Analysis
-
max time kernel
174s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 05:00
Static task
static1
Behavioral task
behavioral1
Sample
5ffc2197da8da12de83042da7c5477b4.exe
Resource
win7-20230831-en
General
-
Target
5ffc2197da8da12de83042da7c5477b4.exe
-
Size
1.1MB
-
MD5
5ffc2197da8da12de83042da7c5477b4
-
SHA1
162de1e6de75afed5ced327c6c86c9ba640e2a8d
-
SHA256
0f425b2cf3128eff1c522aaaabb0375adca5468aa4a98c3f37e0f055c1b45a22
-
SHA512
6fe53bd403e14fb53127e41577c0f0b06be55630428ad04be69ddab521cc819c02cd439b8e18f53d792a37eba81ba3f2150588c9b5ba0c09ed77f8be0d7fc0a0
-
SSDEEP
24576:Vyb0ONzjX2rVTJvuN3dAgeH8sVWALK5JsY7CjoMi3L/bYE:wxtT2rV1u1ducYWKKiPsL/
Malware Config
Extracted
redline
gruha
77.91.124.55:19071
-
auth_value
2f4cf2e668a540e64775b27535cc6892
Extracted
amadey
3.89
http://77.91.124.1/theme/index.php
http://77.91.68.78/help/index.php
-
install_dir
fefffe8cea
-
install_file
explothe.exe
-
strings_key
36a96139c1118a354edf72b1080d4b2f
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2352-40-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/2352-41-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/2352-42-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/2352-44-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
Detects Healer an antivirus disabler dropper 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1068-35-0x0000000000400000-0x000000000040A000-memory.dmp healer -
Processes:
AppLaunch.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
t8498459.exeexplothe.exeu9069034.exelegota.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Control Panel\International\Geo\Nation t8498459.exe Key value queried \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Control Panel\International\Geo\Nation explothe.exe Key value queried \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Control Panel\International\Geo\Nation u9069034.exe Key value queried \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Control Panel\International\Geo\Nation legota.exe -
Executes dropped EXE 16 IoCs
Processes:
z1074499.exez5267362.exez9721426.exez9865906.exeq4925196.exer2276574.exes8303142.exet8498459.exeexplothe.exeu9069034.exelegota.exew9886464.exelegota.exeexplothe.exelegota.exeexplothe.exepid process 4464 z1074499.exe 4172 z5267362.exe 512 z9721426.exe 2552 z9865906.exe 2672 q4925196.exe 4288 r2276574.exe 4988 s8303142.exe 3460 t8498459.exe 4188 explothe.exe 4688 u9069034.exe 3564 legota.exe 1168 w9886464.exe 3188 legota.exe 2896 explothe.exe 2936 legota.exe 3140 explothe.exe -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exerundll32.exepid process 4760 rundll32.exe 676 rundll32.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
z9865906.exe5ffc2197da8da12de83042da7c5477b4.exez1074499.exez5267362.exez9721426.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" z9865906.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5ffc2197da8da12de83042da7c5477b4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z1074499.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z5267362.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" z9721426.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
q4925196.exer2276574.exes8303142.exedescription pid process target process PID 2672 set thread context of 1068 2672 q4925196.exe AppLaunch.exe PID 4288 set thread context of 2352 4288 r2276574.exe AppLaunch.exe PID 4988 set thread context of 3940 4988 s8303142.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1336 2672 WerFault.exe q4925196.exe 1144 4288 WerFault.exe r2276574.exe 3448 2352 WerFault.exe AppLaunch.exe 4280 4988 WerFault.exe s8303142.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 756 schtasks.exe 4888 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AppLaunch.exepid process 1068 AppLaunch.exe 1068 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 1068 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5ffc2197da8da12de83042da7c5477b4.exez1074499.exez5267362.exez9721426.exez9865906.exeq4925196.exer2276574.exes8303142.exet8498459.exeexplothe.exeu9069034.exedescription pid process target process PID 4640 wrote to memory of 4464 4640 5ffc2197da8da12de83042da7c5477b4.exe z1074499.exe PID 4640 wrote to memory of 4464 4640 5ffc2197da8da12de83042da7c5477b4.exe z1074499.exe PID 4640 wrote to memory of 4464 4640 5ffc2197da8da12de83042da7c5477b4.exe z1074499.exe PID 4464 wrote to memory of 4172 4464 z1074499.exe z5267362.exe PID 4464 wrote to memory of 4172 4464 z1074499.exe z5267362.exe PID 4464 wrote to memory of 4172 4464 z1074499.exe z5267362.exe PID 4172 wrote to memory of 512 4172 z5267362.exe z9721426.exe PID 4172 wrote to memory of 512 4172 z5267362.exe z9721426.exe PID 4172 wrote to memory of 512 4172 z5267362.exe z9721426.exe PID 512 wrote to memory of 2552 512 z9721426.exe z9865906.exe PID 512 wrote to memory of 2552 512 z9721426.exe z9865906.exe PID 512 wrote to memory of 2552 512 z9721426.exe z9865906.exe PID 2552 wrote to memory of 2672 2552 z9865906.exe q4925196.exe PID 2552 wrote to memory of 2672 2552 z9865906.exe q4925196.exe PID 2552 wrote to memory of 2672 2552 z9865906.exe q4925196.exe PID 2672 wrote to memory of 1068 2672 q4925196.exe AppLaunch.exe PID 2672 wrote to memory of 1068 2672 q4925196.exe AppLaunch.exe PID 2672 wrote to memory of 1068 2672 q4925196.exe AppLaunch.exe PID 2672 wrote to memory of 1068 2672 q4925196.exe AppLaunch.exe PID 2672 wrote to memory of 1068 2672 q4925196.exe AppLaunch.exe PID 2672 wrote to memory of 1068 2672 q4925196.exe AppLaunch.exe PID 2672 wrote to memory of 1068 2672 q4925196.exe AppLaunch.exe PID 2672 wrote to memory of 1068 2672 q4925196.exe AppLaunch.exe PID 2552 wrote to memory of 4288 2552 z9865906.exe r2276574.exe PID 2552 wrote to memory of 4288 2552 z9865906.exe r2276574.exe PID 2552 wrote to memory of 4288 2552 z9865906.exe r2276574.exe PID 4288 wrote to memory of 4360 4288 r2276574.exe AppLaunch.exe PID 4288 wrote to memory of 4360 4288 r2276574.exe AppLaunch.exe PID 4288 wrote to memory of 4360 4288 r2276574.exe AppLaunch.exe PID 4288 wrote to memory of 2352 4288 r2276574.exe AppLaunch.exe PID 4288 wrote to memory of 2352 4288 r2276574.exe AppLaunch.exe PID 4288 wrote to memory of 2352 4288 r2276574.exe AppLaunch.exe PID 4288 wrote to memory of 2352 4288 r2276574.exe AppLaunch.exe PID 4288 wrote to memory of 2352 4288 r2276574.exe AppLaunch.exe PID 4288 wrote to memory of 2352 4288 r2276574.exe AppLaunch.exe PID 4288 wrote to memory of 2352 4288 r2276574.exe AppLaunch.exe PID 4288 wrote to memory of 2352 4288 r2276574.exe AppLaunch.exe PID 4288 wrote to memory of 2352 4288 r2276574.exe AppLaunch.exe PID 4288 wrote to memory of 2352 4288 r2276574.exe AppLaunch.exe PID 512 wrote to memory of 4988 512 z9721426.exe s8303142.exe PID 512 wrote to memory of 4988 512 z9721426.exe s8303142.exe PID 512 wrote to memory of 4988 512 z9721426.exe s8303142.exe PID 4988 wrote to memory of 3940 4988 s8303142.exe AppLaunch.exe PID 4988 wrote to memory of 3940 4988 s8303142.exe AppLaunch.exe PID 4988 wrote to memory of 3940 4988 s8303142.exe AppLaunch.exe PID 4988 wrote to memory of 3940 4988 s8303142.exe AppLaunch.exe PID 4988 wrote to memory of 3940 4988 s8303142.exe AppLaunch.exe PID 4988 wrote to memory of 3940 4988 s8303142.exe AppLaunch.exe PID 4988 wrote to memory of 3940 4988 s8303142.exe AppLaunch.exe PID 4988 wrote to memory of 3940 4988 s8303142.exe AppLaunch.exe PID 4172 wrote to memory of 3460 4172 z5267362.exe t8498459.exe PID 4172 wrote to memory of 3460 4172 z5267362.exe t8498459.exe PID 4172 wrote to memory of 3460 4172 z5267362.exe t8498459.exe PID 3460 wrote to memory of 4188 3460 t8498459.exe explothe.exe PID 3460 wrote to memory of 4188 3460 t8498459.exe explothe.exe PID 3460 wrote to memory of 4188 3460 t8498459.exe explothe.exe PID 4464 wrote to memory of 4688 4464 z1074499.exe u9069034.exe PID 4464 wrote to memory of 4688 4464 z1074499.exe u9069034.exe PID 4464 wrote to memory of 4688 4464 z1074499.exe u9069034.exe PID 4188 wrote to memory of 4888 4188 explothe.exe schtasks.exe PID 4188 wrote to memory of 4888 4188 explothe.exe schtasks.exe PID 4188 wrote to memory of 4888 4188 explothe.exe schtasks.exe PID 4688 wrote to memory of 3564 4688 u9069034.exe legota.exe PID 4688 wrote to memory of 3564 4688 u9069034.exe legota.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ffc2197da8da12de83042da7c5477b4.exe"C:\Users\Admin\AppData\Local\Temp\5ffc2197da8da12de83042da7c5477b4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1074499.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1074499.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5267362.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5267362.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9721426.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9721426.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9865906.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9865906.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4925196.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4925196.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 5967⤵
- Program crash
PID:1336
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r2276574.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r2276574.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4360
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:2352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 5408⤵
- Program crash
PID:3448
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 5847⤵
- Program crash
PID:1144
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s8303142.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s8303142.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:3940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 1406⤵
- Program crash
PID:4280
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t8498459.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t8498459.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe"C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN explothe.exe /TR "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe" /F6⤵
- Creates scheduled task(s)
PID:4888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "explothe.exe" /P "Admin:N"&&CACLS "explothe.exe" /P "Admin:R" /E&&echo Y|CACLS "..\fefffe8cea" /P "Admin:N"&&CACLS "..\fefffe8cea" /P "Admin:R" /E&&Exit6⤵PID:4612
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:4604
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "explothe.exe" /P "Admin:N"7⤵PID:3704
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "explothe.exe" /P "Admin:R" /E7⤵PID:4440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:1292
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fefffe8cea" /P "Admin:N"7⤵PID:4744
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fefffe8cea" /P "Admin:R" /E7⤵PID:1112
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:4760
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u9069034.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u9069034.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe"C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
PID:3564 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legota.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe" /F5⤵
- Creates scheduled task(s)
PID:756
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legota.exe" /P "Admin:N"&&CACLS "legota.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb378487cf" /P "Admin:N"&&CACLS "..\cb378487cf" /P "Admin:R" /E&&Exit5⤵PID:864
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:4812
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "legota.exe" /P "Admin:N"6⤵PID:4248
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "legota.exe" /P "Admin:R" /E6⤵PID:4544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:4632
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb378487cf" /P "Admin:N"6⤵PID:4652
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb378487cf" /P "Admin:R" /E6⤵PID:4960
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main5⤵
- Loads dropped DLL
PID:676
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w9886464.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w9886464.exe2⤵
- Executes dropped EXE
PID:1168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2672 -ip 26721⤵PID:820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4288 -ip 42881⤵PID:2472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 2352 -ip 23521⤵PID:3472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4988 -ip 49881⤵PID:2012
-
C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exeC:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe1⤵
- Executes dropped EXE
PID:3188
-
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exeC:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe1⤵
- Executes dropped EXE
PID:2896
-
C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exeC:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe1⤵
- Executes dropped EXE
PID:2936
-
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exeC:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe1⤵
- Executes dropped EXE
PID:3140
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD55238faea8be38d0de683d6e62d81af56
SHA19ac53e0d86da418a89b4d65476c77640d057fb36
SHA256b4d182d8d18b4d3eeeeaf29584687c9bd783c0b0037ae6ac079f6984b3d90956
SHA51262b5d2f31857e9a980b43208acc96e2c0001fa93a1ba5bbd3bbff629538f54b2685af8a617549d0616ec60c38b85ce73288b87de7c4cef17722fe681a485a85d
-
Filesize
23KB
MD55238faea8be38d0de683d6e62d81af56
SHA19ac53e0d86da418a89b4d65476c77640d057fb36
SHA256b4d182d8d18b4d3eeeeaf29584687c9bd783c0b0037ae6ac079f6984b3d90956
SHA51262b5d2f31857e9a980b43208acc96e2c0001fa93a1ba5bbd3bbff629538f54b2685af8a617549d0616ec60c38b85ce73288b87de7c4cef17722fe681a485a85d
-
Filesize
983KB
MD52984fa4b51196eb85094c1ea8bc7745f
SHA1f472b357718354ba3285e057967320615016f4e8
SHA256381f98bd325155a586fcd33b38105a7243bd7f77fa4865710077c948c41c16bf
SHA512f3022d43edeca771dbd2a879cd3db6b53632d84092c48e4496c429a3645cc236cdfe28f78337896a73afd8c923de3c9f9b3bd33175b6d81d8cd5b36e4b4adb57
-
Filesize
983KB
MD52984fa4b51196eb85094c1ea8bc7745f
SHA1f472b357718354ba3285e057967320615016f4e8
SHA256381f98bd325155a586fcd33b38105a7243bd7f77fa4865710077c948c41c16bf
SHA512f3022d43edeca771dbd2a879cd3db6b53632d84092c48e4496c429a3645cc236cdfe28f78337896a73afd8c923de3c9f9b3bd33175b6d81d8cd5b36e4b4adb57
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
800KB
MD5630afe798eefe322ff3b935b2396ca05
SHA16ecbe2fcd193629b484e9423b49941715ae39dbb
SHA2569ef144b82707e364751eef87fae30ca172919a73f91c0163abd78ab590f0e378
SHA51276f80fb19d9a50cfc2a9c58b790c8b8d3680a6183a5d99543368580735dee7eb6e554d3d30a0d624706e9257d9e5c9dfba8e2799296ef10504606e15264a3d24
-
Filesize
800KB
MD5630afe798eefe322ff3b935b2396ca05
SHA16ecbe2fcd193629b484e9423b49941715ae39dbb
SHA2569ef144b82707e364751eef87fae30ca172919a73f91c0163abd78ab590f0e378
SHA51276f80fb19d9a50cfc2a9c58b790c8b8d3680a6183a5d99543368580735dee7eb6e554d3d30a0d624706e9257d9e5c9dfba8e2799296ef10504606e15264a3d24
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
617KB
MD5adbb1d7f82d527887208ad91f7c05cb8
SHA17597ac6216311675c836376bd7f26f6ba5611c9c
SHA256a3ed101b13dafdcab7f173f08db808eced1ce07522968fc7afaa290302c31408
SHA512f2f108fa568ae47b3f05a19eb11243f38a9b78dfac36a469803e5b825c50291f068830df9088827cd0c51826988d484312b3508fb76d985f19da2cb057f0d33a
-
Filesize
617KB
MD5adbb1d7f82d527887208ad91f7c05cb8
SHA17597ac6216311675c836376bd7f26f6ba5611c9c
SHA256a3ed101b13dafdcab7f173f08db808eced1ce07522968fc7afaa290302c31408
SHA512f2f108fa568ae47b3f05a19eb11243f38a9b78dfac36a469803e5b825c50291f068830df9088827cd0c51826988d484312b3508fb76d985f19da2cb057f0d33a
-
Filesize
390KB
MD5917a092ad987565a5dc7994215a7bc4c
SHA1ab1ded1f85f73d5d4213c63d75690be715365e3a
SHA256b9db7b13ef839cf02efebdee5b78555f202c21d69380e3486b182a7399c02f22
SHA512cea17eec1063bef6f683bee8d6f544ee46ab1ae5b8cb366a901f74cd31aa015574903d339cea3283957250710e6cfca8e31432e4b403d5460645a47d8e9184e2
-
Filesize
390KB
MD5917a092ad987565a5dc7994215a7bc4c
SHA1ab1ded1f85f73d5d4213c63d75690be715365e3a
SHA256b9db7b13ef839cf02efebdee5b78555f202c21d69380e3486b182a7399c02f22
SHA512cea17eec1063bef6f683bee8d6f544ee46ab1ae5b8cb366a901f74cd31aa015574903d339cea3283957250710e6cfca8e31432e4b403d5460645a47d8e9184e2
-
Filesize
346KB
MD5810826cddc3a43e65d8e49755c22ee11
SHA13ff6929a54754a8104a5a8fe166412d9c78f2569
SHA256a478a1e40cfe1bba5055ef2d3491d9f13b7795ce3fb413ec8dadc4272148bdb3
SHA512344b32816fb5ec6a1355c92cc8557302691cad304ecde080ab6dfa2f66d13b038d906f116f6499a47be019a21cd09d120bc8b208b292c44383003b238571a69b
-
Filesize
346KB
MD5810826cddc3a43e65d8e49755c22ee11
SHA13ff6929a54754a8104a5a8fe166412d9c78f2569
SHA256a478a1e40cfe1bba5055ef2d3491d9f13b7795ce3fb413ec8dadc4272148bdb3
SHA512344b32816fb5ec6a1355c92cc8557302691cad304ecde080ab6dfa2f66d13b038d906f116f6499a47be019a21cd09d120bc8b208b292c44383003b238571a69b
-
Filesize
227KB
MD54903d0f23691cf5cc2798d02a4965ff0
SHA1b2beda43b036a9ee9861bd2ff321695d1953cf52
SHA25653246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34
SHA5127675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7
-
Filesize
227KB
MD54903d0f23691cf5cc2798d02a4965ff0
SHA1b2beda43b036a9ee9861bd2ff321695d1953cf52
SHA25653246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34
SHA5127675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7
-
Filesize
356KB
MD540a553810d7b000a4499d6c06871f399
SHA11bc6cd10ad85e59cecd82d2711d0c585787d1e2b
SHA256e16b92deccaeddbade8747eadcd51ec820658c4c92b859190d75281c9d84dab3
SHA51214cede07c2782ebc859861597db56ac059bc4e008eda5d856a146b20f8ebd7e3237264242255d29b849aa5c400ef07767c66e41c5c4c96d60f618401b22655e4
-
Filesize
356KB
MD540a553810d7b000a4499d6c06871f399
SHA11bc6cd10ad85e59cecd82d2711d0c585787d1e2b
SHA256e16b92deccaeddbade8747eadcd51ec820658c4c92b859190d75281c9d84dab3
SHA51214cede07c2782ebc859861597db56ac059bc4e008eda5d856a146b20f8ebd7e3237264242255d29b849aa5c400ef07767c66e41c5c4c96d60f618401b22655e4
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
89KB
MD5e913b0d252d36f7c9b71268df4f634fb
SHA15ac70d8793712bcd8ede477071146bbb42d3f018
SHA2564cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da
SHA5123ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4
-
Filesize
89KB
MD5e913b0d252d36f7c9b71268df4f634fb
SHA15ac70d8793712bcd8ede477071146bbb42d3f018
SHA2564cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da
SHA5123ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4
-
Filesize
89KB
MD5e913b0d252d36f7c9b71268df4f634fb
SHA15ac70d8793712bcd8ede477071146bbb42d3f018
SHA2564cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da
SHA5123ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4
-
Filesize
273B
MD5a5b509a3fb95cc3c8d89cd39fc2a30fb
SHA15aff4266a9c0f2af440f28aa865cebc5ddb9cd5c
SHA2565f3c80056c7b1104c15d6fee49dac07e665c6ffd0795ad486803641ed619c529
SHA5123cc58d989c461a04f29acbfe03ed05f970b3b3e97e6819962fc5c853f55bce7f7aba0544a712e3a45ee52ab31943c898f6b3684d755b590e3e961ae5ecd1edb9
-
Filesize
89KB
MD5ec41f740797d2253dc1902e71941bbdb
SHA1407b75f07cb205fee94c4c6261641bd40c2c28e9
SHA25647425ebf3dd905bbfea15a7667662aa6ce3d2deba4b48dfbe646ce9d06f43520
SHA512e544348e86cee7572a6f12827368d5377d66194a006621d4414ef7e0f2050826d32967b4374dfbcdecda027011c95d2044bd7c461db23fad639f9922b92a6d33
-
Filesize
89KB
MD5ec41f740797d2253dc1902e71941bbdb
SHA1407b75f07cb205fee94c4c6261641bd40c2c28e9
SHA25647425ebf3dd905bbfea15a7667662aa6ce3d2deba4b48dfbe646ce9d06f43520
SHA512e544348e86cee7572a6f12827368d5377d66194a006621d4414ef7e0f2050826d32967b4374dfbcdecda027011c95d2044bd7c461db23fad639f9922b92a6d33
-
Filesize
89KB
MD5ec41f740797d2253dc1902e71941bbdb
SHA1407b75f07cb205fee94c4c6261641bd40c2c28e9
SHA25647425ebf3dd905bbfea15a7667662aa6ce3d2deba4b48dfbe646ce9d06f43520
SHA512e544348e86cee7572a6f12827368d5377d66194a006621d4414ef7e0f2050826d32967b4374dfbcdecda027011c95d2044bd7c461db23fad639f9922b92a6d33
-
Filesize
273B
MD56d5040418450624fef735b49ec6bffe9
SHA15fff6a1a620a5c4522aead8dbd0a5a52570e8773
SHA256dbc5ab846d6c2b4a1d0f6da31adeaa6467e8c791708bf4a52ef43adbb6b6c0d3
SHA512bdf1d85e5f91c4994c5a68f7a1289435fd47069bc8f844d498d7dfd19b5609086e32700205d0fd7d1eb6c65bcc5fab5382de8b912f7ce9b6f7f09db43e49f0b0