Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 12:08
Static task
static1
Behavioral task
behavioral1
Sample
a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-20241010-en
General
-
Target
a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe
-
Size
3.3MB
-
MD5
a7c903bb30f41066a670c09194a07955
-
SHA1
594ed4dc9e2a66c9e7bc147b779b40914ecff1bd
-
SHA256
321ad36cf8f20be8c53d060b3043706a58ba49c4c25c994c96d19932137838cb
-
SHA512
e81c7a1136b4943d9dd09f5e668ad9ca980913d994855278efa028a93ccc4264522b46d6145a958a4e27d5b06de140ef51de763d07e01228ba1ba351f301dff3
-
SSDEEP
98304:JOXanYNtzmnI/zxUzvLvn6hZppH2GtbyQjH1nemzR1Hc:Jhn+onxLnYZpF2G37t9c
Malware Config
Extracted
nullmixer
http://watira.xyz/
Extracted
vidar
39.8
706
https://xeronxikxxx.tumblr.com/
-
profile_id
706
Extracted
redline
AniOLD
liezaphare.xyz:80
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" sonia_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" sonia_7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection sonia_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" sonia_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" sonia_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" sonia_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" sonia_7.exe -
Nullmixer family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/1324-176-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/1324-176-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Vidar family
-
Vidar Stealer 1 IoCs
resource yara_rule behavioral2/memory/4948-175-0x0000000000400000-0x000000000051A000-memory.dmp family_vidar -
resource yara_rule behavioral2/files/0x0007000000023c6e-44.dat aspack_v212_v242 behavioral2/files/0x0007000000023c6a-53.dat aspack_v212_v242 behavioral2/files/0x0007000000023c69-51.dat aspack_v212_v242 behavioral2/files/0x0007000000023c6c-63.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sonia_7.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation setup_installer.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sonia_8.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sonia_1.exe -
Executes dropped EXE 17 IoCs
pid Process 4900 setup_installer.exe 4468 setup_install.exe 4948 sonia_3.exe 1972 sonia_2.exe 32 sonia_6.exe 3300 sonia_5.exe 1900 sonia_4.exe 4680 sonia_1.exe 1560 sonia_8.exe 3432 sonia_7.exe 2096 sonia_9.exe 1500 sonia_5.tmp 2488 sonia_1.exe 4376 Triste.exe.com 1492 Triste.exe.com 1100 sonia_4.exe 1324 sonia_4.exe -
Loads dropped DLL 8 IoCs
pid Process 4468 setup_install.exe 4468 setup_install.exe 4468 setup_install.exe 4468 setup_install.exe 4468 setup_install.exe 4468 setup_install.exe 4468 setup_install.exe 1500 sonia_5.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 31 iplogger.org 22 iplogger.org 23 iplogger.org -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ipinfo.io 7 ipinfo.io 17 api.db-ip.com 18 api.db-ip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1900 set thread context of 1324 1900 sonia_4.exe 120 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 3924 4468 WerFault.exe 83 2420 1972 WerFault.exe 96 4056 4948 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Triste.exe.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Triste.exe.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sonia_5.tmp -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4380 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sonia_2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sonia_2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sonia_2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4380 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3432 sonia_7.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 32 sonia_6.exe Token: SeDebugPrivilege 1324 sonia_4.exe Token: SeCreateGlobalPrivilege 4016 dwm.exe Token: SeChangeNotifyPrivilege 4016 dwm.exe Token: 33 4016 dwm.exe Token: SeIncBasePriorityPrivilege 4016 dwm.exe Token: SeShutdownPrivilege 4016 dwm.exe Token: SeCreatePagefilePrivilege 4016 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1724 wrote to memory of 4900 1724 a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe 82 PID 1724 wrote to memory of 4900 1724 a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe 82 PID 1724 wrote to memory of 4900 1724 a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe 82 PID 4900 wrote to memory of 4468 4900 setup_installer.exe 83 PID 4900 wrote to memory of 4468 4900 setup_installer.exe 83 PID 4900 wrote to memory of 4468 4900 setup_installer.exe 83 PID 4468 wrote to memory of 3412 4468 setup_install.exe 86 PID 4468 wrote to memory of 3412 4468 setup_install.exe 86 PID 4468 wrote to memory of 3412 4468 setup_install.exe 86 PID 4468 wrote to memory of 856 4468 setup_install.exe 87 PID 4468 wrote to memory of 856 4468 setup_install.exe 87 PID 4468 wrote to memory of 856 4468 setup_install.exe 87 PID 4468 wrote to memory of 3484 4468 setup_install.exe 88 PID 4468 wrote to memory of 3484 4468 setup_install.exe 88 PID 4468 wrote to memory of 3484 4468 setup_install.exe 88 PID 4468 wrote to memory of 4920 4468 setup_install.exe 89 PID 4468 wrote to memory of 4920 4468 setup_install.exe 89 PID 4468 wrote to memory of 4920 4468 setup_install.exe 89 PID 4468 wrote to memory of 2840 4468 setup_install.exe 90 PID 4468 wrote to memory of 2840 4468 setup_install.exe 90 PID 4468 wrote to memory of 2840 4468 setup_install.exe 90 PID 4468 wrote to memory of 2472 4468 setup_install.exe 91 PID 4468 wrote to memory of 2472 4468 setup_install.exe 91 PID 4468 wrote to memory of 2472 4468 setup_install.exe 91 PID 4468 wrote to memory of 4968 4468 setup_install.exe 92 PID 4468 wrote to memory of 4968 4468 setup_install.exe 92 PID 4468 wrote to memory of 4968 4468 setup_install.exe 92 PID 4468 wrote to memory of 5060 4468 setup_install.exe 93 PID 4468 wrote to memory of 5060 4468 setup_install.exe 93 PID 4468 wrote to memory of 5060 4468 setup_install.exe 93 PID 4468 wrote to memory of 3020 4468 setup_install.exe 94 PID 4468 wrote to memory of 3020 4468 setup_install.exe 94 PID 4468 wrote to memory of 3020 4468 setup_install.exe 94 PID 3484 wrote to memory of 4948 3484 cmd.exe 95 PID 3484 wrote to memory of 4948 3484 cmd.exe 95 PID 3484 wrote to memory of 4948 3484 cmd.exe 95 PID 856 wrote to memory of 1972 856 cmd.exe 96 PID 856 wrote to memory of 1972 856 cmd.exe 96 PID 856 wrote to memory of 1972 856 cmd.exe 96 PID 2472 wrote to memory of 32 2472 cmd.exe 97 PID 2472 wrote to memory of 32 2472 cmd.exe 97 PID 2840 wrote to memory of 3300 2840 cmd.exe 98 PID 2840 wrote to memory of 3300 2840 cmd.exe 98 PID 2840 wrote to memory of 3300 2840 cmd.exe 98 PID 4920 wrote to memory of 1900 4920 cmd.exe 99 PID 4920 wrote to memory of 1900 4920 cmd.exe 99 PID 4920 wrote to memory of 1900 4920 cmd.exe 99 PID 3412 wrote to memory of 4680 3412 cmd.exe 100 PID 3412 wrote to memory of 4680 3412 cmd.exe 100 PID 3412 wrote to memory of 4680 3412 cmd.exe 100 PID 5060 wrote to memory of 1560 5060 cmd.exe 101 PID 5060 wrote to memory of 1560 5060 cmd.exe 101 PID 5060 wrote to memory of 1560 5060 cmd.exe 101 PID 3020 wrote to memory of 2096 3020 cmd.exe 103 PID 3020 wrote to memory of 2096 3020 cmd.exe 103 PID 4968 wrote to memory of 3432 4968 cmd.exe 102 PID 4968 wrote to memory of 3432 4968 cmd.exe 102 PID 4968 wrote to memory of 3432 4968 cmd.exe 102 PID 3300 wrote to memory of 1500 3300 sonia_5.exe 105 PID 3300 wrote to memory of 1500 3300 sonia_5.exe 105 PID 3300 wrote to memory of 1500 3300 sonia_5.exe 105 PID 1900 wrote to memory of 1100 1900 sonia_4.exe 108 PID 1900 wrote to memory of 1100 1900 sonia_4.exe 108 PID 1900 wrote to memory of 1100 1900 sonia_4.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a7c903bb30f41066a670c09194a07955_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_1.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_1.exesonia_1.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_1.exe"C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_1.exe" -a6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2488
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_2.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_2.exesonia_2.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
PID:1972 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 3566⤵
- Program crash
PID:2420
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_3.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_3.exesonia_3.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4948 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4948 -s 10286⤵
- Program crash
PID:4056
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_4.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_4.exesonia_4.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_4.exeC:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_4.exe6⤵
- Executes dropped EXE
PID:1100
-
-
C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_4.exeC:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_4.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_5.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_5.exesonia_5.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\is-9QDD4.tmp\sonia_5.tmp"C:\Users\Admin\AppData\Local\Temp\is-9QDD4.tmp\sonia_5.tmp" /SL5="$50252,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_5.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1500
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_6.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_6.exesonia_6.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:32
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_7.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_7.exesonia_7.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_8.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_8.exesonia_8.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Compatto.rtf6⤵
- System Location Discovery: System Language Discovery
PID:1684 -
C:\Windows\SysWOW64\cmd.execmd7⤵
- System Location Discovery: System Language Discovery
PID:1864 -
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^jvMDwkwydQdmnxGPmMOjYlbIlopECWXOZojRKCmISYgoKPYfXOyLKoMeYraSevCxTCAdoOyWjyxqVfYxlTHNQkrRvpTHpGGccUgofIipJpnFNMuJyYIpPPDHnITYVnMGn$" Oggi.rtf8⤵
- System Location Discovery: System Language Discovery
PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.comTriste.exe.com n8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com n9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1492
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 308⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4380
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sonia_9.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\7zS423F48D7\sonia_9.exesonia_9.exe5⤵
- Executes dropped EXE
PID:2096
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4468 -s 5564⤵
- Program crash
PID:3924
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4468 -ip 44681⤵PID:4512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1972 -ip 19721⤵PID:4520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4948 -ip 49481⤵PID:3992
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4016
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
700B
MD5e5352797047ad2c91b83e933b24fbc4f
SHA19bf8ac99b6cbf7ce86ce69524c25e3df75b4d772
SHA256b4643874d42d232c55bfbb75c36da41809d0c9ba4b2a203049aa82950345325c
SHA512dd2fc1966c8b3c9511f14801d1ce8110d6bca276a58216b5eeb0a3cfbb0cc8137ea14efbf790e63736230141da456cbaaa4e5c66f2884d4cfe68f499476fd827
-
Filesize
478B
MD5b96b1288ce038869fb15d4353f760613
SHA15a6f01cb0546a6dd4ae1e90279aaa82bdd672b60
SHA2562c1458ecd2cc31a6d798a1c6396926cb99a66481832f774dbdbc19594ff9bd40
SHA51236a72a5cac8b1aaa395d9efc2fc79b4525e408c57cebaaf2f00c1ba5b51bc08ee22e5676055cdcc961197c05e41d020c8d74b0d95426095d1a5b04fb14d3b04e
-
Filesize
7KB
MD52159edf39246faecd80a5bb1638b0212
SHA144930f0fe67b06a73c57ff56976894632890aa6b
SHA2568dec7534543bc983bcd6965539e3d26de768775ac117a108b545a5b4e3bb3614
SHA51249b34aab60b12e98da6f521adf6d4c3ced8245df327a84b8c39d096fc26916ed95ddc212fb05558cf801213e62b5c40cba6cd5cde321f4d23af8bd7e54694a33
-
Filesize
872KB
MD5916c4387e392f4f3c300d18dc396b739
SHA1c7b480305599093ed6f88f5d8597fc5facc7cb3e
SHA256d574f83fc092c037db7625e3b2dbe16a4898f9e8ec187c3a5744c699bdb5b75e
SHA5129166b8ff071f067bbd31f39c2201285dc1c2096c693849006554a8ca0201b8d43b2ad0c786b5bb4bdfe897870d0609bc6011aaf8baee1456a473045ea9189584
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
703KB
MD57fa88f5686ca445f2a90cb05d761975f
SHA11ffd9e0375a825deb059121951ce81844f97d527
SHA25694b01919c10661d96e0f8ccf05e143b76d94cae3dafc0e5cc7998d22b060ad1a
SHA512379cd229c1a5af95ab3a67943338879e0ef7fc971a51a56ad68997b38a8de69f6694e8e4dc497f174dee46740efd35f580258b29b5ac385c2ae8c837a6d94460
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
290KB
MD52a6940e2b0f215abaf08b0665936842a
SHA1b3f6365735af5e1cb227b69076a652708d006a48
SHA2560d9c80822deba3b906e38e1ee5bf5208e518d35a96d46f06daa590285109f68b
SHA512be4a244fccc83ce7dbe9764dcdd2eb472fa40bdeb685fbbb616b72c8fab054dc6765423710ac01d9c4a8e6d480f4a68aa36d8773188bf5969b0b49f967c0329b
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
259KB
MD5442390dc1844c401c1ad388d755309f2
SHA1b705367cafb15273b5d82846728575f61e6e1941
SHA2560c7db57068a7a3800d0a07927f6fb9920c02420a4952a858c175ce48075327d0
SHA51213629b8bad6914c3220b642f61733086d677f920a5753000ab77adac5e282197b2ce3ed2d8506812c60d7364680000fef58d2371a8691acb44db1de3a974582f
-
Filesize
597KB
MD530dec3f14079ce965d731f40eae7a7d7
SHA1127be9cd77c35a46b950d0f22089cdb52ff2da93
SHA25682ff83ce0665382ce20ccb6a1295bce8eff4653edadb331814c43ef198265a27
SHA512776fc5ae814697897605f056de7e2f7d4ca65fd9da199974ed460e60a56d5ba153af4b30fcac59db182611e6078ebc69b5e8de883e4b89a5adbf56093a64e526
-
Filesize
390KB
MD5eb73f48eaf544bf7e035a58f95f73394
SHA1251f0d09f14452538ecfa0924a4618c3c16887e3
SHA256da72fa2ad767e22db3d55506846b5d4db7932cd7287391c483faa80c5e86bcce
SHA512a190b5e95308aa2a855dbb6c93841fbfbd79bd3c04b3f3c90e94b88c35c0409de68c39f31373b7dce38998ecdc35064541efad17f63978e14022ec9efac3b4c1
-
Filesize
749KB
MD5751d4acf96a759b5973394c11101407e
SHA161afa61d575550369da62cfb5f857720a4f226e7
SHA256bb271be24f3e60b032f3269aa7b6fe62b8d0c2c2a3ffd57febae6b11c0a8a1fa
SHA512b9adb1753125e7cdfb889e3f6116e37883f49eab0b6136e89230a90279a2c988d3090c6b0b90e182473c4a2b4fcd88e63591e47dfc72f35f68bb6499a099b1a5
-
Filesize
170KB
MD57236d4e75af20131468a737ae0305905
SHA14e417d45128584cda16f2e6e4cfb3ad3be125662
SHA2566c7d057e00b8ecac9ec9c1bf9ec9584c43f0767d0172d66ad726652268209ff2
SHA51293dfa6c4a5c775bceb1550a8d24a8e273225a325f8d317f118d0cfdd12f94d26dd25f0a4eedf33a28a60675d1772afbae52f529e0f59cb742cb2eea76b37a4a8
-
Filesize
1.1MB
MD57a99d0912a3371081b8a866c6ff48351
SHA16b1d33d1afec238f49a23be639790145ee0b3dfd
SHA25671f5bb7d9ace05cfb89e95843499c1c19ca1d6c8b1cd66561d24ceb9ffa94862
SHA512623bab73b38f8082212355d30b947b283799a7b79f21debc322f2090270c9bdaedbfb2a26e4389cac9ef74319c86d6c4f71507b2ab32d141fc9d0846c5fb64ff
-
Filesize
882KB
MD5fb9c80b52aee624e19d016c13d56ade0
SHA19d9361947d673cca9155d12d56d6f23d20f164a2
SHA2564363307739b80f6e418170a049b1a4c52e0405161f18588a8330a849ac4a9a62
SHA512c358cef29d681aca0fb4d3d0de64dbc712cded98a1b70f5f93c654c02e3f399b2ac23419801f6fbb6ab6210c1854a14eb5a6b1ce3cbea927118decaf30a93210
-
Filesize
252KB
MD5486a7013f15308af6623d7ab9b558002
SHA17348eec34e1ce51dca83965657d6db4ece50a2e0
SHA2562e11c0fee3c9df36052fd654193e6f5f935d66619c12e5b7ffabf926c20f3389
SHA5128be9d493af0070a9874d9ac52dadb00f22399e33c234c632830cfe212d5593361d12fc71881a7ede272b29752e551e2af3afc9e77845ce0437740c779470a6cd
-
Filesize
216KB
MD58f995688085bced38ba7795f60a5e1d3
SHA15b1ad67a149c05c50d6e388527af5c8a0af4343a
SHA256203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006
SHA512043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35
-
Filesize
1.0MB
MD5d7fb40b6dda194f359858305bdfb8cda
SHA19c5be2c80c836b999eaa899efd8af6f70499f2e5
SHA2565f77587b1ad42e5e9a979a9f956e56db5e61c54ea8a3afe4d0dac9a51e0ee162
SHA51243d5c7b6c5906b625e819fee189017633dad2b99e2928042c31053ac6b4a5e37dc50f40f81fd24e2d657f24291b22f623be008341a77ab99767177c00d782448
-
Filesize
3.2MB
MD58138b1878af967b8faa5ae3339a29ab8
SHA1a6e02d8d97ef8278d68972c810bf26cedc3a5bc1
SHA256f456651ae6531c2a3a00277625c832ab58043212c27cb3f341ea6ddd10be0aa5
SHA51261b44cdd2a20f1fa1898bb89eadb6a84a5053c034dd800a8cd3e4cffa9bd2ee852e51c41fc126c1198abce516cfb997d340715e172c5db5b4d94bfdafc1c5277