Resubmissions
06-03-2021 22:33
210306-q2ljhhvawj 10Analysis
-
max time kernel
60s -
max time network
61s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
06-03-2021 22:33
Static task
static1
Behavioral task
behavioral1
Sample
Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.exe
Resource
win7v20201028
General
-
Target
Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.exe
-
Size
8.6MB
-
MD5
d46996fb525c7f4fdfaea7b01c7e6d38
-
SHA1
064b4deac49cc4d633f1d287a5b6164d0bf9ea02
-
SHA256
948472e002f81ae18b98a14df1785c22c0b5c0c1f14f2b0caf1f5887493765c9
-
SHA512
b5ae0719d1e46bba31c80288855ab82e0020cf353d472985f2eee23cc1d95602bf2cb5f1c0bc80c6f6829532e927d7afba4bc684e52e856ed6dcafe92fce2a83
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Executes dropped EXE 12 IoCs
Processes:
keygen-pr.exekeygen-step-1.exekeygen-step-3.exekeygen-step-4.exefile.exekey.exekey.exeF3BC.tmp.exeF3BC.tmp.exeSetup.exeC0CA61A12E4C8B38.exeC0CA61A12E4C8B38.exepid Process 644 keygen-pr.exe 796 keygen-step-1.exe 992 keygen-step-3.exe 1056 keygen-step-4.exe 4388 file.exe 4012 key.exe 4460 key.exe 2952 F3BC.tmp.exe 1500 F3BC.tmp.exe 3292 Setup.exe 2236 C0CA61A12E4C8B38.exe 4104 C0CA61A12E4C8B38.exe -
Processes:
resource yara_rule behavioral1/files/0x000200000001ab7b-64.dat office_xlm_macros -
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid Process 4808 MsiExec.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 34 api.ipify.org -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
Setup.exedescription ioc Process File opened for modification \??\PhysicalDrive0 Setup.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
Setup.exepid Process 3292 Setup.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
key.exeF3BC.tmp.exedescription pid Process procid_target PID 4012 set thread context of 4460 4012 key.exe 89 PID 2952 set thread context of 1500 2952 F3BC.tmp.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
F3BC.tmp.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 F3BC.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString F3BC.tmp.exe -
Modifies data under HKEY_USERS 1 IoCs
Processes:
file.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe -
Processes:
Setup.exefile.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD\Blob = 0300000001000000140000006c0ce2dd0584c47cac18839f14055f19fa270cdd2000000001000000500500003082054c30820434a0030201020206016de34cff62300d06092a864886f70d01010b05003081aa313b303906035504030c32436861726c65732050726f78792043412028313920e58d81e69c8820323031392c204445534b544f502d424e41543131552931253023060355040b0c1c68747470733a2f2f636861726c657370726f78792e636f6d2f73736c3111300f060355040a0c08584b3732204c74643111300f06035504070c084175636b6c616e643111300f06035504080c084175636b6c616e64310b3009060355040613024e5a301e170d3030303130313030303030305a170d3438313231353039313533375a3081aa313b303906035504030c32436861726c65732050726f78792043412028313920e58d81e69c8820323031392c204445534b544f502d424e41543131552931253023060355040b0c1c68747470733a2f2f636861726c657370726f78792e636f6d2f73736c3111300f060355040a0c08584b3732204c74643111300f06035504070c084175636b6c616e643111300f06035504080c084175636b6c616e64310b3009060355040613024e5a30820122300d06092a864886f70d01010105000382010f003082010a0282010100ae86c5043ed34d99f44fa3052ea34047a7fbbe33188b1dc2ca645ca3249e85e54b4921d4998fda6a22247c32d9087d742af3bf850803ae8c1e25faad53fb8fd823b7353d9a3ac992bf917f693826c790e53a540b120b6553508ec9585e467d310bd3ef9fb61731deb522eb78f43f824b34be36782db7a8cb162cd22247b14e4c5ae633ed66542354a59971bddc59160ecdc521b4477c93ca9e624e0af00298602300f5dc368819c3cb9f02604636888276b3a498570473b5328b0834f327c34285e333da9207e12f0edbb654c8cf11e3cc7cba17a52cd7cd42c10ae095a2e4eb9d3e3f361488243f0584af40e72d6e6e182149bfb8342384f60f12e14734258d0203010001a382017430820170300f0603551d130101ff040530030101ff3082012c06096086480186f842010d0482011d138201195468697320526f6f74206365727469666963617465207761732067656e65726174656420627920436861726c65732050726f787920666f722053534c2050726f7879696e672e20496620746869732063657274696669636174652069732070617274206f66206120636572746966696361746520636861696e2c2074686973206d65616e73207468617420796f752772652062726f7773696e67207468726f75676820436861726c65732050726f787920776974682053534c2050726f7879696e6720656e61626c656420666f72207468697320776562736974652e20506c656173652073656520687474703a2f2f636861726c657370726f78792e636f6d2f73736c20666f72206d6f726520696e666f726d6174696f6e2e300e0603551d0f0101ff040403020204301d0603551d0e04160414f8d0dc54367cf794020f8b92783a5d8a91251f9f300d06092a864886f70d01010b05000382010100662271eb9d5c744c88382de98ba37320e6312104d04273a92007a8670976d6530e6347d00bbded1319bb6754f36237596095922911e3661a70354f6ba0b797a76258be7adebb8c8dbeeed977760b80271d74b2444d92f6c1337a379b73545b251de5f8812b9625abbbfaedc15f8c6c374b9b26dd0fef035185f5899d8819e689dc6db5f0babbfd637c52b1bec80115b889faeed493d4112d744954ad3abe6607c41a4a2d657ba330ed131fa4e8c25bb28ee181dcef8da91c17bfd30a23c8eae81b152ed85ff938afc32b34ffdaffbdb72d9bb04067bfc87f579eba9637b165ea008ea7408bc8265f33c039bf60f506d245a6b53017afc8e161d70ed5b0d76576 Setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 file.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 file.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD Setup.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
key.exefile.exeF3BC.tmp.exepid Process 4012 key.exe 4012 key.exe 4388 file.exe 4388 file.exe 1500 F3BC.tmp.exe 1500 F3BC.tmp.exe 4388 file.exe 4388 file.exe 4388 file.exe 4388 file.exe 4388 file.exe 4388 file.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
key.exefile.exemsiexec.exemsiexec.exedescription pid Process Token: SeImpersonatePrivilege 4012 key.exe Token: SeTcbPrivilege 4012 key.exe Token: SeChangeNotifyPrivilege 4012 key.exe Token: SeCreateTokenPrivilege 4012 key.exe Token: SeBackupPrivilege 4012 key.exe Token: SeRestorePrivilege 4012 key.exe Token: SeIncreaseQuotaPrivilege 4012 key.exe Token: SeAssignPrimaryTokenPrivilege 4012 key.exe Token: SeImpersonatePrivilege 4012 key.exe Token: SeTcbPrivilege 4012 key.exe Token: SeChangeNotifyPrivilege 4012 key.exe Token: SeCreateTokenPrivilege 4012 key.exe Token: SeBackupPrivilege 4012 key.exe Token: SeRestorePrivilege 4012 key.exe Token: SeIncreaseQuotaPrivilege 4012 key.exe Token: SeAssignPrimaryTokenPrivilege 4012 key.exe Token: SeImpersonatePrivilege 4012 key.exe Token: SeTcbPrivilege 4012 key.exe Token: SeChangeNotifyPrivilege 4012 key.exe Token: SeCreateTokenPrivilege 4012 key.exe Token: SeBackupPrivilege 4012 key.exe Token: SeRestorePrivilege 4012 key.exe Token: SeIncreaseQuotaPrivilege 4012 key.exe Token: SeAssignPrimaryTokenPrivilege 4012 key.exe Token: SeDebugPrivilege 4388 file.exe Token: SeImpersonatePrivilege 4012 key.exe Token: SeTcbPrivilege 4012 key.exe Token: SeChangeNotifyPrivilege 4012 key.exe Token: SeCreateTokenPrivilege 4012 key.exe Token: SeBackupPrivilege 4012 key.exe Token: SeRestorePrivilege 4012 key.exe Token: SeIncreaseQuotaPrivilege 4012 key.exe Token: SeAssignPrimaryTokenPrivilege 4012 key.exe Token: SeImpersonatePrivilege 4012 key.exe Token: SeTcbPrivilege 4012 key.exe Token: SeChangeNotifyPrivilege 4012 key.exe Token: SeCreateTokenPrivilege 4012 key.exe Token: SeBackupPrivilege 4012 key.exe Token: SeRestorePrivilege 4012 key.exe Token: SeIncreaseQuotaPrivilege 4012 key.exe Token: SeAssignPrimaryTokenPrivilege 4012 key.exe Token: SeShutdownPrivilege 3400 msiexec.exe Token: SeIncreaseQuotaPrivilege 3400 msiexec.exe Token: SeSecurityPrivilege 2464 msiexec.exe Token: SeCreateTokenPrivilege 3400 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3400 msiexec.exe Token: SeLockMemoryPrivilege 3400 msiexec.exe Token: SeIncreaseQuotaPrivilege 3400 msiexec.exe Token: SeMachineAccountPrivilege 3400 msiexec.exe Token: SeTcbPrivilege 3400 msiexec.exe Token: SeSecurityPrivilege 3400 msiexec.exe Token: SeTakeOwnershipPrivilege 3400 msiexec.exe Token: SeLoadDriverPrivilege 3400 msiexec.exe Token: SeSystemProfilePrivilege 3400 msiexec.exe Token: SeSystemtimePrivilege 3400 msiexec.exe Token: SeProfSingleProcessPrivilege 3400 msiexec.exe Token: SeIncBasePriorityPrivilege 3400 msiexec.exe Token: SeCreatePagefilePrivilege 3400 msiexec.exe Token: SeCreatePermanentPrivilege 3400 msiexec.exe Token: SeBackupPrivilege 3400 msiexec.exe Token: SeRestorePrivilege 3400 msiexec.exe Token: SeShutdownPrivilege 3400 msiexec.exe Token: SeDebugPrivilege 3400 msiexec.exe Token: SeAuditPrivilege 3400 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid Process 3400 msiexec.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
Setup.exeC0CA61A12E4C8B38.exeC0CA61A12E4C8B38.exepid Process 3292 Setup.exe 2236 C0CA61A12E4C8B38.exe 4104 C0CA61A12E4C8B38.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.execmd.exekeygen-step-4.exekeygen-pr.exekeygen-step-3.exekey.execmd.exefile.exeF3BC.tmp.execmd.exedescription pid Process procid_target PID 4692 wrote to memory of 4024 4692 Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.exe 78 PID 4692 wrote to memory of 4024 4692 Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.exe 78 PID 4692 wrote to memory of 4024 4692 Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.exe 78 PID 4024 wrote to memory of 644 4024 cmd.exe 81 PID 4024 wrote to memory of 644 4024 cmd.exe 81 PID 4024 wrote to memory of 644 4024 cmd.exe 81 PID 4024 wrote to memory of 796 4024 cmd.exe 82 PID 4024 wrote to memory of 796 4024 cmd.exe 82 PID 4024 wrote to memory of 796 4024 cmd.exe 82 PID 4024 wrote to memory of 992 4024 cmd.exe 83 PID 4024 wrote to memory of 992 4024 cmd.exe 83 PID 4024 wrote to memory of 992 4024 cmd.exe 83 PID 4024 wrote to memory of 1056 4024 cmd.exe 84 PID 4024 wrote to memory of 1056 4024 cmd.exe 84 PID 4024 wrote to memory of 1056 4024 cmd.exe 84 PID 1056 wrote to memory of 4388 1056 keygen-step-4.exe 85 PID 1056 wrote to memory of 4388 1056 keygen-step-4.exe 85 PID 1056 wrote to memory of 4388 1056 keygen-step-4.exe 85 PID 644 wrote to memory of 4012 644 keygen-pr.exe 86 PID 644 wrote to memory of 4012 644 keygen-pr.exe 86 PID 644 wrote to memory of 4012 644 keygen-pr.exe 86 PID 992 wrote to memory of 2720 992 keygen-step-3.exe 87 PID 992 wrote to memory of 2720 992 keygen-step-3.exe 87 PID 992 wrote to memory of 2720 992 keygen-step-3.exe 87 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 4012 wrote to memory of 4460 4012 key.exe 89 PID 2720 wrote to memory of 4472 2720 cmd.exe 91 PID 2720 wrote to memory of 4472 2720 cmd.exe 91 PID 2720 wrote to memory of 4472 2720 cmd.exe 91 PID 4388 wrote to memory of 2952 4388 file.exe 93 PID 4388 wrote to memory of 2952 4388 file.exe 93 PID 4388 wrote to memory of 2952 4388 file.exe 93 PID 2952 wrote to memory of 1500 2952 F3BC.tmp.exe 95 PID 2952 wrote to memory of 1500 2952 F3BC.tmp.exe 95 PID 2952 wrote to memory of 1500 2952 F3BC.tmp.exe 95 PID 2952 wrote to memory of 1500 2952 F3BC.tmp.exe 95 PID 2952 wrote to memory of 1500 2952 F3BC.tmp.exe 95 PID 2952 wrote to memory of 1500 2952 F3BC.tmp.exe 95 PID 2952 wrote to memory of 1500 2952 F3BC.tmp.exe 95 PID 2952 wrote to memory of 1500 2952 F3BC.tmp.exe 95 PID 2952 wrote to memory of 1500 2952 F3BC.tmp.exe 95 PID 2952 wrote to memory of 1500 2952 F3BC.tmp.exe 95 PID 2952 wrote to memory of 1500 2952 F3BC.tmp.exe 95 PID 2952 wrote to memory of 1500 2952 F3BC.tmp.exe 95 PID 2952 wrote to memory of 1500 2952 F3BC.tmp.exe 95 PID 4388 wrote to memory of 4112 4388 file.exe 96 PID 4388 wrote to memory of 4112 4388 file.exe 96 PID 4388 wrote to memory of 4112 4388 file.exe 96 PID 4112 wrote to memory of 3596 4112 cmd.exe 99 PID 4112 wrote to memory of 3596 4112 cmd.exe 99 PID 4112 wrote to memory of 3596 4112 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.exe"C:\Users\Admin\AppData\Local\Temp\Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:4460
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:796
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:4472
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Users\Admin\AppData\Roaming\F3BC.tmp.exe"C:\Users\Admin\AppData\Roaming\F3BC.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Roaming\F3BC.tmp.exe"C:\Users\Admin\AppData\Roaming\F3BC.tmp.exe"6⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1500
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:3596
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:3292 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3400
-
-
C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exeC:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe 0011 installp15⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2236
-
-
C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exeC:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe 200 installp15⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4104
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:2464 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 82913485ED5F78072B64B4FCBF81D97C C2⤵
- Loads dropped DLL
PID:4808
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
77b99f92217aeb8b6d4943f0e5972449
SHA133b77eedc78d2a13940c2736790a1402f28ac43e
SHA25672e3ce306c9c2c4f5b4ad9bb34a42061e897097082ca0d7e9adf30b50ce116a4
SHA51257a1eb91f778590e0320a239ae1de7a360aff750dfdeebf754f977d34266a9c5de7e83122b1853917cfa3a161a0ebb5612230d0857fc2b2b3b6c020535f611b3
-
MD5
119d2d6eb71934dfaa90ea7afbe1a18f
SHA1ecbbc40fed9714a2250dfe224584105c7281ab1d
SHA2560eee8778fa5cafe28b77e53027957e759d3771ed17483230d7750c995468931a
SHA512aef96fc29df17218ca7f3bbc8c38f24b0dd48080c98188815ede6c9685e6987e49232dd68dfef6248726eba216d351fa77ddfdb3dd8f88f5f68822b38b12816b
-
MD5
f02038d0642520e02056d46883ba5dd6
SHA17c0164c8718dfe15008640abeaae52ef6452aba2
SHA25640f9346720588ba89f0345c6e516b9ef8244b7cc714e38e7e14aa4a5786606c5
SHA5125011f9206ee957a9244b4e71747ce93ac23b750f4b9514febae26052aa3ab2673dd86f735f2fc9b76ace8996d93d6c318cbce3ba29a9d2cf6dd76605c0a470ef
-
MD5
68a7e3368a0a1bc12164b190d764d7e8
SHA14bc0ccd8f744db9b598de847ec1486258864d246
SHA256f7751db43eacaccf32129a62f45e12caa11f81175595d763f2eb876b76a61967
SHA51293ec5da70dec55a0595340d6d001deca91db26f4f9fdd70e002864292b7d1f6769d9db3347e50c6dbb7dd81d0f37d2acbb3ea7c6b24c748d17c519145ee1907d
-
MD5
aca595b3e5168fb36f01aac5946e07cc
SHA166295b765c9b2ac77b71b0ca66c0b0bdaff89684
SHA256fa699ffb8fe244f28db0ef27de35aa43ad3a207de1b3cee4d03aa0a7ea864387
SHA512cafd3bb614b3cf19eaaf7e7ca581f80d07b737d77ada1e7b4448f178c50b4be4c7ffed88e8d9a92de82bf32899187bbc95c2f250bd38907eec93e6f17331c5e4
-
MD5
84878b1a26f8544bda4e069320ad8e7d
SHA151c6ee244f5f2fa35b563bffb91e37da848a759c
SHA256809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444
SHA5124742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549
-
MD5
65b49b106ec0f6cf61e7dc04c0a7eb74
SHA1a1f4784377c53151167965e0ff225f5085ebd43b
SHA256862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd
SHA512e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da
-
MD5
65b49b106ec0f6cf61e7dc04c0a7eb74
SHA1a1f4784377c53151167965e0ff225f5085ebd43b
SHA256862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd
SHA512e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
9aaafaed80038c9dcb3bb6a532e9d071
SHA14657521b9a50137db7b1e2e84193363a2ddbd74f
SHA256e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5
SHA5129d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996
-
MD5
9aaafaed80038c9dcb3bb6a532e9d071
SHA14657521b9a50137db7b1e2e84193363a2ddbd74f
SHA256e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5
SHA5129d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996
-
MD5
5f6a71ec27ed36a11d17e0989ffb0382
SHA1a66b0e4d8ba90fc97e4d5eb37d7fbc12ade9a556
SHA256a546a1f257585e2f4c093db2b7eeb6413a314ffb1296d97fd31d0363e827cc65
SHA512d67e0f1627e5416aef1185aea2125c8502aac02b6d3e8eec301e344f5074bfce8b2aded37b2730a65c04b95b1ba6151e79048642ef1d0c9b32702f919b42f7b4
-
MD5
5f6a71ec27ed36a11d17e0989ffb0382
SHA1a66b0e4d8ba90fc97e4d5eb37d7fbc12ade9a556
SHA256a546a1f257585e2f4c093db2b7eeb6413a314ffb1296d97fd31d0363e827cc65
SHA512d67e0f1627e5416aef1185aea2125c8502aac02b6d3e8eec301e344f5074bfce8b2aded37b2730a65c04b95b1ba6151e79048642ef1d0c9b32702f919b42f7b4
-
MD5
f2632c204f883c59805093720dfe5a78
SHA1c96e3aa03805a84fec3ea4208104a25a2a9d037e
SHA256f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68
SHA5125a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2
-
MD5
afd51e2ff7beac4d0c88d8f872d6d0d5
SHA1185fd4793db912410de63ac7a5a3b1ac9c266b38
SHA256cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19
SHA512eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418
-
MD5
afd51e2ff7beac4d0c88d8f872d6d0d5
SHA1185fd4793db912410de63ac7a5a3b1ac9c266b38
SHA256cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19
SHA512eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418
-
MD5
00b13d9e31b23b433b93896d0aad534f
SHA17cc83b3eded78ceec5b3c53c3258537f68d2fead
SHA25630201b0980fb3d6e47488b074087d73e96cc0b4ded0545e236259152fa9d2e3d
SHA5127243e9ae5dc4b9e261191dbde7ce413f99802c32b22ae26e030b7cbff5968617f52e3a0d2ab0c7ef8834f8378edcddc4a9da586e0783f34e26cd08b0bf1b626b
-
MD5
00b13d9e31b23b433b93896d0aad534f
SHA17cc83b3eded78ceec5b3c53c3258537f68d2fead
SHA25630201b0980fb3d6e47488b074087d73e96cc0b4ded0545e236259152fa9d2e3d
SHA5127243e9ae5dc4b9e261191dbde7ce413f99802c32b22ae26e030b7cbff5968617f52e3a0d2ab0c7ef8834f8378edcddc4a9da586e0783f34e26cd08b0bf1b626b
-
MD5
12476321a502e943933e60cfb4429970
SHA1c71d293b84d03153a1bd13c560fca0f8857a95a7
SHA25614a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29
SHA512f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
e6982420e4711e16f70a4b96d27932b4
SHA12e37dc1257ddac7a31ce3da59e4f0cb97c9dc291
SHA256d8118c26935eb5dfc32213502547843e33c742a88d8bb11ae340d32f83a39dfd
SHA5120bc50e97b3ca9692188859ffb00c45ac2747b5eee09e927f48dbcd897e4cd06b57ce2432633601202f255017c5da8bca85aa0b26af8e118b7cc13a9ff7a098c2
-
MD5
7cc103f6fd70c6f3a2d2b9fca0438182
SHA1699bd8924a27516b405ea9a686604b53b4e23372
SHA256dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1
SHA51292ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128
-
MD5
07c43a9c5705b950fd9f388722738479
SHA10f49f23afa87952bd652ec5fde3db77e0384cdf8
SHA256aa275d69b6288d5ead0266e8c6eb106a141fd6ad57503d24a24d2f8709df96e2
SHA512c5b6cb0104d0fe7579c17cf24fe18cbbe26042ee12a69612a3634628713bfa537a49d9d93fe73c661078d77531362e3dc3dc06c6ec2071d330833a42ef4b2880
-
MD5
07c43a9c5705b950fd9f388722738479
SHA10f49f23afa87952bd652ec5fde3db77e0384cdf8
SHA256aa275d69b6288d5ead0266e8c6eb106a141fd6ad57503d24a24d2f8709df96e2
SHA512c5b6cb0104d0fe7579c17cf24fe18cbbe26042ee12a69612a3634628713bfa537a49d9d93fe73c661078d77531362e3dc3dc06c6ec2071d330833a42ef4b2880
-
MD5
07c43a9c5705b950fd9f388722738479
SHA10f49f23afa87952bd652ec5fde3db77e0384cdf8
SHA256aa275d69b6288d5ead0266e8c6eb106a141fd6ad57503d24a24d2f8709df96e2
SHA512c5b6cb0104d0fe7579c17cf24fe18cbbe26042ee12a69612a3634628713bfa537a49d9d93fe73c661078d77531362e3dc3dc06c6ec2071d330833a42ef4b2880
-
MD5
84878b1a26f8544bda4e069320ad8e7d
SHA151c6ee244f5f2fa35b563bffb91e37da848a759c
SHA256809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444
SHA5124742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549