Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 16:31
Static task
static1
Behavioral task
behavioral1
Sample
1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe
Resource
win10v2004-20241007-en
General
-
Target
1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe
-
Size
3.5MB
-
MD5
091972a4b28199a3dcf548286be0336c
-
SHA1
11b0289c1ad3c75c53b03e8945b21c8624d6166d
-
SHA256
1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15
-
SHA512
b581051aae417d8f84331133e7d17dd468c942150c6e896f92c396184e4af588e7aef082e954e82892d92642be226a26fdd1df064ff2490e9dfbf842f68b57ea
-
SSDEEP
98304:xbCvLUBsgXrfAcxXvULy1NJIr9Pl+hvXU29Ck:xgLUCgXrf71NW9Pl+TCk
Malware Config
Extracted
nullmixer
http://hsiens.xyz/
Extracted
socelars
http://www.iyiqian.com/
http://www.hbgents.top/
http://www.rsnzhy.com/
http://www.znsjis.top/
Extracted
privateloader
http://45.133.1.182/proxies.txt
http://45.133.1.107/server.txt
pastebin.com/raw/A7dSG1te
http://wfsdragon.ru/api/setStats.php
51.178.186.149
Extracted
redline
jamesbig
65.108.20.195:6774
Extracted
gcleaner
194.145.227.161
Extracted
vidar
41
706
https://mas.to/@killern0
-
profile_id
706
Signatures
-
Detect Fabookie payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\Sat091ac9063af7.exe family_fabookie -
Fabookie family
-
Gcleaner family
-
Nullmixer family
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
Onlylogger family
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Privateloader family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1232-139-0x0000000001F00000-0x0000000001F26000-memory.dmp family_redline behavioral1/memory/1232-140-0x0000000002540000-0x0000000002564000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1232-139-0x0000000001F00000-0x0000000001F26000-memory.dmp family_sectoprat behavioral1/memory/1232-140-0x0000000002540000-0x0000000002564000-memory.dmp family_sectoprat -
Sectoprat family
-
Socelars family
-
Socelars payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\Sat09b5258b63.exe family_socelars -
Vidar family
-
OnlyLogger payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2424-178-0x0000000000400000-0x00000000004CC000-memory.dmp family_onlylogger -
Vidar Stealer 1 IoCs
Processes:
resource yara_rule behavioral1/memory/408-179-0x0000000000400000-0x0000000000518000-memory.dmp family_vidar -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\libstdc++-6.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zS45A8E3D6\libcurl.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zS45A8E3D6\libcurlpp.dll aspack_v212_v242 -
Executes dropped EXE 12 IoCs
Processes:
setup_install.exeSat0902ab982e32902.exeSat09519161cb25021.exeSat09f1ff9181e817b86.exeSat091ac9063af7.exeSat09fad3e269114b07.exeSat09b5258b63.exeSat09ac626c3b.exeSat0902ab982e32902.tmpSat09c148600d822e438.exeSat096d657bea7.exeSat09f2a9604ddb0ce.exepid process 2752 setup_install.exe 2348 Sat0902ab982e32902.exe 2424 Sat09519161cb25021.exe 2088 Sat09f1ff9181e817b86.exe 2756 Sat091ac9063af7.exe 1476 Sat09fad3e269114b07.exe 536 Sat09b5258b63.exe 1232 Sat09ac626c3b.exe 1988 Sat0902ab982e32902.tmp 320 Sat09c148600d822e438.exe 2960 Sat096d657bea7.exe 408 Sat09f2a9604ddb0ce.exe -
Loads dropped DLL 54 IoCs
Processes:
1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exesetup_install.execmd.exeSat0902ab982e32902.execmd.execmd.execmd.execmd.exeSat09519161cb25021.execmd.execmd.exeSat09fad3e269114b07.exeSat09b5258b63.exeSat09ac626c3b.execmd.exeSat0902ab982e32902.tmpcmd.execmd.exeSat096d657bea7.exeSat09f2a9604ddb0ce.exeWerFault.exeWerFault.exepid process 2644 1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe 2644 1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe 2644 1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe 2752 setup_install.exe 2752 setup_install.exe 2752 setup_install.exe 2752 setup_install.exe 2752 setup_install.exe 2752 setup_install.exe 2752 setup_install.exe 2752 setup_install.exe 2904 cmd.exe 2348 Sat0902ab982e32902.exe 2348 Sat0902ab982e32902.exe 284 cmd.exe 1648 cmd.exe 1432 cmd.exe 1432 cmd.exe 2108 cmd.exe 2108 cmd.exe 2424 Sat09519161cb25021.exe 2424 Sat09519161cb25021.exe 2580 cmd.exe 2728 cmd.exe 2728 cmd.exe 1476 Sat09fad3e269114b07.exe 1476 Sat09fad3e269114b07.exe 536 Sat09b5258b63.exe 536 Sat09b5258b63.exe 1232 Sat09ac626c3b.exe 1232 Sat09ac626c3b.exe 2348 Sat0902ab982e32902.exe 2392 cmd.exe 1988 Sat0902ab982e32902.tmp 1988 Sat0902ab982e32902.tmp 1988 Sat0902ab982e32902.tmp 1828 cmd.exe 2984 cmd.exe 2984 cmd.exe 2960 Sat096d657bea7.exe 2960 Sat096d657bea7.exe 408 Sat09f2a9604ddb0ce.exe 408 Sat09f2a9604ddb0ce.exe 876 WerFault.exe 876 WerFault.exe 876 WerFault.exe 876 WerFault.exe 1400 WerFault.exe 1400 WerFault.exe 1400 WerFault.exe 1400 WerFault.exe 1400 WerFault.exe 1400 WerFault.exe 1400 WerFault.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
Processes:
flow ioc 35 iplogger.org 49 pastebin.com 50 pastebin.com 21 iplogger.org 22 iplogger.org 34 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 26 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 876 2752 WerFault.exe setup_install.exe 1400 408 WerFault.exe Sat09f2a9604ddb0ce.exe 1424 2424 WerFault.exe Sat09519161cb25021.exe -
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.execmd.exeSat09ac626c3b.exeSat0902ab982e32902.tmpcmd.execmd.execmd.exeSat09fad3e269114b07.execmd.execmd.exeSat096d657bea7.exeSat09f2a9604ddb0ce.exesetup_install.execmd.execmd.execmd.execmd.exetaskkill.exepowershell.exeSat09b5258b63.execmd.exeSat0902ab982e32902.execmd.exeSat09519161cb25021.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sat09ac626c3b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sat0902ab982e32902.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sat09fad3e269114b07.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sat096d657bea7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sat09f2a9604ddb0ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sat09b5258b63.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sat0902ab982e32902.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sat09519161cb25021.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 684 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
Processes:
Sat09b5258b63.exeSat09c148600d822e438.exepowershell.exeSat09f1ff9181e817b86.exetaskkill.exedescription pid process Token: SeCreateTokenPrivilege 536 Sat09b5258b63.exe Token: SeAssignPrimaryTokenPrivilege 536 Sat09b5258b63.exe Token: SeLockMemoryPrivilege 536 Sat09b5258b63.exe Token: SeIncreaseQuotaPrivilege 536 Sat09b5258b63.exe Token: SeMachineAccountPrivilege 536 Sat09b5258b63.exe Token: SeTcbPrivilege 536 Sat09b5258b63.exe Token: SeSecurityPrivilege 536 Sat09b5258b63.exe Token: SeTakeOwnershipPrivilege 536 Sat09b5258b63.exe Token: SeLoadDriverPrivilege 536 Sat09b5258b63.exe Token: SeSystemProfilePrivilege 536 Sat09b5258b63.exe Token: SeSystemtimePrivilege 536 Sat09b5258b63.exe Token: SeProfSingleProcessPrivilege 536 Sat09b5258b63.exe Token: SeIncBasePriorityPrivilege 536 Sat09b5258b63.exe Token: SeCreatePagefilePrivilege 536 Sat09b5258b63.exe Token: SeCreatePermanentPrivilege 536 Sat09b5258b63.exe Token: SeBackupPrivilege 536 Sat09b5258b63.exe Token: SeRestorePrivilege 536 Sat09b5258b63.exe Token: SeShutdownPrivilege 536 Sat09b5258b63.exe Token: SeDebugPrivilege 536 Sat09b5258b63.exe Token: SeAuditPrivilege 536 Sat09b5258b63.exe Token: SeSystemEnvironmentPrivilege 536 Sat09b5258b63.exe Token: SeChangeNotifyPrivilege 536 Sat09b5258b63.exe Token: SeRemoteShutdownPrivilege 536 Sat09b5258b63.exe Token: SeUndockPrivilege 536 Sat09b5258b63.exe Token: SeSyncAgentPrivilege 536 Sat09b5258b63.exe Token: SeEnableDelegationPrivilege 536 Sat09b5258b63.exe Token: SeManageVolumePrivilege 536 Sat09b5258b63.exe Token: SeImpersonatePrivilege 536 Sat09b5258b63.exe Token: SeCreateGlobalPrivilege 536 Sat09b5258b63.exe Token: 31 536 Sat09b5258b63.exe Token: 32 536 Sat09b5258b63.exe Token: 33 536 Sat09b5258b63.exe Token: 34 536 Sat09b5258b63.exe Token: 35 536 Sat09b5258b63.exe Token: SeDebugPrivilege 320 Sat09c148600d822e438.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 2088 Sat09f1ff9181e817b86.exe Token: SeDebugPrivilege 684 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exesetup_install.exedescription pid process target process PID 2644 wrote to memory of 2752 2644 1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe setup_install.exe PID 2644 wrote to memory of 2752 2644 1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe setup_install.exe PID 2644 wrote to memory of 2752 2644 1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe setup_install.exe PID 2644 wrote to memory of 2752 2644 1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe setup_install.exe PID 2644 wrote to memory of 2752 2644 1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe setup_install.exe PID 2644 wrote to memory of 2752 2644 1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe setup_install.exe PID 2644 wrote to memory of 2752 2644 1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe setup_install.exe PID 2752 wrote to memory of 1732 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1732 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1732 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1732 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1732 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1732 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1732 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 284 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 284 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 284 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 284 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 284 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 284 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 284 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1828 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1828 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1828 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1828 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1828 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1828 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1828 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1648 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1648 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1648 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1648 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1648 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1648 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 1648 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2728 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2728 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2728 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2728 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2728 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2728 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2728 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2904 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2904 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2904 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2904 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2904 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2904 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2904 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2984 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2984 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2984 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2984 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2984 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2984 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2984 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2580 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2580 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2580 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2580 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2580 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2580 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2580 2752 setup_install.exe cmd.exe PID 2752 wrote to memory of 2392 2752 setup_install.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe"C:\Users\Admin\AppData\Local\Temp\1bcd1d1521d0879173fb5adfd51fad8b9100524dd6f46f79af757d8b4dc00c15.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵
- System Location Discovery: System Language Discovery
PID:1732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat09f1ff9181e817b86.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:284 -
C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\Sat09f1ff9181e817b86.exeSat09f1ff9181e817b86.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat096d657bea7.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\Sat096d657bea7.exeSat096d657bea7.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat091ac9063af7.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\Sat091ac9063af7.exeSat091ac9063af7.exe4⤵
- Executes dropped EXE
PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat09ac626c3b.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\Sat09ac626c3b.exeSat09ac626c3b.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1232
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat0902ab982e32902.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\Sat0902ab982e32902.exeSat0902ab982e32902.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\is-AI1QH.tmp\Sat0902ab982e32902.tmp"C:\Users\Admin\AppData\Local\Temp\is-AI1QH.tmp\Sat0902ab982e32902.tmp" /SL5="$6015A,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\Sat0902ab982e32902.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1988
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat09f2a9604ddb0ce.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\Sat09f2a9604ddb0ce.exeSat09f2a9604ddb0ce.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:408 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 408 -s 13765⤵
- Loads dropped DLL
- Program crash
PID:1400
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat09b5258b63.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\Sat09b5258b63.exeSat09b5258b63.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:536 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- System Location Discovery: System Language Discovery
PID:2844 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat09c148600d822e438.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\Sat09c148600d822e438.exeSat09c148600d822e438.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat09519161cb25021.exe /mixone3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\Sat09519161cb25021.exeSat09519161cb25021.exe /mixone4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2424 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2424 -s 4325⤵
- Program crash
PID:1424
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sat09fad3e269114b07.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\7zS45A8E3D6\Sat09fad3e269114b07.exeSat09fad3e269114b07.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1476
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2752 -s 4403⤵
- Loads dropped DLL
- Program crash
PID:876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5535ae8dbaa2ab3a37b9aa8b59282a5c0
SHA1cb375c45e0f725a8ee85f8cb37826b93d0a3ef94
SHA256d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6
SHA5126be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c
-
Filesize
426KB
MD52fa10132cfbce32a5ac7ee72c3587e8b
SHA130d26416cd5eef5ef56d9790aacc1272c7fba9ab
SHA256cfb5c20ec8d95c35f7edb8743084d4491e43c62c575cf0102b4f6781c50689de
SHA5124e9338f89229bdddb5d7c803a415a338a75962e61ef47984a67efd1e81824ac14039d9abe2b26992a30f6d26c724058518849d71b6d1948c00b08ae95b0fd25a
-
Filesize
252KB
MD5afd579297cd579c417adbd604e5f6478
SHA1ddcc76ddd8c41c93b7826338662e29e09465baa4
SHA25664eab369a17ac181e0ce8236e1e971cec2fd07db21a28d220c6ed99ea34aed6c
SHA512f468a39f0b6d15c4153207556c00e8e97ae61cd856e548ec7f0650e72ac50e240ffed7246f60ad0c5e8632bf7164611dadbccd18e7164e959b4b4d02f78df02e
-
Filesize
1.4MB
MD510e384c9b18deb8bd24531d6e88d3a1b
SHA155a8924419e58828645a41f4135b6bf3c7f33b70
SHA256207a0bebf93a483cf8df67d5dcd7414ebaca95a1509e051ab685d55413e7d89b
SHA512519b6fa3413828895353d7d2714a2835b37ca5d0d861cfd8c56e8f0409d8fac8e156f7ec4653af26805f732547718a6e16dae909c7a734ff5e775091b24e414c
-
Filesize
8KB
MD5aae5a96fdb4dacba841f37cd6bd287e9
SHA1ea00eeac88b11452e092b9f3cc1e5833a8d83045
SHA256a64a3914b2b41dc192b1d792e6dc4c6dbae56d106f0940f3f7a49c5f4b00c56e
SHA512d9846063a78b8e90bd5d42fc907b3410414eb2df7fc47a57a8467d7d8bb51307cd3a492dee7e3d735e7841829751dd4309ffa44651a098cdb7d4fb051ed7712c
-
Filesize
172KB
MD567f7840ff079c52e311eca9580366cd1
SHA1738525b29615c29801ecb22ba5007e7b83c2b2d4
SHA2560898bf93856be4b31058da24084d84a0a944f333f06e05f83c40b668bb96d127
SHA512fd97b08862aa4667639c5722f3f39f9e8079ac180447e65fc019efccced51a3a75781918a6b47c3d246bca3671618314814260a4dcdcc3d00c64f576a46f13d1
-
Filesize
581KB
MD55a2353aae7d8538d5ed0ee486330d396
SHA19246c223f1a4091197c6afa4c48097480ac8ff34
SHA256d2c456164b7e39ed8c3132d7d38ed88d91cfaceb7ec111cffaef48b8ef03c288
SHA512f4df8c52af12369bab744a5c30ab95b236396b24437fcd065efaeb5b623f1c5d2b783fc10923c3b39ef0105fb6a4e352239707305f71676aa023160603c7e964
-
Filesize
122KB
MD505df98ef620b4a298719148c502388bd
SHA11d909bd5f9d976654ab42360f4aba4b232d1575a
SHA256bd0dbf1d4573f97acaeb4c9faacb7af147b9b75201b86e44f4a0cd429fa65be4
SHA512db20bdae1a21b231c754d6a16045c7a85051d8999d1f73790a34784cbf06ba2efec310129acca8fac607b2111178d06143e7e920c5bb859750ef504d1e8b7f0b
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
739KB
MD5210ee72ee101eca4bcbc50f9e450b1c2
SHA1efea2cd59008a311027705bf5bd6a72da17ee843
SHA256ccecc31183a26f9949252d33a8207f4e3ddb5a38fa1fbcbd22d7521942a40669
SHA5128a6eacb4fb610ffb9457025e031824167a5cc6abe4f25168022ead62f6735b43a5e0f72a11d3efdb590f4f583d382d094789530d219113654d1db76c4be50a05
-
Filesize
277KB
MD571d5b0cc31391922fc05e15293ecc772
SHA14057b118de7e9c58b71a43730af4ae2a4e7cc634
SHA2563861370b4a6e7a5a84759a14a851c15714757115d9f689e65a93d9285b356995
SHA5122a6a75e1cf2222fa8f3554ba16a3cb6bef4b4db0a31c0f17bb19580064ce318956ac58d6d44e06e60b45009935edf7597e69f500ef581bfe0f44c9929b602cf2
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD5d2239d3a25f407500c2361f15e5e8c16
SHA133f770c7625323f52e2e2b20c112a67c14ead346
SHA25631031b7a03407df072e1e553d5b2a8dabdb2463de7c5818c1f710ab4cc3a0f23
SHA512ae507fc49a50d2766ad4ef2dd08605652e385ed681f1ce59b417e8bd493df1de3b1acda75bdbe8c6f46b292ecd1a6e56906f47a88c36708b1de5c8ecf2cacd11
-
Filesize
1.0MB
MD56020849fbca45bc0c69d4d4a0f4b62e7
SHA15be83881ec871c4b90b4bf6bb75ab8d50dbfefe9
SHA256c6c796f0d37e1a80632a295122db834499017b8d07728e0b5dfa6325ed3cab98
SHA512f4c359a9ebf362b943d10772efe9cfd0a0153c1ff866ffdf1223e16e544dfa2250f67e7a7682d2558761d36efe15c7de1a2c311bc67b162eb77394ef179924eb
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
216KB
MD58f995688085bced38ba7795f60a5e1d3
SHA15b1ad67a149c05c50d6e388527af5c8a0af4343a
SHA256203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006
SHA512043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35