Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
7Static
static
3Install.Sf...64.exe
windows11-21h2-x64
7$PLUGINSDI...em.dll
windows11-21h2-x64
3$PLUGINSDI...gs.dll
windows11-21h2-x64
3$PLUGINSDI...ec.dll
windows11-21h2-x64
3sfvip_all....20.dll
windows11-21h2-x64
1sfvip_all....es.dll
windows11-21h2-x64
1sfvip_all....ni.dll
windows11-21h2-x64
1sfvip_all....bc.dll
windows11-21h2-x64
1sfvip_all....fb.dll
windows11-21h2-x64
1sfvip_all....tr.dll
windows11-21h2-x64
1sfvip_all....cb.dll
windows11-21h2-x64
1sfvip_all....sh.dll
windows11-21h2-x64
1sfvip_all....cb.dll
windows11-21h2-x64
1sfvip_all....fb.dll
windows11-21h2-x64
1sfvip_all....2s.dll
windows11-21h2-x64
1sfvip_all....D5.dll
windows11-21h2-x64
1sfvip_all....A1.dll
windows11-21h2-x64
1sfvip_all....24.dll
windows11-21h2-x64
1sfvip_all....56.dll
windows11-21h2-x64
1sfvip_all....84.dll
windows11-21h2-x64
1sfvip_all....12.dll
windows11-21h2-x64
1sfvip_all....ul.dll
windows11-21h2-x64
1sfvip_all....le.dll
windows11-21h2-x64
1sfvip_all....ak.dll
windows11-21h2-x64
1sfvip_all....pt.dll
windows11-21h2-x64
1sfvip_all...._c.dll
windows11-21h2-x64
1sfvip_all....or.dll
windows11-21h2-x64
1sfvip_all....ll.exe
windows11-21h2-x64
1sfvip_all....io.dll
windows11-21h2-x64
1sfvip_all....li.dll
windows11-21h2-x64
1sfvip_all....z2.dll
windows11-21h2-x64
1sfvip_all....it.vbs
windows11-21h2-x64
1Analysis
-
max time kernel
1474s -
max time network
1501s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
06/03/2024, 18:04
Static task
static1
Behavioral task
behavioral1
Sample
Install.Sfvip.All.1.4.12.36.x64.exe
Resource
win11-20240221-en
Behavioral task
behavioral2
Sample
$PLUGINSDIR/System.dll
Resource
win11-20240221-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win11-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win11-20240221-en
Behavioral task
behavioral5
Sample
sfvip_all.dist/Cryptodome/Cipher/_Salsa20.dll
Resource
win11-20240221-en
Behavioral task
behavioral6
Sample
sfvip_all.dist/Cryptodome/Cipher/_raw_aes.dll
Resource
win11-20240221-en
Behavioral task
behavioral7
Sample
sfvip_all.dist/Cryptodome/Cipher/_raw_aesni.dll
Resource
win11-20240221-en
Behavioral task
behavioral8
Sample
sfvip_all.dist/Cryptodome/Cipher/_raw_cbc.dll
Resource
win11-20240221-en
Behavioral task
behavioral9
Sample
sfvip_all.dist/Cryptodome/Cipher/_raw_cfb.dll
Resource
win11-20240221-en
Behavioral task
behavioral10
Sample
sfvip_all.dist/Cryptodome/Cipher/_raw_ctr.dll
Resource
win11-20240221-en
Behavioral task
behavioral11
Sample
sfvip_all.dist/Cryptodome/Cipher/_raw_ecb.dll
Resource
win11-20240221-en
Behavioral task
behavioral12
Sample
sfvip_all.dist/Cryptodome/Cipher/_raw_eksblowfish.dll
Resource
win11-20240221-en
Behavioral task
behavioral13
Sample
sfvip_all.dist/Cryptodome/Cipher/_raw_ocb.dll
Resource
win11-20240221-en
Behavioral task
behavioral14
Sample
sfvip_all.dist/Cryptodome/Cipher/_raw_ofb.dll
Resource
win11-20240221-en
Behavioral task
behavioral15
Sample
sfvip_all.dist/Cryptodome/Hash/_BLAKE2s.dll
Resource
win11-20240221-en
Behavioral task
behavioral16
Sample
sfvip_all.dist/Cryptodome/Hash/_MD5.dll
Resource
win11-20240221-en
Behavioral task
behavioral17
Sample
sfvip_all.dist/Cryptodome/Hash/_SHA1.dll
Resource
win11-20240221-en
Behavioral task
behavioral18
Sample
sfvip_all.dist/Cryptodome/Hash/_SHA224.dll
Resource
win11-20240221-en
Behavioral task
behavioral19
Sample
sfvip_all.dist/Cryptodome/Hash/_SHA256.dll
Resource
win11-20240221-en
Behavioral task
behavioral20
Sample
sfvip_all.dist/Cryptodome/Hash/_SHA384.dll
Resource
win11-20240221-en
Behavioral task
behavioral21
Sample
sfvip_all.dist/Cryptodome/Hash/_SHA512.dll
Resource
win11-20240221-en
Behavioral task
behavioral22
Sample
sfvip_all.dist/Cryptodome/Hash/_ghash_clmul.dll
Resource
win11-20240221-en
Behavioral task
behavioral23
Sample
sfvip_all.dist/Cryptodome/Hash/_ghash_portable.dll
Resource
win11-20240221-en
Behavioral task
behavioral24
Sample
sfvip_all.dist/Cryptodome/Hash/_keccak.dll
Resource
win11-20240221-en
Behavioral task
behavioral25
Sample
sfvip_all.dist/Cryptodome/Protocol/_scrypt.dll
Resource
win11-20240221-en
Behavioral task
behavioral26
Sample
sfvip_all.dist/Cryptodome/Util/_cpuid_c.dll
Resource
win11-20240221-en
Behavioral task
behavioral27
Sample
sfvip_all.dist/Cryptodome/Util/_strxor.dll
Resource
win11-20240221-en
Behavioral task
behavioral28
Sample
sfvip_all.dist/Sfvip All.exe
Resource
win11-20240221-en
Behavioral task
behavioral29
Sample
sfvip_all.dist/_asyncio.dll
Resource
win11-20240221-en
Behavioral task
behavioral30
Sample
sfvip_all.dist/_brotli.dll
Resource
win11-20240221-en
Behavioral task
behavioral31
Sample
sfvip_all.dist/_bz2.dll
Resource
win11-20240221-en
Behavioral task
behavioral32
Sample
sfvip_all.dist/tcl/init.vbs
Resource
win11-20240221-en
General
-
Target
Install.Sfvip.All.1.4.12.36.x64.exe
-
Size
27.2MB
-
MD5
3bda1e4f004310f28c771bb3f974af45
-
SHA1
04d7f073a973e9b9a9f09ae1f59d4db621f142b5
-
SHA256
11548779c5e136ea833df4d51c4073d952bbae4f39ab5f9b4f059f93f2353419
-
SHA512
dfaf6ce84a086f418fe02ada3571666a00f0f22e57c89d9184ebd8c90b7408c351cfbb32c40f06ff507dd59c6adf19739fe8ab92fa4a1ce6e45981d12c500946
-
SSDEEP
786432:4gRCKP39GK0Yi0ep+9JeVvo80UYQg5n9HTbzSh3:4UwK0YXIaB9HjS5
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 2420 Sfvip All.exe 1068 Sfvip All.exe 1400 Sfvip All.exe 4816 Sfvip All.exe 2068 sfvip player.exe -
Loads dropped DLL 64 IoCs
pid Process 3004 Install.Sfvip.All.1.4.12.36.x64.exe 3004 Install.Sfvip.All.1.4.12.36.x64.exe 3004 Install.Sfvip.All.1.4.12.36.x64.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 2420 Sfvip All.exe 1068 Sfvip All.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 9 raw.githubusercontent.com 15 raw.githubusercontent.com 16 raw.githubusercontent.com 17 raw.githubusercontent.com 1 raw.githubusercontent.com 2 raw.githubusercontent.com 3 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 34 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" Sfvip All.exe Set value (int) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" Sfvip All.exe Set value (int) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" Sfvip All.exe Set value (data) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Sfvip All.exe Key created \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Sfvip All.exe Set value (str) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" Sfvip All.exe Set value (int) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" Sfvip All.exe Set value (data) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Sfvip All.exe Key created \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Sfvip All.exe Set value (int) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" Sfvip All.exe Set value (data) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Sfvip All.exe Set value (data) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Sfvip All.exe Set value (data) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Sfvip All.exe Set value (data) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 Sfvip All.exe Key created \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Sfvip All.exe Set value (int) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" Sfvip All.exe Set value (data) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Sfvip All.exe Key created \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Sfvip All.exe Key created \Registry\User\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\NotificationData Sfvip All.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Sfvip All.exe Set value (data) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff Sfvip All.exe Set value (int) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" Sfvip All.exe Key created \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Sfvip All.exe Key created \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} Sfvip All.exe Key created \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg Sfvip All.exe Set value (int) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" Sfvip All.exe Key created \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Sfvip All.exe Key created \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Sfvip All.exe Set value (data) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Sfvip All.exe Set value (str) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Sfvip All.exe Set value (int) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" Sfvip All.exe Key created \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings Sfvip All.exe Key created \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Sfvip All.exe Set value (data) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Sfvip All.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2872 powershell.exe 2872 powershell.exe 2872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 2068 sfvip player.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2420 Sfvip All.exe 2420 Sfvip All.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3004 wrote to memory of 2872 3004 Install.Sfvip.All.1.4.12.36.x64.exe 78 PID 3004 wrote to memory of 2872 3004 Install.Sfvip.All.1.4.12.36.x64.exe 78 PID 3004 wrote to memory of 2420 3004 Install.Sfvip.All.1.4.12.36.x64.exe 80 PID 3004 wrote to memory of 2420 3004 Install.Sfvip.All.1.4.12.36.x64.exe 80 PID 2420 wrote to memory of 4072 2420 Sfvip All.exe 81 PID 2420 wrote to memory of 4072 2420 Sfvip All.exe 81 PID 2420 wrote to memory of 384 2420 Sfvip All.exe 83 PID 2420 wrote to memory of 384 2420 Sfvip All.exe 83 PID 2420 wrote to memory of 1068 2420 Sfvip All.exe 85 PID 2420 wrote to memory of 1068 2420 Sfvip All.exe 85 PID 1068 wrote to memory of 4036 1068 Sfvip All.exe 86 PID 1068 wrote to memory of 4036 1068 Sfvip All.exe 86 PID 2420 wrote to memory of 1400 2420 Sfvip All.exe 88 PID 2420 wrote to memory of 1400 2420 Sfvip All.exe 88 PID 1400 wrote to memory of 2820 1400 Sfvip All.exe 89 PID 1400 wrote to memory of 2820 1400 Sfvip All.exe 89 PID 2420 wrote to memory of 4816 2420 Sfvip All.exe 91 PID 2420 wrote to memory of 4816 2420 Sfvip All.exe 91 PID 4816 wrote to memory of 1876 4816 Sfvip All.exe 92 PID 4816 wrote to memory of 1876 4816 Sfvip All.exe 92 PID 4816 wrote to memory of 960 4816 Sfvip All.exe 94 PID 4816 wrote to memory of 960 4816 Sfvip All.exe 94 PID 2420 wrote to memory of 2068 2420 Sfvip All.exe 96 PID 2420 wrote to memory of 2068 2420 Sfvip All.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Install.Sfvip.All.1.4.12.36.x64.exe"C:\Users\Admin\AppData\Local\Temp\Install.Sfvip.All.1.4.12.36.x64.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\sysnative\WindowsPowerShell\v1.0\powershell.exe exit (Get-Process 'Sfvip All' -ErrorAction SilentlyContinue | Where-Object {$_.Path -eq 'C:\Users\Admin\AppData\Local\Programs\Sfvip All x64\sfvip_all.dist\Sfvip All.exe'}).Count2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Users\Admin\AppData\Local\Programs\Sfvip All x64\sfvip_all.dist\Sfvip All.exe"C:\Users\Admin\AppData\Local\Programs\Sfvip All x64\sfvip_all.dist\Sfvip All.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:4072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:384
-
-
C:\Users\Admin\AppData\Local\Programs\Sfvip All x64\sfvip_all.dist\Sfvip All.exe"C:\Users\Admin\AppData\Local\Programs\Sfvip All x64\sfvip_all.dist\Sfvip All.exe" "--multiprocessing-fork" "parent_pid=2420" "pipe_handle=2548"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:4036
-
-
-
C:\Users\Admin\AppData\Local\Programs\Sfvip All x64\sfvip_all.dist\Sfvip All.exe"C:\Users\Admin\AppData\Local\Programs\Sfvip All x64\sfvip_all.dist\Sfvip All.exe" "--multiprocessing-fork" "parent_pid=2420" "pipe_handle=2364"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:2820
-
-
-
C:\Users\Admin\AppData\Local\Programs\Sfvip All x64\sfvip_all.dist\Sfvip All.exe"C:\Users\Admin\AppData\Local\Programs\Sfvip All x64\sfvip_all.dist\Sfvip All.exe" "--multiprocessing-fork" "parent_pid=2420" "pipe_handle=1824"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:1876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:960
-
-
-
C:\Users\Admin\AppData\Local\Programs\Sfvip All x64\Sfvip player x64\sfvip player.exe"C:\Users\Admin\AppData\Local\Programs\Sfvip All x64\Sfvip player x64\sfvip player.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD56a04010d4d29c3bcd008982d5aca067f
SHA16638ee5c7f4d46f2323e7e176b46c415bd0f8f12
SHA256af2bea6b4df44e75029ce9df0e3eecd3bdb6b21c43e6d45f31bf469ebeb3ea79
SHA5125dd856982b15f6280928c9f4aed6391035acab9e9bc41c14e5b47f90df729963a751ce41fcc6142770005e00cfb8b41caea540b16f45e6abbf1e81be8f3c2ad0
-
Filesize
77KB
MD5485d998a2de412206f04fa028fe6ba90
SHA1286e29d4f91a46171ba1e3c8229e6de94b499f1d
SHA2568f9ede5044643413c3b072cd31a565956498ca07cdd17fb6a04483d388fdad76
SHA51268591522e9188f06ff81cd2b3506b40b9ad508d6e34f0111819bf5eff47ed9adf95ebfae5d05b685c4f53b186d15cc45e0d831d96be926f7a5762ee2f1341f1f
-
Filesize
1.1MB
MD5ed690740db63e0e6f04b3c8b09a5cc40
SHA14e5d2211d6f0e203c2f5e58509a06a76384c539b
SHA25617208ee4831b0fb49b22ac3a910af43f562946408f62f12f6aecfd00ec609e24
SHA512c2e353c0523a1964d9cb163f3e7b73c88e88ee4e5f589d740b308fc07ed02720c77180e2ba21cd837a941f65a74a0768c1c277a1f45cb296d8cd23a5232121d2
-
Filesize
4.2MB
MD5b0135a02e9afbc0041a3b07a6fcbbcac
SHA1478fa013b610f47dfa378d9ef5b0106305a868a3
SHA2561294d604c1ed6a747952fb476cda49a8860c470ece9abdd64150d156ee5571c1
SHA5123abe6162ef74ad9c1565a4146d47d95b5745e590e9b989eea8473266cab5404257da0a452c2043c6aaf28ea37673cd24252c88bb223f3be1667594d47ba4209e
-
Filesize
1.4MB
MD56e09d4a1a2194e1929282603b92cb25f
SHA1ad85d4b0ad03cd902aad9b6b376a6d3ddb73c907
SHA2568bdb65b9d6e9b558e981c46de7f171575156d023d66cd0bcf5345bec1e94b9ef
SHA5121bd24fc6ea919173f58644aa470d8c8a46dafa25203ace4452a60c9fcbc4081527db18b2908f10236d234dc3aa47b0dca75c4744b389a49428693926aa78b406
-
Filesize
512KB
MD5dc08f04c9e03452764b4e228fc38c60b
SHA1317bcc3f9c81e2fc81c86d5a24c59269a77e3824
SHA256b990efbda8a50c49cd7fde5894f3c8f3715cb850f8cc4c10bc03fd92e310260f
SHA512fbc24dd36af658cece54be14c1118af5fda4e7c5b99d22f99690a1fd625cc0e8aa41fd9accd1c74bb4b03d494b6c3571b24f2ee423aaae9a5ad50adc583c52f7
-
Filesize
35.9MB
MD58d4130174e2b1ac83be9650630faa9f1
SHA15178201a71b087b01bca3400e01a4c4b201d5c49
SHA2562ee443b82d2ae2d2b04b28a89a379ba8c9eabd2348990cfc1e48b55fee9ecc6b
SHA512a08f505154feb8cfb37a5445361383961b6430433471038524c95d405b98229fc7220c7653659cad28a1ca855f2d5b61f09a115039a3d9a7ab91d69ebfacfd90
-
Filesize
432KB
MD55c8b50038d7b0b54d78edb8fe2d3f1cd
SHA19a71bf11fb38abb4e41c0119240fc8ee959b93c5
SHA2565d0e0bd801fd1dc57b84033e591ebb501bb70fb5daa3573ef863d6765bbd9bd0
SHA5126fe98b7558f5d1fc21c793740f39b25169a0cb998f0410f82e51c664608138855f9dbb91dc75b4e5392258094e230c7c58bf2dac1c030263c7541021894e563f
-
Filesize
2.2MB
MD587a2427fa3a86cf628a0a5aa765fe299
SHA168495ddb02761197f31a27df4673c48da70dbc66
SHA2567a55a505c1c3f7e290ba28582eb12950e9661d5c6bc0566bfe3c7a657d9be6a9
SHA512e94c61be87fd9248145c71cc0c3a3caf0fa9274044253d737100eb6494c6ceb8379db6eafe9879a68dceee54b5cae27d3c8961bbe789e34e7b2867855b90224c
-
Filesize
1.9MB
MD5baf08a5cf59504e9ebf45fd2539b6ba7
SHA1b982cb838de4923948b5a3e0511cb961809f9a7c
SHA256c1932539d95ab4727554b826cf6d3634e6aba30fd773084e65afadab666e9962
SHA5121caf636f81c8c648d418004b6dfcab4358385c739c1c6670ce82ce156f3b3a7be22aa6d625be56e894be0489f52d4e58a2f2d879e159f68cf224d2109bb3f8da
-
Filesize
63KB
MD541806866d74e5edce05edc0ad47752b9
SHA1c3d603c029fdac45bac37bb2f449fab86b8845dd
SHA25676db93bd64cb4a36edb37694456f89bb588db98cf2733eb436f000b309eec3b2
SHA5122a019efaf3315b8b98be93ac4bea15cec8b9ecc6eab298fa93d3947bad2422b5a126d52cb4998363bdc82641fba9b8f42d589afe52d02914e55a5a6116989fde
-
Filesize
801KB
MD5d9fc15caf72e5d7f9a09b675e309f71d
SHA1cd2b2465c04c713bc58d1c5de5f8a2e13f900234
SHA2561fcd75b03673904d9471ec03c0ef26978d25135a2026020e679174bdef976dcf
SHA51284f705d52bd3e50ac412c8de4086c18100eac33e716954fbcb3519f4225be1f4e1c3643d5a777c76f7112fae30ce428e0ce4c05180a52842dacb1f5514460006
-
Filesize
82KB
MD537eace4b806b32f829de08db3803b707
SHA18a4e2bb2d04685856d1de95b00f3ffc6ea1e76b9
SHA2561be51ef2b5acbe490217aa1ff12618d24b95df6136c6844714b9ca997b4c7f9b
SHA5121591a263de16373ee84594943a0993721b1e1a2f56140d348a646347a8e9760930df4f632adcee9c9870f9c20d7818a3a8c61b956723bf94777e0b7fb7689b2d
-
Filesize
177KB
MD5210def84bb2c35115a2b2ac25e3ffd8f
SHA10376b275c81c25d4df2be4789c875b31f106bd09
SHA25659767b0918859beddf28a7d66a50431411ffd940c32b3e8347e6d938b60facdf
SHA512cd5551eb7afd4645860c7edd7b0abd375ee6e1da934be21a6099879c8ee3812d57f2398cad28fbb6f75bba77471d9b32c96c7c1e9d3b4d26c7fc838745746c7f
-
Filesize
121KB
MD5a25cdcf630c024047a47a53728dc87cd
SHA18555ae488e0226a272fd7db9f9bdbb7853e61a21
SHA2563d43869a4507ed8ece285ae85782d83bb16328cf636170acb895c227ebb142ac
SHA512f6a4272deddc5c5c033a06e80941a16f688e28179eab3dbc4f7a9085ea4ad6998b89fc9ac501c5bf6fea87e0ba1d9f2eda819ad183b6fa7b6ddf1e91366c12af
-
Filesize
63KB
MD5ba682dfcdd600a4bb43a51a0d696a64c
SHA1df85ad909e9641f8fcaa0f8f5622c88d904e9e20
SHA2562ad55e11bddb5b65cdf6e9e126d82a3b64551f7ad9d4cbf74a1058fd7e5993bd
SHA51279c607e58881d3c3dfb83886fe7aa4cddb5221c50499d33fe21e1efb0ffa1fd0d3f52cbe97b16b04fbe2b067d6eb5997ac66dec9d2a160d3cb6d44ffca0f5636
-
Filesize
155KB
MD53273720ddf2c5b75b072a1fb13476751
SHA15fe0a4f98e471eb801a57b8c987f0feb1781ca8b
SHA256663f1087c2ed664c5995a3ffa64546d2e33a0fce8a9121b48cc7c056b74a2948
SHA512919dbbfcc2f5913655d77f6c4ae9baa3a300153a5821dc9f23e0aceb89f69cb9fb86d6ce8f367b9301e0f7b6027e6b2f0911a2e73255ab5150a74b862f8af18e
-
Filesize
50KB
MD5e2a301b3fd3bdfec3bf6ca006189b2ac
SHA186b29ee1a42de70135a6786cdce69987f1f61193
SHA2564990f62e11c0a5ab15a9ffce9d054f06d0bc9213aea0c2a414a54fa01a5eb6dc
SHA5124e5493cc4061be923b253164fd785685d5eccf16fd3acb246b9d840f6f7d9ed53555f53725af7956157d89eaa248a3505c30bd88c26e04aabdae62e4774ffa4e
-
Filesize
31KB
MD5284fbc1b32f0282fc968045b922a4ee2
SHA17ccea7a48084f2c8463ba30ddae8af771538ae82
SHA256ac3b144d7d7c8ee39f29d8749c5a35c4314b5365198821605c883fd11807e766
SHA512baa75f7553cf595ad78c84cbb0f2a50917c93596ece1ff6221e64272adc6facdd8376e00918c6c3246451211d9dfc66442d31759bd52c26985c7f133cf011065
-
Filesize
172KB
MD5e5b1a076e9828985ea8ea07d22c6abd0
SHA12a2827938a490cd847ea4e67e945deb4eef8cbb1
SHA256591589dadc659d1ad4856d16cd25dc8e57eaa085bf68eb2929f8f93aba69db1b
SHA5120afd20f581efb08a7943a1984e469f1587c96252e44b3a05ca3dfb6c7b8b9d1b9fd609e03a292de6ec63b6373aeacc822e30d550b2f2d35bf7bf8dd6fc11f54f
-
Filesize
62KB
MD5b9433c77e6b04532ac587056d21947c2
SHA10bcbf7b0ae1c3b815788b62879384217d9744abf
SHA256a3488d90b5493dd0af5054750194cdeafbf05db42e881c78d92449932565308d
SHA512a0fcbf898038f2337db8b2aa5873e3fd8970f5f7d01725e9a20be091985495feab01d7dc7b8a6b7ab898d2875566029fd3d217883a1301bf67f8c4288bb29b4f
-
Filesize
24KB
MD5b21b864e357ccd72f35f2814bd1e6012
SHA12ff0740c26137c6a81b96099c1f5209db33ac56a
SHA256ce9e2a30c20e6b83446d9ba83bb83c5570e1b1da0e87ff467d1b4fc090da6c53
SHA51229667eb0e070063ef28b7f8cc39225136065340ae358ad0136802770b2f48ac4bda5e60f2e2083f588859b7429b9ea3bad1596a380601e3b2b4bb74791df92a3
-
Filesize
10KB
MD5723ec2e1404ae1047c3ef860b9840c29
SHA18fc869b92863fb6d2758019dd01edbef2a9a100a
SHA256790a11aa270523c2efa6021ce4f994c3c5a67e8eaaaf02074d5308420b68bd94
SHA5122e323ae5b816adde7aaa14398f1fdb3efe15a19df3735a604a7db6cadc22b753046eab242e0f1fbcd3310a8fbb59ff49865827d242baf21f44fd994c3ac9a878
-
Filesize
116KB
MD59ea8098d31adb0f9d928759bdca39819
SHA1e309c85c1c8e6ce049eea1f39bee654b9f98d7c5
SHA2563d9893aa79efd13d81fcd614e9ef5fb6aad90569beeded5112de5ed5ac3cf753
SHA51286af770f61c94dfbf074bcc4b11932bba2511caa83c223780112bda4ffb7986270dc2649d4d3ea78614dbce6f7468c8983a34966fc3f2de53055ac6b5059a707
-
C:\Users\Admin\AppData\Local\Programs\Sfvip All x64\sfvip_all.dist\cryptography\hazmat\bindings\_rust.pyd
Filesize1.1MB
MD5e6abee6254740ab74aeaf54ac63f06e6
SHA18ebf5159f58343ac60f16ba88a4ef5b17f0c9264
SHA25669999baa61647a37d406e1eeefd54d1fbd71c16ef82b2e1b4eda3ccd8c8896b1
SHA512c64f5c5fa958d1530617ceb00c27fb199734ec75cc2def2f447d10bf4fac49bc130e484895cbc954d10f002057d517d7a4128349fdf249a7aa96d2a9b590b70c
-
Filesize
640KB
MD5a628979057cef756b98b5c8c8b698271
SHA1873c697c3ad83117b3e63bbf94ad122ac4b73e29
SHA25619ec018dfffaeaae85538ce06db24611f5a54439752d1bafa312350adab01795
SHA51237b2cf3f2f4584df38056d567088372e2e19bebeb6b21d857080756f460d2c07b29d17851521bc38cc9d0d644601f0c773fee10b40201c65546c2cb7d8e0724f
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
768KB
MD519a2aba25456181d5fb572d88ac0e73e
SHA1656ca8cdfc9c3a6379536e2027e93408851483db
SHA2562e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006
SHA512df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337
-
Filesize
42KB
MD581a1cf33596110d9afa9430398eeec5d
SHA1bb00d2fcd79b7418243d0ba887d93f7f99529fae
SHA256be1032e0aeb23fae9811b49254263c82458a715bb79849686d4cb13206b5d33c
SHA512294b65305388d3b1ab2e6831e4392adf87ec1d3568f9ad8be7d478c505c29ab91241f2206e8dc963e981aa8190233406e0548e9165797d2998ba07a5d491c301
-
Filesize
65KB
MD535da4143951c5354262a28dee569b7b2
SHA1b07cb6b28c08c012eecb9fd7d74040163cdf4e0e
SHA256920350a7c24c46339754e38d0db34ab558e891da0b3a389d5230a0d379bee802
SHA5122976667732f9ee797b7049d86fd9beeb05409adb7b89e3f5b1c875c72a4076cf65c762632b7230d7f581c052fce65bb91c1614c9e3a52a738051c3bc3d167a23
-
Filesize
1.8MB
MD5f824dc1801d4e4c3463996c0958eddff
SHA10e7c443741a3e1229604dd482310ed115f6e8d08
SHA25614b1d5a0c09a56a9ea3e24ba98c58b906236951519f980d4f4638f1b20a99bca
SHA512005a3a08bff286336c96a32f906d19e93865cbe9072e5a904837f468464e070caf71cc27ab2fac05464b2c284bd7335b97c1a396c7400afc3a71cd943a4b10a2
-
Filesize
1.7MB
MD50c34228e02fe63b41de3ba2a9e8e2c1d
SHA15dcfbf87f732962a404e34b8700f35faa21f31b9
SHA256e4e5a881da7ddd9bb224964d6a838d93e014fe7b3ce3b95f58e7610f1dd09256
SHA51208456159e45ad699b4814636c53458de63a47d586d392c91f996d0eeef73ccf56318c6e87854ccb3ead6da1697d14f55466a6a5950d026ea2bac94f2618ad434
-
Filesize
29KB
MD5e07ae2f7f28305b81adfd256716ae8c6
SHA19222cd34c14a116e7b9b70a82f72fc523ef2b2f6
SHA256fb06ac13f8b444c3f7ae5d2af15710a4e60a126c3c61a1f1e1683f05f685626c
SHA512acb143194ca465936a48366265ae3e11a2256aeae333c576c8c74f8ed9b60987daff81647aef74e236b30687a28bc7e3aa21c6aedbfa47b1501658a2bfd117b4
-
Filesize
1.8MB
MD5ac6cd2fb2cd91780db186b8d6e447b7c
SHA1b387b9b6ca5f0a2b70028ab2147789c4fe24ef7a
SHA256a91781fe13548b89817462b00058a75fb0b607ec8ce99d265719ced573ade7b6
SHA51245b24ca07a44d8d90e5efeded2697a37f000b39d305fe63a67292fdd237de3f8efd5e85b139b5702faa695f9f27f12f24ac497e005e2f3c24c141d7cd85305b6
-
Filesize
1KB
MD5e9117326c06fee02c478027cb625c7d8
SHA12ed4092d573289925a5b71625cf43cc82b901daf
SHA256741859cf238c3a63bbb20ec6ed51e46451372bb221cfff438297d261d0561c2e
SHA512d0a39bc41adc32f2f20b1a0ebad33bf48dfa6ed5cc1d8f92700cdd431db6c794c09d9f08bb5709b394acf54116c3a1e060e2abcc6b503e1501f8364d3eebcd52
-
Filesize
126KB
MD568004566c0951bbfa2a0f3d8e888ad23
SHA1b4283da554f52d32939fa24b09ea0565af8cf8c4
SHA2564b966dd0c93e280e0e7118338d2a11065006c6b6dc94cc762602acc4b4ec18d3
SHA512005ad144284f7b5b668cbf36b4c1b6d490d396a5af2a770c0bc504b665b9fc5a2a7a76d36165e3a8be36049d9c7eec2af3e2d304bf446ec79e2a1838049a29fb
-
Filesize
1.1MB
MD55cc36a5de45a2c16035ade016b4348eb
SHA135b159110e284b83b7065d2cff0b5ef4ccfa7bf1
SHA256f28ac3e3ad02f9e1d8b22df15fa30b2190b080261a9adc6855248548cd870d20
SHA5129cccbf81e80c32976b7b2e0e3978e8f7350cce542356131b24ebab34b256efd44643d41ee4b2994b9152c2e5af302aa182a1889c99605140f47494a501ef46c1
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
12KB
MD54add245d4ba34b04f213409bfe504c07
SHA1ef756d6581d70e87d58cc4982e3f4d18e0ea5b09
SHA2569111099efe9d5c9b391dc132b2faf0a3851a760d4106d5368e30ac744eb42706
SHA5121bd260cabe5ea3cefbbc675162f30092ab157893510f45a1b571489e03ebb2903c55f64f89812754d3fe03c8f10012b8078d1261a7e73ac1f87c82f714bce03d
-
Filesize
9KB
MD51d8f01a83ddd259bc339902c1d33c8f1
SHA19f7806af462c94c39e2ec6cc9c7ad05c44eba04e
SHA2564b7d17da290f41ebe244827cc295ce7e580da2f7e9f7cc3efc1abc6898e3c9ed
SHA51228bf647374b4b500a0f3dbced70c2b256f93940e2b39160512e6e486ac31d1d90945acecef578f61b0a501f27c7106b6ffc3deab2ec3bfb3d9af24c9449a1567
-
Filesize
7KB
MD5b4579bc396ace8cafd9e825ff63fe244
SHA132a87ed28a510e3b3c06a451d1f3d0ba9faf8d9c
SHA25601e72332362345c415a7edcb366d6a1b52be9ac6e946fb9da49785c140ba1a4b
SHA5123a76e0e259a0ca12275fed922ce6e01bdfd9e33ba85973e80101b8025ef9243f5e32461a113bbcc6aa75e40894bb5d3a42d6b21045517b6b3cf12d76b4cfa36a
-
Filesize
26.9MB
MD5b44efc6968d968bbdd370f6eaf8a2c6d
SHA123b009cdd0bc71ad2a6f04b2c09aefbafdd8922f
SHA25634a7dd540e0fa39b42cbe6796b8ec7196e341d2e31d2e9901942aa36f3146725
SHA51250f3a0e3a2d1fa26562bdfea69e53ec90baa39c5a24c4cb3d715134039e2a45ebbf17e1f372afa21f5047a07aad081f59e06c3e18cbb08d20ae3d319a1484f92