me/iopioldpsergdg
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
resource yara_rule behavioral18/memory/5512-314-0x0000000000415CF2-mapping.dmp family_redline behavioral18/memory/5512-312-0x0000000000400000-0x000000000041C000-memory.dmp family_redline behavioral18/memory/4764-344-0x00000000004171F6-mapping.dmp family_redline behavioral18/memory/5036-346-0x0000000000415CFA-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Turns off Windows Defender SpyNet reporting 2 TTPs
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts Ultra.exe -
Executes dropped EXE 45 IoCs
pid Process 3776 Install2.tmp 3396 Ultra.exe 2640 ultramediaburner.exe 3592 ultramediaburner.tmp 736 Taebihuwolu.exe 2084 Dakeshodujy.exe 3024 UltraMediaBurner.exe 4984 skipper.exe 2256 001.exe 4140 gpooe.exe 4252 cmd.exe 4296 1121921539.exe 4152 google-game.exe 2912 jfiag3g_gg.exe 4124 md1_1eaf.exe 4344 svchost.exe 2872 explorer.exe 4928 md2_2efs.exe 3908 askinstall39.exe 5952 y1.exe 3344 jvppp.exe 5376 jfiag3g_gg.exe 5792 toolspab1.exe 5128 AddInProcess32.exe 5332 005.exe 5456 jfiag3g_gg.exe 5592 1035141212.exe 1348 B900.exe 5268 BE8F.exe 5924 C73B.exe 5560 C910.exe 908 CEAF.exe 4608 D40F.exe 5904 AdvancedRun.exe 5180 AdvancedRun.exe 4932 C910.exe 4812 CEAF.exe 2164 jfiag3g_gg.exe 4208 jfiag3g_gg.exe 4220 bggesih 5272 bggesih 1696 jfiag3g_gg.exe 2212 jfiag3g_gg.exe 1940 bggesih 1040 bggesih -
resource yara_rule behavioral18/files/0x000100000001abb7-168.dat upx behavioral18/files/0x000100000001abb7-167.dat upx behavioral18/files/0x000100000001abc2-242.dat upx behavioral18/files/0x000100000001abc2-243.dat upx behavioral18/files/0x000100000001abd0-290.dat upx behavioral18/files/0x000100000001abd5-313.dat upx behavioral18/files/0x000100000001abd5-315.dat upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\International\Geo\Nation Taebihuwolu.exe -
Loads dropped DLL 16 IoCs
pid Process 3776 Install2.tmp 4972 rundll32.exe 5128 AddInProcess32.exe 5952 y1.exe 5952 y1.exe 5952 y1.exe 5952 y1.exe 5952 y1.exe 5924 C73B.exe 5924 C73B.exe 5924 C73B.exe 5924 C73B.exe 5924 C73B.exe 5924 C73B.exe 5272 bggesih 1040 bggesih -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features C910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" C910.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths C910.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions C910.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection C910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" C910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\C910.exe = "0" C910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" C910.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet C910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" C910.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\WindowsPowerShell\\Warohowofo.exe\"" Ultra.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.exe" gpooe.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md1_1eaf.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 61 ip-api.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\Firefox Default Browser Agent A6606D8363F95721 svchost.exe -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 368 set thread context of 4920 368 svchost.exe 104 PID 5792 set thread context of 5128 5792 toolspab1.exe 143 PID 4296 set thread context of 5512 4296 1121921539.exe 128 PID 2872 set thread context of 4764 2872 explorer.exe 141 PID 5592 set thread context of 5036 5592 1035141212.exe 144 PID 5560 set thread context of 4932 5560 C910.exe 176 PID 908 set thread context of 4812 908 CEAF.exe 180 PID 4220 set thread context of 5272 4220 bggesih 184 PID 1940 set thread context of 1040 1940 bggesih 201 -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files\nvsmartmax.dll google-game.exe File created C:\Program Files\Windows Multimedia Platform\JPAJGHLSJQ\ultramediaburner.exe.config Ultra.exe File created C:\Program Files (x86)\WindowsPowerShell\Warohowofo.exe.config Ultra.exe File opened for modification C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe ultramediaburner.tmp File created C:\Program Files (x86)\UltraMediaBurner\is-NUT61.tmp ultramediaburner.tmp File opened for modification C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File created C:\Program Files\install.dat google-game.exe File created C:\Program Files\install.dll google-game.exe File created C:\Program Files\Windows Multimedia Platform\JPAJGHLSJQ\ultramediaburner.exe Ultra.exe File created C:\Program Files (x86)\WindowsPowerShell\Warohowofo.exe Ultra.exe File created C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File created C:\Program Files (x86)\UltraMediaBurner\is-MGTKT.tmp ultramediaburner.tmp -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1116 5748 WerFault.exe 190 -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AddInProcess32.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AddInProcess32.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bggesih Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bggesih Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bggesih Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bggesih Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bggesih Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bggesih -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 4960 timeout.exe 5488 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 5712 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" svchost.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{62FM2EJ3-714D-A09D-WM25-6QFJ226I1FER}\1 = "25" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\DisallowDefaultBrowserPrompt = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\MrtCache MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\DisallowDefaultBrowserPrompt = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\theonlygames.com\Total = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 3b610d08d83cd701 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\theonlygames.com\Total = "9" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\SplashScreen Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\Rating Prompt Shown = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url1 = "https://www.facebook.com/" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData\RulesFileNextUpdateDate = "325849765" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "268435456" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\theonlygames.com\ = "47" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$vBulletin 3 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\CTLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\theonlygames.com\ = "934" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\theonlygames.com\ = "1006" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\theonlygames.com\ = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\FirstRecoveryTime = 1d24df8b702cd701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = a88e0515d63cd701 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 01000000b7ca6c629fdadd1ef1067921086e4cd6af749314c3ac6a4b7c20107a48710e3cdf7af775246a80cb5f7849f8e7dd015d34852ac086ff613d56e6 MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Taebihuwolu.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Taebihuwolu.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5612 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3592 ultramediaburner.tmp 3592 ultramediaburner.tmp 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe 2084 Dakeshodujy.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3044 Process not Found -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 5128 AddInProcess32.exe 3044 Process not Found 3044 Process not Found 3044 Process not Found 3044 Process not Found 3044 Process not Found 3044 Process not Found 3044 Process not Found 3044 Process not Found 4664 explorer.exe 4664 explorer.exe 4664 explorer.exe 4664 explorer.exe 3044 Process not Found 3044 Process not Found 3044 Process not Found 3044 Process not Found 5384 explorer.exe 5384 explorer.exe 3044 Process not Found 3044 Process not Found 3044 Process not Found 3044 Process not Found 5652 explorer.exe 5652 explorer.exe 3044 Process not Found 3044 Process not Found 5272 bggesih 5652 explorer.exe 5652 explorer.exe 5652 explorer.exe 5652 explorer.exe 5652 explorer.exe 5652 explorer.exe 4664 explorer.exe 4664 explorer.exe 4664 explorer.exe 4664 explorer.exe 4664 explorer.exe 4664 explorer.exe 5384 explorer.exe 5384 explorer.exe 5384 explorer.exe 5384 explorer.exe 5384 explorer.exe 5384 explorer.exe 4628 MicrosoftEdgeCP.exe 4628 MicrosoftEdgeCP.exe 4628 MicrosoftEdgeCP.exe 4628 MicrosoftEdgeCP.exe 5384 explorer.exe 5384 explorer.exe 4664 explorer.exe 4664 explorer.exe 5652 explorer.exe 5652 explorer.exe 5652 explorer.exe 5652 explorer.exe 4664 explorer.exe 4664 explorer.exe 4628 MicrosoftEdgeCP.exe 4628 MicrosoftEdgeCP.exe 5384 explorer.exe 5384 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3396 Ultra.exe Token: SeDebugPrivilege 736 Taebihuwolu.exe Token: SeDebugPrivilege 2084 Dakeshodujy.exe Token: SeDebugPrivilege 4476 MicrosoftEdge.exe Token: SeDebugPrivilege 4476 MicrosoftEdge.exe Token: SeDebugPrivilege 4476 MicrosoftEdge.exe Token: SeDebugPrivilege 4476 MicrosoftEdge.exe Token: SeDebugPrivilege 4972 rundll32.exe Token: SeDebugPrivilege 4972 rundll32.exe Token: SeTcbPrivilege 368 svchost.exe Token: SeDebugPrivilege 4972 rundll32.exe Token: SeDebugPrivilege 4972 rundll32.exe Token: SeDebugPrivilege 4972 rundll32.exe Token: SeDebugPrivilege 4972 rundll32.exe Token: SeDebugPrivilege 4972 rundll32.exe Token: SeAuditPrivilege 2440 svchost.exe Token: SeDebugPrivilege 4972 rundll32.exe Token: SeDebugPrivilege 4972 rundll32.exe Token: SeDebugPrivilege 4972 rundll32.exe Token: SeDebugPrivilege 4972 rundll32.exe Token: SeAuditPrivilege 2440 svchost.exe Token: SeDebugPrivilege 4972 rundll32.exe Token: SeDebugPrivilege 4972 rundll32.exe Token: SeDebugPrivilege 4296 1121921539.exe Token: SeAssignPrimaryTokenPrivilege 2680 svchost.exe Token: SeIncreaseQuotaPrivilege 2680 svchost.exe Token: SeSecurityPrivilege 2680 svchost.exe Token: SeTakeOwnershipPrivilege 2680 svchost.exe Token: SeLoadDriverPrivilege 2680 svchost.exe Token: SeSystemtimePrivilege 2680 svchost.exe Token: SeBackupPrivilege 2680 svchost.exe Token: SeRestorePrivilege 2680 svchost.exe Token: SeShutdownPrivilege 2680 svchost.exe Token: SeSystemEnvironmentPrivilege 2680 svchost.exe Token: SeUndockPrivilege 2680 svchost.exe Token: SeManageVolumePrivilege 2680 svchost.exe Token: SeAuditPrivilege 2440 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2680 svchost.exe Token: SeIncreaseQuotaPrivilege 2680 svchost.exe Token: SeSecurityPrivilege 2680 svchost.exe Token: SeTakeOwnershipPrivilege 2680 svchost.exe Token: SeLoadDriverPrivilege 2680 svchost.exe Token: SeSystemtimePrivilege 2680 svchost.exe Token: SeBackupPrivilege 2680 svchost.exe Token: SeRestorePrivilege 2680 svchost.exe Token: SeShutdownPrivilege 2680 svchost.exe Token: SeSystemEnvironmentPrivilege 2680 svchost.exe Token: SeUndockPrivilege 2680 svchost.exe Token: SeManageVolumePrivilege 2680 svchost.exe Token: SeAuditPrivilege 2440 svchost.exe Token: SeDebugPrivilege 4344 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2680 svchost.exe Token: SeIncreaseQuotaPrivilege 2680 svchost.exe Token: SeSecurityPrivilege 2680 svchost.exe Token: SeTakeOwnershipPrivilege 2680 svchost.exe Token: SeLoadDriverPrivilege 2680 svchost.exe Token: SeSystemtimePrivilege 2680 svchost.exe Token: SeBackupPrivilege 2680 svchost.exe Token: SeRestorePrivilege 2680 svchost.exe Token: SeShutdownPrivilege 2680 svchost.exe Token: SeSystemEnvironmentPrivilege 2680 svchost.exe Token: SeUndockPrivilege 2680 svchost.exe Token: SeManageVolumePrivilege 2680 svchost.exe Token: SeAuditPrivilege 2440 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3592 ultramediaburner.tmp -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4476 MicrosoftEdge.exe 4208 MicrosoftEdgeCP.exe 4152 google-game.exe 4152 google-game.exe 5860 MicrosoftEdge.exe 4628 MicrosoftEdgeCP.exe 4628 MicrosoftEdgeCP.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3044 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 800 wrote to memory of 3776 800 Install2.exe 75 PID 800 wrote to memory of 3776 800 Install2.exe 75 PID 800 wrote to memory of 3776 800 Install2.exe 75 PID 3776 wrote to memory of 3396 3776 Install2.tmp 76 PID 3776 wrote to memory of 3396 3776 Install2.tmp 76 PID 3396 wrote to memory of 2640 3396 Ultra.exe 77 PID 3396 wrote to memory of 2640 3396 Ultra.exe 77 PID 3396 wrote to memory of 2640 3396 Ultra.exe 77 PID 2640 wrote to memory of 3592 2640 ultramediaburner.exe 78 PID 2640 wrote to memory of 3592 2640 ultramediaburner.exe 78 PID 2640 wrote to memory of 3592 2640 ultramediaburner.exe 78 PID 3396 wrote to memory of 736 3396 Ultra.exe 79 PID 3396 wrote to memory of 736 3396 Ultra.exe 79 PID 3396 wrote to memory of 2084 3396 Ultra.exe 80 PID 3396 wrote to memory of 2084 3396 Ultra.exe 80 PID 3592 wrote to memory of 3024 3592 ultramediaburner.tmp 82 PID 3592 wrote to memory of 3024 3592 ultramediaburner.tmp 82 PID 2084 wrote to memory of 4732 2084 Dakeshodujy.exe 86 PID 2084 wrote to memory of 4732 2084 Dakeshodujy.exe 86 PID 2084 wrote to memory of 4844 2084 Dakeshodujy.exe 88 PID 2084 wrote to memory of 4844 2084 Dakeshodujy.exe 88 PID 4732 wrote to memory of 4984 4732 cmd.exe 90 PID 4732 wrote to memory of 4984 4732 cmd.exe 90 PID 4732 wrote to memory of 4984 4732 cmd.exe 90 PID 4844 wrote to memory of 2256 4844 cmd.exe 91 PID 4844 wrote to memory of 2256 4844 cmd.exe 91 PID 4844 wrote to memory of 2256 4844 cmd.exe 91 PID 2084 wrote to memory of 3452 2084 Dakeshodujy.exe 93 PID 2084 wrote to memory of 3452 2084 Dakeshodujy.exe 93 PID 3452 wrote to memory of 4140 3452 cmd.exe 94 PID 3452 wrote to memory of 4140 3452 cmd.exe 94 PID 3452 wrote to memory of 4140 3452 cmd.exe 94 PID 4140 wrote to memory of 4252 4140 gpooe.exe 109 PID 4140 wrote to memory of 4252 4140 gpooe.exe 109 PID 4140 wrote to memory of 4252 4140 gpooe.exe 109 PID 4984 wrote to memory of 4296 4984 skipper.exe 97 PID 4984 wrote to memory of 4296 4984 skipper.exe 97 PID 4984 wrote to memory of 4296 4984 skipper.exe 97 PID 2084 wrote to memory of 5040 2084 Dakeshodujy.exe 98 PID 2084 wrote to memory of 5040 2084 Dakeshodujy.exe 98 PID 5040 wrote to memory of 4152 5040 cmd.exe 100 PID 5040 wrote to memory of 4152 5040 cmd.exe 100 PID 5040 wrote to memory of 4152 5040 cmd.exe 100 PID 4152 wrote to memory of 4972 4152 google-game.exe 101 PID 4152 wrote to memory of 4972 4152 google-game.exe 101 PID 4152 wrote to memory of 4972 4152 google-game.exe 101 PID 4972 wrote to memory of 368 4972 rundll32.exe 68 PID 2084 wrote to memory of 3140 2084 Dakeshodujy.exe 153 PID 2084 wrote to memory of 3140 2084 Dakeshodujy.exe 153 PID 4972 wrote to memory of 2840 4972 rundll32.exe 22 PID 368 wrote to memory of 4920 368 svchost.exe 104 PID 368 wrote to memory of 4920 368 svchost.exe 104 PID 368 wrote to memory of 4920 368 svchost.exe 104 PID 4972 wrote to memory of 340 4972 rundll32.exe 60 PID 4972 wrote to memory of 2432 4972 rundll32.exe 29 PID 4972 wrote to memory of 2440 4972 rundll32.exe 28 PID 2084 wrote to memory of 4388 2084 Dakeshodujy.exe 105 PID 2084 wrote to memory of 4388 2084 Dakeshodujy.exe 105 PID 4972 wrote to memory of 1088 4972 rundll32.exe 55 PID 4972 wrote to memory of 1028 4972 rundll32.exe 56 PID 4972 wrote to memory of 1376 4972 rundll32.exe 49 PID 4972 wrote to memory of 1952 4972 rundll32.exe 39 PID 4972 wrote to memory of 1184 4972 rundll32.exe 53 PID 4972 wrote to memory of 1332 4972 rundll32.exe 50
Processes
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2840
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2696
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2432
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1952
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1376
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1332
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1184
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1088
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵
- Drops file in System32 directory
PID:1028 -
C:\Users\Admin\AppData\Roaming\bggesihC:\Users\Admin\AppData\Roaming\bggesih2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4220 -
C:\Users\Admin\AppData\Roaming\bggesihC:\Users\Admin\AppData\Roaming\bggesih3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:5272
-
-
-
C:\Users\Admin\AppData\Roaming\bggesihC:\Users\Admin\AppData\Roaming\bggesih2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1940 -
C:\Users\Admin\AppData\Roaming\bggesihC:\Users\Admin\AppData\Roaming\bggesih3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
PID:1040
-
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:340
-
C:\Users\Admin\AppData\Local\Temp\Install2.exe"C:\Users\Admin\AppData\Local\Temp\Install2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Users\Admin\AppData\Local\Temp\is-3RFKC.tmp\Install2.tmp"C:\Users\Admin\AppData\Local\Temp\is-3RFKC.tmp\Install2.tmp" /SL5="$400F0,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Users\Admin\AppData\Local\Temp\is-G6ANP.tmp\Ultra.exe"C:\Users\Admin\AppData\Local\Temp\is-G6ANP.tmp\Ultra.exe" /S /UID=burnerch13⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Program Files\Windows Multimedia Platform\JPAJGHLSJQ\ultramediaburner.exe"C:\Program Files\Windows Multimedia Platform\JPAJGHLSJQ\ultramediaburner.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\is-DBJ85.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-DBJ85.tmp\ultramediaburner.tmp" /SL5="$80032,281924,62464,C:\Program Files\Windows Multimedia Platform\JPAJGHLSJQ\ultramediaburner.exe" /VERYSILENT5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu6⤵
- Executes dropped EXE
PID:3024
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\e9-6611b-aff-92b95-b4627504e43da\Taebihuwolu.exe"C:\Users\Admin\AppData\Local\Temp\e9-6611b-aff-92b95-b4627504e43da\Taebihuwolu.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:736
-
-
C:\Users\Admin\AppData\Local\Temp\56-a04de-a82-f419d-d16bf896e1251\Dakeshodujy.exe"C:\Users\Admin\AppData\Local\Temp\56-a04de-a82-f419d-d16bf896e1251\Dakeshodujy.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5beckbt4.myk\skipper.exe /s & exit5⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Users\Admin\AppData\Local\Temp\5beckbt4.myk\skipper.exeC:\Users\Admin\AppData\Local\Temp\5beckbt4.myk\skipper.exe /s6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\1121921539.exeC:\Users\Admin\AppData\Local\Temp\1121921539.exe7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4296 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe8⤵PID:5512
-
-
-
C:\Users\Admin\AppData\Local\Temp\1035141212.exeC:\Users\Admin\AppData\Local\Temp\1035141212.exe7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5592 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe8⤵PID:5036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\5beckbt4.myk\skipper.exe & exit7⤵PID:6112
-
C:\Windows\SysWOW64\PING.EXEping 08⤵
- Runs ping.exe
PID:5612
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lyn2p0y2.2y4\001.exe & exit5⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\lyn2p0y2.2y4\001.exeC:\Users\Admin\AppData\Local\Temp\lyn2p0y2.2y4\001.exe6⤵
- Executes dropped EXE
PID:2256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ywajx1tt.zeg\gpooe.exe & exit5⤵
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\ywajx1tt.zeg\gpooe.exeC:\Users\Admin\AppData\Local\Temp\ywajx1tt.zeg\gpooe.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt7⤵PID:4252
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt7⤵
- Executes dropped EXE
PID:2912
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt7⤵
- Executes dropped EXE
PID:2164
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt7⤵
- Executes dropped EXE
PID:1696
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nngi50sa.j03\google-game.exe & exit5⤵
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\nngi50sa.j03\google-game.exeC:\Users\Admin\AppData\Local\Temp\nngi50sa.j03\google-game.exe6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install7⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jqnad5ou.0vo\md1_1eaf.exe & exit5⤵PID:3140
-
C:\Users\Admin\AppData\Local\Temp\jqnad5ou.0vo\md1_1eaf.exeC:\Users\Admin\AppData\Local\Temp\jqnad5ou.0vo\md1_1eaf.exe6⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eppakypa.fta\HookSetp.exe /silent & exit5⤵PID:4388
-
C:\Users\Admin\AppData\Local\Temp\eppakypa.fta\HookSetp.exeC:\Users\Admin\AppData\Local\Temp\eppakypa.fta\HookSetp.exe /silent6⤵PID:4344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4fivkvkd.kze\BBCbrowser.exe /VERYSILENT & exit5⤵
- Executes dropped EXE
PID:4252 -
C:\Users\Admin\AppData\Local\Temp\4fivkvkd.kze\BBCbrowser.exeC:\Users\Admin\AppData\Local\Temp\4fivkvkd.kze\BBCbrowser.exe /VERYSILENT6⤵PID:2872
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe7⤵PID:4764
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe7⤵PID:4148
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:5128
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vbo3az02.x52\md2_2efs.exe & exit5⤵PID:4452
-
C:\Users\Admin\AppData\Local\Temp\vbo3az02.x52\md2_2efs.exeC:\Users\Admin\AppData\Local\Temp\vbo3az02.x52\md2_2efs.exe6⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\blnurukr.u25\askinstall39.exe & exit5⤵PID:4304
-
C:\Users\Admin\AppData\Local\Temp\blnurukr.u25\askinstall39.exeC:\Users\Admin\AppData\Local\Temp\blnurukr.u25\askinstall39.exe6⤵
- Executes dropped EXE
PID:3908 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe7⤵PID:5352
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe8⤵
- Kills process with taskkill
PID:5712
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vms1vxih.3zb\y1.exe & exit5⤵PID:5648
-
C:\Users\Admin\AppData\Local\Temp\vms1vxih.3zb\y1.exeC:\Users\Admin\AppData\Local\Temp\vms1vxih.3zb\y1.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5952 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\vms1vxih.3zb\y1.exe"7⤵PID:3140
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK8⤵
- Delays execution with timeout.exe
PID:4960
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\om4f02iq.xxc\jvppp.exe & exit5⤵PID:5844
-
C:\Users\Admin\AppData\Local\Temp\om4f02iq.xxc\jvppp.exeC:\Users\Admin\AppData\Local\Temp\om4f02iq.xxc\jvppp.exe6⤵
- Executes dropped EXE
PID:3344 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt7⤵
- Executes dropped EXE
PID:5376
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt7⤵
- Executes dropped EXE
PID:5456
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt7⤵
- Executes dropped EXE
PID:4208
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt7⤵
- Executes dropped EXE
PID:2212
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\42rrkmjw.p0m\GcleanerWW.exe /mixone & exit5⤵PID:5076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jdkxwepk.30v\toolspab1.exe & exit5⤵PID:5540
-
C:\Users\Admin\AppData\Local\Temp\jdkxwepk.30v\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\jdkxwepk.30v\toolspab1.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5792 -
C:\Users\Admin\AppData\Local\Temp\jdkxwepk.30v\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\jdkxwepk.30v\toolspab1.exe7⤵PID:5128
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1iytxfan.3tg\005.exe & exit5⤵PID:5872
-
C:\Users\Admin\AppData\Local\Temp\1iytxfan.3tg\005.exeC:\Users\Admin\AppData\Local\Temp\1iytxfan.3tg\005.exe6⤵
- Executes dropped EXE
PID:5332
-
-
-
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s BITS1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService2⤵
- Checks processor information in registry
- Modifies data under HKEY_USERS
PID:4920
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4476
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4588
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4208
-
C:\Users\Admin\AppData\Local\Temp\B900.exeC:\Users\Admin\AppData\Local\Temp\B900.exe1⤵
- Executes dropped EXE
PID:1348
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:3392
-
C:\Users\Admin\AppData\Local\Temp\BE8F.exeC:\Users\Admin\AppData\Local\Temp\BE8F.exe1⤵
- Executes dropped EXE
PID:5268
-
C:\Users\Admin\AppData\Local\Temp\C73B.exeC:\Users\Admin\AppData\Local\Temp\C73B.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5924 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\C73B.exe"2⤵PID:5244
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:5488
-
-
-
C:\Users\Admin\AppData\Local\Temp\C910.exeC:\Users\Admin\AppData\Local\Temp\C910.exe1⤵
- Executes dropped EXE
- Windows security modification
- Suspicious use of SetThreadContext
PID:5560 -
C:\Users\Admin\AppData\Local\Temp\fb875b3e-77d6-47c7-b98e-9765f07d44f4\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\fb875b3e-77d6-47c7-b98e-9765f07d44f4\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\fb875b3e-77d6-47c7-b98e-9765f07d44f4\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
PID:5904 -
C:\Users\Admin\AppData\Local\Temp\fb875b3e-77d6-47c7-b98e-9765f07d44f4\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\fb875b3e-77d6-47c7-b98e-9765f07d44f4\AdvancedRun.exe" /SpecialRun 4101d8 59043⤵
- Executes dropped EXE
PID:5180
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\C910.exe" -Force2⤵PID:5912
-
-
C:\Users\Admin\AppData\Local\Temp\C910.exe"C:\Users\Admin\AppData\Local\Temp\C910.exe"2⤵
- Executes dropped EXE
PID:4932
-
-
C:\Users\Admin\AppData\Local\Temp\CEAF.exeC:\Users\Admin\AppData\Local\Temp\CEAF.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:908 -
C:\Users\Admin\AppData\Local\Temp\CEAF.exe"{path}"2⤵
- Executes dropped EXE
PID:4812
-
-
C:\Users\Admin\AppData\Local\Temp\D40F.exeC:\Users\Admin\AppData\Local\Temp\D40F.exe1⤵
- Executes dropped EXE
PID:4608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k wsappx -s AppXSvc1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4548
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2872
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:6068
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:4664
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3232
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:5384
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:5464
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:5652
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4372
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5860
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4976
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:4628
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:1852
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:5052
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:5748 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5748 -s 20402⤵
- Program crash
PID:1116
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:1112
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:5544
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:5204