Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-02-2024 06:20
Static task
static1
Behavioral task
behavioral1
Sample
a128c5bc0609f0871555f4e66bb19717.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a128c5bc0609f0871555f4e66bb19717.exe
Resource
win10v2004-20240221-en
General
-
Target
a128c5bc0609f0871555f4e66bb19717.exe
-
Size
3.3MB
-
MD5
a128c5bc0609f0871555f4e66bb19717
-
SHA1
3b7c2d36a7bd94d6d57c73a1dbfd783948422979
-
SHA256
a282005eef80a8f19035835337c495306785cd4b6452cff47ea42c89e32f2001
-
SHA512
328faa0446b56613df66824e4e43a6f6e7e9d093d088433d84f9bf993610c3d40962d5c57cdeec79beda32971c0ff3274d61dba1fcbb424b813edc43e327d031
-
SSDEEP
49152:9gRiwI8xQ4T7zXz6mEDmxu9/d9EvK7NIPIc1vhnkau3hSbx/krAP7Kp32aAgAA5a:y0g7RWYu9/Evxl1uphUxgymGaAxAt9bE
Malware Config
Extracted
nullmixer
http://marisana.xyz/
Extracted
ffdroider
http://186.2.171.3
Extracted
smokeloader
pub6
Extracted
vidar
40
706
https://lenak513.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Signatures
-
FFDroider payload 3 IoCs
resource yara_rule behavioral1/memory/2032-129-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider behavioral1/memory/2032-303-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider behavioral1/memory/2032-421-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 3 IoCs
resource yara_rule behavioral1/memory/2584-168-0x0000000000360000-0x00000000003FD000-memory.dmp family_vidar behavioral1/memory/2584-169-0x0000000000400000-0x000000000095B000-memory.dmp family_vidar behavioral1/memory/2584-291-0x0000000000400000-0x000000000095B000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x0007000000018aec-37.dat aspack_v212_v242 behavioral1/files/0x0027000000018690-40.dat aspack_v212_v242 behavioral1/files/0x0007000000018b36-44.dat aspack_v212_v242 -
Executes dropped EXE 12 IoCs
pid Process 2592 setup_installer.exe 2516 setup_install.exe 1644 757755d929c68.exe 1512 c65040c72c7.exe 2740 a6d6262485.exe 1652 29dc9096b9.exe 2584 ed10a8b2b3d6.exe 2772 cb4071ec97a2.exe 1944 30dd64a3b09404.exe 2032 6f0ef9103.exe 604 cb4071ec97a2.exe 1988 a6d6262485.tmp -
Loads dropped DLL 54 IoCs
pid Process 2828 a128c5bc0609f0871555f4e66bb19717.exe 2592 setup_installer.exe 2592 setup_installer.exe 2592 setup_installer.exe 2592 setup_installer.exe 2592 setup_installer.exe 2592 setup_installer.exe 2516 setup_install.exe 2516 setup_install.exe 2516 setup_install.exe 2516 setup_install.exe 2516 setup_install.exe 2516 setup_install.exe 2516 setup_install.exe 2516 setup_install.exe 592 cmd.exe 336 cmd.exe 772 cmd.exe 336 cmd.exe 772 cmd.exe 528 cmd.exe 2388 cmd.exe 2388 cmd.exe 1512 c65040c72c7.exe 1512 c65040c72c7.exe 2740 a6d6262485.exe 2740 a6d6262485.exe 1540 cmd.exe 1344 cmd.exe 2584 ed10a8b2b3d6.exe 2584 ed10a8b2b3d6.exe 2772 cb4071ec97a2.exe 2772 cb4071ec97a2.exe 1944 30dd64a3b09404.exe 1944 30dd64a3b09404.exe 2232 cmd.exe 2232 cmd.exe 2032 6f0ef9103.exe 2032 6f0ef9103.exe 2772 cb4071ec97a2.exe 2740 a6d6262485.exe 604 cb4071ec97a2.exe 604 cb4071ec97a2.exe 2820 WerFault.exe 2820 WerFault.exe 2820 WerFault.exe 1988 a6d6262485.tmp 1988 a6d6262485.tmp 1988 a6d6262485.tmp 2820 WerFault.exe 2428 WerFault.exe 2428 WerFault.exe 2428 WerFault.exe 2428 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x0005000000019529-127.dat vmprotect behavioral1/memory/2032-129-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral1/memory/2032-303-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral1/memory/2032-421-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 97 iplogger.org 98 iplogger.org 107 iplogger.org -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ipinfo.io 14 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2820 2516 WerFault.exe 29 2428 2584 WerFault.exe 46 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c65040c72c7.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c65040c72c7.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c65040c72c7.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 29dc9096b9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 29dc9096b9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 ed10a8b2b3d6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 ed10a8b2b3d6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 ed10a8b2b3d6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ed10a8b2b3d6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ed10a8b2b3d6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 29dc9096b9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 ed10a8b2b3d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 29dc9096b9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 29dc9096b9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 757755d929c68.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 040000000100000010000000acb694a59c17e0d791529bb19706a6e40f0000000100000014000000ce0e658aa3e847e467a147b3049191093d055e6f0b0000000100000034000000420061006c00740069006d006f007200650020004300790062006500720054007200750073007400200052006f006f007400000053000000010000002400000030223020060a2b06010401b13e01640130123010060a2b0601040182373c0101030200c0140000000100000014000000e59d5930824758ccacfa085436867b3ab5044df01d0000000100000010000000918ad43a9475f78bb5243de886d8103c09000000010000000c000000300a06082b06010505070301030000000100000014000000d4de20d05e66fc53fe1a50882c78db2852cae47419000000010000001000000068cb42b035ea773e52ef50ecf50ec52920000000010000007b030000308203773082025fa0030201020204020000b9300d06092a864886f70d0101050500305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f74301e170d3030303531323138343630305a170d3235303531323233353930305a305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100a304bb22ab983d57e826729ab579d429e2e1e89580b1b0e35b8e2b299a64dfa15dedb009056ddb282ece62a262feb488da12eb38eb219dc0412b01527b8877d31c8fc7bab988b56a09e773e81140a7d1ccca628d2de58f0ba650d2a850c328eaf5ab25878a9a961ca967b83f0cd5f7f952132fc21bd57070f08fc012ca06cb9ae1d9ca337a77d6f8ecb9f16844424813d2c0c2a4ae5e60feb6a605fcb4dd075902d459189863f5a563e0900c7d5db2067af385eaebd403ae5e843e5fff15ed69bcf939367275cf77524df3c9902cb93de5c923533f1f2498215c079929bdc63aece76e863a6b97746333bd681831f0788d76bffc9e8e5d2a86a74d90dc271a390203010001a3453043301d0603551d0e04160414e59d5930824758ccacfa085436867b3ab5044df030120603551d130101ff040830060101ff020103300e0603551d0f0101ff040403020106300d06092a864886f70d01010505000382010100850c5d8ee46f51684205a0ddbb4f27258403bdf764fd2dd730e3a41017ebda2929b6793f76f6191323b8100af958a4d46170bd04616a128a17d50abdc5bc307cd6e90c258d86404feccca37e38c637114feddd68318e4cd2b30174eebe755e07481a7f70ff165c84c07985b805fd7fbe6511a30fc002b4f852373904d5a9317a18bfa02af41299f7a34582e33c5ef59d9eb5c89e7c2ec8a49e4e08144b6dfd706d6b1a63bd64e61fb7cef0f29f2ebb1bb7f250887392c2e2e3168d9a3202ab8e18dde91011ee7e35ab90af3e30947ad0333da7650ff5fc8e9e62cf47442c015dbb1db532d247d2382ed0fe81dc326a1eb5ee3cd5fce7811d19c32442ea6339a9 757755d929c68.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 29dc9096b9.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 12 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 19 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1512 c65040c72c7.exe 1512 c65040c72c7.exe 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1988 a6d6262485.tmp -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1512 c65040c72c7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1652 29dc9096b9.exe Token: SeDebugPrivilege 1644 757755d929c68.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1988 a6d6262485.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2592 2828 a128c5bc0609f0871555f4e66bb19717.exe 28 PID 2828 wrote to memory of 2592 2828 a128c5bc0609f0871555f4e66bb19717.exe 28 PID 2828 wrote to memory of 2592 2828 a128c5bc0609f0871555f4e66bb19717.exe 28 PID 2828 wrote to memory of 2592 2828 a128c5bc0609f0871555f4e66bb19717.exe 28 PID 2828 wrote to memory of 2592 2828 a128c5bc0609f0871555f4e66bb19717.exe 28 PID 2828 wrote to memory of 2592 2828 a128c5bc0609f0871555f4e66bb19717.exe 28 PID 2828 wrote to memory of 2592 2828 a128c5bc0609f0871555f4e66bb19717.exe 28 PID 2592 wrote to memory of 2516 2592 setup_installer.exe 29 PID 2592 wrote to memory of 2516 2592 setup_installer.exe 29 PID 2592 wrote to memory of 2516 2592 setup_installer.exe 29 PID 2592 wrote to memory of 2516 2592 setup_installer.exe 29 PID 2592 wrote to memory of 2516 2592 setup_installer.exe 29 PID 2592 wrote to memory of 2516 2592 setup_installer.exe 29 PID 2592 wrote to memory of 2516 2592 setup_installer.exe 29 PID 2516 wrote to memory of 1708 2516 setup_install.exe 32 PID 2516 wrote to memory of 1708 2516 setup_install.exe 32 PID 2516 wrote to memory of 1708 2516 setup_install.exe 32 PID 2516 wrote to memory of 1708 2516 setup_install.exe 32 PID 2516 wrote to memory of 1708 2516 setup_install.exe 32 PID 2516 wrote to memory of 1708 2516 setup_install.exe 32 PID 2516 wrote to memory of 1708 2516 setup_install.exe 32 PID 2516 wrote to memory of 2388 2516 setup_install.exe 31 PID 2516 wrote to memory of 2388 2516 setup_install.exe 31 PID 2516 wrote to memory of 2388 2516 setup_install.exe 31 PID 2516 wrote to memory of 2388 2516 setup_install.exe 31 PID 2516 wrote to memory of 2388 2516 setup_install.exe 31 PID 2516 wrote to memory of 2388 2516 setup_install.exe 31 PID 2516 wrote to memory of 2388 2516 setup_install.exe 31 PID 2516 wrote to memory of 1344 2516 setup_install.exe 39 PID 2516 wrote to memory of 1344 2516 setup_install.exe 39 PID 2516 wrote to memory of 1344 2516 setup_install.exe 39 PID 2516 wrote to memory of 1344 2516 setup_install.exe 39 PID 2516 wrote to memory of 1344 2516 setup_install.exe 39 PID 2516 wrote to memory of 1344 2516 setup_install.exe 39 PID 2516 wrote to memory of 1344 2516 setup_install.exe 39 PID 2516 wrote to memory of 2232 2516 setup_install.exe 38 PID 2516 wrote to memory of 2232 2516 setup_install.exe 38 PID 2516 wrote to memory of 2232 2516 setup_install.exe 38 PID 2516 wrote to memory of 2232 2516 setup_install.exe 38 PID 2516 wrote to memory of 2232 2516 setup_install.exe 38 PID 2516 wrote to memory of 2232 2516 setup_install.exe 38 PID 2516 wrote to memory of 2232 2516 setup_install.exe 38 PID 2516 wrote to memory of 528 2516 setup_install.exe 34 PID 2516 wrote to memory of 528 2516 setup_install.exe 34 PID 2516 wrote to memory of 528 2516 setup_install.exe 34 PID 2516 wrote to memory of 528 2516 setup_install.exe 34 PID 2516 wrote to memory of 528 2516 setup_install.exe 34 PID 2516 wrote to memory of 528 2516 setup_install.exe 34 PID 2516 wrote to memory of 528 2516 setup_install.exe 34 PID 2516 wrote to memory of 336 2516 setup_install.exe 33 PID 2516 wrote to memory of 336 2516 setup_install.exe 33 PID 2516 wrote to memory of 336 2516 setup_install.exe 33 PID 2516 wrote to memory of 336 2516 setup_install.exe 33 PID 2516 wrote to memory of 336 2516 setup_install.exe 33 PID 2516 wrote to memory of 336 2516 setup_install.exe 33 PID 2516 wrote to memory of 336 2516 setup_install.exe 33 PID 2516 wrote to memory of 772 2516 setup_install.exe 37 PID 2516 wrote to memory of 772 2516 setup_install.exe 37 PID 2516 wrote to memory of 772 2516 setup_install.exe 37 PID 2516 wrote to memory of 772 2516 setup_install.exe 37 PID 2516 wrote to memory of 772 2516 setup_install.exe 37 PID 2516 wrote to memory of 772 2516 setup_install.exe 37 PID 2516 wrote to memory of 772 2516 setup_install.exe 37 PID 2516 wrote to memory of 592 2516 setup_install.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a128c5bc0609f0871555f4e66bb19717.exe"C:\Users\Admin\AppData\Local\Temp\a128c5bc0609f0871555f4e66bb19717.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\7zS02AC1E56\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS02AC1E56\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cb4071ec97a2.exe4⤵
- Loads dropped DLL
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\7zS02AC1E56\cb4071ec97a2.execb4071ec97a2.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\7zS02AC1E56\cb4071ec97a2.exe"C:\Users\Admin\AppData\Local\Temp\7zS02AC1E56\cb4071ec97a2.exe" -a6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:604
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c APPNAME11.exe4⤵PID:1708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c65040c72c7.exe4⤵
- Loads dropped DLL
PID:336 -
C:\Users\Admin\AppData\Local\Temp\7zS02AC1E56\c65040c72c7.exec65040c72c7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1512
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c a6d6262485.exe4⤵
- Loads dropped DLL
PID:528 -
C:\Users\Admin\AppData\Local\Temp\7zS02AC1E56\a6d6262485.exea6d6262485.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\is-CBH4J.tmp\a6d6262485.tmp"C:\Users\Admin\AppData\Local\Temp\is-CBH4J.tmp\a6d6262485.tmp" /SL5="$600F4,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS02AC1E56\a6d6262485.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:1988
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 29dc9096b9.exe4⤵
- Loads dropped DLL
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\7zS02AC1E56\29dc9096b9.exe29dc9096b9.exe5⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 757755d929c68.exe4⤵
- Loads dropped DLL
PID:592 -
C:\Users\Admin\AppData\Local\Temp\7zS02AC1E56\757755d929c68.exe757755d929c68.exe5⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ed10a8b2b3d6.exe4⤵
- Loads dropped DLL
PID:772 -
C:\Users\Admin\AppData\Local\Temp\7zS02AC1E56\ed10a8b2b3d6.exeed10a8b2b3d6.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:2584 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 9686⤵
- Loads dropped DLL
- Program crash
PID:2428
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 6f0ef9103.exe4⤵
- Loads dropped DLL
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\7zS02AC1E56\6f0ef9103.exe6f0ef9103.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 30dd64a3b09404.exe4⤵
- Loads dropped DLL
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\7zS02AC1E56\30dd64a3b09404.exe30dd64a3b09404.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1944
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 4284⤵
- Loads dropped DLL
- Program crash
PID:2820
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f8d1d58fd6976e1127d08e560825cf15
SHA13e651511fe55954c10137bea78c2504b2a807ed7
SHA256d2d355cf35da855e7f5f69da468c23f443a36d0009b60cff2e31238d3946b418
SHA51221a2699ffc5ca5badce441f840c43307980f56e1f53d0be783280279dc27bc05e3b2209f9657e1e47a041207bdc0fec9046d9dcfcbb544e195c68a7de5c7ee7c
-
Filesize
179KB
MD5c5437a135b1a8803c24cae117c5c46a4
SHA1eb6f3a8e57bcfc3f7bf620bb8be64a7d2fa78dbf
SHA2567630e0e9979dd2ff88393c5dff4a0b638aac88c9ce8a3bdeb16cf78c18de5df1
SHA51207adc9eb0d75d38dc16394a36d48e3eb41f9cb794ac2fa6d7d986a95b680b95a075e74dfc8571af1a1328c39f17f91344fb03acdd6c41c7afd76ff0317c77181
-
Filesize
64KB
MD53cdce5207cd75f54120fdd9e0d00e5b7
SHA15111ab728e443895d4e625c2356fc4d6fed9697c
SHA25653d0b0294059a25cc44f51d0b77df91f5045d872a0e7529beafd21bff97f46e7
SHA5127b282be18c2a371fea5414b4b9afaf1c00f7d1443bcc522b191d4ee29230b8f7d3e4fc1a0bdff3100f938d775c68c5f7b85f1b4c2fdb171abe853c5043e9d765
-
Filesize
64KB
MD56104f4ea367932b6107e2f28d9ed0a7e
SHA182552820f9ca84f5fd29149b890e45d418e936d7
SHA25639fda0603924e1b7e8727203f17d356ca756044e1e5b442a27d63da8d26149f8
SHA512797545614be7a36383002a9e2abcc051dbc3cf814bc1c5603adc934c12a4a1d71b7b3ccc0a84d6604e6e7d8b7acf08122acbc8f43ec74f062b4cb5503d91971b
-
Filesize
192KB
MD553f6d73b8b361dc109f322e6c666d75a
SHA1abe8ae1984991bc15a63cff6a153bf3fb344e00e
SHA256127bedeefcfe7f8c83e5f15c6aaa0006c22981b5c7d3081c3f0f9c00687c82c9
SHA512ae069eac715725727c548917b5796ac0a8d98c8e3802353689de6f93e274ceda1dd1e222c93f2b877317f157b799c56b798f47f90a37011b4e1e6e12daab9009
-
Filesize
8KB
MD55b8639f453da7c204942d918b40181de
SHA12daed225238a9b1fe2359133e6d8e7e85e7d6995
SHA256d9008ee980c17de8330444223b212f1b6a441f217753471c76f5f6ed5857a7d6
SHA512cc517e18a5da375832890e61d30553c30e662426837b3e64328c529c594c5721d782f2b5fe2aa809dcd01621176845b61f9e9ba21ce12234a75872391d313205
-
Filesize
319KB
MD50b31b326131bbbd444a76bc37fe708fd
SHA12c71c646a257b7749b8a055744112056b92d4ff2
SHA256491b5dd65f81070616fab1c5513842e8d2405b3bbb44ab0c8fb5b3e26bbe017f
SHA5120eb8c8e08fd46dc2ca6b87fa7393c2f2bdd25289529a69beedefa443a44f8067fdec9f1b2bf4257de6e16750dadc0f10729a86db23cd00f9fbeda58d5a43c75e
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
2.9MB
MD59b5a0345762dd93c1ce0f44e372a232e
SHA12074f7bb8bfca0440b1f7db95125154fda52443b
SHA2563e4d8202c07024acd7ee1073ab0abf0d69acfa096bab6887d2eafd8c5b9bec02
SHA512e9b74ed73b3f949401a57ff2d01f4b501448d9329dcfccc11f6bd98920dcf9b3b4621991ea432d04f0dc1ea6682c8e56b38fe6ca8d7efd01250abefd723ad975
-
Filesize
415KB
MD50d5858a9bbedf814df22fc5278c32841
SHA11a750f4c3570f2146225ae6137a753f6b90bca20
SHA25644fd772d6866c27fe11080eab2995564235f3f8153b935462b440da58dcad4c6
SHA512449bbd174b5a3b05ba43b8e84f5945dcd4ad688f1bb74ca0c604361d8029f9d72035ac906b35b060344e160d0e7f24bf34710c804ad163a32b5fd0e10caf25e7
-
Filesize
2.6MB
MD5a0ec6d23713e975cf314c633d775824d
SHA180739aac4ed55c335c0fc9de1ebc884d5bc5dde8
SHA2566f30929276f71e345a98984c413923d898a0e9e7a082412d2670a1a994872a62
SHA512caa10eded2333f834fb16009cf0e30e7206c0fec58e92839c841c0ad3c0e73ca54a8e2057ed5a03784ce39b73b5451aecdd46cd105f228b48bf0117faa4e8b5a
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
631KB
MD5a6b572db00b94224d6637341961654cb
SHA19f0dbcce0496fede379ce4ecbfc2aa2afbb8ee8c
SHA25691ef165ad61d09dfda345f827b8ff78a18a3e40d8e12454cdb494d1555af7656
SHA51239ad03d8645a3a90b770b4fe05c43c2dadfc8b80277688ec01597bc0cda6b3fafe9e158f72ebc7db4ce98605f44fe3eacda6573f9e32e01bda0ad66efc17274c
-
Filesize
1.2MB
MD59b55bffb97ebd2c51834c415982957b4
SHA1728262abdfc4f0e8a84eb3b5cd2be9ea9d0acc16
SHA256a62cee3d2610ed0f693179838803e5c60dcd4f68028c60f5761b90c750125e11
SHA5124fa9d641aba15fd07a0711530ab1f1a4e8dbafe03e1ab71845bcdcd0a1efa9e59a05915834c5c717beada659dd5ee459aa7e08b4b0acc8f867ace07430eb11f2
-
Filesize
381KB
MD558c203a58312c6121c932e9a59079064
SHA1f57f41180fbe8e5dffafef79ea88f707c5cb748a
SHA2563555826df75751600d127b343a3214a0f9b4c211b1fdcdf9ccceb1dda6be5f27
SHA512e141e9da04e6ba43d639c729d83fd9773bda1c51759dda84f59f27a017a5809e47e4ddaa5a2c8be92ef81ca58fabe06faeca37252a7b4ab64d18679fc5e8e406
-
Filesize
56KB
MD53263859df4866bf393d46f06f331a08f
SHA15b4665de13c9727a502f4d11afb800b075929d6c
SHA2569dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2
SHA51258205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6
-
Filesize
64KB
MD5ba148f38ddf2f886289226cdcd9ec55b
SHA1e9fb568e3a7cca6d43806606b92adf1d78ff6f57
SHA256922714283ab123cf166eb4e8d2cd5ee438b00587e41dff9867bee78688f387cb
SHA512337347c6eb7ac8bbdc798afbeaf10310fac9b743edeb0569c0ca025fac916bc266029e48ea2a491921006ae44bb5f9418def7872d5a94a3dbb977bc668f09270
-
Filesize
655KB
MD5da4e3e9ae2be8837db231d73e1e786b3
SHA1ef3f564a1d383f0b2a414d28e1306a07d0ba48e4
SHA25671d23587d979836b040040aea184367566eb878d4f76ccb001e85adb6e050647
SHA512df8dfd65526a1b2c08d8b3eca0e15c31960118fbc0354e80b75aa2d56bad998ecefb55ada3daa6c22ef7f5be5f09a19311d7d08534ba37bcc1780b03a0a49a04
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
3.7MB
MD570840938e074f2b45d5a1560caf112d2
SHA10f4de2cee0da36cb6949afeb394dc77e26753e85
SHA25699cf6616821cbfbf50204cb532a9ffd7606eac7e36087bee1470c90cff69ddd9
SHA512d1d83a74dfd47f7136d1dc021ca57e15a1f678f17d441f8dc10bf77b5b033f695c5b934e97d4472ec7e6bf3adb8a09abf3b9ceee6ef0e409bed74d42538674d1
-
Filesize
1.2MB
MD5617f1a3613ec6e8e3f4b22a753311a76
SHA1e4f5472c92df78a8d7e6d1119fbfbadfd41e9e7a
SHA256ded7695b3dea6a9dc26ab4e5a8181f127567919c9b977236b44ade08c2f0f57d
SHA51218664604d1ff89aee9ab346154bc3f85dfd5e54ab2d7990298b7e09ac77e1ee3d78c6369bee17306107ce0f5802814dd9de2d8047654ca9c4b1c3263aa8fdbfe
-
Filesize
932KB
MD5f7fdd96c1fb72c0c246ef80bd8aba862
SHA178fd85a49d80e0e40be65f7d853f7635162ac28d
SHA256f8c78df290e3a70482d03787d6beb5e0f5f542776d987f5e5377e1cb41959024
SHA51248ba9dcdc916ef1eed389a77d78eb92f7176029f56d235801441fd65dedd3d5e904753be2f2762a445b63cc8bdbd3a70e0d87884fb9eb5f6add813d5e63d7203
-
Filesize
2.1MB
MD58d87c7524bc7f53de9714f732e104724
SHA1eded7ef343adf392f2e7aa0e55d039ebc50b84a8
SHA256eb2da4dd86cee30112b8979cf1337d578c0235ea3e5fbe32379a3fcd8cbd4138
SHA512e038b76e7b44c504feec3a5647f8b65a32ab32b623c7a2aeacd0aecaae7179e41068598ec9b8910b6d1237b4b03b19cf3ce2cd5e444b2c06d6435ecf62716023
-
Filesize
1.8MB
MD528263156bda6c6a09b0d51a495d75569
SHA18c3eaf9746bedbce67ca2ae26e7c506be98ea1ff
SHA25686ac06cd43873685c66557e82ced5c148be4999dd7b7ffd0ac502d74ce261d7b
SHA51267061e644b3e60868198dc592bf496a7c2c8f07fdc66dcdd5287eb5e32579dd6a4b9d569a0d1e463a225dfba2926d76aea5e0483ecd6866fe093790cf89aed1f
-
Filesize
2.4MB
MD50364906f88c5c6d106c4c7f9bda358fa
SHA1a0465bcf2382245862ccc157dc60f3e55066810a
SHA256cc8e4251c27de8d3e5530ac82745c5b51c471cff6321429251c79f196abcfc20
SHA512e9cbfa4356e6149274e8efeb54357ef30c03be55d39c5377541e6ec89a7869babbe595d3d194b5ee2b06f1f9548f0d2161e38a7c03dad58666662f1945ac6ea7
-
Filesize
3.3MB
MD5bc3529a39749e698e030aaed73343ac7
SHA14420f1445bf7dd0ccb3e795ab77a1ce3e6f2501d
SHA25682445c54c2679f15b883f34a95ccdfec4828ad72dc5e609c9281c522561cb74b
SHA51212fe58c706cfe6590af9c36a0ae99ff33def04196c0cc5bea6684ea585c61186f98fd72e23be02535985460f56b122692378a90b03af98805096d4fddfd4e2be