Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 09:59
Static task
static1
Behavioral task
behavioral1
Sample
Install.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Install.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
keygen-step-4.exe
Resource
win7-20240903-en
General
-
Target
keygen-step-4.exe
-
Size
4.6MB
-
MD5
563107b1df2a00f4ec868acd9e08a205
-
SHA1
9cb9c91d66292f5317aa50d92e38834861e9c9b7
-
SHA256
bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9
-
SHA512
99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1
-
SSDEEP
98304:H6Rles9UGuxV53gdsl7s1+IXKe3Z1bZaO4qFqAooEeGmRxl36Z1/B:H+lZ9UGuni+2R73Z1bZn4uKoEeGmRz6N
Malware Config
Signatures
-
Detect Fabookie payload 1 IoCs
resource yara_rule behavioral4/files/0x000a000000023b71-468.dat family_fabookie -
Fabookie family
-
Ffdroider family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral4/memory/5576-479-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral4/memory/5736-495-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft behavioral4/memory/5736-501-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation keygen-step-4.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation xiuhuali.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation filee.exe -
Executes dropped EXE 9 IoCs
pid Process 628 xiuhuali.exe 4836 JoSetp.exe 4792 Install.exe 5012 Install.tmp 3516 filee.exe 4432 jg6_6asg.exe 5524 gaoou.exe 5576 jfiag3g_gg.exe 5736 jfiag3g_gg.exe -
Loads dropped DLL 2 IoCs
pid Process 5088 rundll32.exe 5012 Install.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.exe" gaoou.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jg6_6asg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 30 iplogger.org 31 iplogger.org 13 iplogger.org 14 iplogger.org 20 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 54 ip-api.com -
resource yara_rule behavioral4/files/0x0008000000023c67-477.dat upx behavioral4/memory/5576-479-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral4/files/0x0013000000023c5a-494.dat upx behavioral4/memory/5736-495-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral4/memory/5736-501-0x0000000000400000-0x0000000000422000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\libEGL.dll xiuhuali.exe File created C:\Program Files\install.dat xiuhuali.exe File created C:\Program Files\install.dll xiuhuali.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xiuhuali.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language filee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jg6_6asg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gaoou.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jfiag3g_gg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen-step-4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jfiag3g_gg.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2176 cmd.exe 1884 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1884 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2340 msedge.exe 2340 msedge.exe 2812 msedge.exe 2812 msedge.exe 4220 identity_helper.exe 4220 identity_helper.exe 5736 jfiag3g_gg.exe 5736 jfiag3g_gg.exe 5476 msedge.exe 5476 msedge.exe 5476 msedge.exe 5476 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4836 JoSetp.exe Token: SeManageVolumePrivilege 4432 jg6_6asg.exe Token: SeManageVolumePrivilege 4432 jg6_6asg.exe Token: SeManageVolumePrivilege 4432 jg6_6asg.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 628 xiuhuali.exe 628 xiuhuali.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2612 wrote to memory of 628 2612 keygen-step-4.exe 86 PID 2612 wrote to memory of 628 2612 keygen-step-4.exe 86 PID 2612 wrote to memory of 628 2612 keygen-step-4.exe 86 PID 628 wrote to memory of 5088 628 xiuhuali.exe 88 PID 628 wrote to memory of 5088 628 xiuhuali.exe 88 PID 628 wrote to memory of 5088 628 xiuhuali.exe 88 PID 2612 wrote to memory of 4836 2612 keygen-step-4.exe 89 PID 2612 wrote to memory of 4836 2612 keygen-step-4.exe 89 PID 2612 wrote to memory of 4792 2612 keygen-step-4.exe 93 PID 2612 wrote to memory of 4792 2612 keygen-step-4.exe 93 PID 2612 wrote to memory of 4792 2612 keygen-step-4.exe 93 PID 4792 wrote to memory of 5012 4792 Install.exe 94 PID 4792 wrote to memory of 5012 4792 Install.exe 94 PID 4792 wrote to memory of 5012 4792 Install.exe 94 PID 2612 wrote to memory of 3516 2612 keygen-step-4.exe 95 PID 2612 wrote to memory of 3516 2612 keygen-step-4.exe 95 PID 2612 wrote to memory of 3516 2612 keygen-step-4.exe 95 PID 3516 wrote to memory of 2176 3516 filee.exe 100 PID 3516 wrote to memory of 2176 3516 filee.exe 100 PID 3516 wrote to memory of 2176 3516 filee.exe 100 PID 2176 wrote to memory of 1884 2176 cmd.exe 102 PID 2176 wrote to memory of 1884 2176 cmd.exe 102 PID 2176 wrote to memory of 1884 2176 cmd.exe 102 PID 2612 wrote to memory of 2812 2612 keygen-step-4.exe 103 PID 2612 wrote to memory of 2812 2612 keygen-step-4.exe 103 PID 2812 wrote to memory of 3972 2812 msedge.exe 104 PID 2812 wrote to memory of 3972 2812 msedge.exe 104 PID 2612 wrote to memory of 4432 2612 keygen-step-4.exe 105 PID 2612 wrote to memory of 4432 2612 keygen-step-4.exe 105 PID 2612 wrote to memory of 4432 2612 keygen-step-4.exe 105 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106 PID 2812 wrote to memory of 2436 2812 msedge.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5088
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Users\Admin\AppData\Local\Temp\is-NCHFM.tmp\Install.tmp"C:\Users\Admin\AppData\Local\Temp\is-NCHFM.tmp\Install.tmp" /SL5="$D017C,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5012
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1884
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1rFsB62⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbfa8d46f8,0x7ffbfa8d4708,0x7ffbfa8d47183⤵PID:3972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,442848253749332429,5866186434320218316,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:23⤵PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,442848253749332429,5866186434320218316,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,442848253749332429,5866186434320218316,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:83⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,442848253749332429,5866186434320218316,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:13⤵PID:4024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,442848253749332429,5866186434320218316,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:13⤵PID:5064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,442848253749332429,5866186434320218316,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:13⤵PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,442848253749332429,5866186434320218316,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:13⤵PID:4804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,442848253749332429,5866186434320218316,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3356 /prefetch:83⤵PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,442848253749332429,5866186434320218316,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3356 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,442848253749332429,5866186434320218316,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:13⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,442848253749332429,5866186434320218316,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:13⤵PID:5172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,442848253749332429,5866186434320218316,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2224 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:5476
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5524 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5576
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5736
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1388
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3568
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
544KB
MD5806c3221a013fec9530762750556c332
SHA136475bcfd0a18555d7c0413d007bbe80f7d321b5
SHA2569bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7
SHA51256bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e
-
Filesize
5KB
MD5fe60ddbeab6e50c4f490ddf56b52057c
SHA16a71fdf73761a1192fd9c6961f66754a63d6db17
SHA2569fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d
SHA5120113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536
-
Filesize
1KB
MD567e486b2f148a3fca863728242b6273e
SHA1452a84c183d7ea5b7c015b597e94af8eef66d44a
SHA256facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb
SHA512d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD51749748a1367f8e8ccb588d9603ce2bf
SHA11299a0fe365d8a7159dd6b7d80b93983b59a6bdd
SHA256bd95f993f05f6e7a51016c230ac01caa4c1c0895541761ccba5cf68f8ae67087
SHA512eecd63ae4296baeaf97e37caa061be93dd017f5ba624154d11bc7b3016a1e908313c75dfc3fee64254caa328c653b1eb62fdfd06476aa410d6a70d4a408b5fcc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD5e6637f9d58d75e4017e835a30c0e90e5
SHA1373e7e3aafa403bd6159408b82c2dd9c41855d0f
SHA2560468281262b292eb1abccdf4ccd90d40606470e28365b35c62065b0e7ad67466
SHA512c319f396675f4fe6d674fb91a67562b977d8b4f6f6dfb1c62f225fecdd48f221f19eabd201abf25aec3d041221358d681e6ebf9a1217b843d45acc3630491dc2
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
Filesize
180B
MD54bc8a3540a546cfe044e0ed1a0a22a95
SHA15387f78f1816dee5393bfca1fffe49cede5f59c1
SHA256f90fcadf34fbec9cabd9bcfdea0a63a1938aef5ea4c1f7b313e77f5d3f5bbdca
SHA512e75437d833a3073132beed8280d30e4bb99b32e94d8671528aec53f39231c30476afb9067791e4eb9f1258611c167bfe98b09986d1877ca3ed96ea37b8bceecf
-
Filesize
5KB
MD5d1faf7f72194172c62e78692c1ed0c62
SHA1fb5b4e5c77381e2fa59299beb06d025b6c21eb8f
SHA256fd1b50ae2174a218c1d5f685d914e7a2dc17b469584db11a7aa13dafa83ef7ea
SHA512c7379c23f0e39148b217b98643cfbbab1520e98d444056f2d58fe7a1b45da656ef430971dbf55dc381d492955345fd9f81ec8d8a5c8f56bd27fee8ac0874b7fc
-
Filesize
6KB
MD59248d5ced5a82b071620d8e055aaa2cf
SHA1fd2e6bcb97909c27a61770f4e2899d036be41bb6
SHA25622ca1fa161b9b72a2f29cc4018a90bba09b8dc5fe24cf891e8b2ffad801deb39
SHA5120a0f69e61e20a97ee3e226ae99473afc2d9dddd626d878bf6e36d05e3c2dd645c4460e16d3b912716d03512565fae9ed9dc1c145806a16ca6e328e7649dd4f63
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5303f514f8996fcae8c2a8c26f145af18
SHA11442e394653b97f60b48eace3e6ffc2c94e0d024
SHA2565f3892e3287bba815b4b1436d1344830b2ba803e3ef68f94827979947ee3709d
SHA512753dde477a381b6f0aa952b57a34797ef4caf3b1f14779bb78e95664ceb8d275e7903f9c66b9a1549823fe36175cef6768164b286b495c18c575e3380f8d99d7
-
Filesize
497KB
MD541a5f4fd1ea7cac4aa94a87aebccfef0
SHA10d0abf079413a4c773754bf4fda338dc5b9a8ddc
SHA25697e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9
SHA5125ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f
-
Filesize
153KB
MD53b1b318df4d314a35dce9e8fd89e5121
SHA155b0f8d56212a74bda0fc5f8cc0632ef52a4bc71
SHA2564df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b
SHA512f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4
-
Filesize
14.0MB
MD5529dfdde96a5bce4bf0b0304ea9d57ab
SHA13c91c707e9a149e56a228a1d0d4dc743e639d86a
SHA25613a47ed3ec93852f124944677d2f1171a8bd0985c56027c14c77695118108278
SHA5126418230c70c65a3fde12255858b1cff07b4e41cbdf10989e13a7c97bf3355a2f19fe87c904c1941bb035dc523d9c33052bf212daf0189e48ed2afcf670f195a5
-
Filesize
16KB
MD5b8bc72338356baceee74e1e2cb548e47
SHA141902e25ef0f772f5dd89adfd179b7a5cf191148
SHA256d5ba4e4db3cb87f3a6a0c1c2917201a62a356b759476946db7c3ee25f69d2c2d
SHA512c3ea2183c0f1c81d6cb9caa0d03b8e1f6731a5373c44273c446870bc06038c5f39f70db531e2cb8f9e28eaa0b7ba6baf2573a6a7ad73f5fe634cef83bc529de5
-
Filesize
16KB
MD5dd71131b3503d36367266dd40243eb26
SHA17ce1cd1f6c4cc90b8b6493419248627640ef3f92
SHA2565c44fa2d7d93f0d1b765337e7fc0ba1365923c928af74713c5d9d9a2a20471c0
SHA512ea5a87736f289de2a258cc9c1b96c2a96f0cb3b19f2d3a620aa900e691fadc1fdbb91a5c019c84f79f6cafcb0ccdadce6a1f0f0b4ca697dc75e862d3d3f2563e
-
Filesize
16KB
MD539008599aa5da7060e3b4c5d4d97a036
SHA1943a823c9d4bb3444170e79f93f94da0515d0858
SHA256b309f210f25bc8bda0b8470ba710da5fe442371145f19ddbadcae3ece778f9fe
SHA51254f011fa79edec6536e86afd37f26fc11858df7118d437bb6ce5d9993cdf44245f8350bbe9391c5e760ab332a1b874deb3d4ab73ada5ead31d4941b325b43fb4
-
Filesize
16KB
MD56b0811fa4b4d9b9953d5bee6175f002b
SHA17589eea510662100e9f4c786e399d5b156a4e9e4
SHA256a61ccfd8540ce6c2358a01fe67f8f4f7cd667a36564ffa60e597b7bf6d3aaa52
SHA51274c699010f242290f6baa6cda623faf886155e7596fea6cd7ea4743e531df3da2db250ef8c830d51f110263935d01efcf789e7b6bcf76a43e52f6c8bf3fde871
-
Filesize
16KB
MD5adfb0d9181f0d706fe94e135063197eb
SHA10a5c5bbb3bb42181c599982780f67de4d250bed8
SHA256c25768fbea68ac81f9dbc0573bdda56ccb0288167af2017eb885ffab36975b38
SHA512dc5d96e82296c6a7e0a59cd696a523ab33527fd296e29eeb90b1fc55b5d22c6bc88e4cc288dc5f6cac61f6b349228857a47855d6abb13667b32a64f2c4893867
-
Filesize
16KB
MD5f0d66ef0caffaef51b3d583decca068c
SHA13032c2cec849932f75371f861c52118288bb8475
SHA256529ea6711c4a9d5ff8095ce0764b4416e723e66a7f50e3a1205def3570830c03
SHA512387b8c717adeceb422400319311ccf0f143cda4dea3072ee6a3830e4ac123f117d3a9a1717fe7d384c7bc8dd434cba419d8d7404d33efd145494845079b805d5
-
Filesize
16KB
MD584a14285083bbba47bafcb53fc288cca
SHA193e191054bbcf0d93a209bff2418fa26c663ee82
SHA25641d12d43773f7114e55f3f8cb5ac30bcf31907f96b9c4cc7171c39e1f33471cf
SHA512343425203361c1b3d4f233dd0de3c5003780301df4743ec5d995e0598a152e8685d86ed43559b354a19df360d74cb451582b94c269c87d3c339f9e0aec214728
-
Filesize
16KB
MD5dabd43593ac8d8a467c16d7651f7c4f6
SHA13a72f11901e15973461beeae2a584e2c621464ae
SHA25631487732ce239efba7313439cef2ed84e947e732184144acd24e4457e4bc18ef
SHA5120bccd0d8d15c3088cca988d3c19344547c7848f97547042d076e0a24fb7fb2a60779bea12a252568128c9d0707f25f01083fb2c20c29baff4b29915f73dee100
-
Filesize
16KB
MD57cb0560d6576ef58170a6af88c29cd1c
SHA1c5d4a3f02a860194ab9f2c885169d2620ac6a84f
SHA256cdd8039a4afd204382b9d92781e7338964e8ed33fe75eca701c073a1a2be6f2b
SHA51228fca36a1ea5cd46ebe00b5be5c93137ae367ec51cfac52aad1aa9e3dd8853eae1a9eeb9db321ce498edd4af4dbec7583357a23f3511dcaf1438c0115ab956a8
-
Filesize
16KB
MD5b6bd4a25b9e8afbb368346d046a05e90
SHA1baa952f5f06c223920f3229e57bed44e1fc62275
SHA256733e00990d863aeb85ecedf1c6d94e6e264ffa29586e8085185d029bffea75c8
SHA51208742067fb62091f9624e3abbf1e568a0483d2a70b2e0c182366e9f3e52bddcd5f3d598692cd426e9765666bfdd1e96c6e6630a1533833e8d749e920232e58a8
-
Filesize
16KB
MD56f4fb1b9052310fd8dbb36fdbc97a282
SHA1b7f0a2d62baa537094ba02105d21a1357ee00210
SHA256dca04f8625d9f5360cbe6dd5a005bbabdb6f41cd9854086bd143549313403541
SHA512a56e09d69db97a621e3c268675af492cd26150582479b9463d0da4270a1b732e150ed21d6c0d2ba683fa71d0cda29e0b39a1f569abc92c192ab2d4db27724829
-
Filesize
16KB
MD5784276c7ba948373e87b08a1f0cd8cf4
SHA1820ee5e2b48aadbc14590ff8d26b79bc68c6bf5d
SHA25626a72d1675b43620adbcbb13753022607be17a40fcb7adee191dfd477e348c03
SHA512f1ab4479ecf3bbbac916b2ac7fb525077cc71063ad3b7727198360726e523145e13df213c39a5dbbdd4c9c7e5a3f9f9c9f8a253412d9fbe190f11347f55e36eb
-
Filesize
16KB
MD55eaf6a85f0a853e12bed5e0a55b7251b
SHA1c95816e2985a5ba82cf92ee114d70646672779b8
SHA256c5e4aaa6eddfe6cec29c6ae7737fcf88ae38ec76cb2af8e18b9699338dcaba88
SHA512dbb1f3a432440b9ea06d47e3ec56d251a6cd96266dabd97891465d11be608563ebe3875a1668febf0505036d7f41b9b21bf57a76bdf0c7a31994a119da097bdf
-
Filesize
16KB
MD54a9a8f65f25ee8c7be58419e90b8ea7d
SHA1caa2641a11488ae9e3859616ceff90e24cf35788
SHA256c182764e4ddb8231761df4ef8d96cd63e59cd403bf282c5fdeeb6f82a8ddb52f
SHA5126181cbc1a8a2d5f448fa15b1f7c6cc438be9d44951b5bc3d5847f5597d7e65682b688a5675d14c276d40e744a5af6815d5085f68db9e5086d57e939e8a5c7900
-
Filesize
128KB
MD53bc84c0e8831842f2ae263789217245d
SHA1d60b174c7f8372036da1eb0a955200b1bb244387
SHA256757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824
SHA512f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4
-
Filesize
976KB
MD56e81752fb65ced20098707c0a97ee26e
SHA1948905afef6348c4141b88db6c361ea9cfa01716
SHA256b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6
SHA51200c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa
-
Filesize
1.0MB
MD525d9f83dc738b4894cf159c6a9754e40
SHA1152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca
SHA2568216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135
SHA51241a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22
-
Filesize
702KB
MD5e72eb3a565d7b5b83c7ff6fad519c6c9
SHA11a2668a26b01828eec1415aa614743abb0a4fb70
SHA2568ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599
SHA51271ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3
-
Filesize
31B
MD5b7161c0845a64ff6d7345b67ff97f3b0
SHA1d223f855da541fe8e4c1d5c50cb26da0a1deb5fc
SHA256fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66
SHA51298d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680
-
Filesize
1KB
MD506680d729ca33819353c8c53fcb50854
SHA1bd35a8607fd8bedbbe23866d27251b9f507dd155
SHA2568795e75c1ede9a99b198eb042dce466f5d26be12fac5589d11f65f49c65f82f5
SHA512bd400b8f34cda056839c0725cbca0ee1314265660a511a111d91ac0324ebef12d440f39e349236f969f16cd4bd4fbb6e8c1f4e3ce2c58a9c6c592f5ee5e1351e
-
Filesize
216KB
MD58f995688085bced38ba7795f60a5e1d3
SHA15b1ad67a149c05c50d6e388527af5c8a0af4343a
SHA256203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006
SHA512043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35
-
Filesize
787KB
MD545ca138d0bb665df6e4bef2add68c7bf
SHA112c1a48e3a02f319a3d3ca647d04442d55e09265
SHA2563960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37
SHA512cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f
-
Filesize
184KB
MD57fee8223d6e4f82d6cd115a28f0b6d58
SHA11b89c25f25253df23426bd9ff6c9208f1202f58b
SHA256a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59
SHA5123ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4
-
Filesize
61KB
MD5a6279ec92ff948760ce53bba817d6a77
SHA15345505e12f9e4c6d569a226d50e71b5a572dce2
SHA2568b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181
SHA512213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c