Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
23-03-2024 23:32
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/865278638920171560/PRv_h9uiyjk1_AT7W333rVQwQoum9eVlsbp96PiWNkYCzOjv6NlP7AX9lOzA3VhkP3qz
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 5244 Vape V4.exe 4100 Vape V4 Crack By Kangaroo.exe 460 Vape V4 Crack By Kangaroo.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 127 freegeoip.app 128 freegeoip.app 135 freegeoip.app 140 freegeoip.app -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Vape V4 Crack By Kangaroo.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Vape V4 Crack By Kangaroo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Vape V4 Crack By Kangaroo.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Vape V4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Vape V4.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Vape V4 Crack By Kangaroo.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 3876 msedge.exe 3876 msedge.exe 4432 msedge.exe 4432 msedge.exe 4740 identity_helper.exe 4740 identity_helper.exe 460 msedge.exe 460 msedge.exe 5232 msedge.exe 5232 msedge.exe 5244 Vape V4.exe 5244 Vape V4.exe 5244 Vape V4.exe 5244 Vape V4.exe 5244 Vape V4.exe 4100 Vape V4 Crack By Kangaroo.exe 4100 Vape V4 Crack By Kangaroo.exe 4100 Vape V4 Crack By Kangaroo.exe 4100 Vape V4 Crack By Kangaroo.exe 4100 Vape V4 Crack By Kangaroo.exe 460 Vape V4 Crack By Kangaroo.exe 460 Vape V4 Crack By Kangaroo.exe 460 Vape V4 Crack By Kangaroo.exe 460 Vape V4 Crack By Kangaroo.exe 460 Vape V4 Crack By Kangaroo.exe 5808 msedge.exe 5808 msedge.exe 5808 msedge.exe 5808 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeRestorePrivilege 5432 7zFM.exe Token: 35 5432 7zFM.exe Token: SeRestorePrivilege 5200 7zG.exe Token: 35 5200 7zG.exe Token: SeSecurityPrivilege 5200 7zG.exe Token: SeSecurityPrivilege 5200 7zG.exe Token: SeRestorePrivilege 2536 7zG.exe Token: 35 2536 7zG.exe Token: SeSecurityPrivilege 2536 7zG.exe Token: SeSecurityPrivilege 2536 7zG.exe Token: SeDebugPrivilege 5244 Vape V4.exe Token: SeDebugPrivilege 4100 Vape V4 Crack By Kangaroo.exe Token: SeDebugPrivilege 460 Vape V4 Crack By Kangaroo.exe -
Suspicious use of FindShellTrayWindow 44 IoCs
pid Process 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 5432 7zFM.exe 5200 7zG.exe 2536 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe 4432 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4432 wrote to memory of 4112 4432 msedge.exe 88 PID 4432 wrote to memory of 4112 4432 msedge.exe 88 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 2092 4432 msedge.exe 89 PID 4432 wrote to memory of 3876 4432 msedge.exe 90 PID 4432 wrote to memory of 3876 4432 msedge.exe 90 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91 PID 4432 wrote to memory of 1964 4432 msedge.exe 91
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://disk.yandex.ru/d/7GEmkHADSjScmg1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa454146f8,0x7ffa45414708,0x7ffa454147182⤵PID:4112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:22⤵PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2916 /prefetch:82⤵PID:1964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:12⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4680 /prefetch:12⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5868 /prefetch:82⤵PID:4092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5868 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5548 /prefetch:82⤵PID:1208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:12⤵PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5996 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:12⤵PID:2792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5232
-
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Vape V4 Crack By Kangaroo (1).rar"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1832 /prefetch:12⤵PID:5368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2468 /prefetch:12⤵PID:5152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6212 /prefetch:12⤵PID:5880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:12⤵PID:2752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,4360443890808148144,12148860665630184199,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4844 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5808
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4604
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4128
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5960
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap32269:120:7zEvent230011⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5200
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Vape V4 Crack By Kangaroo (1)\" -ad -an -ai#7zMap13204:120:7zEvent325701⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2536
-
C:\Users\Admin\Downloads\Vape V4 Crack By Kangaroo (1)\Vape V4 Crack By Kangaroo\Vape V4.exe"C:\Users\Admin\Downloads\Vape V4 Crack By Kangaroo (1)\Vape V4 Crack By Kangaroo\Vape V4.exe"1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5244
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Vape V4 Crack By Kangaroo (1)\Vape V4 Crack By Kangaroo\README.txt1⤵PID:4636
-
C:\Users\Admin\Downloads\Vape V4 Crack By Kangaroo (1)\Vape V4 Crack By Kangaroo\Vape V4 Crack By Kangaroo.exe"C:\Users\Admin\Downloads\Vape V4 Crack By Kangaroo (1)\Vape V4 Crack By Kangaroo\Vape V4 Crack By Kangaroo.exe"1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
C:\Users\Admin\Downloads\Vape V4 Crack By Kangaroo (1)\Vape V4 Crack By Kangaroo\Vape V4 Crack By Kangaroo.exe"C:\Users\Admin\Downloads\Vape V4 Crack By Kangaroo (1)\Vape V4 Crack By Kangaroo\Vape V4 Crack By Kangaroo.exe"1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:460
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Vape V4 Crack By Kangaroo (1)\Vape V4 Crack By Kangaroo\Vape V4 Crack By Kangaroo.txt1⤵PID:1992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56e174ba6755a096f0f6545cb31076ceb
SHA1b5050183f872c62df7596053e4f0905a1ebe9a68
SHA256d7af8e58d6a0e12645571e484a3a78b607b14dc3aafc1d2fc8e0ee2ade39e6dc
SHA512bf0ddaecfecc474c1c61d4bb1614372e84fe5674b0fbe9fbb3a33fad9e18bd3282d0cf3d17c05ad929ac3ce862a5c5000c05c4d889a6ff434033678fc5388c2b
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
210B
MD51267f4be35fbe5510886cf08ddee9fdd
SHA104e714a1c8a9d76e860c7cbbe7ebf62c71dea6b9
SHA256ab038447adbfd1faf46f0d3bf6dc387621dc8435ab552696ec8d9bbe7a6a9ab3
SHA5126f1bc0ad9eb850f37cddc2422e738f0cbbfe8a7a7e064c0c989cafbf0f7d5ae5bdfced4b3f93952688de3bfa338ff5a8c7258aff8397cdaccb36b23b5d16686b
-
Filesize
725B
MD5c44846dd50fe32dea1f399ac639f26f7
SHA16ad5ba786f09a711cb754a0171bf1a1090b081a2
SHA2564f8443e68be2a0e7a070984f032bfe16940384fc4730c1b59f774e341d2b746d
SHA512b7508fcf962ba55f5a09487a6f95766cce581a15f678187c21efbbfe9d39e2dc8a7ea28da359769caf2f133fe4ed823f88b0cc62d6c037b02f4694ce556ed61c
-
Filesize
334B
MD5d5fa87e9824afcf33dca0bdf5f6ed3a7
SHA1f649943b4e5435d73255e65a0cb28b2f60228fe0
SHA2569a79dcdb8bf99a21add8705683f5c9d4f15fd3ecd11038387881915e6d74b466
SHA5128b987a9f48020ab9475e9dc11c255c7dabff644f5ca6d21c3a18e4f77331dcf3be063327dfab56396732322366060f7fd4727930dfa93284d672cd0584777dda
-
Filesize
1KB
MD5c8c2595df934fcaa027099ba2924e372
SHA1e4bad01abc92b8e5eaa56e920fa9b3990c1a156e
SHA25678e9e40a4cff02650f89375518b939775c45b3591ead13181fa4a81aae7210e2
SHA51224ff99d67c361475872cd5c5390aca15300eb77a8fd53a11bc670303982d4ad80b0d965a57acd12314acce11e9614ec63b6c6ac3891b2e5bf946c0c46c9d214a
-
Filesize
3KB
MD5889f5a151f9a7eba6a996ae826359bca
SHA1183cd87ff666ced81159257833bbe484a51a506b
SHA256b3f6298d6f1a23a6d88fd89c6e273e1e3ef803b7579f5136168b5d7c60a8cc99
SHA51279a3b5f0e3262fa235d3c5b203fc0953ab10fd4611069beadda79df6c595e162378fc6795abd18bace7b6f5f1f8b5aa14a65fa4c00d83d04f5fb2d7e903bc0b7
-
Filesize
4KB
MD53ac33d6d464d9f9d8673c1735d03c598
SHA1b9087d94a3d048e1ed9bce869548d75fefcbb8a2
SHA2568e3e3ebb0c1e2887f28d6703162ca1100811306b989dc6258fc598a41339380c
SHA51299a8fa1910039bb29f1785ca194b7655da6576bd67b13690a9f7ede500f65106c35a8b7e239e82de27c7e50ecc96a0516f898f92f5187e9d586f64d2a952b161
-
Filesize
4KB
MD5b8e1e106f743f22c4cc1d4fbeea2350b
SHA153ff50634a029d0cbe907c465b4da344c9d527da
SHA256328fa95c703812e53fb50922ea063844e7efecc4c9ad7fecab918643f266d1c5
SHA5121c17c72b9294722a1d5e5b981c0771cae82bb2acfb09a6ae1d10a3c077d23a8f3d1fc32dd4a7e010f0dcf4c1a937a29c9ff2995d2cdf2345206f7a74ece9a36c
-
Filesize
1KB
MD563bbc8cfc48981d3ca3381102d773cee
SHA153c379b22f7b5d9944089449922b7a88f44a78da
SHA256b98340718a57678851ee2c958b06b70070c363d18b8b55efe75db53c6ba1a439
SHA51281f7d38b3be149fea4cfcadfd3dbc50a233d14be450f0e393886884da6cd59f5e5a5961b8560c60323572f63592221f3855779842f2567ae45e4b25191265eb7
-
Filesize
152B
MD5e494d16e4b331d7fc483b3ae3b2e0973
SHA1d13ca61b6404902b716f7b02f0070dec7f36edbf
SHA256a43f82254638f7e05d1fea29e83545642f163a7a852f567fb2e94f0634347165
SHA512016b0ed886b33d010c84ca080d74fa343da110db696655c94b71a4cb8eb8284748dd83e06d0891a6e1e859832b0f1d07748b11d4d1a4576bbe1bee359e218737
-
Filesize
152B
MD50764f5481d3c05f5d391a36463484b49
SHA12c96194f04e768ac9d7134bc242808e4d8aeb149
SHA256cc773d1928f4a87e10944d153c23a7b20222b6795c9a0a09b81a94c1bd026ac3
SHA512a39e4cb7064fdd7393ffe7bb3a5e672b1bdc14d878cac1c5c9ceb97787454c5a4e7f9ae0020c6d524920caf7eadc9d49e10bee8799d73ee4e8febe7e51e22224
-
Filesize
57KB
MD5293e5e865b569aebd1a4a5443e4780e4
SHA19fd212d5feb483e481eb4b3a47458e874e149a62
SHA2561c53708a42b5d0039e1e7fea24496aca15553159b40d9defa42fd1edf4e78ebd
SHA512ca1ab1eb8db128b04af24c689250b2b462562b7fe28f8eab0869c25aab0a4aaf7f81fc93726fb3281f0a3b57bdc7c37cf0d2066e2e0bed845bac8731a28d6fbc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize480B
MD5fcef4223add5b4da28f47aa0517fc426
SHA17962e70f86d715936e1bf48473db1717da8fd1b6
SHA256294f4a36ca60034ba857867da631f87bcb168122b2632a1a1d66db6a849ae4c5
SHA5122876025a324105854f77e05497ffd2fd88c643e47bb6deaa451c7f1966580721fd6dd6318223db9561e6746ef71582552a2b826469ddc1a0ccb1b077c9d28f6c
-
Filesize
20KB
MD5a893a32c3d1a3e0dfef8a349d2d7017c
SHA172f45c97c364c70335093d032a8a72725da6a520
SHA256370b096aa097138f8f271323e5af4c7593550e95e33d2189d872b75e926c119d
SHA51292e8845a1a1135047ba6988a4c1176064b7420440b8400d5628b2d6548fe7c9f07f47c7ae9be99c1ec5633e76042948471ff57917b79da8fb45b1b6e94ef069b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\001\t\Paths\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
550B
MD546ed386db67a35f070bb5fb4272fbff4
SHA1f9b3619a26e1e41169d19ec2afc648890f9b33e2
SHA256ebf33014d637d6dc17def4e38dc99962c89bf1f7ea2dad5cd07b0347e5caeacc
SHA5129e2fa13aa97b3242d4e71fc5aad88affbbcb97e0b66e4b192eb79f61c161f4a59b02572d33d6d62f0960e66a35a9aec6e4358a2f568627b87d57ff2eacb27943
-
Filesize
6KB
MD56cf3767c5630c4e3b7bead4346b3fbf2
SHA1ed4b65f37a3b6bd23ad72789f097963ed712a629
SHA256a4677250152ecea24fd2524b0b1315beb0a8ed31cbef492d15c3af7d19d72b53
SHA51240aa4ce4d5904ab9f94b2299d2e67303cb76f0bc93c01890ee83f46eb9c68f573b2fa285881e24137c4a8901dd6ed0e8f7f79ac01099fefbc0ca2c274dec9e96
-
Filesize
6KB
MD5fcd81219443c1d869a794c85d0b363a8
SHA17289729fc10f3a2967b322eef1832775470abfe3
SHA256ebb3968d3a1ad70bb4035a88b84c54ad8fd8fbca9e355823fc771d08a6c3bac5
SHA512133e733564b72ad33fc5a80a4d038b55db5c342ead14f03f6030cb9fc161090573a862d07004f484447c507c50ba92adce944c1bcb4ee39392c490e34a910f54
-
Filesize
707B
MD5cbee7b1150c78d91d3eb9faad96bcaf2
SHA1d1010cbe612284c03bf870ca15440da06d2751c0
SHA256e6281086682612993cf9743cd5a58b96d4472fc4bd07ce68ee3054b83ae11f8d
SHA512c7a02be59cbeb75b2eb9e76ac618ea3f095c2fd6ec5ef939a39b66d9efef3a275ad937c845b7faf30340b0737bad0d80a2d9497855da031c07baeb2e889c26e0
-
Filesize
707B
MD59c2018b42898062acd9b87a8e508fb39
SHA16f469e71331956723d979251e758768d01cc4822
SHA25612e00824e5990d9d13a6fa2462dafdbcbea913b184a0cfd0112d00411e0569e3
SHA512d93e03333da9f53de9134cf17279e144ee28b4b865ccc430d695a9a0588bcdc58b3dce37430f78214321f276f8f9613e1f1ffc1220055c220864da00f63cf5c2
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5ca30dea3586acf8031805d102d697aff
SHA14c9d1c31e7ed9f90dcaa162432d5a76d3f312c1f
SHA2563e461a69c22c9293059be242e68c7df6bc351078d25565e88deec8da9ec1d3b3
SHA512380b0874dfad4e0eaf116e02a7308686daf8812db3c39ca4b471239647cdfa19743ff3f6e6bf7495a26dfb302eb05bf6e5bf2217814c97ea83e33535fa879e4e
-
Filesize
11KB
MD5880199b1d47870a117bd4299a4d18c30
SHA13020e4f0a543bcadf530c12607178543accf151a
SHA256f03bf4812c984de916078203166bca7f2881e12e1490328fdec702892139768e
SHA5121217b918a6755cab0dd82a99a275fdf77ebd83ddcf5ab2c82220f2a2f1896cdbc30eb6d28dbc1f876db1c998dbece3e38dc4ef90794104f66e40405a79fb32d9
-
Filesize
12KB
MD576e085f0cfb119b5a91db2c0e5b564b2
SHA1767cc80d0cf67bded7e4e94bb92199c96b9445bd
SHA2569696f9bd11a5b31504ef7d1693e24163fa2d3968815e1f6b3220d91484676a16
SHA51233ddadeea3981a5ddebe37fe6ea73805fbdb98303ca267eba2338319eb578c1e23eccaf0b27fb86027ba57f5da574130c625e520b24ad645c9fc4d1eb6293e52
-
Filesize
12KB
MD535aaa016ee69b78abd474a6c6e791fec
SHA1a802b98ac42e3f23b09c3bd2e63a24687eafd6e4
SHA256aa6212af7f73eea9c2ad8a07be9c9ad2c00d962e742254a72d4b253d472f218d
SHA512f2f91a5d918e23890b5c50dfb5f801d3fbb2e13bbb9ad065d2c82486f70c12cbd3ad54dd39ec7919827cde6d8bdcc26a1891efb721466504e9a2680ced3d1dde
-
Filesize
11KB
MD5029a57a8af44434ea8f7720872f8ee71
SHA148d3140998629aa64bf081541b5821b4e74e1f3f
SHA256f74809263a550b6ae240aa288af901a02c3f27885e26d957cb2ff8c7ca81a6ae
SHA5128a7f83cf80c450a491c915f5a700c48a0daca9b525feacc7815ddebce4a4216f217c051834a0e69096136c7a97c0e467422589d788934e93973925fc01f1280d
-
Filesize
92KB
MD5b10be874867a4f41849b9187cb98d1de
SHA12a2ceb44953f4978308e04286872050b5e2071e4
SHA25612726259350583d4b137a4ca783e463b8629a198d6934a43818bdb726e5d858c
SHA5121450573f2674676c124f0ee1beedcae92bc265d7c100fa587565ee15f13c94f69b9ece621742b0b840681a0b97bde3314508682ff85de75b78e27f39dfa46e0b
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
4.0MB
MD51c55dad0df6dfcc84dbe5816cafe4fb3
SHA18b96295da71cd0b40ebf9cfd34f6da9e5429dbc5
SHA2564246a7f29458ec402380f7b4b81cdc18b5bd44b70ec1ed4555120daa057825e1
SHA51273eeaf97b08324e4709bb58232c261c9649cda6e4319ba6dbfde0ed6e921060144c3377d1325a533a8a2da9a8d8ee6bd940b7b21d79e0a8b68c5b936efca782a
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
96KB
MD5d367ddfda80fdcf578726bc3b0bc3e3c
SHA123fcd5e4e0e5e296bee7e5224a8404ecd92cf671
SHA2560b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0
SHA51240e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
36B
MD541c87bea1fc5eb38da9342837397063e
SHA155b89fbc820e188fec8650999dc80f19760a6be8
SHA256521db308ea4130be31ed9f09c39beeccc77d64cca75343cf26b0582a1558b52c
SHA5120a9c7f031955862b3fff52a2a8da7ede7161f10982b94bf02df32930f5ff78fc32b4b25662b229a84edc61d4e609db67b4cbae94442b82964634adffa78ea418
-
C:\Users\Admin\Downloads\Vape V4 Crack By Kangaroo (1)\Vape V4 Crack By Kangaroo\Vape V4 Crack By Kangaroo.exe
Filesize274KB
MD5d058d933c1f937a964c6c3ecd3c56a6b
SHA11a698f15a55c1cf90c764e331b74a80194cba800
SHA2560902f659e8b8cad29f1e60defaf2e6389f2e94044e4995638b04a4c659bd134c
SHA5128c91a82e29edc4e7614f1f6cae38951301560168acd2bc656d12b7774729e5977bb28feba6a9fcc09dac13ef9dd98c04a3bce80914a3233e3708965e134db0da
-
Filesize
204KB
MD5f6f7e53c619dd1a3f9b67b2b13d3ce96
SHA1204f02a78402bf282991fbe78caafb4734893222
SHA256f61da0095808152d5295dda2c9785ae81ce739568dbe1b8cc59fb76c636637c3
SHA51240dd227a038c0136db052d4595a7a5806b65cc752c60ab63019cd5e2fcbbc25f3b8135c29fb77217d97b00d1f4d742784cad28f208a476ce1bd81cb7da4bd8a4