Overview
overview
10Static
static
10keygen-pr.exe
windows7-x64
3keygen-pr.exe
windows10-2004-x64
3keygen-step-1.exe
windows7-x64
10keygen-step-1.exe
windows10-2004-x64
10keygen-step-3.exe
windows7-x64
7keygen-step-3.exe
windows10-2004-x64
7keygen-step-4.exe
windows7-x64
10keygen-step-4.exe
windows10-2004-x64
10keygen-step-6.exe
windows7-x64
7keygen-step-6.exe
windows10-2004-x64
7keygen.bat
windows7-x64
10keygen.bat
windows10-2004-x64
10Analysis
-
max time kernel
62s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 22:29
Behavioral task
behavioral1
Sample
keygen-pr.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
keygen-pr.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
keygen-step-1.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
keygen-step-1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
keygen-step-3.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
keygen-step-3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
keygen-step-4.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
keygen-step-4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
keygen-step-6.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
keygen-step-6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
keygen.bat
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
keygen.bat
Resource
win10v2004-20241007-en
General
-
Target
keygen.bat
-
Size
149B
-
MD5
0b2622826dd00820d5725440efd7d5f4
-
SHA1
0a9f8675e9b39a984267d402449a7f2291edfb17
-
SHA256
82723c93594b47e60cc855d7d113a09763bb4636330ff44bbbb949eb0fdcf54f
-
SHA512
9f2ffa1065e7eeeda6a139ba1d85465cbb56a9be1419c90e599e604fc718244fc8b77b2bc46bbf3abba36e985b543c72d1e154e2d2d615c8519a9379e94804f3
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
ffdroider
http://186.2.171.3
Extracted
gcleaner
194.145.227.161
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Detect Fabookie payload 1 IoCs
resource yara_rule behavioral11/files/0x00060000000173fc-162.dat family_fabookie -
FFDroider payload 2 IoCs
resource yara_rule behavioral11/memory/1688-216-0x0000000000400000-0x0000000000667000-memory.dmp family_ffdroider behavioral11/memory/1688-230-0x0000000000400000-0x0000000000667000-memory.dmp family_ffdroider -
Fabookie family
-
Ffdroider family
-
Gcleaner family
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
Onlylogger family
-
Pony family
-
OnlyLogger payload 1 IoCs
resource yara_rule behavioral11/memory/2376-215-0x0000000000400000-0x0000000002B59000-memory.dmp family_onlylogger -
Executes dropped EXE 16 IoCs
pid Process 2500 key.exe 2472 winnetdriv.exe 664 Crack.exe 1672 Crack.exe 1916 key.exe 1356 PBrowFile28.exe 1572 chrome3.exe 936 PublicDwlBrowser188.exe 2308 2.exe 2376 setup.exe 1720 jhuuee.exe 1688 md1_1eaf.exe 1660 services64.exe 2728 f2217e5f.exe 2088 ss.exe 2144 Setup.exe -
Loads dropped DLL 44 IoCs
pid Process 3032 keygen-pr.exe 3032 keygen-pr.exe 3032 keygen-pr.exe 3032 keygen-pr.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 2500 key.exe 664 Crack.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1356 PBrowFile28.exe 1356 PBrowFile28.exe 1356 PBrowFile28.exe 1356 PBrowFile28.exe 1356 PBrowFile28.exe 2376 setup.exe 2376 setup.exe 2376 setup.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1572 chrome3.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 2132 WerFault.exe 2132 WerFault.exe 2132 WerFault.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe 1708 keygen-step-4.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts key.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook key.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 7 iplogger.org 9 iplogger.org 121 iplogger.org 163 raw.githubusercontent.com 164 raw.githubusercontent.com 168 pastebin.com 169 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2500 set thread context of 1916 2500 key.exe 38 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\winnetdriv.exe keygen-step-3.exe File opened for modification C:\Windows\winnetdriv.exe keygen-step-3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2132 2728 WerFault.exe 63 -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winnetdriv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen-step-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PBrowFile28.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen-step-6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language md1_1eaf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language key.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f2217e5f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen-pr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen-step-1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen-step-4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language key.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2552 cmd.exe 3020 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3020 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1088 schtasks.exe 1920 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 5 IoCs
pid Process 3032 keygen-pr.exe 316 keygen-step-1.exe 2252 keygen-step-6.exe 2764 keygen-step-3.exe 1708 keygen-step-4.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2500 key.exe 2500 key.exe 1572 chrome3.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 2308 2.exe Token: SeDebugPrivilege 936 PublicDwlBrowser188.exe Token: SeImpersonatePrivilege 2500 key.exe Token: SeTcbPrivilege 2500 key.exe Token: SeChangeNotifyPrivilege 2500 key.exe Token: SeCreateTokenPrivilege 2500 key.exe Token: SeBackupPrivilege 2500 key.exe Token: SeRestorePrivilege 2500 key.exe Token: SeIncreaseQuotaPrivilege 2500 key.exe Token: SeAssignPrimaryTokenPrivilege 2500 key.exe Token: SeImpersonatePrivilege 2500 key.exe Token: SeTcbPrivilege 2500 key.exe Token: SeChangeNotifyPrivilege 2500 key.exe Token: SeCreateTokenPrivilege 2500 key.exe Token: SeBackupPrivilege 2500 key.exe Token: SeRestorePrivilege 2500 key.exe Token: SeIncreaseQuotaPrivilege 2500 key.exe Token: SeAssignPrimaryTokenPrivilege 2500 key.exe Token: SeImpersonatePrivilege 2500 key.exe Token: SeTcbPrivilege 2500 key.exe Token: SeChangeNotifyPrivilege 2500 key.exe Token: SeCreateTokenPrivilege 2500 key.exe Token: SeBackupPrivilege 2500 key.exe Token: SeRestorePrivilege 2500 key.exe Token: SeIncreaseQuotaPrivilege 2500 key.exe Token: SeAssignPrimaryTokenPrivilege 2500 key.exe Token: SeImpersonatePrivilege 2500 key.exe Token: SeTcbPrivilege 2500 key.exe Token: SeChangeNotifyPrivilege 2500 key.exe Token: SeCreateTokenPrivilege 2500 key.exe Token: SeBackupPrivilege 2500 key.exe Token: SeRestorePrivilege 2500 key.exe Token: SeIncreaseQuotaPrivilege 2500 key.exe Token: SeAssignPrimaryTokenPrivilege 2500 key.exe Token: SeDebugPrivilege 1572 chrome3.exe Token: SeDebugPrivilege 2088 ss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2912 wrote to memory of 3032 2912 cmd.exe 29 PID 2912 wrote to memory of 3032 2912 cmd.exe 29 PID 2912 wrote to memory of 3032 2912 cmd.exe 29 PID 2912 wrote to memory of 3032 2912 cmd.exe 29 PID 2912 wrote to memory of 3032 2912 cmd.exe 29 PID 2912 wrote to memory of 3032 2912 cmd.exe 29 PID 2912 wrote to memory of 3032 2912 cmd.exe 29 PID 2912 wrote to memory of 316 2912 cmd.exe 30 PID 2912 wrote to memory of 316 2912 cmd.exe 30 PID 2912 wrote to memory of 316 2912 cmd.exe 30 PID 2912 wrote to memory of 316 2912 cmd.exe 30 PID 2912 wrote to memory of 2252 2912 cmd.exe 31 PID 2912 wrote to memory of 2252 2912 cmd.exe 31 PID 2912 wrote to memory of 2252 2912 cmd.exe 31 PID 2912 wrote to memory of 2252 2912 cmd.exe 31 PID 2912 wrote to memory of 2764 2912 cmd.exe 32 PID 2912 wrote to memory of 2764 2912 cmd.exe 32 PID 2912 wrote to memory of 2764 2912 cmd.exe 32 PID 2912 wrote to memory of 2764 2912 cmd.exe 32 PID 2912 wrote to memory of 1708 2912 cmd.exe 33 PID 2912 wrote to memory of 1708 2912 cmd.exe 33 PID 2912 wrote to memory of 1708 2912 cmd.exe 33 PID 2912 wrote to memory of 1708 2912 cmd.exe 33 PID 3032 wrote to memory of 2500 3032 keygen-pr.exe 34 PID 3032 wrote to memory of 2500 3032 keygen-pr.exe 34 PID 3032 wrote to memory of 2500 3032 keygen-pr.exe 34 PID 3032 wrote to memory of 2500 3032 keygen-pr.exe 34 PID 3032 wrote to memory of 2500 3032 keygen-pr.exe 34 PID 3032 wrote to memory of 2500 3032 keygen-pr.exe 34 PID 3032 wrote to memory of 2500 3032 keygen-pr.exe 34 PID 2764 wrote to memory of 2472 2764 keygen-step-3.exe 35 PID 2764 wrote to memory of 2472 2764 keygen-step-3.exe 35 PID 2764 wrote to memory of 2472 2764 keygen-step-3.exe 35 PID 2764 wrote to memory of 2472 2764 keygen-step-3.exe 35 PID 1708 wrote to memory of 664 1708 keygen-step-4.exe 36 PID 1708 wrote to memory of 664 1708 keygen-step-4.exe 36 PID 1708 wrote to memory of 664 1708 keygen-step-4.exe 36 PID 1708 wrote to memory of 664 1708 keygen-step-4.exe 36 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 664 wrote to memory of 1672 664 Crack.exe 39 PID 664 wrote to memory of 1672 664 Crack.exe 39 PID 664 wrote to memory of 1672 664 Crack.exe 39 PID 664 wrote to memory of 1672 664 Crack.exe 39 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 2500 wrote to memory of 1916 2500 key.exe 38 PID 1708 wrote to memory of 1356 1708 keygen-step-4.exe 42 PID 1708 wrote to memory of 1356 1708 keygen-step-4.exe 42 PID 1708 wrote to memory of 1356 1708 keygen-step-4.exe 42 PID 1708 wrote to memory of 1356 1708 keygen-step-4.exe 42 PID 1356 wrote to memory of 1572 1356 PBrowFile28.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook key.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\keygen.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\keygen-pr.exekeygen-pr.exe -p83fsase3Ge2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\key.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX0\key.exe -txt -scanlocal -file:potato.dat4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1916
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\keygen-step-1.exekeygen-step-1.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\keygen-step-6.exekeygen-step-6.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2252 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\keygen-step-6.exe" >> NUL3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2552 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3020
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\keygen-step-3.exekeygen-step-3.exe2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\winnetdriv.exe"C:\Users\Admin\AppData\Local\Temp\keygen-step-3.exe" 1731104978 03⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2472
-
-
-
C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exekeygen-step-4.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Crack.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Crack.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Crack.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Crack.exe" -a4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1672
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\PBrowFile28.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\PBrowFile28.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\chrome3.exe"C:\Users\Admin\AppData\Local\Temp\chrome3.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit5⤵PID:908
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'6⤵
- Scheduled Task/Job: Scheduled Task
PID:1088
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"5⤵
- Executes dropped EXE
PID:1660 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit6⤵PID:1108
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'7⤵
- Scheduled Task/Job: Scheduled Task
PID:1920
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"6⤵PID:2188
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser188.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser188.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"4⤵
- Executes dropped EXE
PID:1720
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md1_1eaf.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md1_1eaf.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1688
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\f2217e5f.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\f2217e5f.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2728 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2728 -s 1364⤵
- Loads dropped DLL
- Program crash
PID:2132
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\ss.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\ss.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2144
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bc9d57af296fb2be2e266f37b7e5bcba
SHA118b047ed1a147fe1df5ebb966745190906bf125e
SHA256cb4726beb254cf40410cf703472cbed4369e59808de6b6161714e672aadd5a98
SHA512f4a89cd4520d57f495ac2867e60593dc405757738fb7cdd99322d5b1a3c2665397f9ac1259ba7802d3890af8646dc2503cab15dbf27adbc6039fffb0cfc331ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD572c72b745e67b994c15c559938b87494
SHA17d10a003de933173e76d777ea9c70712c270b2f3
SHA256d483255eacab11d7ff2c5cf60adc981f666caeda902e2cce8ff01e37d5d30765
SHA5125aa6d04d0acbbb2168dccb3cd9cfc7a5c429f259f773b5a08d0d0c305eef3f085172a7a72e08f81d076ac0e1e92d70d1b2af0450003d3dca73edb759598b6e0c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
101KB
MD513e802bd360e44591d7d23036ce1fd33
SHA1091a58503734848a4716382862526859299ef345
SHA256e24c3eda7673062c9b243a09bc91e608f4d9dcc5de27db025b5ad150ae014f2b
SHA5128bb52a3b0852cc345be7d4b50b19c3778bcae5cb7ee654aced93772bee6fd22d1e87c484d91afb10af040d7c52b0f1e0b60de47a28d8eeea5e3c6afcead6163b
-
Filesize
1.5MB
MD512476321a502e943933e60cfb4429970
SHA1c71d293b84d03153a1bd13c560fca0f8857a95a7
SHA25614a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29
SHA512f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc
-
Filesize
715B
MD5b758f845efdd63b6937dd731211d0dd5
SHA196abfd8ef7a15cbaa81cf694db6046304fee6a5a
SHA256528971a079ccdad72b96209f8a2455474c4054a0b7ea64a77750518acae1d2af
SHA512fcada516d4c743bb7081435f950e1d28f1a00a214357019f82163c4f0acf78af8cb9a49d49267806496b3f62db180658cd8b18fd962e9fd1d7221641dd93920d
-
Filesize
1.6MB
MD57009fb80a52366b6c2cd8ec052a65791
SHA1db0894463edf3ac11e5ca4b4584e8f10d75810f6
SHA256767c546decf6f669263e4a0a87a0f5d92234e031e9a0de3733fa954a8f3e0255
SHA51226e50e4b3d0b5fe866423b9ae0c02f61882f632fe4a16c05da117c02fae9aea26a6c81458e4b0bc2bda8acd0407565132f8bd6b7d3e828dd90fc280b1f15f079
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
314KB
MD50ebb4afbb726f3ca17896a0274b78290
SHA1b543a593cfa0cc84b6af0457ccdc27c1b42ea622
SHA2562fd099e9c096efb59756565d50243387d7669d60c2088e842f1f5d9ef297b6d2
SHA512284063f08667af11bc593dcb88f19d2bc6b9fd1e2edf368fdc78f07c9956fa3078673ee7dd7ca349e32cb1f848edfeab3b6a758eac5e5c3d36dc1a8764353d11
-
Filesize
873KB
MD5265cadde82b0c66dc39ad2d9ee800754
SHA12e9604eade6951d5a5b4a44bee1281e32166f395
SHA25640fd6a0b671a0e5074a206201f57f7731a0d01baab5874b28a9b0f019a451c5a
SHA512c99f3a5464e1ac02402814401c2cb66a9fafb794356395c1081bdf3c4c3534086498c19efe4055780a52a1bb80db81658c2cb4af5271015af51edf7bd3865e7b
-
Filesize
8KB
MD5a5bace3c3c2fa1cb766775746a046594
SHA19998cad5ba39e0be94347fcd2a2affd0c0a25930
SHA256617de4cdc27fb67b299a0d95ff2129d0ea2488040bcfd5f64868a0fab33af7a6
SHA51266f0cb5b820014a8d73bab706de8138d22a4d690d77726ac53b785daf99ed45646c8b0236bf10e209039f78324a63c3ee1c2f7ccf852fa7d579753cb9f659184
-
Filesize
58KB
MD551ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
Filesize
56KB
MD57126148bfe5ca4bf7e098d794122a9a3
SHA13fe6be3ee8bf1a0c99139b146913c8c6acd7dd64
SHA256f8c0350d71e5dd14438d477f73915c4845290c7f0620656624722183b76013f5
SHA5120bec6450d1be17489436de7a5186dbcb88089edd4227c3b5484460c9368e5ca0a2d88c385d31989f449a5d8cc347057c80a997682d6c0ed1b9cfcb85c677eb48
-
Filesize
1.8MB
MD58902f8193024fa4187ca1aad97675960
SHA137a4840c9657205544790c437698b54ca33bfd9d
SHA25695de484851569f225488320d573e398ebc2312b2d85b6c2b255b63b21aebb82f
SHA512c351204604cb24c45ddb26847a22f5487a2942ad2b2361dbd31ce0a308c281be91658907d7fe04b483f053b7f9b0c680cae11361709ba7552f7921e727241938
-
Filesize
270KB
MD50388a1ce1bb8c076387b69ffcb3b40ec
SHA13ec08a53ec024d9be6346440848c37d0e0d7bb80
SHA256448febc4311881856de2c237285907fe9470818e169946b0dbf1362f332e070a
SHA512ea5af764d0373c8b9a5faf6d7094c76c9c321e227713bceecd49df50fa888e8fd04b1dfe16c4b75a8727717582b06383825e5d4317db1b875951ee240edd71d5
-
Filesize
991KB
MD5f250a9c692088cce4253332a205b1649
SHA1109c79124ce2bda06cab50ea5d97294d13d42b20
SHA2560a6c3a23510f93fcdcb6d5acc53ccccbcc51c68f14b1bcbd758ffbf135f8e882
SHA51280553664f188ae35cef1f89d188fb17df8a490367f8d6fa5f9897115bacf776373905bccd599353add684c7fa6c2554d04cbf1a7f6cc87b299d6c51da33c1b5e
-
Filesize
100KB
MD59a6071c1a67be3fb247f857fe5903bbf
SHA14a2e14763c51537e8695014007eceaf391a3f600
SHA25601a9cb71df1d038bbec243ec7f2c1dd12d65a735297469c7f72be80886842e3c
SHA512c862ed8670b48e23b081e1c91280599ffdd963e714665b80553b41540cb3584c823a25f05c75e47eaea1473c687a9ef7c9a219d724d059e5bd77ac6d127f5e68
-
Filesize
43KB
MD54b0d49f7c8712d7a0d44306309f2e962
SHA15f0a2536f215babccf860c7ccdeaf7055bb59cad
SHA256f996915ce7203dc3661afa686637426fab14c91682ada02054d2f64ce245af60
SHA51250dc00bebdafdc2cc1792a45cab5f13773ff0026c20618eec29f50000261afba65f58cec5d30be0fd5aaea17cac30b97b16be70c6f430987cd10a8488948ee2b
-
Filesize
1.3MB
MD5f9be28007149d38c6ccb7a7ab1fcf7e5
SHA1eba6ac68efa579c97da96494cde7ce063579d168
SHA2565f6fc7b3ebd510eead2d525eb22f80e08d8aeb607bd4ea2bbe2eb4b5afc92914
SHA5128806ff483b8a2658c042e289149e7810e2fb6a72fb72adbf39ed10a41dbab3131e8dfdaca4b4dba62ed767e53d57bd26c4d8005ce0b057606662b9b8ebb83171