Resubmissions
04-03-2024 11:53
240304-n2lpaahf5w 1004-03-2024 11:53
240304-n2crdaaf86 1004-03-2024 03:09
240304-dnkvqagd5t 10Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
04-03-2024 03:09
Static task
static1
Behavioral task
behavioral1
Sample
b111b18faad3cf644558f0a84ebea9b6.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b111b18faad3cf644558f0a84ebea9b6.exe
Resource
win10v2004-20240226-en
General
-
Target
setup_installer.exe
-
Size
3.3MB
-
MD5
918769eceacd168684def1b316ff3198
-
SHA1
044df161143e5e5c255b4edea7199364703776ed
-
SHA256
6bc9c4e5a88eaa95550d066ff02f0d45b6bd2a93fbcb72b562c6c65ce06bb900
-
SHA512
b0f4dc956b8aeee77724d0424d6c5f8c5b7c503e184ef54caf9bb47bd509205e843d91784329327010726e73fc28140d63a7e461b61fe86278caa86fc4530a17
-
SSDEEP
98304:xHCvLUBsg//y/FkpXd/00WuDu8gSX0zIqqr9u/ieKJLDGwtOR:xkLUCgnE600WX8gSXrnrEaeqDi
Malware Config
Extracted
nullmixer
http://watira.xyz/
Extracted
ffdroider
http://186.2.171.3
Extracted
smokeloader
pub5
Extracted
vidar
40
706
https://lenak513.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Signatures
-
FFDroider payload 3 IoCs
resource yara_rule behavioral4/memory/1704-89-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider behavioral4/memory/1704-125-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider behavioral4/memory/1704-633-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 3 IoCs
resource yara_rule behavioral4/memory/700-99-0x0000000004A00000-0x0000000004A9D000-memory.dmp family_vidar behavioral4/memory/700-105-0x0000000000400000-0x0000000002CC8000-memory.dmp family_vidar behavioral4/memory/700-122-0x0000000000400000-0x0000000002CC8000-memory.dmp family_vidar -
resource yara_rule behavioral4/files/0x00070000000231fe-29.dat aspack_v212_v242 behavioral4/files/0x000900000002270d-26.dat aspack_v212_v242 behavioral4/files/0x000b000000023194-23.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation setup_installer.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation 1a693a205739887.exe -
Executes dropped EXE 10 IoCs
pid Process 2784 setup_install.exe 768 1a693a205739887.exe 2300 626c1e3ded0b288.exe 2928 6eee9f336da6fcf1.exe 892 c98f61652.exe 3720 01a389215e4.exe 700 9e27a03aab64665.exe 1704 efd22e6e99d7ee86.exe 2404 1a693a205739887.exe 1940 egwbcah -
Loads dropped DLL 6 IoCs
pid Process 2784 setup_install.exe 2784 setup_install.exe 2784 setup_install.exe 2784 setup_install.exe 2784 setup_install.exe 2784 setup_install.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral4/memory/1704-88-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral4/memory/1704-89-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral4/files/0x000700000002320e-85.dat vmprotect behavioral4/memory/1704-125-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral4/memory/1704-633-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA efd22e6e99d7ee86.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 31 iplogger.org 32 iplogger.org 33 iplogger.org -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ipinfo.io 18 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 18 IoCs
pid pid_target Process procid_target 3008 2784 WerFault.exe 92 3076 700 WerFault.exe 109 2172 700 WerFault.exe 109 1620 700 WerFault.exe 109 4388 700 WerFault.exe 109 4028 700 WerFault.exe 109 2220 700 WerFault.exe 109 2944 700 WerFault.exe 109 1180 700 WerFault.exe 109 4844 700 WerFault.exe 109 4592 700 WerFault.exe 109 2884 700 WerFault.exe 109 4808 700 WerFault.exe 109 3596 700 WerFault.exe 109 1908 892 WerFault.exe 106 3868 700 WerFault.exe 109 2016 700 WerFault.exe 109 3188 700 WerFault.exe 109 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI egwbcah Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI egwbcah Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c98f61652.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c98f61652.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c98f61652.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI egwbcah -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 892 c98f61652.exe 892 c98f61652.exe 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found 3496 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 892 c98f61652.exe 1940 egwbcah -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2928 6eee9f336da6fcf1.exe Token: SeDebugPrivilege 2300 626c1e3ded0b288.exe Token: SeShutdownPrivilege 3496 Process not Found Token: SeCreatePagefilePrivilege 3496 Process not Found Token: SeShutdownPrivilege 3496 Process not Found Token: SeCreatePagefilePrivilege 3496 Process not Found Token: SeShutdownPrivilege 3496 Process not Found Token: SeCreatePagefilePrivilege 3496 Process not Found Token: SeShutdownPrivilege 3496 Process not Found Token: SeCreatePagefilePrivilege 3496 Process not Found Token: SeShutdownPrivilege 3496 Process not Found Token: SeCreatePagefilePrivilege 3496 Process not Found Token: SeManageVolumePrivilege 1704 efd22e6e99d7ee86.exe Token: SeManageVolumePrivilege 1704 efd22e6e99d7ee86.exe Token: SeManageVolumePrivilege 1704 efd22e6e99d7ee86.exe Token: SeManageVolumePrivilege 1704 efd22e6e99d7ee86.exe Token: SeManageVolumePrivilege 1704 efd22e6e99d7ee86.exe Token: SeShutdownPrivilege 3496 Process not Found Token: SeCreatePagefilePrivilege 3496 Process not Found Token: SeShutdownPrivilege 3496 Process not Found Token: SeCreatePagefilePrivilege 3496 Process not Found Token: SeShutdownPrivilege 3496 Process not Found Token: SeCreatePagefilePrivilege 3496 Process not Found Token: SeShutdownPrivilege 3496 Process not Found Token: SeCreatePagefilePrivilege 3496 Process not Found -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3496 Process not Found 3496 Process not Found -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2784 2444 setup_installer.exe 92 PID 2444 wrote to memory of 2784 2444 setup_installer.exe 92 PID 2444 wrote to memory of 2784 2444 setup_installer.exe 92 PID 2784 wrote to memory of 2680 2784 setup_install.exe 95 PID 2784 wrote to memory of 2680 2784 setup_install.exe 95 PID 2784 wrote to memory of 2680 2784 setup_install.exe 95 PID 2784 wrote to memory of 1296 2784 setup_install.exe 96 PID 2784 wrote to memory of 1296 2784 setup_install.exe 96 PID 2784 wrote to memory of 1296 2784 setup_install.exe 96 PID 2784 wrote to memory of 2276 2784 setup_install.exe 97 PID 2784 wrote to memory of 2276 2784 setup_install.exe 97 PID 2784 wrote to memory of 2276 2784 setup_install.exe 97 PID 2784 wrote to memory of 3296 2784 setup_install.exe 98 PID 2784 wrote to memory of 3296 2784 setup_install.exe 98 PID 2784 wrote to memory of 3296 2784 setup_install.exe 98 PID 2784 wrote to memory of 2044 2784 setup_install.exe 99 PID 2784 wrote to memory of 2044 2784 setup_install.exe 99 PID 2784 wrote to memory of 2044 2784 setup_install.exe 99 PID 2784 wrote to memory of 4136 2784 setup_install.exe 100 PID 2784 wrote to memory of 4136 2784 setup_install.exe 100 PID 2784 wrote to memory of 4136 2784 setup_install.exe 100 PID 2784 wrote to memory of 3096 2784 setup_install.exe 101 PID 2784 wrote to memory of 3096 2784 setup_install.exe 101 PID 2784 wrote to memory of 3096 2784 setup_install.exe 101 PID 2784 wrote to memory of 2660 2784 setup_install.exe 144 PID 2784 wrote to memory of 2660 2784 setup_install.exe 144 PID 2784 wrote to memory of 2660 2784 setup_install.exe 144 PID 4136 wrote to memory of 768 4136 cmd.exe 103 PID 4136 wrote to memory of 768 4136 cmd.exe 103 PID 4136 wrote to memory of 768 4136 cmd.exe 103 PID 2660 wrote to memory of 2300 2660 cmd.exe 104 PID 2660 wrote to memory of 2300 2660 cmd.exe 104 PID 2680 wrote to memory of 2928 2680 cmd.exe 105 PID 2680 wrote to memory of 2928 2680 cmd.exe 105 PID 1296 wrote to memory of 892 1296 cmd.exe 106 PID 1296 wrote to memory of 892 1296 cmd.exe 106 PID 1296 wrote to memory of 892 1296 cmd.exe 106 PID 2276 wrote to memory of 3720 2276 cmd.exe 108 PID 2276 wrote to memory of 3720 2276 cmd.exe 108 PID 2276 wrote to memory of 3720 2276 cmd.exe 108 PID 2044 wrote to memory of 700 2044 cmd.exe 109 PID 2044 wrote to memory of 700 2044 cmd.exe 109 PID 2044 wrote to memory of 700 2044 cmd.exe 109 PID 3096 wrote to memory of 1704 3096 cmd.exe 110 PID 3096 wrote to memory of 1704 3096 cmd.exe 110 PID 3096 wrote to memory of 1704 3096 cmd.exe 110 PID 768 wrote to memory of 2404 768 1a693a205739887.exe 112 PID 768 wrote to memory of 2404 768 1a693a205739887.exe 112 PID 768 wrote to memory of 2404 768 1a693a205739887.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\7zSC89BE937\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC89BE937\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 6eee9f336da6fcf1.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\7zSC89BE937\6eee9f336da6fcf1.exe6eee9f336da6fcf1.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c98f61652.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\7zSC89BE937\c98f61652.exec98f61652.exe4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:892 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 892 -s 3725⤵
- Program crash
PID:1908
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 01a389215e4.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\7zSC89BE937\01a389215e4.exe01a389215e4.exe4⤵
- Executes dropped EXE
PID:3720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c APPNAME33.exe3⤵PID:3296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 9e27a03aab64665.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\7zSC89BE937\9e27a03aab64665.exe9e27a03aab64665.exe4⤵
- Executes dropped EXE
PID:700 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 8285⤵
- Program crash
PID:3076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 8445⤵
- Program crash
PID:2172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 8285⤵
- Program crash
PID:1620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 8645⤵
- Program crash
PID:4388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 9925⤵
- Program crash
PID:4028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 9925⤵
- Program crash
PID:2220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 14965⤵
- Program crash
PID:2944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 15605⤵
- Program crash
PID:1180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 17725⤵
- Program crash
PID:4844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 15765⤵
- Program crash
PID:4592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 16325⤵
- Program crash
PID:2884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 18045⤵
- Program crash
PID:4808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 18165⤵
- Program crash
PID:3596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 18085⤵
- Program crash
PID:3868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 18485⤵
- Program crash
PID:2016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 18405⤵
- Program crash
PID:3188
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 1a693a205739887.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Users\Admin\AppData\Local\Temp\7zSC89BE937\1a693a205739887.exe1a693a205739887.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\7zSC89BE937\1a693a205739887.exe"C:\Users\Admin\AppData\Local\Temp\7zSC89BE937\1a693a205739887.exe" -a5⤵
- Executes dropped EXE
PID:2404
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c efd22e6e99d7ee86.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Users\Admin\AppData\Local\Temp\7zSC89BE937\efd22e6e99d7ee86.exeefd22e6e99d7ee86.exe4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 626c1e3ded0b288.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\7zSC89BE937\626c1e3ded0b288.exe626c1e3ded0b288.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 5563⤵
- Program crash
PID:3008
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2784 -ip 27841⤵PID:2148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 700 -ip 7001⤵PID:3868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 700 -ip 7001⤵PID:2880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 700 -ip 7001⤵PID:224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 700 -ip 7001⤵PID:3752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 700 -ip 7001⤵PID:1552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 700 -ip 7001⤵PID:4152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 700 -ip 7001⤵PID:1096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 700 -ip 7001⤵PID:2712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 700 -ip 7001⤵PID:3672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 700 -ip 7001⤵PID:5020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 700 -ip 7001⤵PID:996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 700 -ip 7001⤵PID:4920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 700 -ip 7001⤵PID:1056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 892 -ip 8921⤵PID:4552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 700 -ip 7001⤵PID:2660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 700 -ip 7001⤵PID:1832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 700 -ip 7001⤵PID:3700
-
C:\Users\Admin\AppData\Roaming\egwbcahC:\Users\Admin\AppData\Roaming\egwbcah1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD50965da18bfbf19bafb1c414882e19081
SHA1e4556bac206f74d3a3d3f637e594507c30707240
SHA2561cdddf182f161ab789edfcc68a0706d0b8412a9ba67a3f918fe60fab270eabff
SHA512fe4702a2fde36b4fb0015ad7d3e2169a1ccbf5e29d7edef40f104ed47661b4b0365b13b1913e9f4e0ab7bc9ac542ee86c02a802a13567dfd0b8f5485a5be829b
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
179KB
MD5c5437a135b1a8803c24cae117c5c46a4
SHA1eb6f3a8e57bcfc3f7bf620bb8be64a7d2fa78dbf
SHA2567630e0e9979dd2ff88393c5dff4a0b638aac88c9ce8a3bdeb16cf78c18de5df1
SHA51207adc9eb0d75d38dc16394a36d48e3eb41f9cb794ac2fa6d7d986a95b680b95a075e74dfc8571af1a1328c39f17f91344fb03acdd6c41c7afd76ff0317c77181
-
Filesize
8KB
MD55b8639f453da7c204942d918b40181de
SHA12daed225238a9b1fe2359133e6d8e7e85e7d6995
SHA256d9008ee980c17de8330444223b212f1b6a441f217753471c76f5f6ed5857a7d6
SHA512cc517e18a5da375832890e61d30553c30e662426837b3e64328c529c594c5721d782f2b5fe2aa809dcd01621176845b61f9e9ba21ce12234a75872391d313205
-
Filesize
582KB
MD580a85c4bf6c8500431c195eecb769363
SHA172245724f8e7ceafb4ca53c41818f2c1e6a9d4cb
SHA256ec2f50a7156383b9d3ea50429c2f2c15e2857045b3b3ac0c7e2947c6489eceb6
SHA512f0fb6e7869578f8a43d98d01b928def1661512c51878a1ab186f600e147ff78a04ba8975fdc0f94c8f1d2678c0e679e288a1684da48b78258c1a1d718ea0ceb2
-
Filesize
215KB
MD53d82323e7a84a2692208024901cd2857
SHA19b38ba7bac414ef48ef506f4270ddec9fcdf3a3c
SHA25638783231ccacb73543d658b3acd6d834b5c9bf8ff2b4fdc6c16c73b7707433d4
SHA5128bd7aa8af7806e97a0b5bc6d2bd5c4f3e5f1732d43ff81f5e51f576ad3baa8753f9e736a406fad04295ad049db0378c7fc10946e2dd2f4f25e67ee4d74aa11c5
-
Filesize
14.0MB
MD51c805ad4892183101426ade4b9994378
SHA1edbb411e4d839dae2ea695d23c0be77117a4c475
SHA25654bfa90b7570db079fccc94fe0403b2dde87194485aa74077c78e9bf6db2a81e
SHA512ebce0002f26e474ea0abb1bdd0558ad453eb04ffee74ad916fddd969b33088cccb45701f8f0f3900142077636943d325a6aa5683207f97a555ff9dc6b563013b
-
Filesize
75KB
MD575db20a140891c4b05b35ba8d3f5ef40
SHA15c7b549e0e0695e03a52403893058064ec448dcc
SHA2566775056df86873222fa940e53d3bebc65d457a8d1953208613364e030a3598d0
SHA512e168ff33fc7c966ee60d1908d56f703ca7458cd79e28f271c6b8a5f4cdfc9fa5bed396df5981a12f9243a7469cb905b5586491c98884f0dff8306c9b64a63127
-
Filesize
16KB
MD5617f91dfe026decfd270e418761a3167
SHA1b46f4155a853fb9dcd7e53731dd887933795e6b0
SHA2565d50ea45ef496481a55787456cc49055e6f0d1eb8fca681811caf2bcc1da17a5
SHA5125adc4ea89cc8b4ba9bd80ded9b03751a5c429716021bfcd0b61326d3efb28091089a0b4cc787d8c57cb900b049662a50ef69ac5556f31fbd01f78c1c47411cd8
-
Filesize
16KB
MD524398767dffd36f2e4f5d319f45f8a80
SHA1a3e19f06a5f908f488404f5f8237d4fb19b05a22
SHA2565993a539cbc6a33a159c02a7d605ca06b25bb7342ef17a0ec5c7cb68bf91fd1c
SHA5126378c5bf3d0b02067ad03ddfab59cb00b70be24e6c14fbe466b6852ef415292ee52a0fcae604b3528fd801c5cedd67b6f29d034e2b31f157deee65183d58c97a
-
Filesize
16KB
MD5e0f13215ffbaf392b40c1aeb19f1da8b
SHA1951a1e5ec005623dafde97b9994e01facf2a1abe
SHA256e41801852a7d52beb9bf11264f302e17876b113473073ff5d8cc9ae7cad5cf0e
SHA5128ab751950d71561ea0ab0a07343bea97fedac3a293a894856fdffb4ceb02d45dbfd7096571e6700a70879cfbdff9449322392f048f0864619bd1769ffafc0d4c
-
Filesize
16KB
MD57ad87d438ab2c5731a5b3cded0dbb6d9
SHA1e40e5d8a53724ad3dbcb62b87e9fd5010b12d05a
SHA2565d80a6b2e38e8feca6be7807d719629828b9c0cd24db21bd5be6813a6f951327
SHA51291959b54a788df7bbbaef941fb66c57ca0f040ac92e39081a9d0d1294544c6cfc500c7ab4f5725b81d52a8f5a2b551c27cf334bbd2ec9046e77e5ba84c44ff80
-
Filesize
16KB
MD5c9f9c3b69177260e7e0625edd12318e3
SHA1f15b50a442545d6481cb1b0e828e1fddb89e51ed
SHA256a9d026c54d679ae51f8770f4c692eec796112cfd466708a15eca5c3872e720a2
SHA512a0bd3a186f6f1f6a82538e0dde5910ba4d3263ddf95a67b579d93bf372868a735d2e9420cb420046ce524193f10b2b4efa6ae4363960e22fef4ecb52e1a2fafd
-
Filesize
16KB
MD5a57d935aeb61d9de9db9a368f271814d
SHA16eedb760b7b4fa0266f9ce40f1ec1a192d9da92d
SHA256d72f339b0ddf7f2115645d156e624f80b207d7fc2d9019105934d3cce3289c1d
SHA512e52906ae0eddc2a1ff45a44c2cfde1c50d9b53b7818d3bc28f94544a1e330de5f8c10e1c62b116aa2182e87aa808c63e1af311b73fd0894e77bf1c2f68c1bf42
-
Filesize
16KB
MD57538e26cde0df4532edac55b7783f405
SHA1f507fd4b6b89f190650acfde4b8b7ffec549a589
SHA2561f9e7de26e5b00e7091a2f3afec746aa5b84e66823de74aaaff43dac51ea2f7a
SHA5122e8aeafd5a71ac2f352fb5aef14774529170ad6744c9b63a3c0dbc38471d49be6b85af4d445c4f2accbdb4daae803317fccb87983f7ba9c236f159e355b1456f
-
Filesize
16KB
MD508c6a42aec575bf5586849c8016996ab
SHA18a902a6c1e26ca034db8aa7ab6b3c315de1b2015
SHA256f6acd379ed2ad3669c46cd68cbc6762bbf4ada566123d6a28e94d240185e42ba
SHA51207e8016c59108bede434c654b5af2845a796af32f234eb5f65df0fe17f627078c3ece6036c87f514c786ecf357f3fa6e80a3b064cf85a794468855869ec67246
-
Filesize
16KB
MD5f6fbf9d2c9618a0636059f7099633b58
SHA117d38cbf0c205878846f733314e431eef4648e17
SHA2560e8bd8d3395280ec83ed7ef5f9d35a512b95fbdcc2e020fbb365b8ce8fc970d6
SHA5125091086ce403609fc38ba19a2c97f94416aa10068e7ed823b58fd9ba447250d6f3feed9e58c479fb083efc40ae0dc61241f75fa50136ed64f54fa9db3a70618d
-
Filesize
16KB
MD52175a5b142d9dcdf25a05376b8b38bf5
SHA12f018318ba285aea72c8aabebfbe305274c5e47b
SHA25690d8ff505570d8e85856b39569d0de428e0a5527dc9b6665b4556eea62349f07
SHA51237fd594567458e9741c3fdd65e5d635639c3d3814985070f4a5b4b087ff830343aada4aed0dc4d4632aedf7b79f31fe40092df376f3029bad216069e1432f852
-
Filesize
16KB
MD56f3c541667ee132e1a5902a26b1c2ed3
SHA101588fb31bf1f0748c15c6242d148db7b035cded
SHA2566595fabbeae6f386d0abf9170b6ee9e056e4fef3227e13ba43c671b2de55c890
SHA512d8f51e6e451d821735b41ecfc47341c64e5cc9d09f9fcea79641030975cf5faf757d7d081050030dbcd18cdd18c2704088a09457c9c8b082db06dbcbc95fd230
-
Filesize
16KB
MD5be645861aaf7db3a1a3ed3fc6e56ba12
SHA1092dfceb436e8c18b592065ca14e97b4fd44306f
SHA2569c3abab8782236d91373b40696309b799769d9319e692253f4728ae4d83fe266
SHA51246ccfb5f7ac3206af2c18dc85f643886ff842a5b26be0c94a3fabaaed26f52f877ce0c43ab90dddc9f2c6448b4ab58428a7ad31e6ab772a7cb876ab9fb4e5b11
-
Filesize
16KB
MD5023cafc719b2511786c49e6e0630feb5
SHA1cef106f885bde5aeb18868995ad088efc9647956
SHA256c92b9ea40715e654547d4b3ef4c4fd3cb8b9018eb4cd33f0cdfd97d5582fca7f
SHA512082b3b15f51b0ab0c56f0c0ea131a49fdb6cf1c3f5e55632af8cc7b4ca4a8586d8988361a438764076f9b3011ae45798208a96fe668a0a1763fe8845317b8fc7
-
Filesize
16KB
MD525dd33dbda19aa38dd6bdddd96c59b54
SHA1e4f94c6bf089ae16aaff5fa0ae3026ac29368c49
SHA256757bd1afb2823307d627061331ec91b1500127d904a8c0bcfddf8351422096e7
SHA512fe02f9978679f11216156f50697c0e5d08dadc6a2c867eaae0a03653fbc8b113f8d6ac5ba5527e0a6ca0302122ee0111b419ad915921601b95326a44b1dd4d9f
-
Filesize
16KB
MD5423002a4d6953168da4425519f8eb5a5
SHA1f9c4e1a4339dc73b977204c3cdcd030fd74e110e
SHA25632d53db7d391b6dc6532e894008b27fcc8ba2a484bd1bf49c98262eba86975e5
SHA5126362e08ce205227093d60b56b8edb61e4bae1ff6ec2eea14138ebc0282ed5d83509a3c98d5bd706626055ffca241a346a5eb4d49a1363564ef844dcf40637564
-
Filesize
16KB
MD57d4f0bf5743467fb683bd668f6aa97dc
SHA19f915b7a2569665dfcb7a1e126b9ff9f7539f947
SHA2564a47a3d670cbe2fb7362360312144c44ae66f15174abd8af739be669740b6cd3
SHA5128df1bf2ce7d521e471bb0b6a7c6d5375fda53a92d16165af8e43565e429f650376105966ead2ea9ad2d435ddd9409f48487435686e0b803d637308ca49956b86
-
Filesize
16KB
MD53deee1fd5029176b0d13088356bf9906
SHA1b6c64f502474d9c82c0fe94a93e210761f3cee00
SHA25677b10c382f43c0ba090d333d8bb06a3e1be8576a3bf0acc66124a7972da615ad
SHA51200eab799865ad05c06e7aedb9e340c7ff97be4e207966d49a0c3e0f2825c5fc45f9d98599e7b973ce4f9f9508fedcf6c512501aeabcb24e004e087b54b1bb7b5
-
Filesize
16KB
MD5542a83bc177ffa94460e9a5296a9d786
SHA1fa69319c25db6a0bd9c550c23374c7a612f6fa06
SHA2567deb61a51cf68a07843ae7e147678c2278ff251f85aa6a82c65a3af620013921
SHA51210d5f6aa4fba66c8a2f621efa43c241122c2ca6c9673fd47a365ab3418dcc8c263b0f94fed49834bf9a10a9d655d5e762e9b89c09fd3801200678dffc49b668e
-
Filesize
16KB
MD5eeab97f5c3718ef24103ec5f500bbbd9
SHA14cd5a8fb6d64c29052c0baaeca3bee8c9e34dde2
SHA256169a866947a5e13b436f3072c9463b8362465de2c3a174049d972a28188e47c3
SHA5128b957029d030c033ed4f112569cf6ff535fe956d32651ac262cc41e33cf2b20f7f5908cf1eedf1d2b52f8f7ee71a2b69228a9d016ddad1b00682c2dd718b9c9e
-
Filesize
16KB
MD57834f72202c09cfd481e845694f12e87
SHA17d7c8d660a82ff7a8405dcdfd55a8c7b7f1e2b20
SHA256c1e18724958c3e2ac9663037357840f814ae864d7f11a2fd4238c6ff499641d2
SHA512b89e9f1e8c8e59a20370fbef404659cc8b861685845fc93a931296631eb6a464b4e6c8bddf13575ba4862539252d71bbb801f76fe4ecdd070cf429540c323d40
-
Filesize
16KB
MD5c591422e00e395f2d6b50afb5b70fa26
SHA1db70f4b84fd4f7ede25211611436901e94a649c5
SHA2565c3f48a9795823271e18032b2a99ada17ff441c60ad78bedf9536bd71a2fdfbd
SHA512e7fd3eb9d38095b4be7cb77eacbe8e45858ad7196d474c3906c6d58d9a5b46a5f76e682336f21b991499de578afd25e1bad07ebb992afaf7a6dbdcba8aed8b8e
-
Filesize
16KB
MD576b73bb2af3ddc29da23b942b6a755ea
SHA117fe37abaf2d3e39bdcc587bb90f632679c8e242
SHA25679c413cdba8413db3de501c26c39b2326acc54644d19d73528f12003aab9f444
SHA512b60fd23bc46b113b1522de26ef9c799563b5a8ae30d315b6c2917c064cf8578fa986c7f5ee1de4239eff0a68885848b2e3126dc939bf57140bee76af03ec292b
-
Filesize
16KB
MD5ddbec2d866e50bca80f327153e212924
SHA1ad364a5e4d1303d9262ccda7650c33baebdacd02
SHA25686911f5d90f0f9f5416ddc034470ab43a6ff2d9085d5c78add97153ca39d4301
SHA512b0cbe68c65f6771c6a24a128251dd6f682e89ab2f50d28ea83a0f78d99ecf2b2a651ce577f572f5dc60f562b8a4353a22ec00ba263ec3b1b05c4d7400a14c282
-
Filesize
16KB
MD516f7025d0f7406749e56aed42690415c
SHA14489a5282fa529c1bbef124262d45fbdb26463a9
SHA256e92fe09506a9b8f8d6f315aa617eae6e936a1963532a84b219902543135a2781
SHA512219a9d5ab09068219070f65bfcc333b26e9a31b2486bea7f315192613cd9f5ebd88bf7e02c71b33ee9ed32c1e7e29eb0257376e653d699b7fac72edb215aa09c
-
Filesize
1.2MB
MD59b55bffb97ebd2c51834c415982957b4
SHA1728262abdfc4f0e8a84eb3b5cd2be9ea9d0acc16
SHA256a62cee3d2610ed0f693179838803e5c60dcd4f68028c60f5761b90c750125e11
SHA5124fa9d641aba15fd07a0711530ab1f1a4e8dbafe03e1ab71845bcdcd0a1efa9e59a05915834c5c717beada659dd5ee459aa7e08b4b0acc8f867ace07430eb11f2
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
5.9MB
MD5b11a656f94670d490972f233b5f73cc0
SHA15b84f9bac9a1fe59b2e27eae58912f8364654025
SHA2565c80f27dbdc4d89f9c7356c6107eb106aebb556df1818ac94b72ff7b94a3c82a
SHA5121cce0b001ebb86047eef77ac4479e8a18d3df9e8c88cfa1f9c6749eeaa1803695f829d8edd8d626d58151e210462bcfec2ff45bfb38e64dcb35c35c5796ddbed
-
Filesize
1.9MB
MD53069d5ba6579165ecb6211d3e7f90e33
SHA175e211bd9757365342d3a64b76db6922a5092319
SHA25696b51c9551e5c64b838745afba96cea7248beaec2eac2598d942a569ac106a07
SHA512825e77d1784809f336a0e333fb8bc13b66abcc3afcf255575014947c0f04bbffefeeccf39355fb909a28b085d07d775968079817efcbdbf0fdf6fa04f07fe8e7