Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2025 20:05

General

  • Target

    fivem [ charax ] loader ( cracked by cakeman ).exe

  • Size

    447KB

  • MD5

    58008524a6473bdf86c1040a9a9e39c3

  • SHA1

    cb704d2e8df80fd3500a5b817966dc262d80ddb8

  • SHA256

    1ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326

  • SHA512

    8cf492584303523bf6cdfeb6b1b779ee44471c91e759ce32fd4849547b6245d4ed86af5b38d1c6979729a77f312ba91c48207a332ae1589a6e25de67ffb96c31

  • SSDEEP

    6144:Vzv+kSn74iCmfianQGDM3OXTWRDy9GYQDUmJFXIXHrsUBnBTF8JJCYrYNsQJzfgu:Vzcn7EanlQiWtYhmJFSwUBLcQZfgiD

Score
5/10

Malware Config

Signatures

  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fivem [ charax ] loader ( cracked by cakeman ).exe
    "C:\Users\Admin\AppData\Local\Temp\fivem [ charax ] loader ( cracked by cakeman ).exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\fivem [ charax ] loader ( cracked by cakeman ).exe
      "C:\Users\Admin\AppData\Local\Temp\fivem [ charax ] loader ( cracked by cakeman ).exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1020
      • C:\Users\Admin\AppData\Local\Temp\fivem [ charax ] loader ( cracked by cakeman ).exe
        "C:\Users\Admin\AppData\Local\Temp\fivem [ charax ] loader ( cracked by cakeman ).exe" /TI
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4872
        • C:\Windows\Explorer.exe
          "C:\Windows\Explorer.exe" windowsdefender:
          4⤵
            PID:1964
          • C:\Users\Admin\AppData\Local\Temp\fivem [ charax ] loader ( cracked by cakeman ).exe
            "C:\Users\Admin\AppData\Local\Temp\fivem [ charax ] loader ( cracked by cakeman ).exe" /EXP |3452|
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:812
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies registry class
      PID:4576
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:3964
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\SuspendUse.mht
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff9d5ee46f8,0x7ff9d5ee4708,0x7ff9d5ee4718
        2⤵
          PID:1124
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2012,771483498340997468,3929978061802698408,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2024 /prefetch:2
          2⤵
            PID:4104
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2012,771483498340997468,3929978061802698408,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2580
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2012,771483498340997468,3929978061802698408,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:8
            2⤵
              PID:2788
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,771483498340997468,3929978061802698408,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
              2⤵
                PID:4720
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,771483498340997468,3929978061802698408,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                2⤵
                  PID:4120
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2012,771483498340997468,3929978061802698408,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5256 /prefetch:8
                  2⤵
                    PID:2084
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2012,771483498340997468,3929978061802698408,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5256 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3976
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,771483498340997468,3929978061802698408,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:1
                    2⤵
                      PID:996
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,771483498340997468,3929978061802698408,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:1
                      2⤵
                        PID:4208
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,771483498340997468,3929978061802698408,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                        2⤵
                          PID:4820
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,771483498340997468,3929978061802698408,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                          2⤵
                            PID:4240
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,771483498340997468,3929978061802698408,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:1
                            2⤵
                              PID:4980
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4816
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3236

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                36988ca14952e1848e81a959880ea217

                                SHA1

                                a0482ef725657760502c2d1a5abe0bb37aebaadb

                                SHA256

                                d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6

                                SHA512

                                d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                fab8d8d865e33fe195732aa7dcb91c30

                                SHA1

                                2637e832f38acc70af3e511f5eba80fbd7461f2c

                                SHA256

                                1b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea

                                SHA512

                                39a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                5KB

                                MD5

                                6cea2d44e1ed824de2b6628b93782a49

                                SHA1

                                907fc76b01f26961a8430179d2c5834fa25bc442

                                SHA256

                                dca06676155964538b3d4ecc9bea36d1bde4387f971b73a25228b5eedc552e00

                                SHA512

                                4790d74f2da593a4bd7bcec9ae653d9dc573376150f514c0232d8ad9b9ca56df551fc633dc08ea45f354a6236390c67874846621fbdc927788634396e766e640

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                cb810272a78207e9bb52635290f6f7f1

                                SHA1

                                df44d74b88d3608541e757da0b614b9c015876c9

                                SHA256

                                b5c0321372dcfde2d085d81f661d90903aca44cd90fa87b468dbd33362454c33

                                SHA512

                                230c2fa12809d71cb080dd30c39631a1897ad6fa4e40b6e76ad75e22165dc313bafcdf83960c0f9eb18acecacca133a87dddbf2efef0d3f13b5c62ed76db873c

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                6752a1d65b201c13b62ea44016eb221f

                                SHA1

                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                SHA256

                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                SHA512

                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                10KB

                                MD5

                                d0214d7d72e4dcb868d9631c85d1e7d0

                                SHA1

                                573836d3c8341531e6d8970bd34868bcba1c5c70

                                SHA256

                                313044c5c15d7e027b6905a59fed33b4b9f012d6dd3c21be974df5a5326f2491

                                SHA512

                                cdf2da69e162cb05ffa574581ed03ec881a2558334bd42c6412dc48bbe7b312338de2905b6296f0225e994a97819ae3bcea76c0ad54e6810d24fbe438dc99bad

                              • C:\Users\Admin\AppData\Local\Temp\fivem [ charax ] loader ( cracked by cakeman ).ini

                                Filesize

                                2KB

                                MD5

                                88580e1767b3231658829ffe0a0184a5

                                SHA1

                                a4998ff2e07f1937f37d602e568225fdff374c1e

                                SHA256

                                d2a46fdbf8135bfb0987a933810731be1cd221b7d6ea3b60e73715bdaa64eb94

                                SHA512

                                81885038e667df60cb74e7b325bc595bdba4e2ecaca8a273309444b64afdfe770f6dbba208a9a6a3f3da957c252f5decf5a98b8ee8ea44c68c75ec92e12bfb6b

                              • C:\Windows\Temp\1h0n2w0i.tmp

                                Filesize

                                37KB

                                MD5

                                e00dcc76e4dcd90994587375125de04b

                                SHA1

                                6677d2d6bd096ec1c0a12349540b636088da0e34

                                SHA256

                                c8709f5a8b971d136e2273d66e65449791ca8eba1f47dd767733ea52ee635447

                                SHA512

                                8df7bc46ef0b2e2d4da6d8f31b102ff4813c6544cb751eb700b79fa0fae780814551b58ec8d19ff29cbf8547709add7eef637a52a217714d1a18b450f6755ec8

                              • C:\Windows\Temp\1h0n2w0i.tmp

                                Filesize

                                37KB

                                MD5

                                1f8c95b97229e09286b8a531f690c661

                                SHA1

                                b15b21c4912267b41861fb351f192849cca68a12

                                SHA256

                                557a903f0f2177e3e62b1a534dee554cf2eff3dd3991bc2310f064bf9c7d2152

                                SHA512

                                0f0e5b85b6ef73ecebcd70ca90ce54c019eec1ea99966c469f357dd3393d0067f591b3690fe0b7922d7ba4aa25ebefd76a092d28c3377e6035720f8630a1a186

                              • C:\Windows\Temp\2ghm8t1z.tmp

                                Filesize

                                37KB

                                MD5

                                3bc9acd9c4b8384fb7ce6c08db87df6d

                                SHA1

                                936c93e3a01d5ae30d05711a97bbf3dfa5e0921f

                                SHA256

                                a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79

                                SHA512

                                f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375

                              • C:\Windows\Temp\4v8v7v2r.tmp

                                Filesize

                                37KB

                                MD5

                                f156a4a8ffd8c440348d52ef8498231c

                                SHA1

                                4d2f5e731a0cc9155220b560eb6560f24b623032

                                SHA256

                                7c3ca3161b9061c9b1ff70f401d9f02b2d01267bc76cbfcbc397a5aec60d4842

                                SHA512

                                48f3c273f072a8c3c73a1b835ed320a6b8962c2f8b5037a3b6c1bea5431b17d9c03e8d771cc205bbc067975c78307f2306c55dbc4c72e0a7c15c6b17b3afa170

                              • C:\Windows\Temp\autC8AF.tmp

                                Filesize

                                14KB

                                MD5

                                9d5a0ef18cc4bb492930582064c5330f

                                SHA1

                                2ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8

                                SHA256

                                8f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3

                                SHA512

                                1dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4

                              • C:\Windows\Temp\autC8B0.tmp

                                Filesize

                                12KB

                                MD5

                                efe44d9f6e4426a05e39f99ad407d3e7

                                SHA1

                                637c531222ee6a56780a7fdcd2b5078467b6e036

                                SHA256

                                5ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366

                                SHA512

                                8014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63

                              • C:\Windows\Temp\autC8C0.tmp

                                Filesize

                                7KB

                                MD5

                                ecffd3e81c5f2e3c62bcdc122442b5f2

                                SHA1

                                d41567acbbb0107361c6ee1715fe41b416663f40

                                SHA256

                                9874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5

                                SHA512

                                7f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76

                              • memory/812-116-0x0000000000400000-0x00000000004CD000-memory.dmp

                                Filesize

                                820KB

                              • memory/1020-44-0x0000000000400000-0x00000000004CD000-memory.dmp

                                Filesize

                                820KB

                              • memory/2788-22-0x0000000000400000-0x00000000004CD000-memory.dmp

                                Filesize

                                820KB

                              • memory/2788-0-0x0000000000400000-0x00000000004CD000-memory.dmp

                                Filesize

                                820KB

                              • memory/4872-123-0x0000000000400000-0x00000000004CD000-memory.dmp

                                Filesize

                                820KB

                              • memory/4872-127-0x0000000000400000-0x00000000004CD000-memory.dmp

                                Filesize

                                820KB

                              • memory/4872-117-0x0000000000400000-0x00000000004CD000-memory.dmp

                                Filesize

                                820KB

                              • memory/4872-126-0x0000000000400000-0x00000000004CD000-memory.dmp

                                Filesize

                                820KB

                              • memory/4872-125-0x0000000000400000-0x00000000004CD000-memory.dmp

                                Filesize

                                820KB

                              • memory/4872-124-0x0000000000400000-0x00000000004CD000-memory.dmp

                                Filesize

                                820KB

                              • memory/4872-118-0x0000000000400000-0x00000000004CD000-memory.dmp

                                Filesize

                                820KB

                              • memory/4872-122-0x0000000000400000-0x00000000004CD000-memory.dmp

                                Filesize

                                820KB

                              • memory/4872-121-0x0000000000400000-0x00000000004CD000-memory.dmp

                                Filesize

                                820KB