Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 16:29
Static task
static1
Behavioral task
behavioral1
Sample
464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe
Resource
win7-20240729-en
General
-
Target
464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe
-
Size
5.9MB
-
MD5
ef74da6fc3a4b2704b76b67646ae0586
-
SHA1
9edac158881bd29cbfd8928082cda81f4078c5f6
-
SHA256
464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6
-
SHA512
9726ed7a7b47b54a43b18967896375ffb058f650fb16b33087e17c7b8f670f1bd99d1bb9f693ae1dc16a3a7fa24e0ab751b733db574592fb48c567e97218ad2b
-
SSDEEP
98304:8H7CgqLPRPYv7cZuwYx72XPo0+XB6zVqZj9jG6zqS99T+Hcxo6v14jm6/ZQmBy:c+gqLKB2pKcqR9KQqDHE7vejm6xQmBy
Malware Config
Extracted
cryptbot
befcpg15.top
morhid01.top
Signatures
-
Babadeda Crypter 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023bf1-94.dat family_babadeda -
Babadeda family
-
Cryptbot family
-
Executes dropped EXE 1 IoCs
pid Process 2416 pdfrviewer.exe -
Loads dropped DLL 12 IoCs
pid Process 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe 4436 MsiExec.exe 4436 MsiExec.exe 3392 MsiExec.exe 3392 MsiExec.exe 3392 MsiExec.exe 3392 MsiExec.exe 3392 MsiExec.exe 3392 MsiExec.exe 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe 2416 pdfrviewer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\X: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\N: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\W: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\H: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\Y: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\K: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\S: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\Z: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe File opened (read-only) \??\R: 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File created C:\Windows\Installer\e57ac3e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIADF5.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{C066BD6E-F2E0-459E-B718-0B5D4C9D9D01} msiexec.exe File opened for modification C:\Windows\Installer\MSIAD96.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAE15.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAE64.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAF31.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\e57ac3e.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIAD38.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIB3D5.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pdfrviewer.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 pdfrviewer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString pdfrviewer.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3164 msiexec.exe 3164 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 3164 msiexec.exe Token: SeCreateTokenPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeAssignPrimaryTokenPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeLockMemoryPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeIncreaseQuotaPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeMachineAccountPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeTcbPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeSecurityPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeTakeOwnershipPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeLoadDriverPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeSystemProfilePrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeSystemtimePrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeProfSingleProcessPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeIncBasePriorityPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeCreatePagefilePrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeCreatePermanentPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeBackupPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeRestorePrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeShutdownPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeDebugPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeAuditPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeSystemEnvironmentPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeChangeNotifyPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeRemoteShutdownPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeUndockPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeSyncAgentPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeEnableDelegationPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeManageVolumePrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeImpersonatePrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeCreateGlobalPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeCreateTokenPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeAssignPrimaryTokenPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeLockMemoryPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeIncreaseQuotaPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeMachineAccountPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeTcbPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeSecurityPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeTakeOwnershipPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeLoadDriverPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeSystemProfilePrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeSystemtimePrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeProfSingleProcessPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeIncBasePriorityPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeCreatePagefilePrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeCreatePermanentPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeBackupPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeRestorePrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeShutdownPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeDebugPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeAuditPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeSystemEnvironmentPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeChangeNotifyPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeRemoteShutdownPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeUndockPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeSyncAgentPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeEnableDelegationPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeManageVolumePrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeImpersonatePrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeCreateGlobalPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeCreateTokenPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeAssignPrimaryTokenPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeLockMemoryPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeIncreaseQuotaPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe Token: SeMachineAccountPrivilege 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4068 msiexec.exe 4068 msiexec.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3164 wrote to memory of 4436 3164 msiexec.exe 85 PID 3164 wrote to memory of 4436 3164 msiexec.exe 85 PID 3164 wrote to memory of 4436 3164 msiexec.exe 85 PID 1320 wrote to memory of 4068 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe 86 PID 1320 wrote to memory of 4068 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe 86 PID 1320 wrote to memory of 4068 1320 464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe 86 PID 3164 wrote to memory of 3392 3164 msiexec.exe 87 PID 3164 wrote to memory of 3392 3164 msiexec.exe 87 PID 3164 wrote to memory of 3392 3164 msiexec.exe 87 PID 3164 wrote to memory of 2416 3164 msiexec.exe 89 PID 3164 wrote to memory of 2416 3164 msiexec.exe 89 PID 3164 wrote to memory of 2416 3164 msiexec.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe"C:\Users\Admin\AppData\Local\Temp\464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Xceed Software Inc\SharpSvn 3.5.2.2\install\C9D9D01\adv.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\464f8fc360e64cdf07c837d5911f93b60cb99ee0ff531ffb0422652c7d6124d6.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1734989955 " AI_EUIMSI=""2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:4068
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DFA1421DAF5DF182C1D50506E4E8C9BA C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4436
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9E2927445E8E97CBA9078FA15FE5F7292⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3392
-
-
C:\Users\Admin\AppData\Roaming\Xceed Software Inc\SharpSvn\pdfrviewer.exe"C:\Users\Admin\AppData\Roaming\Xceed Software Inc\SharpSvn\pdfrviewer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:2416
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD51cf408c48dd120b63672a65c927c2f6d
SHA118958a14dc8ac6ef3cc47fa5293a4f9d1088336f
SHA256e8cabdd935fc088f68419a220164ff415d5fe8d96e33711a2819e1ac433169c8
SHA512a7616b23c0704f38f5905f217a2cbfdbc28e4974985b6198377b2870a2ce0fab812e3c94de6f6a7c84538bdf6a43f9336a821781aabc0e3da0a526dd9de149e3
-
Filesize
391KB
MD5a32decee57c661563b038d4f324e2b42
SHA13f381a7e31f450a40c8c2cf2c40c36a61fb7a4c2
SHA256fcf24b9b574ed026d3f68b7b70aa6533806ba7fc566c476ccb62e6493ac28f04
SHA512e17c125adad4702c9a30639858e22a2f0dc4f2926fca89758d544c62fe1fb95360dabd5bd2de2f62a607158bd9ef108c60d8cb5ce709c634668ee509988214f9
-
Filesize
864KB
MD54e2e67fc241ab6e440ad2789f705fc69
SHA1bda5f46c1f51656d3cbad481fa2c76a553f03aba
SHA25698f4ebaa6ea1083e98ea0dd5c74c2cb22b1375c55b6a12cfdc5d877f716de392
SHA512452df66dd2b09485bf92d92b72b3ad2638cbf0a570741b80309056d1e67e68a18cbd0ad3616a2943bb29de62a057848a7382b6c64c3821335a51b0a03131564c
-
Filesize
53KB
MD5b1e140eb32ca99a5dc26f09462d08110
SHA1ac8a3ba72e3fd50b03c9008c16002739d4b5b721
SHA256ba11545ce402e8af0d6db2cf56ec73630a7ae3ff170eb4a52d9ae05404d90330
SHA5120de104e334a4f615eda6851ba2a2858bb5777357a34ed7269acac8458d47803568f3c9672964a9b22be682f22bd9adb39eec3f86b5e54be7ef7410b241863ccb
-
Filesize
542B
MD57743f0bd01e7de4be4b9e7324ce78de7
SHA1c2f8d2fa19e09d97619b328e79425c879ac84bc5
SHA2562234497f42fc589f6c40e6da4c0c10f935e3285a60ca3854d21dbb1295bfc31f
SHA512638e9b80d405b3fea088ae59bcb60f01f98e6af8bd9dfeed3d9c181fe02d705abfa8bb82fca28f713d736de7892efcb8a5007d27ee4b2c8adc7b390d92945c99
-
Filesize
2KB
MD50e9e896294ab7a8df0913abed49304f2
SHA1ec941a25e57f3d0078031981bc2117d15f98ed48
SHA2568c409763021ca9782224363c8c9a07f00b3c880bf44bca3160f4daea6a284b93
SHA512c03c4b4b96cb1a7b596c40efd042de9f91e8f33ab104d33a528427425a63183059999ace6f27afefa5694bd61b659dcde0b7b5de2d3ddd657f9c7a7fee7f77d5
-
Filesize
5KB
MD50dc8073fd52e1a75ad35f6e42de82ca2
SHA108a01a4cb120fd6f2da52a9d7c76c37094b39314
SHA25672152c93b87a25e8b93b18878f480c6f7f3037b27ff5c56c356a2dd7de303782
SHA51238dcf3db880b00452469cb59015648f028112a556bf659e2fd326ef08a950c3bbd573f54425c4469aaccff41e5a5dc91db69e5f6a44f8c48092f2208492ca3f2
-
Filesize
58KB
MD5ec636485286d63ef061a19af94fc9977
SHA15a52fff3b58d145afaf7296f9fa59c93e2cf529b
SHA25651a3510fdc1888eee8ab9eee0ab061b070a28da7feaec03fed8ec9b7559ac99b
SHA51235f80d19996e5bc29ef70314f743d3c0bc99ce957685828146acdc43c489f982e2362e50c2b705e4e9ce044cade7c02c895919a697e86ce6adb10205049cd298
-
Filesize
144KB
MD5d817a6ec84cc47899f249b2c03b5f985
SHA15ebf96041a694c85bad7f71f0679f64700ee272e
SHA2560a5dc4026bceeb4afdddd73e3e16cc7224b2640e86a379d9afe6e5a81ce1ecdc
SHA51296d161c7844304d4466384f5a25e27e54f0a79fefc51e0656746837d31772eb84ab203e13686391b5fa0126f0f3c705876c1c1ae8eef4e4f0ec67c8c379918a2
-
Filesize
10KB
MD55c21f83c843650de84f1692a20156bf9
SHA103d93f7538eae63c34752f89f30efe3e5bd293f3
SHA2562514772e5475f208616174f81b67168179a7c51bdcb9570a96a9dc5962b83116
SHA5125b7faddb3f407979a127bc4243268ced07b380033897013c2a3e8ec9ac3d3187ce938c70878b0508f7620f4c34144eff644c7c7c9a35a7ef910622dbbced0b8b
-
C:\Users\Admin\AppData\Roaming\Xceed Software Inc\SharpSvn 3.5.2.2\install\C9D9D01\Microsoft.ReportViewer.ProcessingObjectModel.dll
Filesize52KB
MD5253bc53169ad46b1eafb92982ba7268e
SHA13f2f8c6324480b1f39c7bc06b8503feedfe5def4
SHA256ca513f09b64f8e3dc8ee09663854adf7e4e84544133d07a3a2ef55701abfad4c
SHA512ab6847f2b7e07e85d555b313d63f74d4e74e50ea09ef32fe427822a25eca12264a49347428d32f42ed65c669c28dac426310bbd401a21c03177bd9729cfb5e08
-
C:\Users\Admin\AppData\Roaming\Xceed Software Inc\SharpSvn 3.5.2.2\install\C9D9D01\OpenLink.Data.Virtuoso.dll
Filesize212KB
MD5e9152f504b96bb637e831f7cb3aa4cb3
SHA104cbd6e50eb9fa42b1c9a9da0a9ff397077fc1dd
SHA2561169b86071cee32dd2d096c213e2fc4a723ce1573193d928cdbf78598d203b26
SHA512d9e23f4322ccbbdee93312b3bc15e2d2107769e3d11720af20396546e0c214182449473a8dcfdeee18bb9b58620624b3078f0fc4eba0a544486c09dddde0d0d0
-
Filesize
2.1MB
MD59364e8c60ff4e4b72a019398bdf952e2
SHA11244879b663f11b49a7b87026ea507e2e849d05b
SHA2569f3b8c8419d1db83c34b280e82d7620cccb304ecd5c2ffda7e91d045cc037de4
SHA512db5ef11a953cbe506107de2bb139b9f3ca82f47ae7dc728a22f6d91d4e771ba73b90dbf16a7112eb8120b781d6383d63710ca3da81a2ecefcb4a45955afab186
-
C:\Users\Admin\AppData\Roaming\Xceed Software Inc\SharpSvn 3.5.2.2\install\C9D9D01\bookmark\Demo-Sakila\CUSTOMER - FILM.dbl
Filesize403B
MD5718c7cc73f8766f6d56c9104e60306d4
SHA1ce7be93f2756db711775440f37455a48b9467bfd
SHA256318a45b17b88073235190e1bc36bb23c10d3ba86041c7e66cb70b4cbf9f90218
SHA512eafde8be5b3ed9ba0c92890132efab8b08e338d4e2d486941271d9b50935aeab3431ba104a5da29a16419528c1ff6862a17b52b4e4a61562b5c05365b51f204e
-
C:\Users\Admin\AppData\Roaming\Xceed Software Inc\SharpSvn 3.5.2.2\install\C9D9D01\bookmark\Demo-Scott\EMPLOYEE - PROJECT.dbl
Filesize230B
MD57a846cc379bc92069d670166b5c749de
SHA1c18c366cab1e39601e7b1e82d2b6099889d4e1fa
SHA256031ec6ef99d1f2e349e9c465c5e8361d6f863f7ae7d9a6a98a8971e3503cdecf
SHA512f820fd45e2234309c742a390534a0dc117abb700663f0ef0d2dc65f4b19c1bc9b98648d43e439d0626a6ccd0c460f319b4d4b803dd0b78c50a8bf56d715505ce
-
C:\Users\Admin\AppData\Roaming\Xceed Software Inc\SharpSvn 3.5.2.2\install\C9D9D01\bookmark\Demo-Scott\EMPLOYEE - ROLE.dbl
Filesize298B
MD5765f5df91f039f42ae1cbdde9409d339
SHA17caf901629f0477dd7f77c2621366e59c670d671
SHA256409ab209e68cad848d8272622e1de3b07b8ed872b5eb3158055adf6f6c86f16c
SHA512d5a89db9d3f4fc37ff71a71cc928d45cab1fb116e914d4326c29d7d59fe5e685d36e5dd4c0445aaf0c8ab31ee986828a6bde715a16b3d0f3bc5aac41e1785af0
-
C:\Users\Admin\AppData\Roaming\Xceed Software Inc\SharpSvn 3.5.2.2\install\C9D9D01\bookmark\Demo-Scott\PROJECTS of JAMES.dbl
Filesize314B
MD55f8d6267dcc396ed4142ba4ab367b45c
SHA1de6e87363d1dd5274d23bd4ed757e123fd2f1794
SHA256d7007bf318469f32285497ced1aa330247abba34a61471d841b634a041ce956e
SHA512e6137ac9edb98d43cea33da9df31fbe35baf50a11cff9ac49c0305613602140d837212a5bb8461391a1aaac292423637ae8853258a86467a195cb59c53f03eb2
-
Filesize
491KB
MD5cc99d0272acf874c56c9407af08f1743
SHA11a22c15ec7dd41163bd0ece8cadc28d6a3e75e78
SHA2564681e22a135f62694578e35a13fdb48da19542a51fc83da48b8e0c878a2ac02a
SHA512802207110c3e5964a8b90d4a79a60a2014ed99dc142b32bb20a3497552606bb1c9b020214365609497ef3e51bc507c1683122bc5755f46b0ae6438a1b21fb071
-
C:\Users\Admin\AppData\Roaming\Xceed Software Inc\SharpSvn 3.5.2.2\install\C9D9D01\gscheduler-30.dll
Filesize2.3MB
MD53a3fe4d4dd071959e944d36262345fa6
SHA12791aecd14f9db24a7c129c7457a82f84e061c6a
SHA256dcb1a3d279759beef50e4599757055fb19041d163cd2757ca3f339929118159b
SHA512ac54fffd4de88b590572ab076c506135aa88012191e72f24d103759a6e6c257cc0f882cb947f636cdbeacd4c9ddfcb216dd20313128f8519297e8d0d3db771d7
-
Filesize
30KB
MD51725c87b2fdeb6d87acf5a2e2ebd2a99
SHA133fd0c09fe96e1b7dc77cde8b9bb6c9215f85c56
SHA25640c7d2ed123767d60162d439bafacbeee75452bd051683e690ebebb9c5d875f6
SHA512e0f321297697853b17cb467d6766d73de6b17af2f3c94018bd60046b54c68c9c498461c697079f6d42619fef14de641d5d9822df955ec4d750cf77890b78067a
-
Filesize
179KB
MD5e9644e54c403dd5c0ef89c85ada3e295
SHA1a42708b2837dba534e4cb866266e4959b28da452
SHA25672ecd276b372487af75c67877eccc0ed4d15f2c07ffa7f631d8056038d0e8122
SHA51222411a9e8a9f7082b4cf90c3c906e414b62b4bd2b9b10ea1694ec5651e3dec8d2e4716354f5b09d6396f4c094555f5f08b26534647a98dfa7b3039d6c1e219f7
-
C:\Users\Admin\AppData\Roaming\Xceed Software Inc\SharpSvn 3.5.2.2\install\C9D9D01\libgmodule-2.0-0.dll
Filesize41KB
MD54d233a220f91de3b1510d017b5481942
SHA1c59f449b0d09127d18268e7b07da3f7d749b2720
SHA25608336089e280805c8ac89f7476526f944b5868c014748b6dc29f65167e9e3ab0
SHA512a86a1f9b5d160813c6e2f771962f303428604057b9613021bf7844c1204cfca0a18571a28d950d7999acc4ecde0605095f9a460a9b79fe2bbe02f080c2683923
-
C:\Users\Admin\AppData\Roaming\Xceed Software Inc\SharpSvn 3.5.2.2\install\C9D9D01\libgthread-2.0-0.dll
Filesize35KB
MD5cf2571c125fa1d2ec55b9977054f380a
SHA191014dd50f0eeb0d3d1faed77541c76a05b712b8
SHA25602b817b6db18db2dfccefdd08eed64a696e2bf326f4120ee7e93ae6aa73bccb3
SHA512a95bf3436ea2fac443924c5fc31fcd4337a44702ef38ca82d744474301e53f14721eaeb0f21e515ccff8569e7b7d81107fb5a4cf2ae485cd4a5d2dc95dae8f9b
-
C:\Users\Admin\AppData\Roaming\Xceed Software Inc\SharpSvn 3.5.2.2\install\C9D9D01\libmongoc-1.0.dll
Filesize227KB
MD5a80d629d6329dc31d5cb1157d853afab
SHA1a2fa781452106cdf17a83e3e59c6fe50d557e62c
SHA256500ee04865dbb7beb9474e0c2aebd6713df4407c849ec134457c7d0ca289faf0
SHA5124e0253615d4c3c418b93547370f416edf5326bf66e3a5872c687b129e65e5967dc3d4ae97cf524ca5e77327b0ce07d93ba63470d541614a6685ebd26e0c7427b
-
Filesize
45KB
MD584e8e72572d53558d52403011fa0d388
SHA1865160da7dbfaaea224541eb44e9430e1a7b7b20
SHA256ca717b5cf2a7b0e047aabad985c631278941c58f16e2e9650ca12c3a331fcd4f
SHA51247ee932bfa4ee3c51c3828ef8c6923e5b946966ad8e255bc2c53a60443aa2d4ab17521f21912a6f0469c7898d6543dc4b1783a86ddb5a84568818a7b37ec3992
-
Filesize
25KB
MD5739081eb931a03d9e119801bb1943d3c
SHA15c1aa73acee1f9822f37d2751d2fdf8f922ebf0c
SHA2567d9ceb730d094ebec4391a2ed926ec3a63076711f981e25206ab960f5601c2bc
SHA51272da49d69dfefa861ef33b1c8cdb8a686bb794585a62180034abd978374c98f55455f287f868d767ceb9612b714c3c04edeb3e121e215be6443973c5b50e89be
-
Filesize
7KB
MD5a5a239c980d6791086b7fe0e2ca38974
SHA1dbd8e70db07ac78e007b13cc8ae80c9a3885a592
SHA256fb33c708c2f83c188dc024b65cb620d7e2c3939c155bc1c15dc73dccebe256b7
SHA5128667904dda77c994f646083ef39b1f69c2961758c3da60cecadfe6d349dd99934c4d8784f8e38ae8b8c9eb9762edd546f2a7b579f02612578f8049e9d10e8da7
-
Filesize
6.6MB
MD579024ad98b26d2f579a5e508bf157d17
SHA1d00b47ea818deade58b2775488a13536bf4823a2
SHA256ce8f87872b1dab729dccdcc06aeec7642c5cbe83bb19260fb5d9db6ba16a870f
SHA5127e40596bdbdb5ee1c914e1be86828ab2d45c7186cc79c4fad2a3a17f21b430ea5532ea6feea6bf618a5478112d3dee6b3b06ed68d57ba38cefd18c39754af047
-
Filesize
21KB
MD54bc04536cb776f3f4add437065ad9fa6
SHA1ba68583b00ba0d84de851e2074942cf414d98551
SHA256113842def9c98250be02abbcb39e707faac093ce7f5764b816f3f69c07d34b97
SHA512e427be02a958e90450a76f8583b9a9963fae46da7e356ed466dccd0993511af65b93641152f7655c86515fbc2c5c1b17a853a049569c16329670f99fcbee269f
-
Filesize
35KB
MD5928c9eea653311af8efc155da5a1d6a5
SHA127300fcd5c22245573f5595ecbd64fce89c53750
SHA2566dc4bee625a2c5e3499e36fe7c6ff8ead92adf6aae40c4099fdc8ef82e85b387
SHA5120541d706bb53f8a04c78fcf327c4557553fa901d645ad2fd446e79753b4729f1e36793f42fbdd9b5e92073a30ed9a3dd853773a06ebea8e9302ece91a6c5362c
-
Filesize
44KB
MD5f315845157e4f003d6f60f453d6eca99
SHA1efbcb06383042847d6c4f90363f27487a1329ec1
SHA256738061221d9233fa14c6c1789d9918ea2e4e6ac524ae9c2c2b31926994ddc1cb
SHA512ec424ce378052356ba73a02704073da7504a993a86623f79b77499af0bfc430a8e78401b0ff5394fef87bc8d0511cc9db18e2946731e29dba695902b7e385a19
-
Filesize
40KB
MD548de70d11cb17ea6f49b4ad554734232
SHA12aedac7ff7b82f5cc7decdfc85630e5e8dbb8651
SHA256a094f62fbd65712056c4c63c5b656d987a7fbb5f188fe257aefa73ff9845ba5c
SHA51227968f5ba302be1ca54bd1888c4de6771c36a249a0e7fd7a14acf2253a421c2e022e608a8caac078e19eeba7169a4bbc664a405bde469b823c942295f9e3b115
-
Filesize
10KB
MD5638b03e4352d2681e7264a9120e2f77c
SHA10581a72ab06c94e55815e7d5d1e0bb520ee75e6f
SHA256bb9dc4a986ab913eb18787f09098f492a24d1fbfd44aa92900f23db314be3e87
SHA5128613a33629f4f331e45203b41dd361ea68449cf95edb3b32bd132481e85bf6355c6c6310855fa221951b75ce19ade4e43b0dff918d3fe8d79a9949883478349e
-
Filesize
15KB
MD50e72536ae405db2cfd2b473fb1ae7482
SHA1759e692dbbfbcf10c88ddb70976938fff68505b1
SHA25613a1089a8271353473df3ea5648a9f1276ae129f1957532ded84060ce864b389
SHA5120e76d595e58c2ad34a223b612781d34def1dc32ed38383270d4c8530f2d819a42e0c281dee051d70a92c7a346a14175adc1f784fb388874cd29fa205445b348e
-
Filesize
202KB
MD5831e0b597db11a6eb6f3f797105f7be8
SHA1d89154670218f9fba4515b0c1c634ae0900ca6d4
SHA256e3404d4af16702a67dcaa4da4c5a8776ef350343b179ae6e7f2d347e7e1d1fb7
SHA512e5e71a62c937e7d1c2cf7698bc80fa42732ddd82735ba0ccaee28aee7a7ea7b2132650dfd2c483eb6fb93f447b59643e1a3d6d077a50f0cd42b6f3fc78c1ad8f
-
Filesize
569KB
MD50be7cdee6c5103c740539d18a94acbd0
SHA1a364c342ff150f69b471b922c0d065630a0989bb
SHA25641abe8eb54a1910e6fc97fcea4de37a67058b7527badae8f39fba3788c46de14
SHA512f96ef5458fdc985501e0dca9cac3c912b3f2308be29eb8e6a305a3b02a3c61b129c4db2c98980b32fd01779566fa5173b2d841755d3cb30885e2f130e4ad6e2c