Overview
overview
9Static
static
7sapphire_cracked.rar
windows7-x64
3sapphire_cracked.rar
windows10-2004-x64
config.toml
windows7-x64
3config.toml
windows10-2004-x64
3crack.dll
windows7-x64
9crack.dll
windows10-2004-x64
9data/asset...g.json
windows7-x64
3data/asset...g.json
windows10-2004-x64
3data/asset...d.json
windows7-x64
3data/asset...d.json
windows10-2004-x64
3loader.exe
windows7-x64
9loader.exe
windows10-2004-x64
9main.exe
windows7-x64
7main.exe
windows10-2004-x64
7output/fil...ha.txt
windows7-x64
1output/fil...ha.txt
windows10-2004-x64
1output/fil...id.txt
windows7-x64
1output/fil...id.txt
windows10-2004-x64
1Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 07:38
Behavioral task
behavioral1
Sample
sapphire_cracked.rar
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
sapphire_cracked.rar
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
config.toml
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
config.toml
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
crack.dll
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
crack.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
data/assets/config.json
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
data/assets/config.json
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
data/assets/soundboard.json
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
data/assets/soundboard.json
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
loader.exe
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
loader.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
main.exe
Resource
win7-20240419-en
Behavioral task
behavioral14
Sample
main.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
output/filter/captcha.txt
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
output/filter/captcha.txt
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
output/filter/invalid.txt
Resource
win7-20240215-en
Behavioral task
behavioral18
Sample
output/filter/invalid.txt
Resource
win10v2004-20240426-en
General
-
Target
main.exe
-
Size
17.5MB
-
MD5
92f642212cdbe6ac3a8e6f48243a2489
-
SHA1
6c5b3c6fa506dc92cd0bb4aa36dc4ccdac77a727
-
SHA256
ef24286fb0f5c05f739109f955521ae44bc74b52414c05722a06daccc07ca4e6
-
SHA512
0af07851e1d2f014efe2ca6a943999cb746fa595dca564b18d3226bbb4866f4c4c642d6eaa2126297cbcb11fdcaa6c721a24c44d678aa643e1e2a32029480e95
-
SSDEEP
393216:oJT9O22UETklFz4Uu1u2u+rJvtNqe6ZNIllZEzhtMkQ:oJhTETklx4Uu1xfd1Km/EzhvQ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
main.exepid process 2432 main.exe -
Loads dropped DLL 25 IoCs
Processes:
main.exepid process 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
main.exepid process 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe 2432 main.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
main.exedescription pid process Token: SeDebugPrivilege 2432 main.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
main.exemain.exedescription pid process target process PID 848 wrote to memory of 2432 848 main.exe main.exe PID 848 wrote to memory of 2432 848 main.exe main.exe PID 2432 wrote to memory of 4588 2432 main.exe cmd.exe PID 2432 wrote to memory of 4588 2432 main.exe cmd.exe PID 2432 wrote to memory of 728 2432 main.exe cmd.exe PID 2432 wrote to memory of 728 2432 main.exe cmd.exe PID 2432 wrote to memory of 2544 2432 main.exe cmd.exe PID 2432 wrote to memory of 2544 2432 main.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\main.exe"C:\Users\Admin\AppData\Local\Temp\main.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\onefile_848_133608371967785405\main.exe"C:\Users\Admin\AppData\Local\Temp\main.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c3⤵PID:4588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c title Sapphire Raider I Login Or Register To Continue I Discord: discord.gg/sapphireraider3⤵PID:2544
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5cf0a1c4776ffe23ada5e570fc36e39fe
SHA12050fadecc11550ad9bde0b542bcf87e19d37f1a
SHA2566fd366a691ed68430bcd0a3de3d8d19a0cb2102952bfc140bbef4354ed082c47
SHA512d95cd98d22ca048d0fc5bca551c9db13d6fa705f6af120bbbb621cf2b30284bfdc7320d0a819bb26dab1e0a46253cc311a370bed4ef72ecb60c69791ed720168
-
Filesize
82KB
MD54438affaaa0ca1df5b9b1cdaa0115ec1
SHA14eda79eaf3de614d5f744aa9eea5bfcf66e2d386
SHA256ec91e2b4baca31b992d016b84b70f110ce2b1b2dfd54f5e5bef6270ed7d13b85
SHA5126992107ac4d2108e477bc81af667b8b8e5439231e7e9f4b15ce4bce1aeea811bc0f1aaa438be3b0e38597760cb504367512809ee1937c4b538a86724ae543ba6
-
Filesize
120KB
MD56114277c6fc040f68d25ca90e25924cd
SHA1028179c77cb3ba29cd8494049421eaa4900ccd0e
SHA256f07fe92ce85f7786f96a4d59c6ee5c05fe1db63a1889ba40a67e37069639b656
SHA51276e8ebefb9ba4ea8dcab8fce50629946af4f2b3f2f43163f75483cfb0a97968478c8aaef1d6a37be85bfc4c91a859deda6da21d3e753daefe084a203d839353d
-
Filesize
247KB
MD5be315973aff9bdeb06629cd90e1a901f
SHA1151f98d278e1f1308f2be1788c9f3b950ab88242
SHA2560f9c6cc463611a9b2c692382fe1cdd7a52fea4733ffaf645d433f716f8bbd725
SHA5128ea715438472e9c174dee5ece3c7d9752c31159e2d5796e5229b1df19f87316579352fc3649373db066dc537adf4869198b70b7d4d1d39ac647da2dd7cfc21e8
-
Filesize
63KB
MD51524882af71247adecf5815a4e55366a
SHA1e25014c793c53503bdff9af046140edda329d01b
SHA2566f7742dfdd371c39048d775f37df3bc2d8d4316c9008e62347b337d64ebed327
SHA5125b954bb7953f19aa6f7c65ad3f105b77d37077950fb1b50d9d8d337bdd4b95343bac2f4c9fe17a02d1738d1f87eeef73dbbf5cdddcb470588cbc5a63845b188a
-
Filesize
31KB
MD58bbed19359892f8c95c802c6ad7598e9
SHA1773fca164965241f63170e7a1f3a8fa17f73ea18
SHA2564e5b7c653c1b3dc3fd7519e4f39cc8a2fb2746e0ecdc4e433fe6029f5f4d9065
SHA51222ea7667689a9f049fa34ddae6b858e1af3e646a379d2c5a4aef3e74a4ff1a4109418b363c9be960127f1c7e020aa393a47885bc45517c9e9aebe71ec7cb61a0
-
Filesize
24KB
MD54faa479423c54d5be2a103b46ecb4d04
SHA1011f6cdbd3badaa5c969595985a9ad18547dd7ec
SHA256c2ad3c1b4333bc388b6a22049c89008505c434b1b85bff0823b19ef0cf48065a
SHA51292d35824c30667af606bba883bf6e275f2a8b5cbfea2e84a77e256d122b91b3ee7e84d9f4e2a4946e903a11293af9648a45e8cfbe247cbdc3bcdea92eb5349c6
-
Filesize
283KB
MD5302b49c5f476c0ae35571430bb2e4aa0
SHA135a7837a3f1b960807bf46b1c95ec22792262846
SHA256cf9d37fa81407afe11dcc0d70fe602561422aa2344708c324e4504db8c6c5748
SHA5121345af52984b570b1ff223032575feb36cdfb4f38e75e0bd3b998bc46e9c646f7ac5c583d23a70460219299b9c04875ef672bf5a0d614618731df9b7a5637d0a
-
Filesize
116KB
MD59ea8098d31adb0f9d928759bdca39819
SHA1e309c85c1c8e6ce049eea1f39bee654b9f98d7c5
SHA2563d9893aa79efd13d81fcd614e9ef5fb6aad90569beeded5112de5ed5ac3cf753
SHA51286af770f61c94dfbf074bcc4b11932bba2511caa83c223780112bda4ffb7986270dc2649d4d3ea78614dbce6f7468c8983a34966fc3f2de53055ac6b5059a707
-
Filesize
4.9MB
MD57a6a8c2a8c379b111cdceb66b18d687d
SHA1f3b8a4c731fa0145f224112f91f046fddf642794
SHA2568e13b53ee25825b97f191d77b51ed03966f8b435773fa3fbc36f3eb668fc569b
SHA512f2ef1702df861ef55ef397ad69985d62b675d348cab3862f6ca761f1ce3ee896f663a77d7b69b286be64e7c69be1215b03945781450b186fc02cfb1e4cb226b5
-
Filesize
771KB
MD564acb046fe68d64ee475e19f67253a3c
SHA1d9e66c9437ce6f775189d6fdbd171635193ec4cc
SHA256b21309abd3dbbb1bf8fb6aa3c250fc85d7b0d9984bf4c942d1d4421502f31a10
SHA512f8b583981df528cf4f1854b94eff6f51dd9d4be91e6fa6329a8c4435b705457c868ae40ee030fa54bebb646a37b547bc182c9cbf0df9a07fea03a18cf85c6766
-
Filesize
65KB
MD53cba71b6bc59c26518dc865241add80a
SHA17e9c609790b1de110328bbbcbb4cd09b7150e5bd
SHA256e10b73d6e13a5ae2624630f3d8535c5091ef403db6a00a2798f30874938ee996
SHA5123ef7e20e382d51d93c707be930e12781636433650d0a2c27e109ebebeba1f30ea3e7b09af985f87f67f6b9d2ac6a7a717435f94b9d1585a9eb093a83771b43f2
-
Filesize
29KB
MD5653bdccb7af2aa9ccf50cb050fd3be64
SHA1afe0a85425ae911694c250ab4cb1f6c3d3f2cc69
SHA256e24a3e7885df9a18c29ba058c49c3adcf59e4b58107847b98eca365b6d94f279
SHA51207e841fda7a2295380bfa05db7a4699f18c6e639da91d8ee2d126d4f96e4cddaedbd490deb4d2a2e8e5877edfff877693f67a9dc487e29742943e062d7be6277
-
Filesize
17.8MB
MD5181458ffd109573a1cde903e187b0b46
SHA16822c8b9cad8f13f3c0921205ada08efd693d93e
SHA256b177778656455f6b8482154238d323a3de4d74f2a8b7a62bd973251a259edb87
SHA5120f771e01e5f89dd83a8e46d129a7975b6ca395369d82411c9864805f1efa9ab7051e6caa24a5fad121391a25cb84dc991845da976265f3d67f8528aa01a280a8
-
Filesize
1.1MB
MD51905b5d0f945499441e8cd58eb123d86
SHA1117e584e6fcc0e8cfc8e24e3af527999f14bac30
SHA256b1788b81fa160e5120451f9252c7745cdde98b8ce59bf273a3dd867bb034c532
SHA512ed88cd7e3259239a0c8d42d95fa2447fc454a944c849fa97449ad88871236fefdafe21dbfa6e9b5d8a54ddf1d5281ec34d314cb93d47ce7b13912a69d284f522
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
155KB
MD5737119a80303ef4eccaa998d500e7640
SHA1328c67c6c4d297ac13da725bf24467d8b5e982e3
SHA2567158c1290ac29169160b3ec94d9c8bcde4012d67a555f325d44b418c54e2cc28
SHA5121c9920e0841a65b01a0b339c5f5254d1039ef9a16fe0c2484a7e2a9048727f2cc081817aa771b0c574fb8d1a5a49dc39798a3c5e5b5e64392e9c168e1827be7c
-
Filesize
77KB
MD564a6c475f59e5c57b3f4dd935f429f09
SHA1ca2e0719dc32f22163ae0e7b53b2caadb0b9d023
SHA256d03fa645cde89b4b01f4a2577139fbb7e1392cb91dc26213b3b76419110d8e49
SHA512cf9e03b7b34cc095fe05c465f9d794319aaa0428fe30ab4ddce14ba78e835edf228d11ec016fd31dfe9f09d84b6f73482fb8e0f574d1fd08943c1ec9e0584973
-
Filesize
172KB
MD5a0b40f1f8fc6656c5637eacacf7021f6
SHA138813e25ffde1eee0b8154fa34af635186a243c1
SHA25679d861f0670828dee06c2e3523e2f9a2a90d6c6996bde38201425aa4003119f1
SHA512c18855d7c0069fff392d422e5b01fc518bbdf497eb3390c0b333ecac2497cd29abbdae4557e4f0c4e90321fba910fc3e4d235ce62b745fa34918f40fa667b713
-
Filesize
10KB
MD5723ec2e1404ae1047c3ef860b9840c29
SHA18fc869b92863fb6d2758019dd01edbef2a9a100a
SHA256790a11aa270523c2efa6021ce4f994c3c5a67e8eaaaf02074d5308420b68bd94
SHA5122e323ae5b816adde7aaa14398f1fdb3efe15a19df3735a604a7db6cadc22b753046eab242e0f1fbcd3310a8fbb59ff49865827d242baf21f44fd994c3ac9a878
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
15.0MB
MD5b47518a173e1dd0c6064a0e4c19b16dd
SHA163e59684ffe68cf6491fdc8e0ada2beac232456e
SHA256eef1b2d466cfd73df414c4088a7f0b85bec5afc1cb7eedb529223032269704be
SHA512814a00260d125ca08887c5e405eddfa2fee5bb57e155ceb15c20c50d88144ab6c3a3c08c23a9a82e7bcdf0dd3a4199880d2a2d45d7978595dd4fdb174c7c9a8a
-
Filesize
65KB
MD50e105f62fdd1ff4157560fe38512220b
SHA199bd69a94b3dc99fe2c0f7bbbcd05aa0bc8cd45c
SHA256803ba8242b409080df166320c05a4402aab6dd30e31c4389871f4b68ca1ad423
SHA51259c0f749ed9c59efdbcd04265b4985b1175fdd825e5a307745531ed2537397e739bc9290fdc3936cfd04f566e28bb76b878f124248b8344cf74f641c6b1101de
-
Filesize
5.5MB
MD558e01abc9c9b5c885635180ed104fe95
SHA11c2f7216b125539d63bd111a7aba615c69deb8ba
SHA256de1b95d2e951fc048c84684bc7df4346138910544ee335b61fc8e65f360c3837
SHA512cd32c77191309d99aeed47699501b357b35669123f0dd70ed97c3791a009d1855ab27162db24a4bd9e719b68ee3b0539ee6db88e71abb9a2d4d629f87bc2c081
-
Filesize
131KB
MD590b786dc6795d8ad0870e290349b5b52
SHA1592c54e67cf5d2d884339e7a8d7a21e003e6482f
SHA25689f2a5c6be1e70b3d895318fdd618506b8c0e9a63b6a1a4055dff4abdc89f18a
SHA512c6e1dbf25d260c723a26c88ec027d40d47f5e28fc9eb2dbc72a88813a1d05c7f75616b31836b68b87df45c65eef6f3eaed2a9f9767f9e2f12c45f672c2116e72
-
Filesize
133KB
MD50007e4004ee357b3242e446aad090d27
SHA14a26e091ca095699e6d7ecc6a6bfbb52e8135059
SHA25610882e7945becf3e8f574b61d0209dd7442efd18ab33e95dceececc34148ab32
SHA512170fa5971f201a18183437fc9e97dcd5b11546909d2e47860a62c10bff513e2509cb4082b728e762f1357145df84dcee1797133225536bd15fc87b2345659858