Resubmissions
12-11-2024 01:29
241112-bwgrxs1gnf 1008-07-2021 12:18
210708-8z6d5h8z2n 1006-07-2021 17:53
210706-g6we6sa7sa 1019-06-2021 18:17
210619-vr8bj2dzfn 1017-06-2021 21:39
210617-a9cvlnmrbx 1011-06-2021 17:26
210611-wvab1yw2tj 1008-06-2021 06:47
210608-qrbpch3y46 1008-06-2021 06:47
210608-64tndgm1ln 1005-06-2021 18:40
210605-cd6qpr55sx 1004-06-2021 11:56
210604-5c416rs3ns 10Analysis
-
max time kernel
1800s -
max time network
1804s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 01:29
Static task
static1
Behavioral task
behavioral1
Sample
Install.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Install.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Install2.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Install2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
keygen-step-4.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
keygen-step-4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
keygen-step-4d.exe
Resource
win7-20240903-en
General
-
Target
keygen-step-4d.exe
-
Size
4.6MB
-
MD5
563107b1df2a00f4ec868acd9e08a205
-
SHA1
9cb9c91d66292f5317aa50d92e38834861e9c9b7
-
SHA256
bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9
-
SHA512
99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1
-
SSDEEP
98304:H6Rles9UGuxV53gdsl7s1+IXKe3Z1bZaO4qFqAooEeGmRxl36Z1/B:H+lZ9UGuni+2R73Z1bZn4uKoEeGmRz6N
Malware Config
Signatures
-
Detect Fabookie payload 1 IoCs
resource yara_rule behavioral8/files/0x0008000000023c59-484.dat family_fabookie -
Fabookie family
-
Ffdroider family
-
Detected Nirsoft tools 2 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral8/memory/2816-495-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral8/memory/5556-517-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation keygen-step-4d.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation xiuhuali.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation filee.exe -
Executes dropped EXE 9 IoCs
pid Process 2448 xiuhuali.exe 4860 JoSetp.exe 4460 Install.exe 2316 Install.tmp 3988 filee.exe 4668 jg6_6asg.exe 5300 gaoou.exe 2816 jfiag3g_gg.exe 5556 jfiag3g_gg.exe -
Loads dropped DLL 2 IoCs
pid Process 1332 rundll32.exe 2316 Install.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.exe" gaoou.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jg6_6asg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 33 iplogger.org 14 iplogger.org 15 iplogger.org 22 iplogger.org 31 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 54 ip-api.com -
resource yara_rule behavioral8/files/0x000a000000023ccc-492.dat upx behavioral8/memory/2816-495-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral8/files/0x0012000000023cc9-509.dat upx behavioral8/memory/5556-511-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral8/memory/5556-517-0x0000000000400000-0x0000000000422000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\libEGL.dll xiuhuali.exe File created C:\Program Files\install.dat xiuhuali.exe File created C:\Program Files\install.dll xiuhuali.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language filee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gaoou.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jfiag3g_gg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jg6_6asg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jfiag3g_gg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen-step-4d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xiuhuali.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2704 cmd.exe 3012 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3012 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1396 msedge.exe 1396 msedge.exe 2760 msedge.exe 2760 msedge.exe 2680 identity_helper.exe 2680 identity_helper.exe 5556 jfiag3g_gg.exe 5556 jfiag3g_gg.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4860 JoSetp.exe Token: SeManageVolumePrivilege 4668 jg6_6asg.exe Token: SeManageVolumePrivilege 4668 jg6_6asg.exe Token: SeManageVolumePrivilege 4668 jg6_6asg.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2448 xiuhuali.exe 2448 xiuhuali.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4324 wrote to memory of 2448 4324 keygen-step-4d.exe 86 PID 4324 wrote to memory of 2448 4324 keygen-step-4d.exe 86 PID 4324 wrote to memory of 2448 4324 keygen-step-4d.exe 86 PID 2448 wrote to memory of 1332 2448 xiuhuali.exe 88 PID 2448 wrote to memory of 1332 2448 xiuhuali.exe 88 PID 2448 wrote to memory of 1332 2448 xiuhuali.exe 88 PID 4324 wrote to memory of 4860 4324 keygen-step-4d.exe 89 PID 4324 wrote to memory of 4860 4324 keygen-step-4d.exe 89 PID 4324 wrote to memory of 4460 4324 keygen-step-4d.exe 93 PID 4324 wrote to memory of 4460 4324 keygen-step-4d.exe 93 PID 4324 wrote to memory of 4460 4324 keygen-step-4d.exe 93 PID 4460 wrote to memory of 2316 4460 Install.exe 94 PID 4460 wrote to memory of 2316 4460 Install.exe 94 PID 4460 wrote to memory of 2316 4460 Install.exe 94 PID 4324 wrote to memory of 3988 4324 keygen-step-4d.exe 95 PID 4324 wrote to memory of 3988 4324 keygen-step-4d.exe 95 PID 4324 wrote to memory of 3988 4324 keygen-step-4d.exe 95 PID 3988 wrote to memory of 2704 3988 filee.exe 100 PID 3988 wrote to memory of 2704 3988 filee.exe 100 PID 3988 wrote to memory of 2704 3988 filee.exe 100 PID 2704 wrote to memory of 3012 2704 cmd.exe 102 PID 2704 wrote to memory of 3012 2704 cmd.exe 102 PID 2704 wrote to memory of 3012 2704 cmd.exe 102 PID 4324 wrote to memory of 2760 4324 keygen-step-4d.exe 103 PID 4324 wrote to memory of 2760 4324 keygen-step-4d.exe 103 PID 2760 wrote to memory of 3900 2760 msedge.exe 104 PID 2760 wrote to memory of 3900 2760 msedge.exe 104 PID 4324 wrote to memory of 4668 4324 keygen-step-4d.exe 105 PID 4324 wrote to memory of 4668 4324 keygen-step-4d.exe 105 PID 4324 wrote to memory of 4668 4324 keygen-step-4d.exe 105 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106 PID 2760 wrote to memory of 2236 2760 msedge.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1332
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\is-1A8FC.tmp\Install.tmp"C:\Users\Admin\AppData\Local\Temp\is-1A8FC.tmp\Install.tmp" /SL5="$8021E,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2316
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3012
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1rFsB62⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc5a1946f8,0x7ffc5a194708,0x7ffc5a1947183⤵PID:3900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,2167220760470690742,7229007704967232121,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:23⤵PID:2236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,2167220760470690742,7229007704967232121,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,2167220760470690742,7229007704967232121,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:83⤵PID:1872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,2167220760470690742,7229007704967232121,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:13⤵PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,2167220760470690742,7229007704967232121,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:13⤵PID:1000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,2167220760470690742,7229007704967232121,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:13⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,2167220760470690742,7229007704967232121,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4668 /prefetch:13⤵PID:776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,2167220760470690742,7229007704967232121,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3408 /prefetch:83⤵PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,2167220760470690742,7229007704967232121,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3408 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,2167220760470690742,7229007704967232121,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3988 /prefetch:13⤵PID:3656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,2167220760470690742,7229007704967232121,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:13⤵PID:1432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,2167220760470690742,7229007704967232121,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5404 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:4488
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5300 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5556
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4188
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1584
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
544KB
MD5806c3221a013fec9530762750556c332
SHA136475bcfd0a18555d7c0413d007bbe80f7d321b5
SHA2569bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7
SHA51256bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e
-
Filesize
5KB
MD5fe60ddbeab6e50c4f490ddf56b52057c
SHA16a71fdf73761a1192fd9c6961f66754a63d6db17
SHA2569fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d
SHA5120113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536
-
Filesize
1KB
MD567e486b2f148a3fca863728242b6273e
SHA1452a84c183d7ea5b7c015b597e94af8eef66d44a
SHA256facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb
SHA512d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD588236693a4ab613e8c0d1472e3ebeb65
SHA12b3d418237cc3f627141cc4db0169a37abed85b4
SHA2569d669eeceed0a8183aa57799de986ec79168da2c51bb54e314091dd09e0bed58
SHA5123d427b8e2edc59c39758764d0770225720d9550672473f8eb88c811e1c759d9bc3a7487329c960e5e7586e89c0bf01eb087d34f1811f0f5e57e46f53d5c9e72d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD5dbadc0861b5470dec446a36bee5d79b5
SHA1bcc560ceb2dc3033e39a95ef93de4e4e2c261806
SHA256cd01695c9fbdf9a0d3d1067bf20a2dfb972fbeaf17e8be43d30add986a180c12
SHA512bda48448d3dc74339e5055159f7bb0cbe78ce2b91b7c12667abfe376a5e1ea5dd95df39e282eda53cd253d0e98fed2929586a53a97ca8769015fdaa81426a72a
-
Filesize
152B
MD57de1bbdc1f9cf1a58ae1de4951ce8cb9
SHA1010da169e15457c25bd80ef02d76a940c1210301
SHA2566e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e
SHA512e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c
-
Filesize
152B
MD585ba073d7015b6ce7da19235a275f6da
SHA1a23c8c2125e45a0788bac14423ae1f3eab92cf00
SHA2565ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617
SHA512eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3
-
Filesize
180B
MD54bc8a3540a546cfe044e0ed1a0a22a95
SHA15387f78f1816dee5393bfca1fffe49cede5f59c1
SHA256f90fcadf34fbec9cabd9bcfdea0a63a1938aef5ea4c1f7b313e77f5d3f5bbdca
SHA512e75437d833a3073132beed8280d30e4bb99b32e94d8671528aec53f39231c30476afb9067791e4eb9f1258611c167bfe98b09986d1877ca3ed96ea37b8bceecf
-
Filesize
5KB
MD543ae5430b937f9063aa8fdfe92cefdbf
SHA1508c2facb1627bf27c0087fad9987c9ba9dde8b3
SHA2565bfc6b12c5a2b21f5f00e05dddac3c2307c1a0a4ee1d88ec576e5ff185aec157
SHA512bf5b96688b0aa4db66a2eca93893c7b47289403e53fb6e2d16b416afd0afe1413b290b4411c68eff3d69902476b662ab47a56f4dca1b7600c675b6871c341700
-
Filesize
6KB
MD5ac12634fd70c146746a03ba6c61c9192
SHA10904b29607b70c745eb1f94bcdf8636082b3222c
SHA2561ade18220cb4b1fc9e3e36cfc3506a4e0e5de3047bda0019f67370d9359a575e
SHA512aa49d67e415728c4b987ac8be24aa0eb30ee3adf28b0be9971417a0c4d930c0b45c91210dc910317e323605376d75de190546796ec7235077fed3d3153dc21e0
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD5d7506f688990760bf63aad39a3edae5a
SHA113a0564a0ba156daf1236faf0b6ec869061e36df
SHA256d604091b8bf0030891bbc204530de6242261e841dd3dcbab7160c9063df89df0
SHA512a7f52571d3a96253947ac942bc356420dcfb003e62d1029cca6d67a8380495972a2c79ddbf59e4c28dd74cff98a3a92cb8d5c0fd5e65a00fb784cc469abbc446
-
Filesize
4KB
MD5ac617a651bb1cbe99b4c683f2e35a310
SHA1c2ee8d99606a1a597c1e22e3b0f4c583677d5b66
SHA25658ba1337c7a32e3f4beb91c9086495d983474587157e88e861472e630097f4ca
SHA51233e7210062ad74afe20bba9dae42765999a9d1e831ec7a3bcd717caaf3155239654eee6f195a12f26155103b1c7018376db89593afe168b186bf37152a2323b6
-
Filesize
497KB
MD541a5f4fd1ea7cac4aa94a87aebccfef0
SHA10d0abf079413a4c773754bf4fda338dc5b9a8ddc
SHA25697e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9
SHA5125ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f
-
Filesize
153KB
MD53b1b318df4d314a35dce9e8fd89e5121
SHA155b0f8d56212a74bda0fc5f8cc0632ef52a4bc71
SHA2564df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b
SHA512f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4
-
Filesize
14.0MB
MD56cd21dcf878d01fd552d0a47e7f9b9cb
SHA1b6950bdcacce669a7ce2db38aa9d4ccfccf4aa60
SHA256a9c5aee39b41a5834a74e970c68b8218af25670cb42c981e20b320c7f54285d0
SHA512cbac9ce07b741f2d5d9b730e2d3723125aea8f031804c9d945e0fe74b7caeee7dcc7837c09e032d4be30646b191ce6f4e9aea98b1630878b47069f36b36c193e
-
Filesize
16KB
MD5ce3b352d355a948a445fa6fcd116e6ab
SHA10ade2dbd47254bb58e6b817c6cb4e3865787b586
SHA256309e0779b77654073bb462ab831ac37f5767cd275c749a7c15adcfd29e32f3de
SHA51295c7c54ef17d1a80c883f4b4cec496aecac653712429d08648791e24757b7546effaf543eeb71e8c7a0b22e42baf84396fcca0b66cf0204d32dc41697214a896
-
Filesize
16KB
MD55be7499366da23749b36ae5241fc209e
SHA17c002b31ef41ef3f705141285087426bd918a480
SHA2560853c148c3d3f69e1f7f68614be6802ab7848cea0f188ec7da4f36dcc6dc9e3c
SHA512849f36a8c7cc619539a570ed4c347f9662abe073c294c5971859d52993b14aecc9a73e189f36f150bf3658ed3014b1e4c8c17353245ba3635fbb7114162358ff
-
Filesize
16KB
MD56e3bc3568eae4b991edec920c9efb27b
SHA1b4168978e1b0f47424b17532c9a32c8748e10574
SHA256327b9b4dac134d9d19829fd7b7f65c5fcafcbd07247cb5e4708c7339bd28137c
SHA51275b3bd84947df8704feb8e630eaec7688145245f667a67eeb1d34e9621a9f8a28fed57134422b4ab0888f3beca4fdd6bd39ddb2b90015a76886476326cedca28
-
Filesize
16KB
MD511517ea8e0fa937545f01aa9223b6acc
SHA16f655b7f0f95d14e3890cb9c6cd9f405218e4570
SHA2569bf44c77e22f8c646e23b24683ad9222b1d458921a38d055c3853370d162a829
SHA51252a57c91ef92847d012263cf60e49dbfa8cde98372e4835a6b98e7a661f64b4788eaab15e45343bad2a9c1207ab460589b0d677bb5bbf9eb94f5280c7d9a1770
-
Filesize
16KB
MD5260e0c45b4b27b47a4ea44a52befe07a
SHA1af30f01bb8800b2d6fd0c9f4c5f6f9c27b045322
SHA25628438e63723db02b8ae69700abab86906d3b5832ae81b33f9bd7173da031e47f
SHA5121020361d7215047522106387c88c60906bbda92b6760d919339590813263fe9612aacfea78124d1d4fbf8d6bfb5323a0392b5b8c4aeb67b84120bb24d48c558b
-
Filesize
16KB
MD5395bd38c79a8934da040991a6cb7faa8
SHA15d0126fc23416c8bc2eb8b53d2f5462b52755d74
SHA2566d6db65f17e00d03d61cf991e41f647bf700e0b7dda94fbf08851ac5bdf4ce30
SHA5126c9203f1262fdc6b2c5fe99ab967c690d8b9d8929a76667f30ee42e33347ce011e793e36140b0bb9579a034964f4ae390b5553fe1d9e8b8e0df5339cf848ba0e
-
Filesize
16KB
MD5924195611bc1c6ff942bf7db89879e98
SHA14d50d180af0772a69c89df4bf9fa9188e949fd15
SHA256af92b28bbd2a36132cafd44de613ff83b6437735f1e9b1c763992c11af5994b0
SHA5129e781b08ea998b37cac871dc406c8bb3fc85c168b8b2f16734e0dee88d4f7c07d7ef30c17624f8c54edf0e5a3a30b195a2f4b33954d998721f70226519ca65bd
-
Filesize
16KB
MD5ae9d793a3d4e2e3433181fa92276dae5
SHA1065e44bf9c8a66b82b18ff60bb6026e096efca1f
SHA256afcf86c2cce399f68bdb7894325d30b21b9060be054d6b04f7fe1844cf0b0199
SHA512d82fa676023346a8430391abe79920f8462dcb99a7e962eb8fdcd66956a53bb1cc70c060d9bbe94961ffd167677cbfb4032f91df3b9cbba8884dde5002ab4660
-
Filesize
16KB
MD5f2f24568b676a4f0cd094cf0fc05ab54
SHA104d0ff0aa2b249cba7b5a0ae3dd335e6c3cd5112
SHA256710666c8e8af3ca917bdb82f2d8ccd8e649f97a4a38e05f28bc655eb3d8bf3c3
SHA512034ce925a8a6d08dca2eed8cb79729fb2bb4bdf01fb3f9fabd328930a5c3abeef2df698bd04052093993cc8ff523219ae203aa9201b07b6ffeef729925e01e05
-
Filesize
16KB
MD54e527682011181a2a428049912e880c2
SHA18eaa368e2d9c002a0e314b28b586ae5bfd8ef456
SHA256cfae6651a20941b610370cfa3c095c90cacfc7a1611d2bd6a34a226707ce8220
SHA5125b117ad9bea46ea61937bcbc58255949445a1c67cca66e0ed07097e6b978e52e973e80727d99972c40bb588e889c7f8e81fe229e8ab2b2e3049a2e9e9a256ef2
-
Filesize
128KB
MD53bc84c0e8831842f2ae263789217245d
SHA1d60b174c7f8372036da1eb0a955200b1bb244387
SHA256757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824
SHA512f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4
-
Filesize
976KB
MD56e81752fb65ced20098707c0a97ee26e
SHA1948905afef6348c4141b88db6c361ea9cfa01716
SHA256b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6
SHA51200c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa
-
Filesize
1.0MB
MD525d9f83dc738b4894cf159c6a9754e40
SHA1152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca
SHA2568216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135
SHA51241a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22
-
Filesize
702KB
MD5e72eb3a565d7b5b83c7ff6fad519c6c9
SHA11a2668a26b01828eec1415aa614743abb0a4fb70
SHA2568ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599
SHA51271ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3
-
Filesize
31B
MD5b7161c0845a64ff6d7345b67ff97f3b0
SHA1d223f855da541fe8e4c1d5c50cb26da0a1deb5fc
SHA256fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66
SHA51298d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680
-
Filesize
1KB
MD5e9e0709f8378825afe05a363304ebd13
SHA153e3aaeae7e393e013f914ec3dd4450bde2c1b87
SHA2563f4d4f3e5c74faa53285153795c7d201174964fd9858e9d209b1af833e606371
SHA512ba1b16c0c997024bdf4a62af34198a26421ec09725e3f8da89c6bf619be62fa5991c39bf40e0d9ea33da4cbf14e18dfa69ef07e3bc25b44dfa8b5f8e88a4efee
-
Filesize
787KB
MD545ca138d0bb665df6e4bef2add68c7bf
SHA112c1a48e3a02f319a3d3ca647d04442d55e09265
SHA2563960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37
SHA512cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f
-
Filesize
216KB
MD58f995688085bced38ba7795f60a5e1d3
SHA15b1ad67a149c05c50d6e388527af5c8a0af4343a
SHA256203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006
SHA512043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35
-
Filesize
184KB
MD57fee8223d6e4f82d6cd115a28f0b6d58
SHA11b89c25f25253df23426bd9ff6c9208f1202f58b
SHA256a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59
SHA5123ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4
-
Filesize
61KB
MD5a6279ec92ff948760ce53bba817d6a77
SHA15345505e12f9e4c6d569a226d50e71b5a572dce2
SHA2568b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181
SHA512213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c