Overview
overview
10Static
static
5Revenge-RA...ow.dll
windows7-x64
1Revenge-RA...ow.dll
windows10-2004-x64
1Revenge-RA...eo.dll
windows7-x64
1Revenge-RA...eo.dll
windows10-2004-x64
1Revenge-RA...er.exe
windows7-x64
10Revenge-RA...er.exe
windows10-2004-x64
1Revenge-RA...xe.exe
windows7-x64
3Revenge-RA...xe.exe
windows10-2004-x64
3Revenge-RA...SC.exe
windows7-x64
3Revenge-RA...SC.exe
windows10-2004-x64
3Revenge-RA...it.exe
windows7-x64
3Revenge-RA...it.exe
windows10-2004-x64
3Revenge-RA...xe.exe
windows7-x64
3Revenge-RA...xe.exe
windows10-2004-x64
3Revenge-RA...64.exe
windows7-x64
1Revenge-RA...64.exe
windows10-2004-x64
1Revenge-RA...px.exe
windows7-x64
5Revenge-RA...px.exe
windows10-2004-x64
5Revenge-RA...RC.exe
windows7-x64
3Revenge-RA...RC.exe
windows10-2004-x64
3Revenge-RA...er.exe
windows7-x64
3Revenge-RA...er.exe
windows10-2004-x64
3Revenge-RA...or.exe
windows7-x64
7Revenge-RA...or.exe
windows10-2004-x64
7Revenge-RA...ss.exe
windows7-x64
1Revenge-RA...ss.exe
windows10-2004-x64
3Revenge-RA...ox.dll
windows7-x64
1Revenge-RA...ox.dll
windows10-2004-x64
1Revenge-RA...ib.dll
windows7-x64
1Revenge-RA...ib.dll
windows10-2004-x64
1Revenge-RA...er.exe
windows7-x64
1Revenge-RA...er.exe
windows10-2004-x64
1Analysis
-
max time kernel
144s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 06:41
Behavioral task
behavioral1
Sample
Revenge-RAT v3 - NYANxCAT/AForge.Video.DirectShow.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Revenge-RAT v3 - NYANxCAT/AForge.Video.DirectShow.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Revenge-RAT v3 - NYANxCAT/AForge.Video.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Revenge-RAT v3 - NYANxCAT/AForge.Video.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Revenge-RAT v3 - NYANxCAT/Builder.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Revenge-RAT v3 - NYANxCAT/Builder.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/AHK/Ahk2Exe.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/AHK/Ahk2Exe.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/AHK/AutoHotkeySC.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/AHK/AutoHotkeySC.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/AHK/Unicode 32-bit.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/AHK/Unicode 32-bit.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/Aut2Exe/Aut2exe.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/Aut2Exe/Aut2exe.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/Aut2Exe/Aut2exe_x64.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/Aut2Exe/Aut2exe_x64.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/Aut2Exe/upx.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/Aut2Exe/upx.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/GoRC.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/GoRC.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/Resource Hacker.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/Resource Hacker.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/dotNET_Reactor.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/dotNET_Reactor.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/mpress.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
Revenge-RAT v3 - NYANxCAT/Extensions/mpress.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Revenge-RAT v3 - NYANxCAT/FastColoredTextBox.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
Revenge-RAT v3 - NYANxCAT/FastColoredTextBox.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Revenge-RAT v3 - NYANxCAT/IconLib.dll
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
Revenge-RAT v3 - NYANxCAT/IconLib.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Revenge-RAT v3 - NYANxCAT/Plugin Compiler.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
Revenge-RAT v3 - NYANxCAT/Plugin Compiler.exe
Resource
win10v2004-20241007-en
General
-
Target
Revenge-RAT v3 - NYANxCAT/Builder.exe
-
Size
100KB
-
MD5
be03c752691189795254cebab618c21d
-
SHA1
cb5feaa0d9ff34a54cfad1297fb784d0929dd9bd
-
SHA256
313a9d09f096b4eb2efe37e3c0b51268f601c0c9d1ca3508f46769ec89e0594b
-
SHA512
29f586cf63d3038ea1ada19367a7d96a714a0a9e18d0085fc074f3df319f66f20b58d69360b08095d80ad07d9775000b3aadbeb5784fbe30f36a62ecb8df9841
-
SSDEEP
3072:sJDNTv7xhz06GXwnTqRGXuuoNTv7xhz0Y:sfTkprTk
Malware Config
Extracted
revengerat
NyanCatRevenge
127.0.0.1:333
3a6ac9783c3e
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Executes dropped EXE 3 IoCs
pid Process 2084 Client.exe 2448 Client.exe 1628 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Modifies registry class 31 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\Mode = "4" Builder.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\FFlags = "1092616257" Builder.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Builder.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 Builder.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" Builder.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg Builder.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" Builder.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Builder.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Builder.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" Builder.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\LogicalViewMode = "1" Builder.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\IconSize = "16" Builder.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_Classes\Local Settings Builder.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags Builder.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Builder.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg Builder.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 Builder.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Builder.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC} Builder.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders Builder.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9} Builder.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff Builder.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\Sort = 000000000000000000000000000000000200000030f125b7ef471a10a5f102608c9eebac0a0000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff Builder.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\FFlags = "1" Builder.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Builder.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Builder.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Builder.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Builder.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Builder.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" Builder.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell Builder.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1788 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1788 taskmgr.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
pid Process 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe -
Suspicious use of SendNotifyMessage 39 IoCs
pid Process 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe 1788 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1884 Builder.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1884 wrote to memory of 2820 1884 Builder.exe 31 PID 1884 wrote to memory of 2820 1884 Builder.exe 31 PID 1884 wrote to memory of 2820 1884 Builder.exe 31 PID 2820 wrote to memory of 3036 2820 csc.exe 33 PID 2820 wrote to memory of 3036 2820 csc.exe 33 PID 2820 wrote to memory of 3036 2820 csc.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Revenge-RAT v3 - NYANxCAT\Builder.exe"C:\Users\Admin\AppData\Local\Temp\Revenge-RAT v3 - NYANxCAT\Builder.exe"1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\11aewgyr\11aewgyr.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEEE2.tmp" "c:\Users\Admin\Documents\CSCEEE1.tmp"3⤵PID:3036
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2232
-
C:\Users\Admin\Documents\Client.exe"C:\Users\Admin\Documents\Client.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2084
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2592
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1788
-
C:\Users\Admin\Documents\Client.exe"C:\Users\Admin\Documents\Client.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2448
-
C:\Users\Admin\Documents\Client.exe"C:\Users\Admin\Documents\Client.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55583c9e1d381e8762b090eec66616d78
SHA1eeef0a0790d9190835f43725eba4663111d1ebb4
SHA2566bff9d18728d6a7af628678d7107bac5d3fc5c4c0733e0fb7fe0121704cddcd7
SHA512fb94f3055e10ecde54407ee7f8e32514465ad60267a8c38dc6e42000d43ed062f6dee212e11a7d7c51b45530dc670aa03fb66826000283f29a8d2e3c74a5763a
-
Filesize
24KB
MD5798a8394a500da3f3d524d0f8686fdb4
SHA15cdb6f14ccd4da5291c5618d19b6494b851068a6
SHA25603788a00cf1ce2f697f3d037ab667038a35c023c3f417738eeb499e932f52f76
SHA5126dc102b59abd9578df1682080d0ce87aaaeeddf2a5020e41d4fb8d52913c31257344225bbfd82ad6ac688955d0673f351a51c713a21446bf480e6ab2ab8d2ce2
-
Filesize
21KB
MD52dcb363b969b7901b58efcc5856b2b4f
SHA14828eefea04a7682355c4453eab3a1273a3f4cf2
SHA25676cbb8aa269c57bc565561e7b6c486fcf10f2e7c849f20b7b6fe102a0352e68b
SHA5124d0368d4e6663788b9062e2abd2edb3e2be479229d9220b373cac54178c75f6ad8945d14b6f1757da5863679a1ebbf2f27fea778076527d39a84e7a9364f7f75
-
Filesize
287B
MD5893d2d007f21a5c872fd6ced6c8c541e
SHA1360f7a1ca1a8f66435aa1070bce8bcd8c4853d88
SHA25604f99a767049f1d38a14fa3cd4ad4b4e800fee764fc539b7d59580de389cf7bf
SHA512e6f21bb25fb44b1ccb912f0cdea4eb4c3739d2c7c7f33ae554946255d65dafee808b1ab586c24a1f62931b7ebe63205216d28be001669a7316eed6337ce1ee6d
-
Filesize
644B
MD523c5f6c5bb4e5de59ec5aa884ea098d3
SHA17240ba716de1d9ddaa3f9e3a0adcd7e00c4e6a83
SHA2567e090465b6d810c988f61a89f11debded56b4bff54c07369c26ab8afd9e8ba27
SHA512bef35b5af9bb58041f3783a43e85f204a088f44e19168815eea881c2864f9c9038f0e8ba2ab136b6514028e6c22652496cee61fe6dab467b56f0a31809ca1f51