Analysis
-
max time kernel
518s -
max time network
497s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
15-03-2023 06:00
Static task
static1
Behavioral task
behavioral1
Sample
Exitlag.rar
Resource
win10v2004-20230220-en
General
-
Target
Exitlag.rar
-
Size
15.7MB
-
MD5
db5af2c6be52fdfc95ec6cfa28faa002
-
SHA1
3a875cf8b4f30a7e22cece899c21489e96bf785e
-
SHA256
37d6498e6575f42269d44c588a41f1457d5169f98e68b26b44712cfecfe27ccc
-
SHA512
5f92d62aefb7935ef48c79e8cc1f9c371174d6a59a4814c1f746c22f1f08d5673bca263e1244adad87d37c26186c5e80e3c05b1e8e2820d74faf655f1e30e540
-
SSDEEP
393216:nI0MfL/sZhjYMpGxxTLEyF7vCoWqi89/rFFtxKbw:nI43jGjTL3F7K8r9zFbxKc
Malware Config
Extracted
C:\Program Files\WinRAR\Rar.txt
Extracted
C:\Program Files\WinRAR\WhatsNew.txt
https
http
http://weirdsgn.com
http://icondesignlab.com
https://rarlab.com/themes/WinRAR_Classic_48x36.theme.rar
https://technet.microsoft.com/en-us/library/security/ms14-064.aspx
http://rarlab.com/vuln_sfx_html2.htm
https://blake2.net
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation winrar-x64-621.exe -
Executes dropped EXE 11 IoCs
pid Process 3760 winrar-x64-621.exe 3304 uninstall.exe 1220 WinRAR.exe 732 WinRAR.exe 5052 Installer.exe 2892 Installer.exe 4584 Installer.exe 1840 Installer.exe 4512 Installer.exe 4148 Installer.exe 3020 Installer.exe -
Loads dropped DLL 1 IoCs
pid Process 3164 Process not Found -
Modifies system executable filetype association 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR32 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ uninstall.exe -
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32\ = "C:\\Program Files\\WinRAR\\rarext.dll" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32\ThreadingModel = "Apartment" uninstall.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 5052 set thread context of 4152 5052 Installer.exe 146 PID 2892 set thread context of 2712 2892 Installer.exe 149 PID 4584 set thread context of 316 4584 Installer.exe 152 PID 1840 set thread context of 1492 1840 Installer.exe 156 PID 4512 set thread context of 216 4512 Installer.exe 159 PID 4148 set thread context of 3372 4148 Installer.exe 162 PID 3020 set thread context of 4616 3020 Installer.exe 165 -
Drops file in Program Files directory 60 IoCs
description ioc Process File created C:\Program Files\WinRAR\RarFiles.lst winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Uninstall.exe winrar-x64-621.exe File created C:\Program Files\WinRAR\UnRAR.exe winrar-x64-621.exe File created C:\Program Files\WinRAR\rarnew.dat uninstall.exe File opened for modification C:\Program Files\WinRAR\RarExt.dll winrar-x64-621.exe File created C:\Program Files\WinRAR\Resources.pri winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Resources.pri winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\License.txt winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\WinCon64.SFX winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Zip.SFX winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\WinRAR.exe winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Default64.SFX winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Zip64.SFX winrar-x64-621.exe File created C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-32.png winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Rar.exe winrar-x64-621.exe File created C:\Program Files\WinRAR\Default64.SFX winrar-x64-621.exe File created C:\Program Files\WinRAR\Zip.SFX winrar-x64-621.exe File created C:\Program Files\WinRAR\Rar.txt winrar-x64-621.exe File created C:\Program Files\WinRAR\Order.htm winrar-x64-621.exe File created C:\Program Files\WinRAR\WinRAR.exe winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-64.png winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\UnRAR.exe winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-48.png winrar-x64-621.exe File created C:\Program Files\WinRAR\zipnew.dat uninstall.exe File created C:\Program Files\WinRAR\ReadMe.txt winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Rar.txt winrar-x64-621.exe File created C:\Program Files\WinRAR\WhatsNew.txt winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Default.SFX winrar-x64-621.exe File created C:\Program Files\WinRAR\WinCon.SFX winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-32.png winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\ReadMe.txt winrar-x64-621.exe File created C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-64.png winrar-x64-621.exe File created C:\Program Files\WinRAR\License.txt winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarExtInstaller.exe winrar-x64-621.exe File created C:\Program Files\WinRAR\7zxa.dll winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\WinRAR.chm winrar-x64-621.exe File created C:\Program Files\WinRAR\__tmp_rar_sfx_access_check_240872187 winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\WhatsNew.txt winrar-x64-621.exe File created C:\Program Files\WinRAR\Rar.exe winrar-x64-621.exe File created C:\Program Files\WinRAR\Uninstall.exe winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\7zxa.dll winrar-x64-621.exe File created C:\Program Files\WinRAR\Zip64.SFX winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR winrar-x64-621.exe File created C:\Program Files\WinRAR\Uninstall.lst winrar-x64-621.exe File created C:\Program Files\WinRAR\Default.SFX winrar-x64-621.exe File created C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-48.png winrar-x64-621.exe File created C:\Program Files\WinRAR\Descript.ion winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Descript.ion winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Order.htm winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarFiles.lst winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Uninstall.lst winrar-x64-621.exe File created C:\Program Files\WinRAR\RarExtInstaller.exe winrar-x64-621.exe File created C:\Program Files\WinRAR\WinCon64.SFX winrar-x64-621.exe File created C:\Program Files\WinRAR\WinRAR.chm winrar-x64-621.exe File created C:\Program Files\WinRAR\RarExt.dll winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarExt32.dll winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\WinCon.SFX winrar-x64-621.exe File created C:\Program Files\WinRAR\RarExt32.dll winrar-x64-621.exe File created C:\Program Files\WinRAR\RarExtPackage.msix winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarExtPackage.msix winrar-x64-621.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Internet Explorer\IESettingSync WinRAR.exe Set value (int) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" WinRAR.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch WinRAR.exe Set value (str) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" WinRAR.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r09\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r14 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.zip\ShellNew\FileName = "C:\\Program Files\\WinRAR\\zipnew.dat" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.arj uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lz\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.xz uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.rar\ShellNew\FileName = "C:\\Program Files\\WinRAR\\rarnew.dat" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\shell\open\command\ = "\"C:\\Program Files\\WinRAR\\WinRAR.exe\" \"%1\"" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r02 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r06 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32\ThreadingModel = "Apartment" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cab uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.lha uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\DropHandler uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r16 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r24 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r26\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.tbz uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\DefaultIcon uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\InProcServer32\ = "C:\\Program Files\\WinRAR\\rarext32.dll" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\DropHandler\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinRAR uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lha\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.tbz\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.tzst\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.zst\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\PropertySheetHandlers uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r11 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r14\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r28\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r07\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r09 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shell\open\command\ = "\"C:\\Program Files\\WinRAR\\WinRAR.exe\" \"%1\"" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.rar\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.zip uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.uue\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.tbz2\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\DragDropHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r24\ = "WinRAR" uninstall.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\DropHandler\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.tlz uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\DefaultIcon uninstall.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Local Settings uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r13\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.rar\ShellNew uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r15 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.zip\ShellNew uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bz\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r00 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r25 uninstall.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\winrar-x64-621.exe:Zone.Identifier firefox.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1220 vlc.exe 4396 vlc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4152 AppLaunch.exe 4152 AppLaunch.exe 2712 AppLaunch.exe 2712 AppLaunch.exe 316 AppLaunch.exe 316 AppLaunch.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 1492 AppLaunch.exe 1492 AppLaunch.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 4072 OpenWith.exe 1220 vlc.exe 4396 vlc.exe 2116 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 5112 firefox.exe Token: SeDebugPrivilege 5112 firefox.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 3304 uninstall.exe Token: SeDebugPrivilege 4152 AppLaunch.exe Token: SeDebugPrivilege 2712 AppLaunch.exe Token: SeDebugPrivilege 316 AppLaunch.exe Token: SeDebugPrivilege 2116 taskmgr.exe Token: SeSystemProfilePrivilege 2116 taskmgr.exe Token: SeCreateGlobalPrivilege 2116 taskmgr.exe Token: SeDebugPrivilege 1492 AppLaunch.exe Token: SeDebugPrivilege 216 AppLaunch.exe Token: SeDebugPrivilege 3372 AppLaunch.exe Token: SeDebugPrivilege 4616 AppLaunch.exe Token: 33 2116 taskmgr.exe Token: SeIncBasePriorityPrivilege 2116 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 4396 vlc.exe 4396 vlc.exe 4396 vlc.exe 4396 vlc.exe 4396 vlc.exe 4396 vlc.exe 4396 vlc.exe 4396 vlc.exe 4396 vlc.exe 5112 firefox.exe 5112 firefox.exe 5112 firefox.exe 5112 firefox.exe 1220 WinRAR.exe 4396 vlc.exe 732 WinRAR.exe 732 WinRAR.exe 732 WinRAR.exe 732 WinRAR.exe 732 WinRAR.exe 732 WinRAR.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 1220 vlc.exe 4396 vlc.exe 4396 vlc.exe 4396 vlc.exe 4396 vlc.exe 4396 vlc.exe 4396 vlc.exe 4396 vlc.exe 4396 vlc.exe 5112 firefox.exe 5112 firefox.exe 5112 firefox.exe 4396 vlc.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe -
Suspicious use of SetWindowsHookEx 19 IoCs
pid Process 4072 OpenWith.exe 4072 OpenWith.exe 4072 OpenWith.exe 4072 OpenWith.exe 4072 OpenWith.exe 4072 OpenWith.exe 4072 OpenWith.exe 1220 vlc.exe 4396 vlc.exe 5112 firefox.exe 5112 firefox.exe 5112 firefox.exe 5112 firefox.exe 3760 winrar-x64-621.exe 3760 winrar-x64-621.exe 3760 winrar-x64-621.exe 3304 uninstall.exe 1220 WinRAR.exe 1220 WinRAR.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4072 wrote to memory of 1220 4072 OpenWith.exe 92 PID 4072 wrote to memory of 1220 4072 OpenWith.exe 92 PID 4768 wrote to memory of 5112 4768 firefox.exe 124 PID 4768 wrote to memory of 5112 4768 firefox.exe 124 PID 4768 wrote to memory of 5112 4768 firefox.exe 124 PID 4768 wrote to memory of 5112 4768 firefox.exe 124 PID 4768 wrote to memory of 5112 4768 firefox.exe 124 PID 4768 wrote to memory of 5112 4768 firefox.exe 124 PID 4768 wrote to memory of 5112 4768 firefox.exe 124 PID 4768 wrote to memory of 5112 4768 firefox.exe 124 PID 4768 wrote to memory of 5112 4768 firefox.exe 124 PID 4768 wrote to memory of 5112 4768 firefox.exe 124 PID 4768 wrote to memory of 5112 4768 firefox.exe 124 PID 5112 wrote to memory of 4540 5112 firefox.exe 125 PID 5112 wrote to memory of 4540 5112 firefox.exe 125 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 1532 5112 firefox.exe 126 PID 5112 wrote to memory of 3956 5112 firefox.exe 127 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Exitlag.rar1⤵PID:1412
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\Exitlag.rar"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1220
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3980
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4396
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5112.0.418911610\450067973" -parentBuildID 20221007134813 -prefsHandle 1820 -prefMapHandle 1812 -prefsLen 20812 -prefMapSize 232645 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9eee24d-cd1b-420c-9896-c51c6121fb50} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" 1920 1209597f258 gpu3⤵PID:4540
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5112.1.1150939980\2066342301" -parentBuildID 20221007134813 -prefsHandle 2288 -prefMapHandle 2284 -prefsLen 20848 -prefMapSize 232645 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3193c5e5-413c-4c9d-874f-b73dde93efb7} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" 2300 12087870a58 socket3⤵
- Checks processor information in registry
PID:1532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5112.2.2067337069\856399926" -childID 1 -isForBrowser -prefsHandle 3036 -prefMapHandle 3032 -prefsLen 20931 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8739c64d-2584-41a7-aaea-65db92e9163e} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" 3048 12094869d58 tab3⤵PID:3956
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5112.3.535575316\1572021169" -childID 2 -isForBrowser -prefsHandle 1080 -prefMapHandle 1084 -prefsLen 26441 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81e6b16c-e653-462c-be80-f6a76d1f4f4b} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" 2468 12096a7ee58 tab3⤵PID:940
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5112.4.990761525\1910546234" -childID 3 -isForBrowser -prefsHandle 1448 -prefMapHandle 3600 -prefsLen 26441 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c82c70ca-58f2-4035-92bd-4e84cd7cfa27} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" 3808 120998b7a58 tab3⤵PID:3664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5112.5.1846236378\233243392" -childID 4 -isForBrowser -prefsHandle 2836 -prefMapHandle 2800 -prefsLen 26500 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7bdb559-b754-4b15-9885-83b67bdd259b} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" 4892 12096fc7c58 tab3⤵PID:4840
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5112.6.1156814579\985307250" -childID 5 -isForBrowser -prefsHandle 5092 -prefMapHandle 5096 -prefsLen 26500 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4b2c881d-0110-41a1-b198-092010b412d6} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" 5080 12096fc7058 tab3⤵PID:4368
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5112.7.1482751189\1372551894" -childID 6 -isForBrowser -prefsHandle 5364 -prefMapHandle 5080 -prefsLen 26500 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72d805fd-3504-4efa-bc7e-5c12cf42e557} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" 5376 12087830558 tab3⤵PID:2252
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5112.8.427862461\1351391456" -childID 7 -isForBrowser -prefsHandle 5740 -prefMapHandle 5704 -prefsLen 26675 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6551ddc9-0608-4430-8254-349b48ad7645} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" 5688 1209cd52d58 tab3⤵PID:3452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5112.9.641957266\1953523440" -childID 8 -isForBrowser -prefsHandle 6076 -prefMapHandle 6016 -prefsLen 26692 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f8dcada-661e-4107-a166-22e027e1fba9} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" 6084 12096fc7658 tab3⤵PID:1344
-
-
C:\Users\Admin\Downloads\winrar-x64-621.exe"C:\Users\Admin\Downloads\winrar-x64-621.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:3760 -
C:\Program Files\WinRAR\uninstall.exe"C:\Program Files\WinRAR\uninstall.exe" /setup4⤵
- Executes dropped EXE
- Modifies system executable filetype association
- Registers COM server for autorun
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3304
-
-
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\Admin\AppData\Local\Temp\Exitlag.rar"1⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1220
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ver -imon1 -- "C:\Users\Admin\Desktop\Exitlag.rar" C:\Users\Admin\Desktop\Exitlag\1⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:732
-
C:\Users\Admin\Desktop\Exitlag\Installer.exe"C:\Users\Admin\Desktop\Exitlag\Installer.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5052 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
C:\Users\Admin\Desktop\Exitlag\Installer.exe"C:\Users\Admin\Desktop\Exitlag\Installer.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2892 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Users\Admin\Desktop\Exitlag\Installer.exe"C:\Users\Admin\Desktop\Exitlag\Installer.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2116
-
C:\Users\Admin\Desktop\Exitlag\Installer.exe"C:\Users\Admin\Desktop\Exitlag\Installer.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1840 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Users\Admin\Desktop\Exitlag\Installer.exe"C:\Users\Admin\Desktop\Exitlag\Installer.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
C:\Users\Admin\Desktop\Exitlag\Installer.exe"C:\Users\Admin\Desktop\Exitlag\Installer.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4148 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
-
C:\Users\Admin\Desktop\Exitlag\Installer.exe"C:\Users\Admin\Desktop\Exitlag\Installer.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
109KB
MD5e51d9ff73c65b76ccd7cd09aeea99c3c
SHA1d4789310e9b7a4628154f21af9803e88e89e9b1b
SHA2567456f489100ec876062d68d152081167ac00d45194b17af4a8dd53680acfc9bd
SHA51257ab82d4a95d3b5d181c0ec1a1a1de56a4d6c83af5644032ff3af71e9bd8e13051ae274609bda8b336d70a99f2fba17331773694d7e98d4a7635f7b59651b77c
-
Filesize
659KB
MD54f190f63e84c68d504ae198d25bf2b09
SHA156a26791df3d241ce96e1bb7dd527f6fecc6e231
SHA2563a5d6267a16c3cf5a20c556a7ddbfc80c64fcd2700a8bfd901e328b3945d6a1a
SHA512521ada80acc35d41ac82ce41bcb84496a3c95cb4db34830787c13cdcb369c59830c2f7ff291f21b7f204d764f3812b68e77fd3ab52dfe0d148c01580db564291
-
Filesize
437KB
MD5cac9723066062383778f37e9d64fd94e
SHA11cd78fc041d733f7eacdd447371c9dec25c7ef2c
SHA256e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad
SHA5122b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59
-
Filesize
437KB
MD5cac9723066062383778f37e9d64fd94e
SHA11cd78fc041d733f7eacdd447371c9dec25c7ef2c
SHA256e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad
SHA5122b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59
-
Filesize
103KB
MD54c88a040b31c4d144b44b0dc68fb2cc8
SHA1bf473f5a5d3d8be6e5870a398212450580f8b37b
SHA2566f1a005a0e5c765fcc68fe15f7ccd18667a6e583980e001ba7181aaaeed442b8
SHA512e7f224a21d7c111b83775c778e6d9fa447e53809e0efd4f3ba99c7d6206036aa3dde9484248b244fb26789467559a40516c8e163d379e84dcf31ac84b4c5d2a8
-
Filesize
317KB
MD5381eae01a2241b8a4738b3c64649fbc0
SHA1cc5944fde68ed622ebee2da9412534e5a44a7c9a
SHA256ad58f39f5d429b5a3726c4a8ee5ccada86d24273eebf2f6072ad1fb61ea82d6e
SHA512f7a8903ea38f2b62d6fa2cc755e0d972a14d00a2e1047e6e983902eff1d3a6bca98327c2b8ed47e46435d1156816e4b0d494726fce87b6cbe7722f5249889b88
-
Filesize
2.4MB
MD546d15a70619d5e68415c8f22d5c81555
SHA112ec96e89b0fd38c469546042e30452b070e337f
SHA2562e503ad5a9c800f2dac2fed2b3e8698d96d25b219ed86ed1a54896232cbe4781
SHA51209446dc9d0c768844213f7f71ba65ee4e86b61d7a61610b63892d1b142952bdd346d14d27d878c026362e012e22fcb49c6746912d5e02db6b40223cafa6d01fb
-
Filesize
2.4MB
MD546d15a70619d5e68415c8f22d5c81555
SHA112ec96e89b0fd38c469546042e30452b070e337f
SHA2562e503ad5a9c800f2dac2fed2b3e8698d96d25b219ed86ed1a54896232cbe4781
SHA51209446dc9d0c768844213f7f71ba65ee4e86b61d7a61610b63892d1b142952bdd346d14d27d878c026362e012e22fcb49c6746912d5e02db6b40223cafa6d01fb
-
Filesize
2.4MB
MD546d15a70619d5e68415c8f22d5c81555
SHA112ec96e89b0fd38c469546042e30452b070e337f
SHA2562e503ad5a9c800f2dac2fed2b3e8698d96d25b219ed86ed1a54896232cbe4781
SHA51209446dc9d0c768844213f7f71ba65ee4e86b61d7a61610b63892d1b142952bdd346d14d27d878c026362e012e22fcb49c6746912d5e02db6b40223cafa6d01fb
-
Filesize
437KB
MD5cac9723066062383778f37e9d64fd94e
SHA11cd78fc041d733f7eacdd447371c9dec25c7ef2c
SHA256e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad
SHA5122b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59
-
Filesize
2KB
MD528246fc73104f5fe60c4f7a1d64041e3
SHA127aa85723ce153df5d5f1310fa14bce253010cde
SHA2569946294069380b22015373e2434ea29297c97e96a24a2fb81a28cfd7fe2b781d
SHA51249d16454d110d59866eb60474f2b93c7db6d5c4d485c43ad1b4059c1c5e23533532f19fe00193baed7355ece0025c677c825fac80712a259e1112c97f25d671d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\activity-stream.discovery_stream.json.tmp
Filesize150KB
MD58e7b4d262708b9c7d5e4759dedd2dc14
SHA180ec075050b781e7ccb5de7d6cf8f39ee549ca8a
SHA2567c678540f5b250abd4325908f9addd66148c7991ca2b488dc9a525e5b3e5cdd2
SHA51216167ade14a075a7e80d6e45f3707556833c1b18d5bccf0b15d4c3102affeb2d039e148a348e44fb89402847c1af4747dffbc1b371c9772cc662636375b5c052
-
Filesize
512KB
MD58a4efda7f33cb8c356269965384b224f
SHA1d71dd4a5908ce1ed9a3fc5abda8d5db60219292e
SHA2561668324f559d99d280abb717e73ad20b143179140123047685583604c1725220
SHA512fec4eafe9f9bcbd37a6a6314ca4f8c69f6cb5f0f6d27fa09381294e3db76f78e6b38eeafd28fbe320b38220aa08b7a3b442054548b0d15f2eebda953856bb15b
-
Filesize
6KB
MD59763759c10016e0c77c3697f2cff1d75
SHA1c96d0efc939b6afc183deb5490c5ad40242b70f3
SHA2565d7e2749b9dc02a84cfff8086658f5c7846279f25592762ce7f125172a5e1d88
SHA512d15d7288bb1b8773be849f07411dc376be20022bab478765b1f4024674b1bf808cc4fee803f5baa3bf5a36793ba178c8af3da451b4e8d735882d9c221ae01c0f
-
Filesize
6KB
MD58469da9db16dafa1c212d5eb9fc610ef
SHA14dda495669d9b09b337211c076e22124996bf2f6
SHA2569385c8bca63a0e3723bce43ac6643780f88c3dea38be25a6f6d9bfa90c41f50b
SHA512b390c88aa21c3e07dbc4febd50ee224bb478ef990e6c7826bdb9c5ed1dd5c3bc55c52731be0e0ca551c3e115e3577e82b1bb25780c8d888a01b5221851b42ffb
-
Filesize
6KB
MD5f7fb43d935bc6340290869d96ff540ec
SHA19bab248db00545932b1b9d208b4869c3c9d5681f
SHA2567b4658813da55b173f107a078c73c469094a98fe6fe992f0e0ba9c95282e436d
SHA512758ebe403bf92a60e76d73676c196643afc7abda3e1bb8e26feacaf7e22531ed0d0f1abcfed6f5b76273dd4e6e5fb0479fe42199627174141d6802fbf79d4f02
-
Filesize
6KB
MD5e2b6a6442f617553e47cdfe293af39e4
SHA1a715c1231d65e288a51763a5d63622ad74f0d382
SHA2564c241dcaf51e0e04da357bf61c191039e49f00338ec928c81561c1a957580f3b
SHA51262fe3afad68b7a6bb1c9d3302f840526725d5141812275b77b92b39f04a103e94721daf730c4cab7af17a992cf7b36978ad41a3b5bb4accaedde8ab60d05075d
-
Filesize
6KB
MD59971fa8fa89a208685d3e30835832fb5
SHA15d9972a3bdbd4c18b3648597d2fd9f9fd6e30300
SHA25613417a67a65fecc73ad5acc94d17d8a6fac3b0a343daf12d1cd2d126b9198084
SHA51202b107e0d9449fa2d4d3655a880fbdeea4477205fa6c21aaf641c3d358353aa437cf040ec842107f973253bef767e48b9a0267dea5ed2d331aa192ef540e3b1f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5d62642790bbf4444e01b119fe2057e82
SHA18f058f14c33f1cdb8ba7b0936b98e450de920d7c
SHA256cf5883590163fe62f20ff69e77b622e90a2145f48fa31437ec5c787a293df7aa
SHA5129bcf427e4cb0e65d0fc080a9ab97332c84282c25d9a6b8150a31e9240b820f1b55962157fb01e70acb763429ddd8501f99ba18712e36724f3172f790cce3d793
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5eb717056b8904f1adbfa6e1ff44cddba
SHA102780a6cdd6edf35ad7daed2a21bf368292d3c29
SHA2561fd5a19304c0082733b6a1c4441b6d58873f937e8834d46d03cadc93b85442b4
SHA5123a0e6a0a6f43a1f0a1e241dc2d95f9ce3ee0d75dab935b1e7be7418a8f127fc86c7fac36ed7f30a64ef7f72a417920c707d8361f6f201a26c8f0d21f46e48cf4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\sessionstore.jsonlz4
Filesize3KB
MD5a1de57a494d085af84c375860f8d2d9f
SHA119acd583e310a9afbfdbf90af0c1f950ade71ea3
SHA25680e284f6aed749bd681eb384fd5cdbb74ca451f330aef7ded14559443d6524c9
SHA512a3bc3416cdefb740e5eb55fc0b2fc811ced86f9421e3145258fc46ccc81ce3b8a36f2a5a99c4f8e1d977a0d5e6b4e0e3aee79ba94c1cebfefdece46d8bdc3f50
-
Filesize
12B
MD5c0d3ae3e2e277abcdd9d85350ef0df3c
SHA12e67dbe5c50eea0f118c2d5998eb4685f902ba1b
SHA2562c062571c966e19bbc64a0d0d4e6c16e02566f246c659fc214f00ca79816e791
SHA5126c928f85d4dc3fe2d16a8e46fc53912f840ef5666ce67a8f3250c7963c686178d5cd9924ea3e3edb486d34fa162c93d65fae25f332648c20aeefd51edbfc66cd
-
Filesize
304B
MD5781602441469750c3219c8c38b515ed4
SHA1e885acd1cbd0b897ebcedbb145bef1c330f80595
SHA25681970dbe581373d14fbd451ac4b3f96e5f69b79645f1ee1ca715cff3af0bf20d
SHA5122b0a1717d96edb47bdf0ffeb250a5ec11f7d0638d3e0a62fbe48c064379b473ca88ffbececb32a72129d06c040b107834f1004ccda5f0f35b8c3588034786461
-
Filesize
304B
MD5781602441469750c3219c8c38b515ed4
SHA1e885acd1cbd0b897ebcedbb145bef1c330f80595
SHA25681970dbe581373d14fbd451ac4b3f96e5f69b79645f1ee1ca715cff3af0bf20d
SHA5122b0a1717d96edb47bdf0ffeb250a5ec11f7d0638d3e0a62fbe48c064379b473ca88ffbececb32a72129d06c040b107834f1004ccda5f0f35b8c3588034786461
-
Filesize
84B
MD56f42593bb19d57dc47eb52b821cdb6c8
SHA1cbf43a9a5c7a8d13c16087f37a55d7e7674fa840
SHA2562eab00b641cf1e9008ec8980c4fea55a4fa47f9f319cab2a2508747853f84af1
SHA51280b66776fa540f2c253df04e5f78d919d50ce5c9ac35ab51381ede78b2cdf02775e3be3403fd064af54cf0f649756985130ce9c9f26110a826e94452ad7e74f4
-
Filesize
84B
MD56f42593bb19d57dc47eb52b821cdb6c8
SHA1cbf43a9a5c7a8d13c16087f37a55d7e7674fa840
SHA2562eab00b641cf1e9008ec8980c4fea55a4fa47f9f319cab2a2508747853f84af1
SHA51280b66776fa540f2c253df04e5f78d919d50ce5c9ac35ab51381ede78b2cdf02775e3be3403fd064af54cf0f649756985130ce9c9f26110a826e94452ad7e74f4
-
Filesize
358KB
MD5dc58d57e15657e75c88fc138ec07f2ff
SHA144c88ee2cff1fe0d0011465a4a03f532c2f60441
SHA256d9024a2e72e2e8fa7ed874763d8cfec931cacd4636f52cd4422a4ae30fa66272
SHA51252abe25b98d136ed8e5d3d83834e224885c9f448dbe9c235daf1f987ce263c3456acd463967c573fd7866d70c89f4633e874eb11289c826aeadc4946b39fa9ec
-
Filesize
358KB
MD5dc58d57e15657e75c88fc138ec07f2ff
SHA144c88ee2cff1fe0d0011465a4a03f532c2f60441
SHA256d9024a2e72e2e8fa7ed874763d8cfec931cacd4636f52cd4422a4ae30fa66272
SHA51252abe25b98d136ed8e5d3d83834e224885c9f448dbe9c235daf1f987ce263c3456acd463967c573fd7866d70c89f4633e874eb11289c826aeadc4946b39fa9ec
-
Filesize
358KB
MD5dc58d57e15657e75c88fc138ec07f2ff
SHA144c88ee2cff1fe0d0011465a4a03f532c2f60441
SHA256d9024a2e72e2e8fa7ed874763d8cfec931cacd4636f52cd4422a4ae30fa66272
SHA51252abe25b98d136ed8e5d3d83834e224885c9f448dbe9c235daf1f987ce263c3456acd463967c573fd7866d70c89f4633e874eb11289c826aeadc4946b39fa9ec
-
Filesize
358KB
MD5dc58d57e15657e75c88fc138ec07f2ff
SHA144c88ee2cff1fe0d0011465a4a03f532c2f60441
SHA256d9024a2e72e2e8fa7ed874763d8cfec931cacd4636f52cd4422a4ae30fa66272
SHA51252abe25b98d136ed8e5d3d83834e224885c9f448dbe9c235daf1f987ce263c3456acd463967c573fd7866d70c89f4633e874eb11289c826aeadc4946b39fa9ec
-
Filesize
358KB
MD5dc58d57e15657e75c88fc138ec07f2ff
SHA144c88ee2cff1fe0d0011465a4a03f532c2f60441
SHA256d9024a2e72e2e8fa7ed874763d8cfec931cacd4636f52cd4422a4ae30fa66272
SHA51252abe25b98d136ed8e5d3d83834e224885c9f448dbe9c235daf1f987ce263c3456acd463967c573fd7866d70c89f4633e874eb11289c826aeadc4946b39fa9ec
-
Filesize
358KB
MD5dc58d57e15657e75c88fc138ec07f2ff
SHA144c88ee2cff1fe0d0011465a4a03f532c2f60441
SHA256d9024a2e72e2e8fa7ed874763d8cfec931cacd4636f52cd4422a4ae30fa66272
SHA51252abe25b98d136ed8e5d3d83834e224885c9f448dbe9c235daf1f987ce263c3456acd463967c573fd7866d70c89f4633e874eb11289c826aeadc4946b39fa9ec
-
Filesize
358KB
MD5dc58d57e15657e75c88fc138ec07f2ff
SHA144c88ee2cff1fe0d0011465a4a03f532c2f60441
SHA256d9024a2e72e2e8fa7ed874763d8cfec931cacd4636f52cd4422a4ae30fa66272
SHA51252abe25b98d136ed8e5d3d83834e224885c9f448dbe9c235daf1f987ce263c3456acd463967c573fd7866d70c89f4633e874eb11289c826aeadc4946b39fa9ec
-
Filesize
358KB
MD5dc58d57e15657e75c88fc138ec07f2ff
SHA144c88ee2cff1fe0d0011465a4a03f532c2f60441
SHA256d9024a2e72e2e8fa7ed874763d8cfec931cacd4636f52cd4422a4ae30fa66272
SHA51252abe25b98d136ed8e5d3d83834e224885c9f448dbe9c235daf1f987ce263c3456acd463967c573fd7866d70c89f4633e874eb11289c826aeadc4946b39fa9ec
-
Filesize
351KB
MD58d6937749eea10b0672ef2cd11371623
SHA1ac36a72313715890d54ae4e81379a95c66199b08
SHA256679e536a01fc8e1832f5986dd1ad663857371396f578df29c2b6bc5059795ba4
SHA51296be973d7245c0ba4c8b84ff3891846a86bfb9db1777f2525a237845d5b995bc7b88089de10dccfb18a7c14d338a4425cfa5e5474530531421c261edd2edc6a1
-
Filesize
3.4MB
MD5766ac70b840c029689d3c065712cf46e
SHA1e54f4628076d81b36de97b01c098a2e7ba123663
SHA25606d6ecc5f9d88636b0bac62218c296bfa1b2222f734c9cbed5575bd9f634e219
SHA51249064dc2c30eecd7320a6431abfee49d250ea7cda5e8ae630d2c55325f5bdf338355ae8d7a3246b4036afce5c100b8b30599baf19ab64d20190392d2d9a28608
-
Filesize
3.4MB
MD5766ac70b840c029689d3c065712cf46e
SHA1e54f4628076d81b36de97b01c098a2e7ba123663
SHA25606d6ecc5f9d88636b0bac62218c296bfa1b2222f734c9cbed5575bd9f634e219
SHA51249064dc2c30eecd7320a6431abfee49d250ea7cda5e8ae630d2c55325f5bdf338355ae8d7a3246b4036afce5c100b8b30599baf19ab64d20190392d2d9a28608