Analysis
-
max time kernel
156s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29/02/2024, 16:52
Static task
static1
Behavioral task
behavioral1
Sample
af01213c6e231fc59e9518f831a30d36.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
af01213c6e231fc59e9518f831a30d36.exe
Resource
win10v2004-20240226-en
General
-
Target
af01213c6e231fc59e9518f831a30d36.exe
-
Size
5.7MB
-
MD5
af01213c6e231fc59e9518f831a30d36
-
SHA1
d05ca19f8f8d2f72e62b4a6726cf041e7ec86f5e
-
SHA256
6814143c59108c0010bd29365823a38f61062a1978987b4798671334aa496740
-
SHA512
acb6c709dd723ec826b83dac2a6309b607f3c77e3074bf9d0617c6565f7e12a13272bd3495e3311126e1a009ba292bcdc2f79589cf8869a4b95759367846876f
-
SSDEEP
98304:ye0XycL2KiYig9sD0ystV29cIC17Earrno7l42t3LxmlVbd3R/3Qs0:ye0JKKRyS2n7jZ0ldR3Qh
Malware Config
Extracted
nullmixer
http://znegs.xyz/
Extracted
vidar
40
706
https://lenak513.tumblr.com/
-
profile_id
706
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral1/memory/2820-173-0x0000000000090000-0x00000000008B6000-memory.dmp family_zgrat_v1 -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2424320fd3.exe -
Vidar Stealer 3 IoCs
resource yara_rule behavioral1/memory/1672-187-0x0000000000400000-0x0000000002CC8000-memory.dmp family_vidar behavioral1/memory/1672-190-0x0000000004740000-0x00000000047DD000-memory.dmp family_vidar behavioral1/memory/1672-191-0x0000000000400000-0x0000000002CC8000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x000c000000015eb0-36.dat aspack_v212_v242 behavioral1/files/0x0036000000015e29-38.dat aspack_v212_v242 behavioral1/files/0x000700000001604c-43.dat aspack_v212_v242 behavioral1/files/0x000700000001604c-44.dat aspack_v212_v242 -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2424320fd3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2424320fd3.exe -
Executes dropped EXE 11 IoCs
pid Process 3008 setup_installer.exe 2864 setup_install.exe 2768 228d434d1f139.exe 1028 824f4766e821701.exe 2820 2424320fd3.exe 564 aea4d300485.exe 1940 689f2a8e13ce6.exe 1928 bee7625d7f3708.exe 1692 7529e76a5fb92d7.exe 1672 41e718b8b1c32.exe 1524 228d434d1f139.exe -
Loads dropped DLL 50 IoCs
pid Process 1724 af01213c6e231fc59e9518f831a30d36.exe 3008 setup_installer.exe 3008 setup_installer.exe 3008 setup_installer.exe 3008 setup_installer.exe 3008 setup_installer.exe 3008 setup_installer.exe 2864 setup_install.exe 2864 setup_install.exe 2864 setup_install.exe 2864 setup_install.exe 2864 setup_install.exe 2864 setup_install.exe 2864 setup_install.exe 2864 setup_install.exe 1012 cmd.exe 1012 cmd.exe 268 cmd.exe 2548 cmd.exe 2436 cmd.exe 2768 228d434d1f139.exe 2768 228d434d1f139.exe 2820 2424320fd3.exe 2820 2424320fd3.exe 2740 cmd.exe 2764 cmd.exe 2624 cmd.exe 2624 cmd.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 776 cmd.exe 776 cmd.exe 1692 7529e76a5fb92d7.exe 1692 7529e76a5fb92d7.exe 2768 228d434d1f139.exe 1672 41e718b8b1c32.exe 1672 41e718b8b1c32.exe 2840 WerFault.exe 2840 WerFault.exe 2840 WerFault.exe 1524 228d434d1f139.exe 1524 228d434d1f139.exe 2840 WerFault.exe 2512 WerFault.exe 2512 WerFault.exe 2512 WerFault.exe 2512 WerFault.exe 2512 WerFault.exe 2512 WerFault.exe 2512 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x0006000000016ced-90.dat themida behavioral1/files/0x0006000000016ced-87.dat themida behavioral1/files/0x0006000000016ced-94.dat themida behavioral1/files/0x0006000000016ced-93.dat themida behavioral1/memory/2820-173-0x0000000000090000-0x00000000008B6000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2424320fd3.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 121 iplogger.org 123 iplogger.org 136 iplogger.org -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ipinfo.io 8 ipinfo.io 14 api.db-ip.com 15 api.db-ip.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2820 2424320fd3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2840 2864 WerFault.exe 29 2512 1672 WerFault.exe 47 -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 689f2a8e13ce6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e 41e718b8b1c32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 aea4d300485.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 689f2a8e13ce6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 aea4d300485.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 aea4d300485.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 aea4d300485.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 41e718b8b1c32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 689f2a8e13ce6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 689f2a8e13ce6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 41e718b8b1c32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 aea4d300485.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 aea4d300485.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe 1940 689f2a8e13ce6.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1928 bee7625d7f3708.exe Token: SeDebugPrivilege 564 aea4d300485.exe Token: SeDebugPrivilege 2820 2424320fd3.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1724 wrote to memory of 3008 1724 af01213c6e231fc59e9518f831a30d36.exe 28 PID 1724 wrote to memory of 3008 1724 af01213c6e231fc59e9518f831a30d36.exe 28 PID 1724 wrote to memory of 3008 1724 af01213c6e231fc59e9518f831a30d36.exe 28 PID 1724 wrote to memory of 3008 1724 af01213c6e231fc59e9518f831a30d36.exe 28 PID 1724 wrote to memory of 3008 1724 af01213c6e231fc59e9518f831a30d36.exe 28 PID 1724 wrote to memory of 3008 1724 af01213c6e231fc59e9518f831a30d36.exe 28 PID 1724 wrote to memory of 3008 1724 af01213c6e231fc59e9518f831a30d36.exe 28 PID 3008 wrote to memory of 2864 3008 setup_installer.exe 29 PID 3008 wrote to memory of 2864 3008 setup_installer.exe 29 PID 3008 wrote to memory of 2864 3008 setup_installer.exe 29 PID 3008 wrote to memory of 2864 3008 setup_installer.exe 29 PID 3008 wrote to memory of 2864 3008 setup_installer.exe 29 PID 3008 wrote to memory of 2864 3008 setup_installer.exe 29 PID 3008 wrote to memory of 2864 3008 setup_installer.exe 29 PID 2864 wrote to memory of 268 2864 setup_install.exe 31 PID 2864 wrote to memory of 268 2864 setup_install.exe 31 PID 2864 wrote to memory of 268 2864 setup_install.exe 31 PID 2864 wrote to memory of 268 2864 setup_install.exe 31 PID 2864 wrote to memory of 268 2864 setup_install.exe 31 PID 2864 wrote to memory of 268 2864 setup_install.exe 31 PID 2864 wrote to memory of 268 2864 setup_install.exe 31 PID 2864 wrote to memory of 776 2864 setup_install.exe 32 PID 2864 wrote to memory of 776 2864 setup_install.exe 32 PID 2864 wrote to memory of 776 2864 setup_install.exe 32 PID 2864 wrote to memory of 776 2864 setup_install.exe 32 PID 2864 wrote to memory of 776 2864 setup_install.exe 32 PID 2864 wrote to memory of 776 2864 setup_install.exe 32 PID 2864 wrote to memory of 776 2864 setup_install.exe 32 PID 2864 wrote to memory of 540 2864 setup_install.exe 33 PID 2864 wrote to memory of 540 2864 setup_install.exe 33 PID 2864 wrote to memory of 540 2864 setup_install.exe 33 PID 2864 wrote to memory of 540 2864 setup_install.exe 33 PID 2864 wrote to memory of 540 2864 setup_install.exe 33 PID 2864 wrote to memory of 540 2864 setup_install.exe 33 PID 2864 wrote to memory of 540 2864 setup_install.exe 33 PID 2864 wrote to memory of 2436 2864 setup_install.exe 34 PID 2864 wrote to memory of 2436 2864 setup_install.exe 34 PID 2864 wrote to memory of 2436 2864 setup_install.exe 34 PID 2864 wrote to memory of 2436 2864 setup_install.exe 34 PID 2864 wrote to memory of 2436 2864 setup_install.exe 34 PID 2864 wrote to memory of 2436 2864 setup_install.exe 34 PID 2864 wrote to memory of 2436 2864 setup_install.exe 34 PID 2864 wrote to memory of 2548 2864 setup_install.exe 35 PID 2864 wrote to memory of 2548 2864 setup_install.exe 35 PID 2864 wrote to memory of 2548 2864 setup_install.exe 35 PID 2864 wrote to memory of 2548 2864 setup_install.exe 35 PID 2864 wrote to memory of 2548 2864 setup_install.exe 35 PID 2864 wrote to memory of 2548 2864 setup_install.exe 35 PID 2864 wrote to memory of 2548 2864 setup_install.exe 35 PID 2864 wrote to memory of 2624 2864 setup_install.exe 36 PID 2864 wrote to memory of 2624 2864 setup_install.exe 36 PID 2864 wrote to memory of 2624 2864 setup_install.exe 36 PID 2864 wrote to memory of 2624 2864 setup_install.exe 36 PID 2864 wrote to memory of 2624 2864 setup_install.exe 36 PID 2864 wrote to memory of 2624 2864 setup_install.exe 36 PID 2864 wrote to memory of 2624 2864 setup_install.exe 36 PID 2864 wrote to memory of 2764 2864 setup_install.exe 37 PID 2864 wrote to memory of 2764 2864 setup_install.exe 37 PID 2864 wrote to memory of 2764 2864 setup_install.exe 37 PID 2864 wrote to memory of 2764 2864 setup_install.exe 37 PID 2864 wrote to memory of 2764 2864 setup_install.exe 37 PID 2864 wrote to memory of 2764 2864 setup_install.exe 37 PID 2864 wrote to memory of 2764 2864 setup_install.exe 37 PID 2864 wrote to memory of 2740 2864 setup_install.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\af01213c6e231fc59e9518f831a30d36.exe"C:\Users\Admin\AppData\Local\Temp\af01213c6e231fc59e9518f831a30d36.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\7zS0CB0E1A6\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS0CB0E1A6\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 824f4766e821701.exe4⤵
- Loads dropped DLL
PID:268 -
C:\Users\Admin\AppData\Local\Temp\7zS0CB0E1A6\824f4766e821701.exe824f4766e821701.exe5⤵
- Executes dropped EXE
PID:1028
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 41e718b8b1c32.exe4⤵
- Loads dropped DLL
PID:776 -
C:\Users\Admin\AppData\Local\Temp\7zS0CB0E1A6\41e718b8b1c32.exe41e718b8b1c32.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:1672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1672 -s 9726⤵
- Loads dropped DLL
- Program crash
PID:2512
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c APPNAME44.exe4⤵PID:540
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 2424320fd3.exe4⤵
- Loads dropped DLL
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\7zS0CB0E1A6\2424320fd3.exe2424320fd3.exe5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c aea4d300485.exe4⤵
- Loads dropped DLL
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\7zS0CB0E1A6\aea4d300485.exeaea4d300485.exe5⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 7529e76a5fb92d7.exe4⤵
- Loads dropped DLL
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\7zS0CB0E1A6\7529e76a5fb92d7.exe7529e76a5fb92d7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 689f2a8e13ce6.exe4⤵
- Loads dropped DLL
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\7zS0CB0E1A6\689f2a8e13ce6.exe689f2a8e13ce6.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1940
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bee7625d7f3708.exe4⤵
- Loads dropped DLL
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\7zS0CB0E1A6\bee7625d7f3708.exebee7625d7f3708.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 228d434d1f139.exe4⤵
- Loads dropped DLL
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\7zS0CB0E1A6\228d434d1f139.exe228d434d1f139.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\7zS0CB0E1A6\228d434d1f139.exe"C:\Users\Admin\AppData\Local\Temp\7zS0CB0E1A6\228d434d1f139.exe" -a6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1524
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2864 -s 4284⤵
- Loads dropped DLL
- Program crash
PID:2840
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD540641bbbadada9fb9c595c892c5b2a29
SHA1beda700c1e886d2be9d6d83e1c6104ac2691c96d
SHA2560e7b072dea108c8605e07e03f29b8d35f67733840b31c799a46f2bc6159147b4
SHA5121ccf6803d6ef1ddebf760def20e3184e5d06534d7be85f53fdfde79b06dbd774b71eea2d2270bd4c50b7a5a956c38b4ae597b1791d2ea28a724169a4e87a097c
-
Filesize
1.7MB
MD5219f9c9102f6797038d178d87ce98617
SHA16f258a8d9f0bf180d073ea6dcb86ad1904849c46
SHA256921766404a03cc7add724002091c12d0f6fdf59e3fbb99f3b171199f340a3d46
SHA51280a633c11b1158eb6ee30090c9c5e6294985ea513a14bcb58eeb699c642f8b26f6bf10d04fa07e63faa4aa9b7b317f4a2b21387e59dec9713bd71b47df3d161f
-
Filesize
582KB
MD5bc0b69ac287afeb066f391bb2f22baf5
SHA174048d15337376fbf7582126fc23f3bd54312564
SHA25643be5dd1f8f65066381f36b797f089ba7a81e49739a714d0895f42df71e2fad9
SHA5122f42d08716dcd597edd28c2af5a7eff3f594d004421545c1f5011f3dc869d15da432984f34fe3d723cae2e03fe120bdf2ae34618ac05e2ce5058863aa054c3da
-
Filesize
1.6MB
MD50965da18bfbf19bafb1c414882e19081
SHA1e4556bac206f74d3a3d3f637e594507c30707240
SHA2561cdddf182f161ab789edfcc68a0706d0b8412a9ba67a3f918fe60fab270eabff
SHA512fe4702a2fde36b4fb0015ad7d3e2169a1ccbf5e29d7edef40f104ed47661b4b0365b13b1913e9f4e0ab7bc9ac542ee86c02a802a13567dfd0b8f5485a5be829b
-
Filesize
1.5MB
MD50ec1a365591ecabc871e68a3b4604447
SHA1b7718e557949ab5fe3c0eb924c93f0d0901ef708
SHA256af98bdb23ccaabb2e6062675805d020a7b47b759cf0637baeed023b09bf06db9
SHA5126b9690b8acbafe21fca13767fac12b3259e57719e9eb4eed9e6d6854ea6ae836dea6f0128022673e3a1bf8de6672220120341ae91998015978aab0e2ae36b0a7
-
Filesize
165KB
MD5181f1849ccb484af2eebb90894706150
SHA145dee946a7abc9c1c05d158a05e768e06a0d2cdc
SHA256aeb2d203b415b00e0a23aa026862cec8e11962fdb99c6dce38fb0b018b7d8409
SHA512a87485005ca80e145a7b734735184fa2d374a7f02e591eec9e51b77dc2a51be7f8198ce5abfceb9546c48bf235a555f19d6c57469975d0b4c786b0db16df930c
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD57c7dd7c9df1a89de0f048642c7cbf08e
SHA13b3117094e0dcf5f50dcc89ec74768a31aeadb92
SHA256e97a94f34565c5a2e1634a736dcb695707b09966ec0fcd338c3fc17eca7eeff2
SHA512f6b7bb91e6c010ba30268755356d1f1095848c77257a2e8a510db7ef68a89ad3f71b3b4e70b41cbb907b12ba794cd586a4c54f2bea2aae331347ef15fe41581b
-
Filesize
5.8MB
MD5f6f174c2389b81370e8049cd5b5a9c81
SHA16023517d1f3b193bad8d8181eb4492af82ceb85e
SHA25629896bd8e99f7a7e87def7adf5fe435cd3def13619721443540429c449e27372
SHA512f3bfd084d0805b90048ffe2ee96f38d53dee0c296cc0d8f943e71be22c2633f853195f02193ff92ec95281ca19818acdfae718422154ca14b924e65ef849743e
-
Filesize
768KB
MD593743965172b4716ba4c3edfc3af8d08
SHA10849890abc0cafb84d54351e7d915188cbc48a79
SHA256715f5ba99a33076f1d811c0cb2946d676b2ad8db84e7f9166618332d1ccff8f5
SHA512af090d4d6e2b5ea5c6b8a642993f8d35be916dd572a8fa06f149edb6383d84ba4754df5bbf270702b405578cec81c2da5725e1e0de9870138c0ec5e0dd2ea156
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
4.6MB
MD5a154f8ee1a63d06df3f66735463c8f52
SHA14be325f50b95734eebdfcbb618dca04031030fc9
SHA2567b06c2ab59678713ad7ba38d7c6a9b3e373ea27ce94eff8d2df6763db2333281
SHA51299592584f1b1be67ba05b65a839b1575c0c23cf8d234f6c617f7feff0ddef814a0afa00f0a15037ed94374b70117eff35477c65a42b05f3ad90f21e6bfbc3dc7
-
Filesize
56KB
MD53263859df4866bf393d46f06f331a08f
SHA15b4665de13c9727a502f4d11afb800b075929d6c
SHA2569dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2
SHA51258205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6
-
Filesize
1.8MB
MD5454552be0c1193bfedd89b87fd55d32f
SHA1870784ef4b844e3e8620e956683ae2e7f4dad419
SHA25613b80b6e99f9a7899d73a876df76b432e419cad071bcf52fa9a8a90a62998d32
SHA512f37e86c3d3e4f299d0fe6b82f5bc72cb21c68cbdf65466aaefa5f139a361661aeac81929ca8f15fa72f2736ce1ed2f730e17f143405cebb464917bdfcaa3d3e4
-
Filesize
1.9MB
MD56cc00ec115a92fe4b53da8544f052851
SHA14f4c642b6a0480afee8ab4ff654fa55e02f9fc0f
SHA2567d3b29a7e00ce29b8e4e09cdd63009e7a26392118c90f3cfef4397d2a5276d10
SHA512bc421bf2ca56821ffb7e9333d1a1b5a74048dd3408eeda1753c9e75beb2d807a9e31c2c7c23cbbbe697c68898bae1c8709ad0f78ede03e39d71b11822a414b9e
-
Filesize
1.6MB
MD52d7fbcb02ef1062b540ebb83e4067977
SHA16115ae37a56adebf759d8635e47f430105dda29d
SHA256bec5f5dec0f419dc7e7f5018a7a9cd56798dea394e6e6cd0a37a73ca4da3f765
SHA512dc3f71d03f0d012c783da0eb2b5b37041eef4f85059df4e586d18806c737bdd8db6e9eef32ad3d62a0a989bb9768541ba488ffdaee22b13e38710983e2781f50
-
Filesize
1.2MB
MD57f09c1b2ac85bf05d564dbf87d7cba9f
SHA1bcd09af69047840eab750da397b06297d0a9dbbb
SHA2564e711ccd17412053795dfffe01527a08b5fcd0cec705ef153882282e11af6969
SHA512483b77990f3e61159e916d483c66bd19749e6d96c7918756375bfe70094b7f6675e3ec6faeda258dad34fa4f646c5f18adf013d665640aed6a7fedffa7b6223a
-
Filesize
1.4MB
MD5f07610fd77029ccc842a591d93feb10c
SHA13eb4fd607365a858ac5b094fd3a252d21c386274
SHA256401336a490ab3dda76ba3407c16f6df94636fc55d0f83b5a65587c9076fb0844
SHA51238ed997b262f1a43f3c7bf2d6058f8ef972cb9bfbe87540b15fe99745f982961c4b9b770fa7bc4e8d9b64112864e59a2cb2df1e150a7215845e098b4221d61e7
-
Filesize
215KB
MD54c8939a560e78c5c324126d9d8a14b57
SHA1ec1bee8aab430dc05576f7b3699dcc4860f8f53f
SHA2566044c7b278914379e2346af243e34af76ab3723916f8fa508f4d102effcaa626
SHA51228c2e0d8832d4a64b1a7245fd8c8d8248828c0a71f4d751fc4be4f6d2003a5b10c3240e037f8b3e6345bffe7702b7c6f5dc5cea91d37d69e758ba002bc9debab
-
Filesize
241KB
MD55866ab1fae31526ed81bfbdf95220190
SHA175a5e08b3b9ad2dff35dfbbb3ffe8d983c2be25f
SHA2569e1a149370efe9814bf2cbd87acfcfa410d1769efd86a9722da4373d6716d22e
SHA5128d99ab09e84e4ef309da34be94946cbfcffeb1c0ca49e2452deb738d801e551062ebb134f1b99a9baf03003a8e720d525521ce09aeac341d3cba3fcfbc618fb5
-
Filesize
8KB
MD583cc20c8d4dd098313434b405648ebfd
SHA159b99c73776d555a985b2f2dcc38b826933766b3
SHA256908b275d6fc2f20e9d04e8609a9d994f7e88a429c3eb0a55d99ca1c681e17ec8
SHA512e00009e1f322a1fe6e24f88a1cc722acf3094569174e7c58ebf06f75f50a7735dcebf3e493886bbdc87593345adc8bb7b6f2daca2e64618f276075a0bb46bb8c
-
Filesize
128KB
MD5019f547f837130450e4fb01ad8a2b456
SHA1e2eebdb54d0f475267f0a0be02ef7f8934144e77
SHA256ce8393e0550d663ba367258249a4388be164b469baa85853e349755cec7312a3
SHA512767b308646fdb60ae4cdddf9833d3cc291b34624c3f848c841ff42a411544350bb259a9e5a4a945df4f99cd16b9ac4de99808773dbf7e0208a5be6b5d2575c8e
-
Filesize
2.5MB
MD5e707b2b08112b2709ca1f72118491ef9
SHA1bad3ff47ec9a2182f3a6b4f231529c706b9e2888
SHA256ecc9707722c2e077daed4cb4e4c96d051d1e3450549025713121efbda6e1516f
SHA512a0eb00b9bc3274d7411af4765bf2951f2dc2bde72e35a27476c6ec23f95d3eb310804a9407bb8be4872e482ac3e0f2ebc505fa6dc4f16805b39e856aa5f404c0
-
Filesize
9.3MB
MD525f7e142f68ed8682eec42fc8f1fe888
SHA14a2fbd39b419b8976bb270790249e6f051929cb3
SHA256adf497bd338651110bc12fb49944da6da637f85fc490a2cfe35ed169880a4ff3
SHA5125a53f8a956242cb163629c0e90d208be5cb6ea42a9b89d8ec0f7d789828054e51cbd61304a552d52aaa28066bffec132769dd070e2b9adefb6984e18364e1df1
-
Filesize
2.1MB
MD5cfebf4b2961644201dfa686fa3faf58c
SHA1e397f5799f15cbece5800b68752fbe83fc584165
SHA25614b30bc31f9845900478e6fe5df9288be32ff463d24abfd28a73792ad5054bb8
SHA512b2d2dad8569f14eca21bb6da2e89a0d665002ffd524621d28a73b437eb55b9b64ec158682931f3b42bb5511434327c6a3f64a97e2cdc2f2b7ae4e2da5381e84c
-
Filesize
1.7MB
MD5197b87438c81ac2f9a45b82085f2cc34
SHA1e3417b2ea5c04440fd539ab813599c22d4c6988e
SHA2562927094c55e92f9a2ca60e83b0410def148229eacfdcddd2fcf300c11caab00f
SHA5123cfc5b750e76f5f5106d654fb849ccb59d68c861b8ab5c3c06ec217bcc9a7510c024d12cf6eef08c810c66613620a054123bb8d74bd05c604e49635d84404539
-
Filesize
4.4MB
MD5755278d3cefae49b247da8ee1281fe31
SHA1f3b14bd7d05f336b36197b995414e77cd0fa912e
SHA256e94c4971d1abcabf0fc7bc2fca3fba14e4b5e132bbbfee83d22e6addbaa4521e
SHA51262c911d00053d48734fdf4f468ebc70acd9a62c0c51f605cf2deb6e29ed0e6987a489f820421d4a6aed9bfa1e01c71bc0b44e6275e0b31b0711bb8f33a92224b
-
Filesize
5.7MB
MD5f520fbbc3c9dd2bab0c20cf9344c52de
SHA142d765e553ae1d1f77b3943c8393669d0df23399
SHA25687f0504c6abf8b77d9106cc603f9b60ac7ae0f90e78876c727290ef7dbda2758
SHA5123fc000fb0c1ebce51818bb308fd4a74079dd7fd6c689a94a778b7350ade27db9d4a6b528ef7f0ba1b5efe314f756ec816e4a3509606e27253d1b4b3786e898c8
-
Filesize
856KB
MD55dd3473a8bc5fe93dcb298284336d1e0
SHA12ce938a0613126239c5751117b057e9811c15d50
SHA2564f5d3677ce88e1d74392c79239ae9435324b4c04ac762dcb8c234d7f2fb46853
SHA512bd12d48a9c4dfea2d14bb6be5d48fa3a41b4a6449b76c37cb6c580847d8dad7778b415a0abb0b56ed0f8d5618ac5152872cff52826ed095600ce7dd2ae682f20