Analysis
-
max time kernel
152s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
14-02-2024 03:43
Static task
static1
Behavioral task
behavioral1
Sample
9aab74021fae67b0ec355bbc9138b1c4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
9aab74021fae67b0ec355bbc9138b1c4.exe
Resource
win10v2004-20231215-en
General
-
Target
9aab74021fae67b0ec355bbc9138b1c4.exe
-
Size
4.6MB
-
MD5
9aab74021fae67b0ec355bbc9138b1c4
-
SHA1
29ef8b5405f75c09e495e0937e3d9d8b8dbdf4ae
-
SHA256
befd232ab8dab62c010a0a96e0e62a1ff561509877fd8acfa1507df11e092aec
-
SHA512
d46b1edb1903b094db95136fbe7f078615450c3d9c5f376430d4abe8f3c76172d3af2782728b3089ac933392cd326da319da4b64ffd7532873896e45e7b4cd2b
-
SSDEEP
98304:yfKP0VfhaPhaEFHHiRCp4cCH6iUdIbLnTrgAQzuGIOqiC1c2MeS:yfm0Vf8PhaEFniRCp06i+qgksBC1c2xS
Malware Config
Extracted
nullmixer
http://watira.xyz/
Extracted
socelars
http://www.iyiqian.com/
http://www.xxhufdc.top/
http://www.uefhkice.xyz/
http://www.fcektsy.top/
Extracted
smokeloader
pub5
Extracted
vidar
39.9
706
https://prophefliloc.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars payload 6 IoCs
Processes:
resource yara_rule behavioral2/files/0x000600000002311e-26.dat family_socelars behavioral2/files/0x000600000002311e-29.dat family_socelars behavioral2/files/0x000600000002311e-30.dat family_socelars behavioral2/files/0x0006000000023122-82.dat family_socelars behavioral2/memory/4928-158-0x0000000000400000-0x0000000000BD8000-memory.dmp family_socelars behavioral2/memory/4928-194-0x0000000000400000-0x0000000000BD8000-memory.dmp family_socelars -
Vidar Stealer 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3612-121-0x0000000004840000-0x00000000048DD000-memory.dmp family_vidar behavioral2/memory/3612-129-0x0000000000400000-0x0000000002CC9000-memory.dmp family_vidar behavioral2/memory/3612-176-0x0000000000400000-0x0000000002CC9000-memory.dmp family_vidar -
Processes:
resource yara_rule behavioral2/files/0x000600000002311a-32.dat aspack_v212_v242 behavioral2/files/0x0006000000023119-33.dat aspack_v212_v242 behavioral2/files/0x000600000002311c-38.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9aab74021fae67b0ec355bbc9138b1c4.exesetup_installer.exe1710990cbc64.exe08240101651be7e010.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 9aab74021fae67b0ec355bbc9138b1c4.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation setup_installer.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 1710990cbc64.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 08240101651be7e010.exe -
Executes dropped EXE 18 IoCs
Processes:
setup_installer.exesetup_install.exee4b2f18fb52218.exe9aa6e16872.exe08240101651be7e010.exe4f5baa1083db067.exe53516815d3135fe3.exe1710990cbc64.exe453c5fa76a849.exe08240101651be7e1.exef34b9ab9db6d16.exec862a054a35.exe1cr.exe1710990cbc64.exechrome2.exesetup.exewinnetdriv.exeBUILD1~1.EXEpid Process 1192 setup_installer.exe 4928 setup_install.exe 3612 e4b2f18fb52218.exe 2016 9aa6e16872.exe 3708 08240101651be7e010.exe 3760 4f5baa1083db067.exe 3292 53516815d3135fe3.exe 2236 1710990cbc64.exe 4920 453c5fa76a849.exe 4176 08240101651be7e1.exe 3480 f34b9ab9db6d16.exe 4468 c862a054a35.exe 4848 1cr.exe 2132 1710990cbc64.exe 892 chrome2.exe 3224 setup.exe 4320 winnetdriv.exe 4272 BUILD1~1.EXE -
Loads dropped DLL 6 IoCs
Processes:
setup_install.exepid Process 4928 setup_install.exe 4928 setup_install.exe 4928 setup_install.exe 4928 setup_install.exe 4928 setup_install.exe 4928 setup_install.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
08240101651be7e1.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 08240101651be7e1.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
Processes:
flow ioc 57 iplogger.org 58 iplogger.org 49 iplogger.org 51 iplogger.org -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ipinfo.io 14 ipinfo.io -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Drops file in Windows directory 2 IoCs
Processes:
setup.exedescription ioc Process File created C:\Windows\winnetdriv.exe setup.exe File opened for modification C:\Windows\winnetdriv.exe setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target Process procid_target 3432 4928 WerFault.exe 85 2536 4272 WerFault.exe 125 -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
453c5fa76a849.exedwm.exedescription ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 453c5fa76a849.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 453c5fa76a849.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 453c5fa76a849.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
dwm.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 1140 taskkill.exe -
Modifies data under HKEY_USERS 18 IoCs
Processes:
dwm.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
453c5fa76a849.exepid Process 4920 453c5fa76a849.exe 4920 453c5fa76a849.exe 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 -
Suspicious behavior: LoadsDriver 64 IoCs
Processes:
pid Process 4644 852 1672 4880 2220 3540 3784 388 408 4588 3180 4636 1812 4964 4056 4652 4344 3884 3640 456 2152 5068 2828 3308 3380 3388 3312 4488 4048 4536 4028 1816 4192 3560 1656 1912 2732 4036 2076 3132 1532 1052 4640 2944 2236 2668 4988 3984 1268 3220 4276 4080 3420 4372 1924 392 3288 4244 4368 4052 3084 3456 1444 1400 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
453c5fa76a849.exepid Process 4920 453c5fa76a849.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
9aa6e16872.exe4f5baa1083db067.exec862a054a35.exetaskkill.exedescription pid Process Token: SeCreateTokenPrivilege 2016 9aa6e16872.exe Token: SeAssignPrimaryTokenPrivilege 2016 9aa6e16872.exe Token: SeLockMemoryPrivilege 2016 9aa6e16872.exe Token: SeIncreaseQuotaPrivilege 2016 9aa6e16872.exe Token: SeMachineAccountPrivilege 2016 9aa6e16872.exe Token: SeTcbPrivilege 2016 9aa6e16872.exe Token: SeSecurityPrivilege 2016 9aa6e16872.exe Token: SeTakeOwnershipPrivilege 2016 9aa6e16872.exe Token: SeLoadDriverPrivilege 2016 9aa6e16872.exe Token: SeSystemProfilePrivilege 2016 9aa6e16872.exe Token: SeSystemtimePrivilege 2016 9aa6e16872.exe Token: SeProfSingleProcessPrivilege 2016 9aa6e16872.exe Token: SeIncBasePriorityPrivilege 2016 9aa6e16872.exe Token: SeCreatePagefilePrivilege 2016 9aa6e16872.exe Token: SeCreatePermanentPrivilege 2016 9aa6e16872.exe Token: SeBackupPrivilege 2016 9aa6e16872.exe Token: SeRestorePrivilege 2016 9aa6e16872.exe Token: SeShutdownPrivilege 2016 9aa6e16872.exe Token: SeDebugPrivilege 2016 9aa6e16872.exe Token: SeAuditPrivilege 2016 9aa6e16872.exe Token: SeSystemEnvironmentPrivilege 2016 9aa6e16872.exe Token: SeChangeNotifyPrivilege 2016 9aa6e16872.exe Token: SeRemoteShutdownPrivilege 2016 9aa6e16872.exe Token: SeUndockPrivilege 2016 9aa6e16872.exe Token: SeSyncAgentPrivilege 2016 9aa6e16872.exe Token: SeEnableDelegationPrivilege 2016 9aa6e16872.exe Token: SeManageVolumePrivilege 2016 9aa6e16872.exe Token: SeImpersonatePrivilege 2016 9aa6e16872.exe Token: SeCreateGlobalPrivilege 2016 9aa6e16872.exe Token: 31 2016 9aa6e16872.exe Token: 32 2016 9aa6e16872.exe Token: 33 2016 9aa6e16872.exe Token: 34 2016 9aa6e16872.exe Token: 35 2016 9aa6e16872.exe Token: SeDebugPrivilege 3760 4f5baa1083db067.exe Token: SeDebugPrivilege 4468 c862a054a35.exe Token: SeDebugPrivilege 1140 taskkill.exe Token: SeShutdownPrivilege 3532 Token: SeCreatePagefilePrivilege 3532 Token: SeShutdownPrivilege 3532 Token: SeCreatePagefilePrivilege 3532 Token: SeShutdownPrivilege 3532 Token: SeCreatePagefilePrivilege 3532 Token: SeShutdownPrivilege 3532 Token: SeCreatePagefilePrivilege 3532 Token: SeShutdownPrivilege 3532 Token: SeCreatePagefilePrivilege 3532 Token: SeShutdownPrivilege 3532 Token: SeCreatePagefilePrivilege 3532 Token: SeShutdownPrivilege 3532 Token: SeCreatePagefilePrivilege 3532 Token: SeShutdownPrivilege 3532 Token: SeCreatePagefilePrivilege 3532 Token: SeShutdownPrivilege 3532 Token: SeCreatePagefilePrivilege 3532 Token: SeShutdownPrivilege 3532 Token: SeCreatePagefilePrivilege 3532 Token: SeShutdownPrivilege 3532 Token: SeCreatePagefilePrivilege 3532 Token: SeShutdownPrivilege 3532 Token: SeCreatePagefilePrivilege 3532 Token: SeShutdownPrivilege 3532 Token: SeCreatePagefilePrivilege 3532 Token: SeShutdownPrivilege 3532 -
Suspicious use of FindShellTrayWindow 59 IoCs
Processes:
pid Process 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
pid Process 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 3532 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9aab74021fae67b0ec355bbc9138b1c4.exesetup_installer.exesetup_install.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exe08240101651be7e1.exedescription pid Process procid_target PID 3216 wrote to memory of 1192 3216 9aab74021fae67b0ec355bbc9138b1c4.exe 84 PID 3216 wrote to memory of 1192 3216 9aab74021fae67b0ec355bbc9138b1c4.exe 84 PID 3216 wrote to memory of 1192 3216 9aab74021fae67b0ec355bbc9138b1c4.exe 84 PID 1192 wrote to memory of 4928 1192 setup_installer.exe 85 PID 1192 wrote to memory of 4928 1192 setup_installer.exe 85 PID 1192 wrote to memory of 4928 1192 setup_installer.exe 85 PID 4928 wrote to memory of 3376 4928 setup_install.exe 88 PID 4928 wrote to memory of 3376 4928 setup_install.exe 88 PID 4928 wrote to memory of 3376 4928 setup_install.exe 88 PID 4928 wrote to memory of 1864 4928 setup_install.exe 89 PID 4928 wrote to memory of 1864 4928 setup_install.exe 89 PID 4928 wrote to memory of 1864 4928 setup_install.exe 89 PID 4928 wrote to memory of 3620 4928 setup_install.exe 90 PID 4928 wrote to memory of 3620 4928 setup_install.exe 90 PID 4928 wrote to memory of 3620 4928 setup_install.exe 90 PID 4928 wrote to memory of 1724 4928 setup_install.exe 92 PID 4928 wrote to memory of 1724 4928 setup_install.exe 92 PID 4928 wrote to memory of 1724 4928 setup_install.exe 92 PID 4928 wrote to memory of 4664 4928 setup_install.exe 91 PID 4928 wrote to memory of 4664 4928 setup_install.exe 91 PID 4928 wrote to memory of 4664 4928 setup_install.exe 91 PID 4928 wrote to memory of 2508 4928 setup_install.exe 97 PID 4928 wrote to memory of 2508 4928 setup_install.exe 97 PID 4928 wrote to memory of 2508 4928 setup_install.exe 97 PID 4928 wrote to memory of 4416 4928 setup_install.exe 96 PID 4928 wrote to memory of 4416 4928 setup_install.exe 96 PID 4928 wrote to memory of 4416 4928 setup_install.exe 96 PID 4928 wrote to memory of 4600 4928 setup_install.exe 95 PID 4928 wrote to memory of 4600 4928 setup_install.exe 95 PID 4928 wrote to memory of 4600 4928 setup_install.exe 95 PID 4928 wrote to memory of 4436 4928 setup_install.exe 93 PID 4928 wrote to memory of 4436 4928 setup_install.exe 93 PID 4928 wrote to memory of 4436 4928 setup_install.exe 93 PID 4928 wrote to memory of 4796 4928 setup_install.exe 94 PID 4928 wrote to memory of 4796 4928 setup_install.exe 94 PID 4928 wrote to memory of 4796 4928 setup_install.exe 94 PID 4600 wrote to memory of 3612 4600 cmd.exe 109 PID 4600 wrote to memory of 3612 4600 cmd.exe 109 PID 4600 wrote to memory of 3612 4600 cmd.exe 109 PID 1864 wrote to memory of 2016 1864 cmd.exe 98 PID 1864 wrote to memory of 2016 1864 cmd.exe 98 PID 1864 wrote to memory of 2016 1864 cmd.exe 98 PID 4796 wrote to memory of 3708 4796 cmd.exe 99 PID 4796 wrote to memory of 3708 4796 cmd.exe 99 PID 4796 wrote to memory of 3708 4796 cmd.exe 99 PID 2508 wrote to memory of 3760 2508 cmd.exe 100 PID 2508 wrote to memory of 3760 2508 cmd.exe 100 PID 1724 wrote to memory of 3292 1724 cmd.exe 108 PID 1724 wrote to memory of 3292 1724 cmd.exe 108 PID 4436 wrote to memory of 4920 4436 cmd.exe 107 PID 4436 wrote to memory of 4920 4436 cmd.exe 107 PID 4436 wrote to memory of 4920 4436 cmd.exe 107 PID 3620 wrote to memory of 2236 3620 cmd.exe 101 PID 3620 wrote to memory of 2236 3620 cmd.exe 101 PID 3620 wrote to memory of 2236 3620 cmd.exe 101 PID 3376 wrote to memory of 4176 3376 cmd.exe 106 PID 3376 wrote to memory of 4176 3376 cmd.exe 106 PID 4416 wrote to memory of 3480 4416 cmd.exe 102 PID 4416 wrote to memory of 3480 4416 cmd.exe 102 PID 4416 wrote to memory of 3480 4416 cmd.exe 102 PID 4664 wrote to memory of 4468 4664 cmd.exe 105 PID 4664 wrote to memory of 4468 4664 cmd.exe 105 PID 4176 wrote to memory of 4848 4176 08240101651be7e1.exe 110 PID 4176 wrote to memory of 4848 4176 08240101651be7e1.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9aab74021fae67b0ec355bbc9138b1c4.exe"C:\Users\Admin\AppData\Local\Temp\9aab74021fae67b0ec355bbc9138b1c4.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\7zS8A4C18A7\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS8A4C18A7\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 08240101651be7e1.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Users\Admin\AppData\Local\Temp\7zS8A4C18A7\08240101651be7e1.exe08240101651be7e1.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe6⤵
- Executes dropped EXE
PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD1~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD1~1.EXE6⤵
- Executes dropped EXE
PID:4272 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4272 -s 7327⤵
- Program crash
PID:2536
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 9aa6e16872.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\7zS8A4C18A7\9aa6e16872.exe9aa6e16872.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2016 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:3624
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 1710990cbc64.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Users\Admin\AppData\Local\Temp\7zS8A4C18A7\1710990cbc64.exe1710990cbc64.exe5⤵
- Checks computer location settings
- Executes dropped EXE
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\7zS8A4C18A7\1710990cbc64.exe"C:\Users\Admin\AppData\Local\Temp\7zS8A4C18A7\1710990cbc64.exe" -a6⤵
- Executes dropped EXE
PID:2132
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c862a054a35.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Users\Admin\AppData\Local\Temp\7zS8A4C18A7\c862a054a35.exec862a054a35.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 53516815d3135fe3.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\7zS8A4C18A7\53516815d3135fe3.exe53516815d3135fe3.exe5⤵
- Executes dropped EXE
PID:3292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 453c5fa76a849.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\7zS8A4C18A7\453c5fa76a849.exe453c5fa76a849.exe5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4920
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 08240101651be7e010.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\7zS8A4C18A7\08240101651be7e010.exe08240101651be7e010.exe5⤵
- Checks computer location settings
- Executes dropped EXE
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\chrome2.exe"C:\Users\Admin\AppData\Local\Temp\chrome2.exe"6⤵
- Executes dropped EXE
PID:892
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"6⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:3224 -
C:\Windows\winnetdriv.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe" 1707882219 07⤵
- Executes dropped EXE
PID:4320
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c e4b2f18fb52218.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\7zS8A4C18A7\e4b2f18fb52218.exee4b2f18fb52218.exe5⤵
- Executes dropped EXE
PID:3612
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c f34b9ab9db6d16.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Users\Admin\AppData\Local\Temp\7zS8A4C18A7\f34b9ab9db6d16.exef34b9ab9db6d16.exe5⤵
- Executes dropped EXE
PID:3480
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 4f5baa1083db067.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\7zS8A4C18A7\4f5baa1083db067.exe4f5baa1083db067.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 4524⤵
- Program crash
PID:3432
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4928 -ip 49281⤵PID:944
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4272 -ip 42721⤵PID:1060
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4420
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1500
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3620
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4796
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:220
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2016
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:1644
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
704KB
MD529150ce1ac3b79a8073cfcf615f21fd2
SHA185511aac1f6c99ade0e9d3ebd6d770400e79b84f
SHA2568d0dc5b844edb128f506982d542567a3c98e5c35f08ec78ecdab3d1acb04ef2b
SHA5125c5b97cdbb38a171831a9015e547207d5ee375a28f15b20ffa508abb49c5dc089596237e03fbdb12e41e5886a499795c47325b7a194cd48fd9ac963e9cf1aaf8
-
Filesize
923KB
MD513a289feeb15827860a55bbc5e5d498f
SHA1e1f0a544fcc5b3bc0ab6a788343185ad1ad077ad
SHA256c5483b2acbb352dc5c9a811d9616c4519f0e07c13905552be5ec869613ada775
SHA51200c225fb1d88920c5df7bb853d32213a91254fb8c57169c58c8b0ffab4501486e24d87e3d8f5665b16e366362cb81deec535d833ed42434fdc31f0400ee7ffa7
-
Filesize
320KB
MD541669a0f72a6e09d7c6c2d1a8acbc905
SHA15ac7828431743df158ca6459a2e89bf2b3747ff8
SHA256b8fc0160d86c98851c73a3b0f6f54b14522eec0eaa8224b7e4c5b4f746f88449
SHA51254c6d97da3646b348d05b19609d2e023c8f17afbad20735e344c41caca02022604dd0ac5161985b674633c6340e3c12b42eadf0bffa8031bce180da673d840da
-
Filesize
384KB
MD5800b61583b83039979741387a6c79d85
SHA12df9b7114fabc6b893e2873b3f254dc253374a47
SHA2568729d97a8b40ba736f2d78198752f2a77ba965363335833200a748c5d7c05f7d
SHA51225587d927c29858ab9c57da94bc4ba226dbfc34dd895dd93a3c6f87b4ae3e9499c72ba1610b06fc1aaf358e3a3d3a4c55428e0c6fdefdc822b2fa7f1ef25ac63
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
222KB
MD546e9d76672b9d24ba14ea963574cc6a2
SHA1caf88d470dc1241aca2b159b26953194a8d59cca
SHA2562f21e720e8fd2c591fdd52d7267370a2f0894bb4d3ca564392271cc025102ba7
SHA5123e940ccdc588f0a284ce9c94106161845fb878c42db983b13fffbcac8c5620626ca58d745527309213716889546c4de4777c24f8c706dfe74ece7aa1772022c6
-
Filesize
8KB
MD57aaf005f77eea53dc227734db8d7090b
SHA1b6be1dde4cf73bbf0d47c9e07734e96b3442ed59
SHA256a5f373f8bcfae3d9f4895c477206de63f66f08e66b413114cf2666bed798eb71
SHA51219dc8764c5347a73767caed67a8a3f2fe0ecb07cacf2f7b2a27a48592780dede684cfb52932695a79725a047f2c092b29a52b5fd0c7dc024a0166e6ada25633d
-
Filesize
900KB
MD55c2e28dedae0e088fc1f9b50d7d28c12
SHA1f521d9d8ae7381e3953ae5cf33b4b1b37f67a193
SHA2562261a3d740572f9d0ee42faad5b0d405df16506e104bd912e7c7b24d7fddcc5f
SHA512f6f100508acb77af5b3442673c9d01a6a16cc39521b618eebccd482bf9f50b3991109f82b97e48e8c3cc0221f0be9e164867ba79ac2f2bc4e25cbdb5f7daa15f
-
Filesize
832KB
MD56b4ec545e75b44a1f4909ad7f51c1374
SHA1500cbccf2a85ec106c298145eda5c7118eaee437
SHA2565b1b928c5c728995493574c1f161d3caa11e97847f3e25cb4f14b487e556d727
SHA512256cef30e05a09dfbf93e43b07d6b885847353198dc292e2cab19860a46b8eae816a18d8e9e4bccfd32b5f4b006ef1e9ecf0fcd75614b1d0ab3aa4dd570a68fa
-
Filesize
155KB
MD50f3487e49d6f3a5c1846cd9eebc7e3fc
SHA117ba797b3d36960790e7b983c432f81ffb9df709
SHA256fa64075d63724c29bd96e172b3a59c4db6bc80462f8d4408b0676436958a4f1a
SHA512fe5959d83d8d106675c8ca5ceb424648148ee812ce79f667b25439ef82bf2373fd08342b8d06e40c04e718209ef32a057804c80da0e3a7aac2d88f5ab29df37f
-
Filesize
589KB
MD5e2213d70937e476e7a778f1712912131
SHA1f8f09b6965c83c361210a1b11c8039b7ca9a30b9
SHA2567312ff88c5eb0eb108cc0f04b91f871f59faed40d28cc5364ff456b0b063c37b
SHA512cd97ff1cf43462b05461c3c5b3c2efe6aea8645968eae89c1936cf0f2657a05bbdcced863e1b68049c4b4624387f2b1d265257d5ce154053ecd31a032a74611f
-
Filesize
320KB
MD5eb2914a8d74967a9a3e7d49e966ef04e
SHA15c612ed977975085be66bdc37457a30feef11377
SHA256546bed6c0646656c692682d9bb5ddeb7dabcee80891d30031298e847e41ed7b0
SHA512716773bda24018ef07f60a761051e5d10317d7e3d9b4175dd33dc5b579fdbdb2f47bdad63687bb5abfce3c6fae2bf51530718c3a6b490cf83ed941d2cb4f7912
-
Filesize
128KB
MD5c34863b92f1cb1f2cc18e56a46694d30
SHA1fb3dd856fbb27350ab310908f11d433ccff22db3
SHA256b618a316822ef33aef92b624a8a6a6965542b4129e458486fafd354c668f7595
SHA512e6dbf9711db1b0278f1425506155fcc11d263d2e9a7e96fd431da5dff38408ffc7c35fd0aadfb63cd33715d3fbb107180df0ef8caf8170cf3da33adc855bfdba
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
192KB
MD5455d175cbd8b6b096114d4342cb05a41
SHA1b78ed46e7fa1541fda2fd4a986c6b2fb1b5ef30e
SHA2567f3e3e28d9f93270aa7d806b9246062e5d759c5f34c87047fb05e8025676a875
SHA5127f89e1c9c3ff86cd46b53c89b3da3980f1e235cddc2c1c8db4b63572247a72f444a69bbb7c2c6206fda2775f98751cc593e7b3c9af96711379a309fa6b011927
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
4.6MB
MD5aa562c258aa4670a52f7a833b23d001c
SHA1d346c39fe6ed4c435dd39b0cb53c6d93be075f0c
SHA256e9f0cb1c112f9c368f77a8d88fa3f9cc057c9feb7a0eeb7c2d0043b907f5e1ab
SHA512fc87a074b2d60830bbce7aab0ff1b2a44de90478b5ec6fbcba4fd0034cf4eb1d9c2207f43af4c1a98193e083a6203845e19ddefbe4d170aa3610c8b7b694da6e
-
Filesize
4.2MB
MD53dddbdd2dd641138c27e16a3596f0c32
SHA14434c4f182ff8bebb01cd8487d64bdf179ffcbfa
SHA2564a96de2f6bcd0c6e3ec33cee64ed7eee15c43daa5dfcfa2cb537de70f62c73d8
SHA512db2b7b8690b13c9b7f59f8fcdde9d478860a44eac28f1431f8a3287f63f3e7aefc50363b42daf988e5765f78e028c21478ae11490f6556ebad92c05911b4398a
-
Filesize
1.2MB
MD5eae06a9c044bb3c00442c5c91a0161d3
SHA1f72fef67437c7485b81d87fcd7f3588c150eb915
SHA2563ee797680001cc4bb440663bba3fe03521fdeb4877faa9e273c7eaf1e9a5b0e0
SHA512799862c4fc1f033be0b1b54e5822bb53c66761a510b1ad14fb2ca84e32ebe44691f0129050ae01fd99617f65bf3058524d241900669bc19e17bb120dceea27d0
-
Filesize
1.2MB
MD5ef5fa848e94c287b76178579cf9b4ad0
SHA1560215a7c4c3f1095f0a9fb24e2df52d50de0237
SHA256949eec48613bd1ce5dd05631602e1e1571fa9d6b0034ab1bffe313e923aff29c
SHA5127d4184aa762f3db66cf36955f20374bf55f4c5dbe60130deaeade392296a4124867c141f1d5e7fbf60b640ef09cce8fb04b76b7dd20cbac2ce4033f9882a1071
-
Filesize
117KB
MD5a628baa97881fa5528009c9470cadee0
SHA1583aa730e302fe0015cdb0dee4e279f193d66d87
SHA256e2bb9ee3616cd827cc3ee297cbe24cfbd2ded4d9efe894e68453f6cfbf18e4c5
SHA512c84e496e13d30c24efd020f25f4cd55b6157feb529f7285d97445c386fd50a50e943b0f67745a861a97c5bf0c4ff7dee7b5240d52c59b66421a9bdc26de58faf
-
Filesize
43KB
MD5ad0aca1934f02768fd5fedaf4d9762a3
SHA10e5b8372015d81200c4eff22823e854d0030f305
SHA256dc10f50f9761f6fbafe665e75a331b2048a285b1857ad95e0611ace825cba388
SHA5122fba342010ba85440784190245f74ea9e7c70974df12c241ccb6b72a6e1006a72bd1fa2e657f434d7479758f9508edb315398f6e95d167a78b788cea732be3b7
-
Filesize
143KB
MD57c0e50cafafad4d258d1c1a9a65ea287
SHA146b2842be1c748bf4f0535384487a816e8f4a2f9
SHA256a6c7331bd0af8078c7946112315f98cd94a105d72354465f09156701a2d901ce
SHA512d0f1b2bb9f093fbc27426965e2d5734a0d70ace9b79e68ff0e90ab3db901fd370a8b2574e1d833b0d07e43605793fa152a2bc3d17e8d65071d3012ea4f8451ee
-
Filesize
869KB
MD501ad10e59fa396af2d5443c5a14c1b21
SHA1f209a4f0bb2a96e3ee6a55689e7f00e79c04f722
SHA256bef1cffaba8186ce62265e0b322ca9fd9326a8929591df569a4953456c752137
SHA5121e067ade999ff933a644fde66c6ab9abb8a960ce1c8064368adcde4c09d924bd22d1b43c68b7c968e982fc75937969a2876e9e2a024f72e693f9ba397d449e02
-
Filesize
45KB
MD5a273b580cc1e2b20ea6e8c65cdde6e04
SHA10bebeb94bc5070de08491d100aba1ea44aaea345
SHA256adb273938da462f2fb0f66ce34f942ff7f61d51dc76a148b8321d28ce1d0da92
SHA512b29d11394df9cb979b74a26fa3125dea9ab3ea0dfa49b92cd48316040a57ed872d95c93e6bc9e038929a90f4e55db871d3d57fba5c744a2f61e63351a7381a14
-
Filesize
2.2MB
MD54bdf167fae2f6b5bcac840610ea9095b
SHA18b298877b7e15316719cb88ff864823263f62631
SHA25631844060f80a63cad9d0069a0b08a0983766d707728a49e4eeb19e33d4089513
SHA5127b507212aa0ca82b502c91bbec756305fbc2c22ecc4da22547c3e31ca49d25f5fe4c810177d893b76e7024aa4a331b12ca1e96912386b3ca9ee8e8b3662c2e75
-
Filesize
4.6MB
MD50182d7dcdb4e1d8c87ef13ccca528b16
SHA1f0f3d321a0829992d81bba5460abad5c555439cd
SHA2561f4d8c3b8625c3506e6907a4e50e2f43cd851cbde208af218e50a9994b35388b
SHA512f21c3d8792e805ef3aceaf294385c383e0db4964d36a51654f82b97a448349631a1b829e9602ca78e60caa89311d85a7b569636766521c9f2de167e28860beb9
-
Filesize
286KB
MD5b2adc8e4f8d05a12cdbff6c795cd46ae
SHA156d8726a37c608ef17ca912a2f299562d88597b0
SHA256d294c843e1ee384f59c96642ad767410ac732c03871dfae9ce427788e6bd8090
SHA512820a4d6109740f6bf553a342c79f2bf9846397c09761ccc5d9d1e818e671f1c0b41cb723d3cb8ecf61bf445df5b4627b6092ff03d2d51042ec569da637cae43b
-
Filesize
161KB
MD5793685688200bbd53c41abe5af76d091
SHA12e5949431eb6fd216a20ad43a7b0d4c6a544db4a
SHA256770ce7f9f544098a5f0588638f35ba578faeb3494501d27a89b8a0a92fd58a07
SHA512007de844015d664137f238053f7ecd26f4bbfc009e147958e89a204169a90d19c140430a417cc758c86bad22046a7bfc7b2a4c6d70e84cca27fc7d879e5c936e