Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 00:27
Static task
static1
Behavioral task
behavioral1
Sample
446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe
Resource
win7-20240903-en
General
-
Target
446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe
-
Size
2.8MB
-
MD5
d66dc705a3856467500a3b14e69e418e
-
SHA1
e1ae164a5855f4a98ceaeddaf2fae952a178ec34
-
SHA256
446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766
-
SHA512
1b8b1dc3d3c1f8fc4e4a9e65079058cf4ae86990ac1efcd7e4104fe4dfc44161facef715469e3c99791e8cc6e29c88137e1ab56d8d12e83a8c35197e771d9a52
-
SSDEEP
49152:xcBhEwJ84vLRaBtIl9mVUDMp0dMCfL+YD/tXZVixqYVWcagyS+IEuvJEjIQhpHrx:xHCvLUBsgoAsq6tJVi5aXInvEjhBrRz
Malware Config
Extracted
nullmixer
http://sornx.xyz/
Extracted
socelars
http://www.iyiqian.com/
http://www.xxhufdc.top/
http://www.uefhkice.xyz/
http://www.fcektsy.top/
Extracted
gcleaner
194.145.227.161
Signatures
-
Gcleaner family
-
Nullmixer family
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
Onlylogger family
-
Socelars family
-
Socelars payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x00050000000193f8-74.dat family_socelars -
Vidar family
-
OnlyLogger payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2896-216-0x0000000000400000-0x000000000216F000-memory.dmp family_onlylogger behavioral1/memory/2896-221-0x0000000000400000-0x000000000216F000-memory.dmp family_onlylogger -
Vidar Stealer 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2296-215-0x0000000000400000-0x00000000021C1000-memory.dmp family_vidar -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Processes:
resource yara_rule behavioral1/files/0x0008000000016b17-41.dat aspack_v212_v242 behavioral1/files/0x0007000000016c81-50.dat aspack_v212_v242 behavioral1/files/0x0008000000016858-45.dat aspack_v212_v242 -
Executes dropped EXE 10 IoCs
Processes:
setup_install.exeMon15a53317618120.exeMon151a01e1ddefea03.exeMon15818fcb352.exeMon1590e659d520c442.exeMon1543669f69f247e.exeMon159345e4f6bd10e49.exeMon1547d11c23777f6e7.exeMon15f819eb2300d8eae.exeMon151a01e1ddefea03.tmppid Process 320 setup_install.exe 684 Mon15a53317618120.exe 2588 Mon151a01e1ddefea03.exe 2716 Mon15818fcb352.exe 2004 Mon1590e659d520c442.exe 2620 Mon1543669f69f247e.exe 2576 Mon159345e4f6bd10e49.exe 2296 Mon1547d11c23777f6e7.exe 2896 Mon15f819eb2300d8eae.exe 1192 Mon151a01e1ddefea03.tmp -
Loads dropped DLL 45 IoCs
Processes:
446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exesetup_install.execmd.execmd.execmd.execmd.execmd.exeMon15818fcb352.exeMon151a01e1ddefea03.execmd.execmd.execmd.exeMon1590e659d520c442.exeMon1547d11c23777f6e7.exeMon1543669f69f247e.exeMon15f819eb2300d8eae.exeMon151a01e1ddefea03.tmpWerFault.exepid Process 2348 446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe 2348 446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe 2348 446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe 320 setup_install.exe 320 setup_install.exe 320 setup_install.exe 320 setup_install.exe 320 setup_install.exe 320 setup_install.exe 320 setup_install.exe 320 setup_install.exe 2704 cmd.exe 2704 cmd.exe 2856 cmd.exe 2844 cmd.exe 2756 cmd.exe 2580 cmd.exe 2716 Mon15818fcb352.exe 2716 Mon15818fcb352.exe 2588 Mon151a01e1ddefea03.exe 2588 Mon151a01e1ddefea03.exe 2320 cmd.exe 2320 cmd.exe 2144 cmd.exe 3004 cmd.exe 3004 cmd.exe 2004 Mon1590e659d520c442.exe 2004 Mon1590e659d520c442.exe 2296 Mon1547d11c23777f6e7.exe 2296 Mon1547d11c23777f6e7.exe 2620 Mon1543669f69f247e.exe 2620 Mon1543669f69f247e.exe 2896 Mon15f819eb2300d8eae.exe 2896 Mon15f819eb2300d8eae.exe 2588 Mon151a01e1ddefea03.exe 1192 Mon151a01e1ddefea03.tmp 1192 Mon151a01e1ddefea03.tmp 1192 Mon151a01e1ddefea03.tmp 2436 WerFault.exe 2436 WerFault.exe 2436 WerFault.exe 2436 WerFault.exe 2436 WerFault.exe 2436 WerFault.exe 2436 WerFault.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2436 2296 WerFault.exe 47 -
System Location Discovery: System Language Discovery 1 TTPs 21 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exepowershell.exeMon1543669f69f247e.exe446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.execmd.execmd.exesetup_install.execmd.execmd.exeMon151a01e1ddefea03.tmptaskkill.exeMon15818fcb352.exeMon1547d11c23777f6e7.exeMon15f819eb2300d8eae.execmd.exeMon151a01e1ddefea03.exeMon1590e659d520c442.execmd.execmd.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon1543669f69f247e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon151a01e1ddefea03.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon15818fcb352.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon1547d11c23777f6e7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon15f819eb2300d8eae.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon151a01e1ddefea03.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon1590e659d520c442.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 2464 taskkill.exe -
Processes:
Mon1547d11c23777f6e7.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Mon1547d11c23777f6e7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e Mon1547d11c23777f6e7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Mon1547d11c23777f6e7.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2752 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Mon15f819eb2300d8eae.exepid Process 2896 Mon15f819eb2300d8eae.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
Processes:
Mon1590e659d520c442.exepowershell.exeMon15a53317618120.exeMon159345e4f6bd10e49.exetaskkill.exedescription pid Process Token: SeCreateTokenPrivilege 2004 Mon1590e659d520c442.exe Token: SeAssignPrimaryTokenPrivilege 2004 Mon1590e659d520c442.exe Token: SeLockMemoryPrivilege 2004 Mon1590e659d520c442.exe Token: SeIncreaseQuotaPrivilege 2004 Mon1590e659d520c442.exe Token: SeMachineAccountPrivilege 2004 Mon1590e659d520c442.exe Token: SeTcbPrivilege 2004 Mon1590e659d520c442.exe Token: SeSecurityPrivilege 2004 Mon1590e659d520c442.exe Token: SeTakeOwnershipPrivilege 2004 Mon1590e659d520c442.exe Token: SeLoadDriverPrivilege 2004 Mon1590e659d520c442.exe Token: SeSystemProfilePrivilege 2004 Mon1590e659d520c442.exe Token: SeSystemtimePrivilege 2004 Mon1590e659d520c442.exe Token: SeProfSingleProcessPrivilege 2004 Mon1590e659d520c442.exe Token: SeIncBasePriorityPrivilege 2004 Mon1590e659d520c442.exe Token: SeCreatePagefilePrivilege 2004 Mon1590e659d520c442.exe Token: SeCreatePermanentPrivilege 2004 Mon1590e659d520c442.exe Token: SeBackupPrivilege 2004 Mon1590e659d520c442.exe Token: SeRestorePrivilege 2004 Mon1590e659d520c442.exe Token: SeShutdownPrivilege 2004 Mon1590e659d520c442.exe Token: SeDebugPrivilege 2004 Mon1590e659d520c442.exe Token: SeAuditPrivilege 2004 Mon1590e659d520c442.exe Token: SeSystemEnvironmentPrivilege 2004 Mon1590e659d520c442.exe Token: SeChangeNotifyPrivilege 2004 Mon1590e659d520c442.exe Token: SeRemoteShutdownPrivilege 2004 Mon1590e659d520c442.exe Token: SeUndockPrivilege 2004 Mon1590e659d520c442.exe Token: SeSyncAgentPrivilege 2004 Mon1590e659d520c442.exe Token: SeEnableDelegationPrivilege 2004 Mon1590e659d520c442.exe Token: SeManageVolumePrivilege 2004 Mon1590e659d520c442.exe Token: SeImpersonatePrivilege 2004 Mon1590e659d520c442.exe Token: SeCreateGlobalPrivilege 2004 Mon1590e659d520c442.exe Token: 31 2004 Mon1590e659d520c442.exe Token: 32 2004 Mon1590e659d520c442.exe Token: 33 2004 Mon1590e659d520c442.exe Token: 34 2004 Mon1590e659d520c442.exe Token: 35 2004 Mon1590e659d520c442.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 684 Mon15a53317618120.exe Token: SeDebugPrivilege 2576 Mon159345e4f6bd10e49.exe Token: SeDebugPrivilege 2464 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exesetup_install.exedescription pid Process procid_target PID 2348 wrote to memory of 320 2348 446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe 30 PID 2348 wrote to memory of 320 2348 446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe 30 PID 2348 wrote to memory of 320 2348 446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe 30 PID 2348 wrote to memory of 320 2348 446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe 30 PID 2348 wrote to memory of 320 2348 446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe 30 PID 2348 wrote to memory of 320 2348 446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe 30 PID 2348 wrote to memory of 320 2348 446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe 30 PID 320 wrote to memory of 2732 320 setup_install.exe 32 PID 320 wrote to memory of 2732 320 setup_install.exe 32 PID 320 wrote to memory of 2732 320 setup_install.exe 32 PID 320 wrote to memory of 2732 320 setup_install.exe 32 PID 320 wrote to memory of 2732 320 setup_install.exe 32 PID 320 wrote to memory of 2732 320 setup_install.exe 32 PID 320 wrote to memory of 2732 320 setup_install.exe 32 PID 320 wrote to memory of 2704 320 setup_install.exe 33 PID 320 wrote to memory of 2704 320 setup_install.exe 33 PID 320 wrote to memory of 2704 320 setup_install.exe 33 PID 320 wrote to memory of 2704 320 setup_install.exe 33 PID 320 wrote to memory of 2704 320 setup_install.exe 33 PID 320 wrote to memory of 2704 320 setup_install.exe 33 PID 320 wrote to memory of 2704 320 setup_install.exe 33 PID 320 wrote to memory of 2580 320 setup_install.exe 34 PID 320 wrote to memory of 2580 320 setup_install.exe 34 PID 320 wrote to memory of 2580 320 setup_install.exe 34 PID 320 wrote to memory of 2580 320 setup_install.exe 34 PID 320 wrote to memory of 2580 320 setup_install.exe 34 PID 320 wrote to memory of 2580 320 setup_install.exe 34 PID 320 wrote to memory of 2580 320 setup_install.exe 34 PID 320 wrote to memory of 3004 320 setup_install.exe 35 PID 320 wrote to memory of 3004 320 setup_install.exe 35 PID 320 wrote to memory of 3004 320 setup_install.exe 35 PID 320 wrote to memory of 3004 320 setup_install.exe 35 PID 320 wrote to memory of 3004 320 setup_install.exe 35 PID 320 wrote to memory of 3004 320 setup_install.exe 35 PID 320 wrote to memory of 3004 320 setup_install.exe 35 PID 320 wrote to memory of 2856 320 setup_install.exe 36 PID 320 wrote to memory of 2856 320 setup_install.exe 36 PID 320 wrote to memory of 2856 320 setup_install.exe 36 PID 320 wrote to memory of 2856 320 setup_install.exe 36 PID 320 wrote to memory of 2856 320 setup_install.exe 36 PID 320 wrote to memory of 2856 320 setup_install.exe 36 PID 320 wrote to memory of 2856 320 setup_install.exe 36 PID 320 wrote to memory of 2320 320 setup_install.exe 37 PID 320 wrote to memory of 2320 320 setup_install.exe 37 PID 320 wrote to memory of 2320 320 setup_install.exe 37 PID 320 wrote to memory of 2320 320 setup_install.exe 37 PID 320 wrote to memory of 2320 320 setup_install.exe 37 PID 320 wrote to memory of 2320 320 setup_install.exe 37 PID 320 wrote to memory of 2320 320 setup_install.exe 37 PID 320 wrote to memory of 2844 320 setup_install.exe 38 PID 320 wrote to memory of 2844 320 setup_install.exe 38 PID 320 wrote to memory of 2844 320 setup_install.exe 38 PID 320 wrote to memory of 2844 320 setup_install.exe 38 PID 320 wrote to memory of 2844 320 setup_install.exe 38 PID 320 wrote to memory of 2844 320 setup_install.exe 38 PID 320 wrote to memory of 2844 320 setup_install.exe 38 PID 320 wrote to memory of 2756 320 setup_install.exe 39 PID 320 wrote to memory of 2756 320 setup_install.exe 39 PID 320 wrote to memory of 2756 320 setup_install.exe 39 PID 320 wrote to memory of 2756 320 setup_install.exe 39 PID 320 wrote to memory of 2756 320 setup_install.exe 39 PID 320 wrote to memory of 2756 320 setup_install.exe 39 PID 320 wrote to memory of 2756 320 setup_install.exe 39 PID 320 wrote to memory of 2144 320 setup_install.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe"C:\Users\Admin\AppData\Local\Temp\446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵
- System Location Discovery: System Language Discovery
PID:2732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon15818fcb352.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon15818fcb352.exeMon15818fcb352.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon151a01e1ddefea03.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon151a01e1ddefea03.exeMon151a01e1ddefea03.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\is-E4ECK.tmp\Mon151a01e1ddefea03.tmp"C:\Users\Admin\AppData\Local\Temp\is-E4ECK.tmp\Mon151a01e1ddefea03.tmp" /SL5="$60158,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon151a01e1ddefea03.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1192
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon15f819eb2300d8eae.exe /mixone3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon15f819eb2300d8eae.exeMon15f819eb2300d8eae.exe /mixone4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:2896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon1543669f69f247e.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon1543669f69f247e.exeMon1543669f69f247e.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon1547d11c23777f6e7.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon1547d11c23777f6e7.exeMon1547d11c23777f6e7.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:2296 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 9725⤵
- Loads dropped DLL
- Program crash
PID:2436
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon15a53317618120.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon15a53317618120.exeMon15a53317618120.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon159345e4f6bd10e49.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon159345e4f6bd10e49.exeMon159345e4f6bd10e49.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon1590e659d520c442.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon1590e659d520c442.exeMon1590e659d520c442.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2004 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- System Location Discovery: System Language Discovery
PID:2468 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
739KB
MD5b160ce13f27f1e016b7bfc7a015f686b
SHA1bfb714891d12ffd43875e72908d8b9f4f576ad6e
SHA256fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87
SHA5129578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c
-
Filesize
97KB
MD582e04f3fafc14a555130455dd9e48ce1
SHA118652d6f22efb1a04c3c22b2183f6d29d3000433
SHA256ec0e69c6630b329e58ba6bfc82267a42d7f3671f1063e2664a0f386fd0b48f77
SHA51267dca44f9e2f708a3e1faf04e705f7bda9508c2c8c9e766d748ba324f5c2636bd19fd089cc4b3741ddeace64c14876557dc86719932f47323a26abc914e3bde1
-
Filesize
656KB
MD506638b06846ccd816188d8d3b7ea2b63
SHA161b5b1bc83f4c6ebe4c101f3a155bb5f530f6d66
SHA2564976845fd8e234461ee3c35a8fde9426182e1b1e11c9c153efaa908b98eda26e
SHA512f6965a230b20a377c9cfb72ecdc0e91237fc5cfca0625baed4db8cc650340d4e8bd92a1f4db3949618b53d9ba4f388be25d3bf16a8231809ade467676bb734e0
-
Filesize
199KB
MD54e027fbe31b8661f978f274bad3eb8ba
SHA1d34f80232d77d60fc9e6a35e2c9ea818b9c16dd7
SHA256c3252e6654504039a01dfceec291330b2672a1ed713438e3cd33d4e1b23a797d
SHA5127b47a9cde2922cb127131d54c07b64ca631adcdaf34d8077f14b728bb33afcb9194d5b1f872626de5f6133c381ad4d6f552f892d5c46d292cac4ee56c4c49c2a
-
Filesize
1.4MB
MD5017877811696abe6571c60b8d8a13691
SHA13260dabc5f83fd6f2c8344924e61584fcf3a211b
SHA256f231e40dc1d9ec5f3cad83a902c65ce5f55b3d50f308eadf1bc023bb7b09eda5
SHA5129336cd5607d291a851a3e43ffbc8e0bd8243f4414321bedd982710435515358728fc6e9b325dcea214ae39b2c915f2b3345a9a49ccaba6b29274afd440806d52
-
Filesize
8KB
MD5c81293b02eed12d70ef3d44a1967d083
SHA129757d92b5a4322e4df24c37cd7e2d040c8fa81b
SHA2567b4dc1c37be2e23bcdc8219dc032cdfc662d4c696d9bc39589c8acb9cdba6538
SHA5127d34f29805ecab94d15c84393a7927b943ae9402b9a5c6eb91f0a17ba899edeffe33fd5b8be90d02c2032d9d6d9a612c037e40025fb96edc5bf565f7cd2ccc24
-
Filesize
133KB
MD5435447f64b76a53986ce5ba582f97c2b
SHA13eb4ddf1efb1071215958127ed76f8a5116b6cb7
SHA256df41f4165d1a24655d563e14100d68850aeb21d17b908d7dae4629c2317a37f1
SHA51207b66bd1804ab4bba1e87d1e9cc8d03abd069313d2f92981e8d2d0ea5343283ed0df932b1f6b9d92c16b34cb638b3790ee0000b3b05bcba95a2eab6b63b75de5
-
Filesize
328KB
MD592351261835372c9982d488b2eca89cd
SHA11f521a6a1060d0e1d944af6ce2f06bbda830fca6
SHA25657c0708b04d7ca429c3ec96a3303b9c372286c3afb619b542a1cb34f13d6fb11
SHA512fd9b82516033dcdaff2f56268bd54d9abe1b4896624ec319e9cf545a1437b3e85a2ea10663a248fa86e736629a9a0d660e071e3e7f8695041871217594fdbfcd
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
2.1MB
MD5ea63fe7336450250809db0d2056f724f
SHA1f8d95c734dfe41ac2584d0efdb68c93c759c22d6
SHA256054cd22c12aff13859ec9ae1a10375bcc3914673513c03dbb3592d413b4dba0c
SHA512fd9ffde6eb860a1f89717ca9a7f1bc341f938b32ebaa8d71ca434315df312993f5a506039308a19c572861a92763a12bfedcbbfe1fddaf35bdc202bbe344bb98
-
Filesize
1.0MB
MD56020849fbca45bc0c69d4d4a0f4b62e7
SHA15be83881ec871c4b90b4bf6bb75ab8d50dbfefe9
SHA256c6c796f0d37e1a80632a295122db834499017b8d07728e0b5dfa6325ed3cab98
SHA512f4c359a9ebf362b943d10772efe9cfd0a0153c1ff866ffdf1223e16e544dfa2250f67e7a7682d2558761d36efe15c7de1a2c311bc67b162eb77394ef179924eb
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
216KB
MD58f995688085bced38ba7795f60a5e1d3
SHA15b1ad67a149c05c50d6e388527af5c8a0af4343a
SHA256203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006
SHA512043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35