Overview
overview
10Static
static
10Botnets PA...t].exe
windows7-x64
8Botnets PA...t].exe
windows10-2004-x64
8Botnets PA...d9.dll
windows10-2004-x64
1Botnets PA...ip.dll
windows7-x64
1Botnets PA...ip.dll
windows10-2004-x64
1Botnets PA...er.exe
windows7-x64
8Botnets PA...er.exe
windows10-2004-x64
8Botnets PA...vg.exe
windows7-x64
3Botnets PA...vg.exe
windows10-2004-x64
3Botnets PA...til.js
windows7-x64
3Botnets PA...til.js
windows10-2004-x64
3Botnets PA...ib.dll
windows7-x64
1Botnets PA...ib.dll
windows10-2004-x64
1Botnets PA...er.exe
windows7-x64
8Botnets PA...er.exe
windows10-2004-x64
8Botnets PA...ip.dll
windows7-x64
1Botnets PA...ip.dll
windows10-2004-x64
1Botnets PA...er.exe
windows7-x64
8Botnets PA...er.exe
windows10-2004-x64
8Botnets PA...mm.exe
windows7-x64
3Botnets PA...mm.exe
windows10-2004-x64
3Botnets PA...UI.exe
windows7-x64
8Botnets PA...UI.exe
windows10-2004-x64
8Botnets PA...ce.dll
windows10-2004-x64
1Botnets PA...ip.dll
windows7-x64
1Botnets PA...ip.dll
windows10-2004-x64
1Botnets PA...er.exe
windows7-x64
8Botnets PA...er.exe
windows10-2004-x64
8Botnets PA...32.exe
windows7-x64
3Botnets PA...32.exe
windows10-2004-x64
3Botnets PA...er.exe
windows7-x64
8Botnets PA...er.exe
windows10-2004-x64
8Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-08-2024 19:48
Behavioral task
behavioral1
Sample
Botnets PACK/Botnets PACK/Amadey Cracked/Amadey Cracked [XakFor.Net].exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Botnets PACK/Botnets PACK/Amadey Cracked/Amadey Cracked [XakFor.Net].exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Botnets PACK/Botnets PACK/Amadey Cracked/d3d9.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
Botnets PACK/Botnets PACK/Amadey Cracked/xpti/Ionic.Zip.dll
Resource
win7-20240705-en
Behavioral task
behavioral5
Sample
Botnets PACK/Botnets PACK/Amadey Cracked/xpti/Ionic.Zip.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
Botnets PACK/Botnets PACK/Amadey Cracked/xpti/Launcher.exe
Resource
win7-20240704-en
Behavioral task
behavioral7
Sample
Botnets PACK/Botnets PACK/Amadey Cracked/xpti/Launcher.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
Botnets PACK/Botnets PACK/Amadey Cracked/xpti/svg.exe
Resource
win7-20240708-en
Behavioral task
behavioral9
Sample
Botnets PACK/Botnets PACK/Amadey Cracked/xpti/svg.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral10
Sample
Botnets PACK/Botnets PACK/Atmos BOTNET Builder/NetUtil.js
Resource
win7-20240708-en
Behavioral task
behavioral11
Sample
Botnets PACK/Botnets PACK/Atmos BOTNET Builder/NetUtil.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
Botnets PACK/Botnets PACK/Atmos BOTNET Builder/RuriLib.dll
Resource
win7-20240708-en
Behavioral task
behavioral13
Sample
Botnets PACK/Botnets PACK/Atmos BOTNET Builder/RuriLib.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
Botnets PACK/Botnets PACK/Atmos BOTNET Builder/atmos_weber.exe
Resource
win7-20240704-en
Behavioral task
behavioral15
Sample
Botnets PACK/Botnets PACK/Atmos BOTNET Builder/atmos_weber.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
Botnets PACK/Botnets PACK/Atmos BOTNET Builder/forms/Ionic.Zip.dll
Resource
win7-20240729-en
Behavioral task
behavioral17
Sample
Botnets PACK/Botnets PACK/Atmos BOTNET Builder/forms/Ionic.Zip.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral18
Sample
Botnets PACK/Botnets PACK/Atmos BOTNET Builder/forms/Launcher.exe
Resource
win7-20240704-en
Behavioral task
behavioral19
Sample
Botnets PACK/Botnets PACK/Atmos BOTNET Builder/forms/Launcher.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral20
Sample
Botnets PACK/Botnets PACK/Atmos BOTNET Builder/forms/comm.exe
Resource
win7-20240708-en
Behavioral task
behavioral21
Sample
Botnets PACK/Botnets PACK/Atmos BOTNET Builder/forms/comm.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral22
Sample
Botnets PACK/Botnets PACK/BetaBotBuilder Leaked by Bull/BetaBotBuilderGUI.exe
Resource
win7-20240705-en
Behavioral task
behavioral23
Sample
Botnets PACK/Botnets PACK/BetaBotBuilder Leaked by Bull/BetaBotBuilderGUI.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral24
Sample
Botnets PACK/Botnets PACK/BetaBotBuilder Leaked by Bull/RDXService.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
Botnets PACK/Botnets PACK/BetaBotBuilder Leaked by Bull/npnul32/Ionic.Zip.dll
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
Botnets PACK/Botnets PACK/BetaBotBuilder Leaked by Bull/npnul32/Ionic.Zip.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
Botnets PACK/Botnets PACK/BetaBotBuilder Leaked by Bull/npnul32/Launcher.exe
Resource
win7-20240729-en
Behavioral task
behavioral28
Sample
Botnets PACK/Botnets PACK/BetaBotBuilder Leaked by Bull/npnul32/Launcher.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
Botnets PACK/Botnets PACK/BetaBotBuilder Leaked by Bull/npnul32/secur32.exe
Resource
win7-20240705-en
Behavioral task
behavioral30
Sample
Botnets PACK/Botnets PACK/BetaBotBuilder Leaked by Bull/npnul32/secur32.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
Botnets PACK/Botnets PACK/BlackNET - Compiled/BlackNET Builder.exe
Resource
win7-20240704-en
Behavioral task
behavioral32
Sample
Botnets PACK/Botnets PACK/BlackNET - Compiled/BlackNET Builder.exe
Resource
win10v2004-20240802-en
General
-
Target
Botnets PACK/Botnets PACK/Amadey Cracked/Amadey Cracked [XakFor.Net].exe
-
Size
190KB
-
MD5
d180c2e26b269d60a7cb1152f69c96bf
-
SHA1
16d0b057534d3cb3e8d64f52a8494a6aed7de8f0
-
SHA256
e1a950457b39e3a5f3db736dfc035fbe8a14c297427c39b384877dd6dde65498
-
SHA512
ee097c198e784960c8da9e6ae1c72ce1be92bf2487cfa2465757f77828dc398e067773488c46b761fd08faa701e73437fda55dcef594d54bf44c371dc6696548
-
SSDEEP
1536:M4lvePmo1wWjlJ3X74/xopu/DnvjL0Cp/n0ams0T:M4lv4wWjlJ3rIxoWvj5x0ams0T
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2344 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Startup.lnk Launcher.exe -
Executes dropped EXE 28 IoCs
pid Process 2684 Windows Services.exe 556 Runtime Explorer.exe 1808 Secure System Shell.exe 1952 Runtime Explorer.exe 764 Runtime Explorer.exe 1320 Runtime Explorer.exe 1176 Runtime Explorer.exe 2500 Runtime Explorer.exe 576 Runtime Explorer.exe 3012 Runtime Explorer.exe 1680 Runtime Explorer.exe 760 Runtime Explorer.exe 1116 Runtime Explorer.exe 1276 Runtime Explorer.exe 1932 Runtime Explorer.exe 1372 Runtime Explorer.exe 1612 Runtime Explorer.exe 1768 Runtime Explorer.exe 1244 Runtime Explorer.exe 1984 Runtime Explorer.exe 1044 Runtime Explorer.exe 1804 Runtime Explorer.exe 1612 Runtime Explorer.exe 1680 Runtime Explorer.exe 316 Runtime Explorer.exe 936 Runtime Explorer.exe 2792 Runtime Explorer.exe 1056 Runtime Explorer.exe -
Loads dropped DLL 55 IoCs
pid Process 2060 Launcher.exe 2060 Launcher.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Runtime Explorer = "C:\\Windows\\IMF\\\\Windows Services.exe" Launcher.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\IMF\Secure System Shell.exe Launcher.exe File created C:\Windows\IMF\LICENCE.zip Launcher.exe File opened for modification C:\Windows\IMF\LICENCE.zip Launcher.exe File created C:\Windows\IMF\LICENCE.dat Launcher.exe File opened for modification C:\Windows\IMF\Runtime Explorer.exe Launcher.exe File created C:\Windows\IMF\Secure System Shell.exe.tmp Launcher.exe File created C:\Windows\IMF\Runtime Explorer.exe.tmp Launcher.exe File created C:\Windows\IMF\Windows Services.exe.tmp Launcher.exe File opened for modification C:\Windows\IMF\Windows Services.exe Launcher.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Amadey Cracked [XakFor.Net].exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Secure System Shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f04c916195eada01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "429394861" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{8AB3B1E1-5688-11EF-A205-6AA0EDE5A32F} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a3d5a058b71c4645a1a6b8b9d2c7fb47000000000200000000001066000000010000200000003772b483ffc709da51f5a2938e346919adc44f8273cf6c4d7a9263d44769f80e000000000e80000000020000200000002b5623501b2a3e68e342ffcea50c7a7f298ec27c0b55659bdb1f10e2b8d578f620000000087bef1a3dfab9cedd45f6c2a445cb00630224a9b62236b63978795de22de50f40000000109d2400e2daef3e4ab4ce918b543636e39bc4a53307234fea664237bef859c746e824daac0e9628d818684cf74139830f8e03191ec011ed8ba11f791a16c0db iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a3d5a058b71c4645a1a6b8b9d2c7fb4700000000020000000000106600000001000020000000561e24c1e9dac3b898377ed72b6e45438436f07816713a5d3d7c84c1f1ab973c000000000e80000000020000200000000ad2805aae346efbb45d825794e95d3ddc265de581963bcf4bd6bad9e8e36595900000009495a889e977983ad014958b07afb86d8c6e01c26691870e56cc2adbe1bef8415e8d079bfe50585c2660a1cdda7e823696f65f3fda1d6c1d349d1ce779d845a8ed993b3b2a78a165eab78a0a5a8a0a8a997efe981665836b09e4c65a6348c2c64d5609eb8f8267afc4701470df24ae3eebd9218623a4ba68ffa78d1743ea0b5482330985207fbde652f09e4b0caed445400000003c39df983dae4efe935fd0e6eea1ef6de3f48c9206f280db471b9cd2679c9084607ee7c891fd887846654f119ec3a357863f5db0593763fa7e94012c8bc8299e iexplore.exe -
Modifies registry class 31 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff svg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 svg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" svg.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" svg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders svg.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\FFlags = "1" svg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU svg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff svg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 svg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_Classes\Local Settings svg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9} svg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 svg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell svg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 svg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 svg.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" svg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\Sort = 000000000000000000000000000000000200000030f125b7ef471a10a5f102608c9eebac0a0000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff svg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots svg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 svg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff svg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC} svg.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\LogicalViewMode = "1" svg.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\FFlags = "1092616257" svg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 svg.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\IconSize = "16" svg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff svg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg svg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags svg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" svg.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg svg.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\Mode = "4" svg.exe -
Suspicious behavior: EnumeratesProcesses 57 IoCs
pid Process 2060 Launcher.exe 2344 powershell.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 1808 Secure System Shell.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe 2684 Windows Services.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2908 svg.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2060 Launcher.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 2684 Windows Services.exe Token: SeDebugPrivilege 1808 Secure System Shell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2908 svg.exe 1660 iexplore.exe -
Suspicious use of SetWindowsHookEx 33 IoCs
pid Process 556 Runtime Explorer.exe 2908 svg.exe 1952 Runtime Explorer.exe 764 Runtime Explorer.exe 1320 Runtime Explorer.exe 1176 Runtime Explorer.exe 2500 Runtime Explorer.exe 576 Runtime Explorer.exe 3012 Runtime Explorer.exe 1680 Runtime Explorer.exe 760 Runtime Explorer.exe 1116 Runtime Explorer.exe 1276 Runtime Explorer.exe 1932 Runtime Explorer.exe 1372 Runtime Explorer.exe 1612 Runtime Explorer.exe 1768 Runtime Explorer.exe 1660 iexplore.exe 1660 iexplore.exe 784 IEXPLORE.EXE 784 IEXPLORE.EXE 784 IEXPLORE.EXE 784 IEXPLORE.EXE 1244 Runtime Explorer.exe 1984 Runtime Explorer.exe 1044 Runtime Explorer.exe 1804 Runtime Explorer.exe 1612 Runtime Explorer.exe 1680 Runtime Explorer.exe 316 Runtime Explorer.exe 936 Runtime Explorer.exe 2792 Runtime Explorer.exe 1056 Runtime Explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1920 wrote to memory of 2060 1920 Amadey Cracked [XakFor.Net].exe 30 PID 1920 wrote to memory of 2060 1920 Amadey Cracked [XakFor.Net].exe 30 PID 1920 wrote to memory of 2060 1920 Amadey Cracked [XakFor.Net].exe 30 PID 1920 wrote to memory of 2060 1920 Amadey Cracked [XakFor.Net].exe 30 PID 1920 wrote to memory of 2060 1920 Amadey Cracked [XakFor.Net].exe 30 PID 1920 wrote to memory of 2060 1920 Amadey Cracked [XakFor.Net].exe 30 PID 1920 wrote to memory of 2060 1920 Amadey Cracked [XakFor.Net].exe 30 PID 2060 wrote to memory of 2344 2060 Launcher.exe 31 PID 2060 wrote to memory of 2344 2060 Launcher.exe 31 PID 2060 wrote to memory of 2344 2060 Launcher.exe 31 PID 2060 wrote to memory of 2344 2060 Launcher.exe 31 PID 2060 wrote to memory of 2344 2060 Launcher.exe 31 PID 2060 wrote to memory of 2344 2060 Launcher.exe 31 PID 2060 wrote to memory of 2344 2060 Launcher.exe 31 PID 1920 wrote to memory of 2908 1920 Amadey Cracked [XakFor.Net].exe 33 PID 1920 wrote to memory of 2908 1920 Amadey Cracked [XakFor.Net].exe 33 PID 1920 wrote to memory of 2908 1920 Amadey Cracked [XakFor.Net].exe 33 PID 1920 wrote to memory of 2908 1920 Amadey Cracked [XakFor.Net].exe 33 PID 2060 wrote to memory of 2684 2060 Launcher.exe 34 PID 2060 wrote to memory of 2684 2060 Launcher.exe 34 PID 2060 wrote to memory of 2684 2060 Launcher.exe 34 PID 2060 wrote to memory of 2684 2060 Launcher.exe 34 PID 2060 wrote to memory of 2684 2060 Launcher.exe 34 PID 2060 wrote to memory of 2684 2060 Launcher.exe 34 PID 2060 wrote to memory of 2684 2060 Launcher.exe 34 PID 2684 wrote to memory of 1808 2684 Windows Services.exe 35 PID 2684 wrote to memory of 1808 2684 Windows Services.exe 35 PID 2684 wrote to memory of 1808 2684 Windows Services.exe 35 PID 2684 wrote to memory of 1808 2684 Windows Services.exe 35 PID 2684 wrote to memory of 1808 2684 Windows Services.exe 35 PID 2684 wrote to memory of 1808 2684 Windows Services.exe 35 PID 2684 wrote to memory of 1808 2684 Windows Services.exe 35 PID 2684 wrote to memory of 556 2684 Windows Services.exe 36 PID 2684 wrote to memory of 556 2684 Windows Services.exe 36 PID 2684 wrote to memory of 556 2684 Windows Services.exe 36 PID 2684 wrote to memory of 556 2684 Windows Services.exe 36 PID 2684 wrote to memory of 556 2684 Windows Services.exe 36 PID 2684 wrote to memory of 556 2684 Windows Services.exe 36 PID 2684 wrote to memory of 556 2684 Windows Services.exe 36 PID 2684 wrote to memory of 1952 2684 Windows Services.exe 38 PID 2684 wrote to memory of 1952 2684 Windows Services.exe 38 PID 2684 wrote to memory of 1952 2684 Windows Services.exe 38 PID 2684 wrote to memory of 1952 2684 Windows Services.exe 38 PID 2684 wrote to memory of 1952 2684 Windows Services.exe 38 PID 2684 wrote to memory of 1952 2684 Windows Services.exe 38 PID 2684 wrote to memory of 1952 2684 Windows Services.exe 38 PID 2684 wrote to memory of 764 2684 Windows Services.exe 39 PID 2684 wrote to memory of 764 2684 Windows Services.exe 39 PID 2684 wrote to memory of 764 2684 Windows Services.exe 39 PID 2684 wrote to memory of 764 2684 Windows Services.exe 39 PID 2684 wrote to memory of 764 2684 Windows Services.exe 39 PID 2684 wrote to memory of 764 2684 Windows Services.exe 39 PID 2684 wrote to memory of 764 2684 Windows Services.exe 39 PID 2684 wrote to memory of 1320 2684 Windows Services.exe 40 PID 2684 wrote to memory of 1320 2684 Windows Services.exe 40 PID 2684 wrote to memory of 1320 2684 Windows Services.exe 40 PID 2684 wrote to memory of 1320 2684 Windows Services.exe 40 PID 2684 wrote to memory of 1320 2684 Windows Services.exe 40 PID 2684 wrote to memory of 1320 2684 Windows Services.exe 40 PID 2684 wrote to memory of 1320 2684 Windows Services.exe 40 PID 2684 wrote to memory of 1176 2684 Windows Services.exe 41 PID 2684 wrote to memory of 1176 2684 Windows Services.exe 41 PID 2684 wrote to memory of 1176 2684 Windows Services.exe 41 PID 2684 wrote to memory of 1176 2684 Windows Services.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\Botnets PACK\Botnets PACK\Amadey Cracked\Amadey Cracked [XakFor.Net].exe"C:\Users\Admin\AppData\Local\Temp\Botnets PACK\Botnets PACK\Amadey Cracked\Amadey Cracked [XakFor.Net].exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\Botnets PACK\Botnets PACK\Amadey Cracked\xpti\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Botnets PACK\Botnets PACK\Amadey Cracked\xpti\Launcher.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath C:\Windows\IMF\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\IMF\Windows Services.exe"C:\Windows\IMF\Windows Services.exe" {Arguments If Needed}3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\IMF\Secure System Shell.exe"C:\Windows\IMF\Secure System Shell.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:556
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1952
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:764
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1320
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1176
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2500
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:576
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3012
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1680
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:760
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1116
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1276
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1932
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1372
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1612
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1768
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1244
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1984
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1044
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1804
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1612
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1680
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:316
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:936
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2792
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1056
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Botnets PACK\Botnets PACK\Amadey Cracked\xpti\svg.exe"C:\Users\Admin\AppData\Local\Temp\Botnets PACK\Botnets PACK\Amadey Cracked\xpti\svg.exe"2⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2908 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://xakfor.net/forum/3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1660 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1660 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:784
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD57d95e2b5215e186b9db5f4eb51ced470
SHA13ab19f3f107f5d2d973fe4e1f69e679192148744
SHA2566d5864aaaed5370324e44a842ff8e4fd01d845b02a15bbb7e01866ab427e0509
SHA5123405c11611ecb96c9fed23d9d31adbe2e95dab7e8033f49835a704fa4097f5fad8d8dedfff867491d0d74417dbc70d70a7569e7fc4d2f246fc1bd6d2d6453590
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53e13586a7581fc310328de52b41d65ca
SHA18c16d9bdd97a5e193304bb46483f5023ea301f79
SHA25625cfe2d7da9a290dc7a5ce34912a12f169a7052726fdeaa1a3c526b34087c430
SHA5123d9ff4d5ce5b047cb1ba59b71c0c59819fbdc424a5c05dd8a87d2cac6adeea6e3524a45e6314947d06e677126339e648edb0dbdd68318698909f6858ed58ebc3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5536c2b7d48ed05f4a6a45b0cbf4d24f9
SHA1e565338f055b696895391358ccb9bccfb0c83e7a
SHA25699e645e5c3db2fe48a05c45f2155ffd7ce4fe9d9d4032d16c6a95f2b94844044
SHA512a3d8cb5c60561ad4ead471578c9d077ed15ecfcfa81058c01026af7095dcf686f9499913aae6a0daf3a6e72b82873f5465abcf5122b8096b899f2a51fb72f67d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51874dda563658f6586beb8654f6c41c6
SHA152cd9be8698d3be70267397678b69aa98dbe0ac4
SHA256311fecceb01ed0236005142fb7abb0d5f4084f156325fe4d240ac82b513cb0be
SHA512144469819a9015d4dade9bf0cb1ebb07bffd4c1cd2390ef84d1a8510a29bd86ff668511eca108a97802c10e53e0b5693a6e70c08af3641f17ac76e9472e1d717
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c8a285145bb8362eff1b6a3d0a0017e5
SHA12500b04f8a9880c709e58d605d9bf6119cc1b705
SHA25670f853696b814f690cda2228469f94fb0db711b2c0c8cbfdb86401b569304705
SHA512eb801700d79c8cf34167cf5857c918481e9794dc7ff54f7563c60aba2382e6e3db2aa4453ec4a5ca1b736090a438cff411911862705bd0104b61e21a556778e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d8868650d3b70e37be69eb0a030b237a
SHA1d00f99b1a7827e59e54a9d260db92fc6712a1eb8
SHA25654e851d500837a580fb7942c82dcb276a467cfaef3b6cabf51c9a9aedc7d154a
SHA512b29f62e03fc1004046190d12730721f2b2be068ab5c5c0ef71bfff29196eedea2f0f9a776a58099cedd719599645ab41dc2a64a423d5913ebf78c0a246d579e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57d8e47f12d28c210ae3cdc1dedc7443a
SHA1a5be817e6d5b229d1fbfafda48b9e57ab41f323e
SHA2569440888e50e57379037e693975a77f869f6ee51303e6584f2555bf4f66a55f37
SHA512ca0ccfa3039d93e34d7493fed66b619c12120461c59036f920b24e252d21ff9ede42b92e11a43228200d0a5579733c59954208dd4803c01c4c9252698d21fb87
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5285650ef896c36355f77eff8c921447d
SHA1e39043fc249bf16be3fc4488d6896aa8f7b19e80
SHA256d57139106bdcc609b1940f8683e40ddf3a9ca802bc06190572f273cbe1ba1cc7
SHA5125c80c41b48e83e31a5874c5892ae4312e6a6aac1c9a40ed4436bcfc43e77b383f2dceeb35ab45f1b1ccb28ad9c81ad5ffe85284020dbb9ec9b22e7ebe9807174
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5589ee65b205c44b3ae33a23d4c9c1059
SHA1b64b62178728151e350e8232a587226eb999d919
SHA256d376b59c516c6404e2206dc44c4fdaa21ba51a2b1dcf65a55bcb0b5ac5a94cf6
SHA512a10cdf3e01893f6a6ba68ff61fc83d08638386289dcae8d31ba759101747939b4920d9e0aa25c91baf7bd22a396bf345332a0156c7e6fad8bee2df044dfd7db4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56ea6d00ef840e1cbe84785dc2850e40c
SHA18333b05f9538a40e263aac52102c584488f787d7
SHA256d7b123129316ed6e74760f258dcb0455b065b94878d1878c4d8d02d1744b08b4
SHA512fac1b44aa0b760e8476d1d3ab6b12ff9b21c77bd4c0b2891ac73a610370c774150e8ffd9c6b988dd418406c7da11e091b4a0cd36a155208066dd3695125aa3cc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58cb55e60e5c3ac2884bd6817b298ddfc
SHA13cd7ef314e14eeeb7752c5daabc1228f5b4e1011
SHA256caabf71a3eae6e815e53badafcd4e6e3a783690d4ffc8660d7ba8b654eb9f8b1
SHA512f613004277b50ca1969d5aa304bf95ad78890b49c5475b9ef5adf71b73c63739930a2d7f1afb68c39cc49dc49868e800e6e62eb3e121c0760fe7932463554660
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5081098bcefb17acc031154a228167500
SHA10b80e6405e1227eac17c4b7b4fa7c1613fae2ad7
SHA25666100d9bee6c0b1b3eb1affb06e3b5e5ec90770e0c2d2e94f675ab1820307fa8
SHA5122da04f356cd679d8f4449f2f3be5d76ee3abad3aec7ceb060970703a29d659275d5669738e671932b76ecbfa2506f98cd9728bf4264f268533e0ee4dd15608e0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55b8b4f468839f7784218ab5108fdddfe
SHA1aa95ea04cf6e362bc99f8130f977769592b6a4d3
SHA2568cbc1188d4b5258edc91a43b9126698e33b0eecd9c394c2e554df04c1b25d5c5
SHA51251062055a2d308204f3b3ea60677171d0e66a1de6eb44c2557a4207d736982eeee95eb69cb1636dac83d58d1fe8c1bdb71fc8b1d839ea604b39befce3c58225c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5efd7f5da5bbd3fab3710d468a1500cc8
SHA13df65e71e9f99eb8da088fc7bb7a1735226d1b95
SHA256d2a917ed114fb723772ff17383de6ecf9b73c59c5fb1142e8d941854056ad9d3
SHA512ed32f72f55740315fb9949bc9f0b289555af9fcb9b6f110338a3e52b8e621ebc84a13df2bea20a03fff8ff32a5ead94340f3e4cc66db539e6da51a1822cdfd2c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD590b5b6dc12511a0b4375182158b904c7
SHA19480dc6c855ffae9b3feccbe2758b06e87d7636a
SHA256e0d7fc44b9c1937219c433a9db4e5de58dc286986ffbc1d48497e0dd830714d9
SHA5124a9fbd882682b0cccb068f7fbf89bddfe5edb0da77e47b997e1c94ea50f2cf9ba8435bd395fa83d731293cfed3113a3b4d5a358ac66232cf51c92217cfe38046
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cf52d8760c332e1352d67ebc9b047219
SHA1559bc5a36452a0d118f632cd3f55659ec2b2cdbb
SHA2562d777e7abaedc55dced46ded6bc667b06f760bb99ca4ba96b5b74dfd32c24f19
SHA5126b254640dc6b16551874cf0b0ea60dc099735bf4f1e038355a14ce027643b71b90eb3537d8fc34fc190562b9d74edadc57ee6974a0057fe5fb96a8d00f1865d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bbe78f6b2ff1684b3ff0aa8b5e371d28
SHA130c07b893abbb439eb4863f8fbb2fa7f5ec3e0e0
SHA25691d8d0cd056d64c69cd46651fb4c01e0d8c4cdb12bcfc2f09bc49e564d72f38f
SHA512006628c0c8ff9aed763ce81c064f035375dd211a3f5092d5918b0d2cb2b21b0e97fe7b8487171dc31950c17116273804e15e45a2fdbae3ca51d8292a160804dd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD591ac6edf452c9f2e823e24e0b31ff003
SHA128372300c19069a811768ad7b596e1baba3ab830
SHA256bc7e972846ca655af236c94e6e0008e233e84232af8ec5fb70ed94321ac0ed72
SHA51245d56582af79c5899ac6a7a1c86652795c301cc421238ce19ca3fbe8f907498092bd3afbfe8fa50838e40e46b05eda4a65b3e3820c9a1d5576c66d8e16a69294
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53deb5e5e12cdb1003c7959c8727f890d
SHA12d82ed9a279ad0f1949766ac1fce3d15d09efec0
SHA256232775055451694b77e34c3144eb52a242227867cd4c372f7c9fecba308365c7
SHA512d809b16f024e5dd9a0d36e91c547ff502df472392c54f3f621f919b22262735d9472023efd08736e573769461d8b1c1800a70364f262e0f2d4fb73e711b7739e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a4a9b63e05bc1555cd6f5d26ac9cba12
SHA1b453f7cd3b9c1d6020fad32dc2317efa23999716
SHA256a367e9c2348ebbc564c05f53669342d851fa75ee62ed5b1d4a899d42eb06e959
SHA512866f1758db0c6b3898cc0b28cdcd83991d197384b0e9c8ee4482d11f2d749193f3aabbace026658a58374ede720e309cf3b5083c78f48097ee72df32baf8182d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD544d646c1e42d281579eb5ad136a0be34
SHA1dbb639876bfcff4be8558c32d7d5044bb78db235
SHA256f667a14132b64cb5a25957d018d5e0c16c2d6aa5fd1f08ac634cc2c9263e8c77
SHA512745acbec6f951c25b2b77d0125a6e1c8026086f824abcbb41ad1e6804acb784d940efb448bd0233e5121f95b36047db6d462cc58b8cd040432a91fd33eb80239
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
144KB
MD5ec70c6f4dc443c5ab2b91d64ae04fa8e
SHA143eb3b3289782fced204f0b4e3edad2ba1b085b7
SHA256276f1bfc6256f4c1ddd544d5a556d299ebddcf200a64ee7c9c3edef686df727d
SHA5126217c232edbcf60ae1337120aa9b51956e06f591c660fd720b02fe8abf01923dd4dca28f69ece88c12c705a4c3a392d0cbb6f4f6c6759306123db141ed05d584
-
Filesize
45KB
MD57d0c7359e5b2daa5665d01afdc98cc00
SHA1c3cc830c8ffd0f53f28d89dcd9f3426be87085cb
SHA256f1abd5ab03189e82971513e6ca04bd372fcf234d670079888f01cf4addd49809
SHA512a8f82b11b045d8dd744506f4f56f3382b33a03684a6aebc91a02ea901c101b91cb43b7d0213f72f39cbb22f616ecd5de8b9e6c99fb5669f26a3ea6bcb63c8407
-
Filesize
46KB
MD5ad0ce1302147fbdfecaec58480eb9cf9
SHA1874efbc76e5f91bc1425a43ea19400340f98d42b
SHA2562c339b52b82e73b4698a0110cdfe310c00c5c69078e9e1bd6fa1308652bf82a3
SHA512adccd5520e01b673c2fc5c451305fe31b1a3e74891aece558f75fefc50218adf1fb81bb8c7f19969929d3fecb0fdb2cb5b564400d51e0a5a1ad8d5bc2d4eed53