Analysis
-
max time kernel
64s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 12:08
Static task
static1
Behavioral task
behavioral1
Sample
a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-20241010-en
General
-
Target
a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe
-
Size
3.3MB
-
MD5
a7c903bb30f41066a670c09194a07955
-
SHA1
594ed4dc9e2a66c9e7bc147b779b40914ecff1bd
-
SHA256
321ad36cf8f20be8c53d060b3043706a58ba49c4c25c994c96d19932137838cb
-
SHA512
e81c7a1136b4943d9dd09f5e668ad9ca980913d994855278efa028a93ccc4264522b46d6145a958a4e27d5b06de140ef51de763d07e01228ba1ba351f301dff3
-
SSDEEP
98304:JOXanYNtzmnI/zxUzvLvn6hZppH2GtbyQjH1nemzR1Hc:Jhn+onxLnYZpF2G37t9c
Malware Config
Extracted
nullmixer
http://watira.xyz/
Extracted
redline
AniOLD
liezaphare.xyz:80
Extracted
vidar
39.8
706
https://xeronxikxxx.tumblr.com/
-
profile_id
706
Signatures
-
Nullmixer family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/700-190-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/700-187-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/700-185-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/700-192-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/700-191-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/700-190-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/700-187-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/700-185-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/700-192-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/700-191-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Vidar family
-
Vidar Stealer 1 IoCs
resource yara_rule behavioral1/memory/480-211-0x0000000000400000-0x000000000051A000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x0005000000018706-42.dat aspack_v212_v242 behavioral1/files/0x00060000000175f1-54.dat aspack_v212_v242 behavioral1/files/0x0006000000017570-56.dat aspack_v212_v242 behavioral1/files/0x000d000000018683-64.dat aspack_v212_v242 -
Executes dropped EXE 17 IoCs
pid Process 2408 setup_installer.exe 2852 setup_install.exe 1908 sonia_1.exe 480 sonia_3.exe 2820 sonia_9.exe 2148 sonia_6.exe 600 sonia_5.exe 1844 sonia_1.exe 1496 sonia_2.exe 2016 sonia_7.exe 2948 sonia_8.exe 2788 sonia_4.exe 3016 sonia_5.tmp 2588 Triste.exe.com 1828 Triste.exe.com 700 sonia_4.exe 2228 RegAsm.exe -
Loads dropped DLL 64 IoCs
pid Process 3048 a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe 2408 setup_installer.exe 2408 setup_installer.exe 2408 setup_installer.exe 2408 setup_installer.exe 2408 setup_installer.exe 2408 setup_installer.exe 2852 setup_install.exe 2852 setup_install.exe 2852 setup_install.exe 2852 setup_install.exe 2852 setup_install.exe 2852 setup_install.exe 2852 setup_install.exe 2852 setup_install.exe 2672 cmd.exe 2672 cmd.exe 568 cmd.exe 1876 cmd.exe 1824 cmd.exe 1824 cmd.exe 480 sonia_3.exe 480 sonia_3.exe 1864 cmd.exe 1864 cmd.exe 1908 sonia_1.exe 1908 sonia_1.exe 1756 cmd.exe 1020 cmd.exe 600 sonia_5.exe 600 sonia_5.exe 1908 sonia_1.exe 1496 sonia_2.exe 1496 sonia_2.exe 2016 sonia_7.exe 2016 sonia_7.exe 572 cmd.exe 1084 cmd.exe 1084 cmd.exe 2948 sonia_8.exe 2948 sonia_8.exe 1844 sonia_1.exe 1844 sonia_1.exe 2788 sonia_4.exe 2788 sonia_4.exe 600 sonia_5.exe 1920 cmd.exe 3016 sonia_5.tmp 3016 sonia_5.tmp 3016 sonia_5.tmp 2588 Triste.exe.com 840 WerFault.exe 840 WerFault.exe 840 WerFault.exe 840 WerFault.exe 2788 sonia_4.exe 700 sonia_4.exe 700 sonia_4.exe 2604 WerFault.exe 2604 WerFault.exe 2604 WerFault.exe 2604 WerFault.exe 1828 Triste.exe.com 2228 RegAsm.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 36 iplogger.org 37 iplogger.org 44 iplogger.org 45 pastebin.com 46 pastebin.com -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 api.db-ip.com 14 api.db-ip.com 4 ipinfo.io 7 ipinfo.io -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2788 set thread context of 700 2788 sonia_4.exe 62 PID 1828 set thread context of 2228 1828 Triste.exe.com 67 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 840 2852 WerFault.exe 31 2604 480 WerFault.exe 45 1976 2228 WerFault.exe 67 -
System Location Discovery: System Language Discovery 1 TTPs 29 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Triste.exe.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Triste.exe.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_5.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_4.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1332 PING.EXE -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 sonia_6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 sonia_6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 sonia_6.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1332 PING.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2016 sonia_7.exe 2016 sonia_7.exe 2016 sonia_7.exe 2016 sonia_7.exe 2016 sonia_7.exe 2016 sonia_7.exe 2016 sonia_7.exe 2016 sonia_7.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2148 sonia_6.exe Token: SeDebugPrivilege 700 sonia_4.exe Token: SeDebugPrivilege 2228 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2408 3048 a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe 30 PID 3048 wrote to memory of 2408 3048 a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe 30 PID 3048 wrote to memory of 2408 3048 a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe 30 PID 3048 wrote to memory of 2408 3048 a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe 30 PID 3048 wrote to memory of 2408 3048 a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe 30 PID 3048 wrote to memory of 2408 3048 a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe 30 PID 3048 wrote to memory of 2408 3048 a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe 30 PID 2408 wrote to memory of 2852 2408 setup_installer.exe 31 PID 2408 wrote to memory of 2852 2408 setup_installer.exe 31 PID 2408 wrote to memory of 2852 2408 setup_installer.exe 31 PID 2408 wrote to memory of 2852 2408 setup_installer.exe 31 PID 2408 wrote to memory of 2852 2408 setup_installer.exe 31 PID 2408 wrote to memory of 2852 2408 setup_installer.exe 31 PID 2408 wrote to memory of 2852 2408 setup_installer.exe 31 PID 2852 wrote to memory of 2672 2852 setup_install.exe 33 PID 2852 wrote to memory of 2672 2852 setup_install.exe 33 PID 2852 wrote to memory of 2672 2852 setup_install.exe 33 PID 2852 wrote to memory of 2672 2852 setup_install.exe 33 PID 2852 wrote to memory of 2672 2852 setup_install.exe 33 PID 2852 wrote to memory of 2672 2852 setup_install.exe 33 PID 2852 wrote to memory of 2672 2852 setup_install.exe 33 PID 2852 wrote to memory of 1864 2852 setup_install.exe 34 PID 2852 wrote to memory of 1864 2852 setup_install.exe 34 PID 2852 wrote to memory of 1864 2852 setup_install.exe 34 PID 2852 wrote to memory of 1864 2852 setup_install.exe 34 PID 2852 wrote to memory of 1864 2852 setup_install.exe 34 PID 2852 wrote to memory of 1864 2852 setup_install.exe 34 PID 2852 wrote to memory of 1864 2852 setup_install.exe 34 PID 2852 wrote to memory of 1824 2852 setup_install.exe 35 PID 2852 wrote to memory of 1824 2852 setup_install.exe 35 PID 2852 wrote to memory of 1824 2852 setup_install.exe 35 PID 2852 wrote to memory of 1824 2852 setup_install.exe 35 PID 2852 wrote to memory of 1824 2852 setup_install.exe 35 PID 2852 wrote to memory of 1824 2852 setup_install.exe 35 PID 2852 wrote to memory of 1824 2852 setup_install.exe 35 PID 2852 wrote to memory of 1084 2852 setup_install.exe 36 PID 2852 wrote to memory of 1084 2852 setup_install.exe 36 PID 2852 wrote to memory of 1084 2852 setup_install.exe 36 PID 2852 wrote to memory of 1084 2852 setup_install.exe 36 PID 2852 wrote to memory of 1084 2852 setup_install.exe 36 PID 2852 wrote to memory of 1084 2852 setup_install.exe 36 PID 2852 wrote to memory of 1084 2852 setup_install.exe 36 PID 2852 wrote to memory of 1876 2852 setup_install.exe 37 PID 2852 wrote to memory of 1876 2852 setup_install.exe 37 PID 2852 wrote to memory of 1876 2852 setup_install.exe 37 PID 2852 wrote to memory of 1876 2852 setup_install.exe 37 PID 2852 wrote to memory of 1876 2852 setup_install.exe 37 PID 2852 wrote to memory of 1876 2852 setup_install.exe 37 PID 2852 wrote to memory of 1876 2852 setup_install.exe 37 PID 2852 wrote to memory of 1756 2852 setup_install.exe 38 PID 2852 wrote to memory of 1756 2852 setup_install.exe 38 PID 2852 wrote to memory of 1756 2852 setup_install.exe 38 PID 2852 wrote to memory of 1756 2852 setup_install.exe 38 PID 2852 wrote to memory of 1756 2852 setup_install.exe 38 PID 2852 wrote to memory of 1756 2852 setup_install.exe 38 PID 2852 wrote to memory of 1756 2852 setup_install.exe 38 PID 2852 wrote to memory of 1020 2852 setup_install.exe 39 PID 2852 wrote to memory of 1020 2852 setup_install.exe 39 PID 2852 wrote to memory of 1020 2852 setup_install.exe 39 PID 2852 wrote to memory of 1020 2852 setup_install.exe 39 PID 2852 wrote to memory of 1020 2852 setup_install.exe 39 PID 2852 wrote to memory of 1020 2852 setup_install.exe 39 PID 2852 wrote to memory of 1020 2852 setup_install.exe 39 PID 2852 wrote to memory of 572 2852 setup_install.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\7zS8698C396\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS8698C396\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_1.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\7zS8698C396\sonia_1.exesonia_1.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\7zS8698C396\sonia_1.exe"C:\Users\Admin\AppData\Local\Temp\7zS8698C396\sonia_1.exe" -a6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1844
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_2.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\7zS8698C396\sonia_2.exesonia_2.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_3.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\7zS8698C396\sonia_3.exesonia_3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:480 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 480 -s 9926⤵
- Loads dropped DLL
- Program crash
PID:2604
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_4.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\7zS8698C396\sonia_4.exesonia_4.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\7zS8698C396\sonia_4.exeC:\Users\Admin\AppData\Local\Temp\7zS8698C396\sonia_4.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:700
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_5.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\7zS8698C396\sonia_5.exesonia_5.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:600 -
C:\Users\Admin\AppData\Local\Temp\is-9DVDD.tmp\sonia_5.tmp"C:\Users\Admin\AppData\Local\Temp\is-9DVDD.tmp\sonia_5.tmp" /SL5="$3015E,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS8698C396\sonia_5.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3016
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_6.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\7zS8698C396\sonia_6.exesonia_6.exe5⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_7.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\7zS8698C396\sonia_7.exesonia_7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_8.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:572 -
C:\Users\Admin\AppData\Local\Temp\7zS8698C396\sonia_8.exesonia_8.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2948 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Compatto.rtf6⤵
- System Location Discovery: System Language Discovery
PID:816 -
C:\Windows\SysWOW64\cmd.execmd7⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1920 -
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^jvMDwkwydQdmnxGPmMOjYlbIlopECWXOZojRKCmISYgoKPYfXOyLKoMeYraSevCxTCAdoOyWjyxqVfYxlTHNQkrRvpTHpGGccUgofIipJpnFNMuJyYIpPPDHnITYVnMGn$" Oggi.rtf8⤵
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.comTriste.exe.com n8⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com n9⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe10⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2228 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2228 -s 146011⤵
- Program crash
PID:1976
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 308⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1332
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_9.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:568 -
C:\Users\Admin\AppData\Local\Temp\7zS8698C396\sonia_9.exesonia_9.exe5⤵
- Executes dropped EXE
PID:2820
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 4244⤵
- Loads dropped DLL
- Program crash
PID:840
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
259KB
MD5442390dc1844c401c1ad388d755309f2
SHA1b705367cafb15273b5d82846728575f61e6e1941
SHA2560c7db57068a7a3800d0a07927f6fb9920c02420a4952a858c175ce48075327d0
SHA51213629b8bad6914c3220b642f61733086d677f920a5753000ab77adac5e282197b2ce3ed2d8506812c60d7364680000fef58d2371a8691acb44db1de3a974582f
-
Filesize
597KB
MD530dec3f14079ce965d731f40eae7a7d7
SHA1127be9cd77c35a46b950d0f22089cdb52ff2da93
SHA25682ff83ce0665382ce20ccb6a1295bce8eff4653edadb331814c43ef198265a27
SHA512776fc5ae814697897605f056de7e2f7d4ca65fd9da199974ed460e60a56d5ba153af4b30fcac59db182611e6078ebc69b5e8de883e4b89a5adbf56093a64e526
-
Filesize
390KB
MD5eb73f48eaf544bf7e035a58f95f73394
SHA1251f0d09f14452538ecfa0924a4618c3c16887e3
SHA256da72fa2ad767e22db3d55506846b5d4db7932cd7287391c483faa80c5e86bcce
SHA512a190b5e95308aa2a855dbb6c93841fbfbd79bd3c04b3f3c90e94b88c35c0409de68c39f31373b7dce38998ecdc35064541efad17f63978e14022ec9efac3b4c1
-
Filesize
749KB
MD5751d4acf96a759b5973394c11101407e
SHA161afa61d575550369da62cfb5f857720a4f226e7
SHA256bb271be24f3e60b032f3269aa7b6fe62b8d0c2c2a3ffd57febae6b11c0a8a1fa
SHA512b9adb1753125e7cdfb889e3f6116e37883f49eab0b6136e89230a90279a2c988d3090c6b0b90e182473c4a2b4fcd88e63591e47dfc72f35f68bb6499a099b1a5
-
Filesize
170KB
MD57236d4e75af20131468a737ae0305905
SHA14e417d45128584cda16f2e6e4cfb3ad3be125662
SHA2566c7d057e00b8ecac9ec9c1bf9ec9584c43f0767d0172d66ad726652268209ff2
SHA51293dfa6c4a5c775bceb1550a8d24a8e273225a325f8d317f118d0cfdd12f94d26dd25f0a4eedf33a28a60675d1772afbae52f529e0f59cb742cb2eea76b37a4a8
-
Filesize
1.1MB
MD57a99d0912a3371081b8a866c6ff48351
SHA16b1d33d1afec238f49a23be639790145ee0b3dfd
SHA25671f5bb7d9ace05cfb89e95843499c1c19ca1d6c8b1cd66561d24ceb9ffa94862
SHA512623bab73b38f8082212355d30b947b283799a7b79f21debc322f2090270c9bdaedbfb2a26e4389cac9ef74319c86d6c4f71507b2ab32d141fc9d0846c5fb64ff
-
Filesize
882KB
MD5fb9c80b52aee624e19d016c13d56ade0
SHA19d9361947d673cca9155d12d56d6f23d20f164a2
SHA2564363307739b80f6e418170a049b1a4c52e0405161f18588a8330a849ac4a9a62
SHA512c358cef29d681aca0fb4d3d0de64dbc712cded98a1b70f5f93c654c02e3f399b2ac23419801f6fbb6ab6210c1854a14eb5a6b1ce3cbea927118decaf30a93210
-
Filesize
252KB
MD5486a7013f15308af6623d7ab9b558002
SHA17348eec34e1ce51dca83965657d6db4ece50a2e0
SHA2562e11c0fee3c9df36052fd654193e6f5f935d66619c12e5b7ffabf926c20f3389
SHA5128be9d493af0070a9874d9ac52dadb00f22399e33c234c632830cfe212d5593361d12fc71881a7ede272b29752e551e2af3afc9e77845ce0437740c779470a6cd
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
290KB
MD52a6940e2b0f215abaf08b0665936842a
SHA1b3f6365735af5e1cb227b69076a652708d006a48
SHA2560d9c80822deba3b906e38e1ee5bf5208e518d35a96d46f06daa590285109f68b
SHA512be4a244fccc83ce7dbe9764dcdd2eb472fa40bdeb685fbbb616b72c8fab054dc6765423710ac01d9c4a8e6d480f4a68aa36d8773188bf5969b0b49f967c0329b
-
Filesize
3.2MB
MD58138b1878af967b8faa5ae3339a29ab8
SHA1a6e02d8d97ef8278d68972c810bf26cedc3a5bc1
SHA256f456651ae6531c2a3a00277625c832ab58043212c27cb3f341ea6ddd10be0aa5
SHA51261b44cdd2a20f1fa1898bb89eadb6a84a5053c034dd800a8cd3e4cffa9bd2ee852e51c41fc126c1198abce516cfb997d340715e172c5db5b4d94bfdafc1c5277