Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 00:58
Static task
static1
Behavioral task
behavioral1
Sample
keygen.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
keygen.exe
Resource
win10v2004-20241007-en
General
-
Target
keygen.exe
-
Size
474KB
-
MD5
c1cfbe3462978d8fee8b0ad881d88766
-
SHA1
b501ac3965b05b2e7362274ab0b7be2a543b02c9
-
SHA256
ec5116beddb3fbf853920fa28fdd5b190818b3c6ee7385c1871a4c9512e9eab9
-
SHA512
00b55b0d3bac872e123134fb83ff294b6cdc638d4a8e8ab24d04d42085f4c1aebe79108a9be6e46c6f17d42310bf266a7b0dc41fa8e3308ecc27764374064780
-
SSDEEP
12288:9pUEpygn7dfjcP+1PhW/+0/+OGCgiRQVaaeFn:3AqpfjSiyx/+J8aeF
Malware Config
Signatures
-
Imminent family
-
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation keygen.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation keygen.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation keygen.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation keygen.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation keygen.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation keygen.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation keygen.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation keygen.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation keygen.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation keygen.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation keygen.exe -
Deletes itself 8 IoCs
pid Process 1180 keygen.exe 4716 keygen.exe 440 keygen.exe 2840 keygen.exe 4928 keygen.exe 4404 keygen.exe 3684 keygen.exe 2516 keygen.exe -
Executes dropped EXE 18 IoCs
pid Process 1180 keygen.exe 376 keygen.exe 3664 keygen.exe 3988 keygen.exe 4716 keygen.exe 3904 keygen.exe 440 keygen.exe 3976 keygen.exe 2840 keygen.exe 3984 keygen.exe 4928 keygen.exe 2532 keygen.exe 4404 keygen.exe 4312 keygen.exe 3684 keygen.exe 4084 keygen.exe 2516 keygen.exe 776 keygen.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32.exe" keygen.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32.exe" keygen.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32.exe" keygen.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32.exe" keygen.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32.exe" keygen.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32.exe" keygen.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SYSTEM UPDATE = "C:\\Users\\Admin\\AppData\\Local\\SYSTEM RESTORE\\update.exe" keygen.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SYSTEM UPDATE = "\\SYSTEM RESTORE\\update.exe" keygen.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32.exe" keygen.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32.exe" keygen.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32.exe" keygen.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32.exe" keygen.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini keygen.exe File opened for modification C:\Windows\assembly\Desktop.ini keygen.exe -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 1520 set thread context of 1180 1520 keygen.exe 86 PID 376 set thread context of 3988 376 keygen.exe 108 PID 3664 set thread context of 4716 3664 keygen.exe 114 PID 3904 set thread context of 440 3904 keygen.exe 118 PID 3976 set thread context of 2840 3976 keygen.exe 123 PID 3984 set thread context of 4928 3984 keygen.exe 127 PID 2532 set thread context of 4404 2532 keygen.exe 131 PID 4312 set thread context of 3684 4312 keygen.exe 135 PID 4084 set thread context of 2516 4084 keygen.exe 139 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini keygen.exe File opened for modification C:\Windows\assembly\Desktop.ini keygen.exe File opened for modification C:\Windows\assembly keygen.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 9 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 31 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3716 cmd.exe 2448 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Taskmgr.exe -
NTFS ADS 9 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\keygen.exe:ZONE.identifier cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2448 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1520 keygen.exe 1520 keygen.exe 1520 keygen.exe 1520 keygen.exe 1520 keygen.exe 376 keygen.exe 376 keygen.exe 376 keygen.exe 376 keygen.exe 3988 keygen.exe 3988 keygen.exe 224 Taskmgr.exe 224 Taskmgr.exe 376 keygen.exe 3664 keygen.exe 224 Taskmgr.exe 3664 keygen.exe 224 Taskmgr.exe 376 keygen.exe 3664 keygen.exe 224 Taskmgr.exe 376 keygen.exe 3664 keygen.exe 224 Taskmgr.exe 376 keygen.exe 3664 keygen.exe 224 Taskmgr.exe 376 keygen.exe 224 Taskmgr.exe 376 keygen.exe 224 Taskmgr.exe 376 keygen.exe 224 Taskmgr.exe 376 keygen.exe 224 Taskmgr.exe 376 keygen.exe 224 Taskmgr.exe 376 keygen.exe 224 Taskmgr.exe 376 keygen.exe 224 Taskmgr.exe 376 keygen.exe 224 Taskmgr.exe 376 keygen.exe 224 Taskmgr.exe 376 keygen.exe 224 Taskmgr.exe 376 keygen.exe 224 Taskmgr.exe 376 keygen.exe 224 Taskmgr.exe 376 keygen.exe 224 Taskmgr.exe 376 keygen.exe 3904 keygen.exe 3904 keygen.exe 3904 keygen.exe 224 Taskmgr.exe 376 keygen.exe 3904 keygen.exe 224 Taskmgr.exe 376 keygen.exe 3904 keygen.exe 224 Taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3988 keygen.exe 224 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 1520 keygen.exe Token: SeDebugPrivilege 1180 keygen.exe Token: SeDebugPrivilege 376 keygen.exe Token: SeDebugPrivilege 3988 keygen.exe Token: SeDebugPrivilege 224 Taskmgr.exe Token: SeSystemProfilePrivilege 224 Taskmgr.exe Token: SeCreateGlobalPrivilege 224 Taskmgr.exe Token: SeDebugPrivilege 3664 keygen.exe Token: SeDebugPrivilege 3904 keygen.exe Token: SeDebugPrivilege 3976 keygen.exe Token: SeDebugPrivilege 3984 keygen.exe Token: SeDebugPrivilege 2532 keygen.exe Token: SeDebugPrivilege 4312 keygen.exe Token: SeDebugPrivilege 4084 keygen.exe Token: SeDebugPrivilege 776 keygen.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe 224 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3988 keygen.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1520 wrote to memory of 4216 1520 keygen.exe 84 PID 1520 wrote to memory of 4216 1520 keygen.exe 84 PID 1520 wrote to memory of 4216 1520 keygen.exe 84 PID 1520 wrote to memory of 1180 1520 keygen.exe 86 PID 1520 wrote to memory of 1180 1520 keygen.exe 86 PID 1520 wrote to memory of 1180 1520 keygen.exe 86 PID 1520 wrote to memory of 1180 1520 keygen.exe 86 PID 1520 wrote to memory of 1180 1520 keygen.exe 86 PID 1520 wrote to memory of 1180 1520 keygen.exe 86 PID 1520 wrote to memory of 1180 1520 keygen.exe 86 PID 1520 wrote to memory of 1180 1520 keygen.exe 86 PID 1180 wrote to memory of 376 1180 keygen.exe 87 PID 1180 wrote to memory of 376 1180 keygen.exe 87 PID 1180 wrote to memory of 376 1180 keygen.exe 87 PID 1180 wrote to memory of 3716 1180 keygen.exe 88 PID 1180 wrote to memory of 3716 1180 keygen.exe 88 PID 1180 wrote to memory of 3716 1180 keygen.exe 88 PID 3716 wrote to memory of 2448 3716 cmd.exe 90 PID 3716 wrote to memory of 2448 3716 cmd.exe 90 PID 3716 wrote to memory of 2448 3716 cmd.exe 90 PID 1520 wrote to memory of 3664 1520 keygen.exe 93 PID 1520 wrote to memory of 3664 1520 keygen.exe 93 PID 1520 wrote to memory of 3664 1520 keygen.exe 93 PID 376 wrote to memory of 3676 376 keygen.exe 106 PID 376 wrote to memory of 3676 376 keygen.exe 106 PID 376 wrote to memory of 3676 376 keygen.exe 106 PID 376 wrote to memory of 3988 376 keygen.exe 108 PID 376 wrote to memory of 3988 376 keygen.exe 108 PID 376 wrote to memory of 3988 376 keygen.exe 108 PID 376 wrote to memory of 3988 376 keygen.exe 108 PID 376 wrote to memory of 3988 376 keygen.exe 108 PID 376 wrote to memory of 3988 376 keygen.exe 108 PID 376 wrote to memory of 3988 376 keygen.exe 108 PID 376 wrote to memory of 3988 376 keygen.exe 108 PID 3988 wrote to memory of 224 3988 keygen.exe 110 PID 3988 wrote to memory of 224 3988 keygen.exe 110 PID 3988 wrote to memory of 224 3988 keygen.exe 110 PID 3664 wrote to memory of 4808 3664 keygen.exe 112 PID 3664 wrote to memory of 4808 3664 keygen.exe 112 PID 3664 wrote to memory of 4808 3664 keygen.exe 112 PID 3664 wrote to memory of 4716 3664 keygen.exe 114 PID 3664 wrote to memory of 4716 3664 keygen.exe 114 PID 3664 wrote to memory of 4716 3664 keygen.exe 114 PID 3664 wrote to memory of 4716 3664 keygen.exe 114 PID 3664 wrote to memory of 4716 3664 keygen.exe 114 PID 3664 wrote to memory of 4716 3664 keygen.exe 114 PID 3664 wrote to memory of 4716 3664 keygen.exe 114 PID 3664 wrote to memory of 4716 3664 keygen.exe 114 PID 3664 wrote to memory of 3904 3664 keygen.exe 115 PID 3664 wrote to memory of 3904 3664 keygen.exe 115 PID 3664 wrote to memory of 3904 3664 keygen.exe 115 PID 3904 wrote to memory of 5040 3904 keygen.exe 116 PID 3904 wrote to memory of 5040 3904 keygen.exe 116 PID 3904 wrote to memory of 5040 3904 keygen.exe 116 PID 3904 wrote to memory of 440 3904 keygen.exe 118 PID 3904 wrote to memory of 440 3904 keygen.exe 118 PID 3904 wrote to memory of 440 3904 keygen.exe 118 PID 3904 wrote to memory of 440 3904 keygen.exe 118 PID 3904 wrote to memory of 440 3904 keygen.exe 118 PID 3904 wrote to memory of 440 3904 keygen.exe 118 PID 3904 wrote to memory of 440 3904 keygen.exe 118 PID 3904 wrote to memory of 440 3904 keygen.exe 118 PID 3904 wrote to memory of 3976 3904 keygen.exe 119 PID 3904 wrote to memory of 3976 3904 keygen.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\keygen.exe":ZONE.identifier & exit2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4216
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe":ZONE.identifier & exit4⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:3676
-
-
C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"5⤵
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:224
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\keygen.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2448
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\keygen.exe":ZONE.identifier & exit3⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4808
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"3⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4716
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\keygen.exe":ZONE.identifier & exit4⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:5040
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"4⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:440
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\keygen.exe":ZONE.identifier & exit5⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"5⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\keygen.exe":ZONE.identifier & exit6⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:212
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"6⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4928
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2532 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\keygen.exe":ZONE.identifier & exit7⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4604
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"7⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4404
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4312 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\keygen.exe":ZONE.identifier & exit8⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:3364
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"8⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3684
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4084 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\keygen.exe":ZONE.identifier & exit9⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2164
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"9⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"9⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5824ba7b7eed8b900a98dd25129c4cd83
SHA154478770b2158000ef365591d42977cb854453a1
SHA256d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03
SHA512ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e
-
Filesize
474KB
MD5c1cfbe3462978d8fee8b0ad881d88766
SHA1b501ac3965b05b2e7362274ab0b7be2a543b02c9
SHA256ec5116beddb3fbf853920fa28fdd5b190818b3c6ee7385c1871a4c9512e9eab9
SHA51200b55b0d3bac872e123134fb83ff294b6cdc638d4a8e8ab24d04d42085f4c1aebe79108a9be6e46c6f17d42310bf266a7b0dc41fa8e3308ecc27764374064780
-
Filesize
28B
MD590fd34c6bd120fb6d41d18161a05296b
SHA1346e55ea4c486d9f4ac7e65793c34fc18e5a28b1
SHA25653c9dbb7d60a9fd6c12d2580557472f0132cc26c055e2e841b455be1b8713695
SHA51274a0d8a648267a6c2a31cecd076a3d30d59951ca3e00b8e2e0a935a709cd105c6a8da2da6988f4c3bbef13aea3ad9a805547e8373e57a471d1f794db4ca4709e
-
Filesize
54B
MD5a0d295bd586a1735e87fbc214a8aea15
SHA1271ae6bfdd06fe0487a61fdf344ea40d4349e6ea
SHA25688891c61dd0e0b8dcac004777310ec01a888adad2f8648b686dc1a9073c2637f
SHA5125651a26a4cc6bd6fae2bae5eca18273d08c7d64f7a303a3cc02f5c15a2a20185ed04e31f85789b41d72d75cdcd92fa38bf290b28d69d96816af9ba79e49e50c3
-
Filesize
474KB
MD5bdcc994a6b6fbf973ddf562e9caf73cc
SHA16cb3d713e860fbbc8e1fd1bfd8d7f24f79d408c7
SHA2567f452f92949ffdbdc5b8fec59cfbd4c675f9872c9bc7d9b33e949d7eef71df0e
SHA512becf9059391fd68c163721e60e08fe27a85aa32a47afaf1ba1f1fd394387b2f2300a97b4580cd75161de296e3a6117db4edb9db5607c27f0f10d964bfae42c66