Analysis
-
max time kernel
26s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 10:25
Static task
static1
Behavioral task
behavioral1
Sample
b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exe
-
Size
3.4MB
-
MD5
b7468904155157b5f8cd9cb3782686de
-
SHA1
3b1fa2908150cc6a7d7764ee82ec37755984bba3
-
SHA256
41ad6f9aaac40ebe7d35ad9caa46ceafed790ca57d7c4e283fa87ce1892a088a
-
SHA512
185c5beef69986989a4b028b753f9e70ed501f0323bc0106e63f584263a323513ff95b068f7f2a1810a5cabc0526d4e75d06e579c17d8873b708c7fa0f0bae69
-
SSDEEP
98304:y9SA9IVfu8JcsQ05Dsw5C92bLLl2zgXsjOmpzRTUF6YKK8NSIxu:yafJF+SFRcOs+iK8NSIxu
Malware Config
Extracted
nullmixer
http://hsiens.xyz/
Extracted
privateloader
http://37.0.10.214/proxies.txt
http://37.0.10.244/server.txt
http://wfsdragon.ru/api/setStats.php
37.0.10.237
Extracted
redline
pub2
185.92.73.84:80
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1592-159-0x0000000002D80000-0x0000000002DA4000-memory.dmp family_redline behavioral1/memory/1592-160-0x0000000003440000-0x0000000003462000-memory.dmp family_redline -
SectopRAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1592-159-0x0000000002D80000-0x0000000002DA4000-memory.dmp family_sectoprat behavioral1/memory/1592-160-0x0000000003440000-0x0000000003462000-memory.dmp family_sectoprat -
Vidar Stealer 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1368-231-0x0000000000400000-0x0000000002D16000-memory.dmp family_vidar -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\7zS0AB81BB7\libcurlpp.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zS0AB81BB7\libcurl.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\libstdc++-6.dll aspack_v212_v242 -
Executes dropped EXE 12 IoCs
Processes:
setup_installer.exesetup_install.exeTue202c0b0c44.exeTue20b0ce91e160.exeTue202c0b0c44.exeTue2019d28f9486.exeTue20b0ce91e160.exeTue206f1d53d40be40.exeTue2073e57b595420b4a.exeTue206edc34cf4.exeTue200a01e55ccea5b.exeTue20357017b9f2cf.exepid process 2976 setup_installer.exe 2584 setup_install.exe 2112 Tue202c0b0c44.exe 1120 Tue20b0ce91e160.exe 2868 Tue202c0b0c44.exe 1592 Tue2019d28f9486.exe 2988 Tue20b0ce91e160.exe 2084 Tue206f1d53d40be40.exe 992 Tue2073e57b595420b4a.exe 2168 Tue206edc34cf4.exe 1368 Tue200a01e55ccea5b.exe 2340 Tue20357017b9f2cf.exe -
Loads dropped DLL 50 IoCs
Processes:
b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exesetup_installer.exesetup_install.execmd.exeTue202c0b0c44.execmd.execmd.exeTue2019d28f9486.execmd.execmd.exeTue202c0b0c44.execmd.exeTue200a01e55ccea5b.exeTue206edc34cf4.execmd.exeTue20357017b9f2cf.exeWerFault.exeWerFault.exepid process 1292 b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exe 2976 setup_installer.exe 2976 setup_installer.exe 2976 setup_installer.exe 2976 setup_installer.exe 2976 setup_installer.exe 2976 setup_installer.exe 2584 setup_install.exe 2584 setup_install.exe 2584 setup_install.exe 2584 setup_install.exe 2584 setup_install.exe 2584 setup_install.exe 2584 setup_install.exe 2584 setup_install.exe 1752 cmd.exe 1752 cmd.exe 2112 Tue202c0b0c44.exe 2112 Tue202c0b0c44.exe 2112 Tue202c0b0c44.exe 2368 cmd.exe 2376 cmd.exe 2376 cmd.exe 1592 Tue2019d28f9486.exe 1592 Tue2019d28f9486.exe 680 cmd.exe 2440 cmd.exe 2868 Tue202c0b0c44.exe 2868 Tue202c0b0c44.exe 1636 cmd.exe 1636 cmd.exe 2440 cmd.exe 1368 Tue200a01e55ccea5b.exe 1368 Tue200a01e55ccea5b.exe 2168 Tue206edc34cf4.exe 2168 Tue206edc34cf4.exe 2372 cmd.exe 2340 Tue20357017b9f2cf.exe 2340 Tue20357017b9f2cf.exe 1432 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 2572 WerFault.exe 2572 WerFault.exe 2572 WerFault.exe 2572 WerFault.exe 2572 WerFault.exe 2572 WerFault.exe 2572 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1432 2584 WerFault.exe setup_install.exe 2572 1368 WerFault.exe Tue200a01e55ccea5b.exe -
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeTue202c0b0c44.exeTue2019d28f9486.exeTue200a01e55ccea5b.execmd.execmd.exeTue202c0b0c44.exeTue20357017b9f2cf.exeb7468904155157b5f8cd9cb3782686de_JaffaCakes118.exesetup_install.execmd.execmd.exeTue206edc34cf4.exepowershell.exesetup_installer.execmd.execmd.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tue202c0b0c44.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tue2019d28f9486.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tue200a01e55ccea5b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tue202c0b0c44.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tue20357017b9f2cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tue206edc34cf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Processes:
Tue206f1d53d40be40.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Tue206f1d53d40be40.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Tue206f1d53d40be40.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Tue206f1d53d40be40.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 19000000010000001000000068cb42b035ea773e52ef50ecf50ec529030000000100000014000000d4de20d05e66fc53fe1a50882c78db2852cae47409000000010000000c000000300a06082b060105050703011d0000000100000010000000918ad43a9475f78bb5243de886d8103c140000000100000014000000e59d5930824758ccacfa085436867b3ab5044df053000000010000002400000030223020060a2b06010401b13e01640130123010060a2b0601040182373c0101030200c00b0000000100000034000000420061006c00740069006d006f007200650020004300790062006500720054007200750073007400200052006f006f00740000000f0000000100000014000000ce0e658aa3e847e467a147b3049191093d055e6f20000000010000007b030000308203773082025fa0030201020204020000b9300d06092a864886f70d0101050500305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f74301e170d3030303531323138343630305a170d3235303531323233353930305a305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100a304bb22ab983d57e826729ab579d429e2e1e89580b1b0e35b8e2b299a64dfa15dedb009056ddb282ece62a262feb488da12eb38eb219dc0412b01527b8877d31c8fc7bab988b56a09e773e81140a7d1ccca628d2de58f0ba650d2a850c328eaf5ab25878a9a961ca967b83f0cd5f7f952132fc21bd57070f08fc012ca06cb9ae1d9ca337a77d6f8ecb9f16844424813d2c0c2a4ae5e60feb6a605fcb4dd075902d459189863f5a563e0900c7d5db2067af385eaebd403ae5e843e5fff15ed69bcf939367275cf77524df3c9902cb93de5c923533f1f2498215c079929bdc63aece76e863a6b97746333bd681831f0788d76bffc9e8e5d2a86a74d90dc271a390203010001a3453043301d0603551d0e04160414e59d5930824758ccacfa085436867b3ab5044df030120603551d130101ff040830060101ff020103300e0603551d0f0101ff040403020106300d06092a864886f70d01010505000382010100850c5d8ee46f51684205a0ddbb4f27258403bdf764fd2dd730e3a41017ebda2929b6793f76f6191323b8100af958a4d46170bd04616a128a17d50abdc5bc307cd6e90c258d86404feccca37e38c637114feddd68318e4cd2b30174eebe755e07481a7f70ff165c84c07985b805fd7fbe6511a30fc002b4f852373904d5a9317a18bfa02af41299f7a34582e33c5ef59d9eb5c89e7c2ec8a49e4e08144b6dfd706d6b1a63bd64e61fb7cef0f29f2ebb1bb7f250887392c2e2e3168d9a3202ab8e18dde91011ee7e35ab90af3e30947ad0333da7650ff5fc8e9e62cf47442c015dbb1db532d247d2382ed0fe81dc326a1eb5ee3cd5fce7811d19c32442ea6339a9 Tue206f1d53d40be40.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Tue206f1d53d40be40.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 Tue206f1d53d40be40.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2328 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Tue2073e57b595420b4a.exeTue206f1d53d40be40.exepowershell.exedescription pid process Token: SeDebugPrivilege 992 Tue2073e57b595420b4a.exe Token: SeDebugPrivilege 2084 Tue206f1d53d40be40.exe Token: SeDebugPrivilege 2328 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exesetup_installer.exesetup_install.exedescription pid process target process PID 1292 wrote to memory of 2976 1292 b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exe setup_installer.exe PID 1292 wrote to memory of 2976 1292 b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exe setup_installer.exe PID 1292 wrote to memory of 2976 1292 b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exe setup_installer.exe PID 1292 wrote to memory of 2976 1292 b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exe setup_installer.exe PID 1292 wrote to memory of 2976 1292 b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exe setup_installer.exe PID 1292 wrote to memory of 2976 1292 b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exe setup_installer.exe PID 1292 wrote to memory of 2976 1292 b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exe setup_installer.exe PID 2976 wrote to memory of 2584 2976 setup_installer.exe setup_install.exe PID 2976 wrote to memory of 2584 2976 setup_installer.exe setup_install.exe PID 2976 wrote to memory of 2584 2976 setup_installer.exe setup_install.exe PID 2976 wrote to memory of 2584 2976 setup_installer.exe setup_install.exe PID 2976 wrote to memory of 2584 2976 setup_installer.exe setup_install.exe PID 2976 wrote to memory of 2584 2976 setup_installer.exe setup_install.exe PID 2976 wrote to memory of 2584 2976 setup_installer.exe setup_install.exe PID 2584 wrote to memory of 3000 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 3000 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 3000 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 3000 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 3000 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 3000 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 3000 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 1752 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 1752 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 1752 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 1752 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 1752 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 1752 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 1752 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 1636 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 1636 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 1636 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 1636 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 1636 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 1636 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 1636 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2840 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2840 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2840 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2840 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2840 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2840 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2840 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2440 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2440 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2440 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2440 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2440 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2440 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2440 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2376 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2376 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2376 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2376 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2376 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2376 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2376 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2372 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2372 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2372 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2372 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2372 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2372 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2372 2584 setup_install.exe cmd.exe PID 2584 wrote to memory of 2368 2584 setup_install.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b7468904155157b5f8cd9cb3782686de_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- System Location Discovery: System Language Discovery
PID:3000 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue202c0b0c44.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\Tue202c0b0c44.exeTue202c0b0c44.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\Tue202c0b0c44.exe"C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\Tue202c0b0c44.exe" -a6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2868
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue206edc34cf4.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\Tue206edc34cf4.exeTue206edc34cf4.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2168
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20b0ce91e160.exe4⤵
- System Location Discovery: System Language Discovery
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\Tue20b0ce91e160.exeTue20b0ce91e160.exe5⤵
- Executes dropped EXE
PID:1120
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\Tue20b0ce91e160.exe"C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\Tue20b0ce91e160.exe"5⤵
- Executes dropped EXE
PID:2988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue200a01e55ccea5b.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\Tue200a01e55ccea5b.exeTue200a01e55ccea5b.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1368 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 9726⤵
- Loads dropped DLL
- Program crash
PID:2572
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue2019d28f9486.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\Tue2019d28f9486.exeTue2019d28f9486.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1592
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20357017b9f2cf.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\Tue20357017b9f2cf.exeTue20357017b9f2cf.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2340
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue206f1d53d40be40.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\Tue206f1d53d40be40.exeTue206f1d53d40be40.exe5⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue2073e57b595420b4a.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:680 -
C:\Users\Admin\AppData\Local\Temp\7zS0AB81BB7\Tue2073e57b595420b4a.exeTue2073e57b595420b4a.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 4284⤵
- Loads dropped DLL
- Program crash
PID:1432
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
539KB
MD5613e731bf142f930168c17047b0a88e1
SHA100c7ae3e6771415167e7ab0e5a21297d733fb9dc
SHA2562dea53f68ee05019e21760591436ce11b2eee72c2a334e086f597ae8c24a303c
SHA5126cda3d2a2bdf707f9daec11ebb6ceebce85a1deb9f8e248174f962b985d49caba0198eb3259120c0269fc6f42c6ec6add206a51b4560d9c3176517f6814e7a79
-
Filesize
300KB
MD5953d93e24956822e11d1ff9e433731d4
SHA13f45bcca182046fa8957821089d804200227985d
SHA256f4eb31de9302b29f94e951cd77159b29ad6f36dc48dff1df573d13be632a0c16
SHA512c3791ebb2a90a82c4b937b58daa979a6e33d14606a5e89f398d56c8093d6582c76287576486c9292f0af00f7c7823147ef9d3993f47bb582b6f91c6fd9461137
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
1.7MB
MD505a0baf55450d99cb0fa0ee652e2cd0c
SHA1e7334de04c18c241a091c3327cdcd56e85cc6baf
SHA2564cfbdd8acdc923beeca12d94f06d2f1632765434a2087df7ac803c254a0adf9c
SHA512b6d1fc00d7b076068b0879fa4d29b68d3054b5fca24edd5852077bf34d37c43e79cb74fda9c45014610b317d57d70369a3e197784c04bc3c6eac5e1ea9a64fff
-
Filesize
78KB
MD59ec54823bf8214095594aeef509153b6
SHA1e5e20d4d959df24958c4f8ec029950cd094a611d
SHA2567b04c1fb8c6d2a22de787b8a223e3f8159cc28bff82b204d23b675b1f55899cf
SHA512b6195cad810665e32c881fb24b29620c278b3afed4ce056c306707a0aa5915c335ff185c6567041f562c17f7e61bfc59d756be487a33cb3a205b589c3085503a
-
Filesize
8KB
MD55fbf56cf05175a08ebbfd3ab8c29ab9e
SHA17412ee83a7568b1f6024ba4e1277e298d76e8738
SHA25605942fe67632d7cb440fd1f31bd55cfc8416bdab4da6ed8d84e8d3fd16c3f5d6
SHA512dfb6a263fe313880e47d9eb85dd43c37a7ed44b403354ecba80c0cb0253f913670295217e243677ed38676e23542694cfc1700659e370f92e8d2434cdf95c62a
-
Filesize
900KB
MD50a0d22f1c9179a67d04166de0db02dbb
SHA1106e55bd898b5574f9bd33dac9f3c0b95cecd90d
SHA256a59457fbfaf3d1b2e17463d0ffd50680313b1905aff69f13694cfc3fffd5a4ac
SHA5128abf8dc0da25c0fdbaa1ca39db057db80b9a135728fed9cd0f45b0f06d5652cee8d309b92e7cb953c0c4e8b38ffa2427c33f4865f1eb985a621316f9eb187b8b
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
197KB
MD55dd05fecd86da1a812a1e1045aa5b3e2
SHA17916763ae91dc1ae73e45dd13b33ef45f7911769
SHA2569975bc95574a3f0547e79befa7065239653088d3f84841cdcdf75017ba903a09
SHA512709151d96485a13281ee44bc3e768da5ed500c3f41eebcf1274a3a6e9730a101c24d9bc240eece5416bba994baf193934a66b3d6ba467e8386a8ee23ad5a386e
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
2.1MB
MD50e64ef80b1985958635dbf7185c1bddb
SHA1e31c71461242e664f9b23c8b3bf5f5968dd530eb
SHA256175019e8af381eecc895a880496ba7da48ba456805518ef91bc14d48bef6d533
SHA512c2e9ed9c9112a4a96829da570a2171eab1a9f971a81d43ec39d641df3fadd5345e5d0940d5b785504bdc5bebb312fcc0500f9c7781222477ff2172ecbea2d974
-
Filesize
3.4MB
MD54b03c39108e3dc0e225ca17b2e60dbf3
SHA193c03382407478f1deb2c352fb09a06ddaf45427
SHA256d54475a4d379b330858efba292a1b9c791155ecb8b86461e3edffd2e32afcd0a
SHA5123f49a1cb00160681e5750d7821dc55e54207616ed4f9987827a2cc9dd09aecabab0b117a4120b4d1b925fd40827e2f01992ede1b7315889e67c6beea0b1bda3c