Analysis
-
max time kernel
151s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
18-01-2022 13:15
Static task
static1
General
-
Target
7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe
-
Size
274KB
-
MD5
06ea164106eb8ff24d61a24c74f3f7d9
-
SHA1
3d039816c87cb75f5e7c6981ad1da6c36b345dba
-
SHA256
7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea
-
SHA512
c510fd20d94fb533ec98abe881e59556626dcb9172c3a15944e87c6c8f75116c777c9030478e9ec1f63432f259b27d1a1c82b64e5ee899e3866f6941056ded0f
Malware Config
Extracted
smokeloader
2020
http://host-data-coin-11.com/
http://file-coin-host-12.com/
Extracted
raccoon
1.8.5
470193d69fd872b73819c5e70dc68242c10ccbce
-
url4cnc
http://185.163.204.22/capibar
http://178.62.113.205/capibar
https://t.me/capibar
Extracted
arkei
Default
http://file-file-host4.com/tratata.php
Extracted
raccoon
1.8.4-hotfixs
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 6 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription pid process target process PID 1008 created 4048 1008 WerFault.exe 4B1E.exe PID 2248 created 2244 2248 WerFault.exe 5418.exe PID 2096 created 2244 2096 WerFault.exe 5418.exe PID 1512 created 3500 1512 WerFault.exe 6D7E.exe PID 1836 created 3500 1836 WerFault.exe 6D7E.exe PID 1548 created 1208 1548 WerFault.exe 704E.exe -
suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)
suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil
suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil
-
Arkei Stealer Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1208-199-0x0000000000400000-0x0000000000456000-memory.dmp family_arkei behavioral1/memory/1208-198-0x0000000000530000-0x000000000054C000-memory.dmp family_arkei -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
Processes:
DFBF.exeE4B1.exeDFBF.exeE4B1.exe4551.exe4B1E.exe5418.exe6251.exe6D7E.exe704E.exe74A4.exepid process 2176 DFBF.exe 1232 E4B1.exe 1524 DFBF.exe 1912 E4B1.exe 1852 4551.exe 4048 4B1E.exe 2244 5418.exe 3596 6251.exe 3500 6D7E.exe 1208 704E.exe 3672 74A4.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
704E.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation 704E.exe -
Loads dropped DLL 3 IoCs
Processes:
704E.exepid process 1208 704E.exe 1208 704E.exe 1208 704E.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
6251.exepid process 3596 6251.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exeDFBF.exeE4B1.exedescription pid process target process PID 3708 set thread context of 1532 3708 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe PID 2176 set thread context of 1524 2176 DFBF.exe DFBF.exe PID 1232 set thread context of 1912 1232 E4B1.exe E4B1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 6 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3504 4048 WerFault.exe 4B1E.exe 456 2244 WerFault.exe 5418.exe 3940 2244 WerFault.exe 5418.exe 3604 3500 WerFault.exe 6D7E.exe 920 3500 WerFault.exe 6D7E.exe 1924 1208 WerFault.exe 704E.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exeDFBF.exedescription ioc process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DFBF.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DFBF.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DFBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe -
Checks processor information in registry 2 TTPs 20 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exe704E.exeWerFault.exeWerFault.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 704E.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 704E.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3988 timeout.exe -
Enumerates system info in registry 2 TTPs 12 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exepid process 1532 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe 1532 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2492 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exeDFBF.exepid process 1532 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe 1524 DFBF.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
E4B1.exeE4B1.exeWerFault.exe6251.exedescription pid process Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeDebugPrivilege 1232 E4B1.exe Token: SeDebugPrivilege 1912 E4B1.exe Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeRestorePrivilege 3504 WerFault.exe Token: SeBackupPrivilege 3504 WerFault.exe Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeDebugPrivilege 3596 6251.exe Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exeDFBF.exeE4B1.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exe704E.exeWerFault.execmd.exedescription pid process target process PID 3708 wrote to memory of 1532 3708 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe PID 3708 wrote to memory of 1532 3708 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe PID 3708 wrote to memory of 1532 3708 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe PID 3708 wrote to memory of 1532 3708 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe PID 3708 wrote to memory of 1532 3708 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe PID 3708 wrote to memory of 1532 3708 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe 7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe PID 2492 wrote to memory of 2176 2492 DFBF.exe PID 2492 wrote to memory of 2176 2492 DFBF.exe PID 2492 wrote to memory of 2176 2492 DFBF.exe PID 2492 wrote to memory of 1232 2492 E4B1.exe PID 2492 wrote to memory of 1232 2492 E4B1.exe PID 2492 wrote to memory of 1232 2492 E4B1.exe PID 2176 wrote to memory of 1524 2176 DFBF.exe DFBF.exe PID 2176 wrote to memory of 1524 2176 DFBF.exe DFBF.exe PID 2176 wrote to memory of 1524 2176 DFBF.exe DFBF.exe PID 2176 wrote to memory of 1524 2176 DFBF.exe DFBF.exe PID 2176 wrote to memory of 1524 2176 DFBF.exe DFBF.exe PID 2176 wrote to memory of 1524 2176 DFBF.exe DFBF.exe PID 1232 wrote to memory of 1912 1232 E4B1.exe E4B1.exe PID 1232 wrote to memory of 1912 1232 E4B1.exe E4B1.exe PID 1232 wrote to memory of 1912 1232 E4B1.exe E4B1.exe PID 1232 wrote to memory of 1912 1232 E4B1.exe E4B1.exe PID 1232 wrote to memory of 1912 1232 E4B1.exe E4B1.exe PID 1232 wrote to memory of 1912 1232 E4B1.exe E4B1.exe PID 1232 wrote to memory of 1912 1232 E4B1.exe E4B1.exe PID 1232 wrote to memory of 1912 1232 E4B1.exe E4B1.exe PID 2492 wrote to memory of 1852 2492 4551.exe PID 2492 wrote to memory of 1852 2492 4551.exe PID 2492 wrote to memory of 1852 2492 4551.exe PID 2492 wrote to memory of 4048 2492 4B1E.exe PID 2492 wrote to memory of 4048 2492 4B1E.exe PID 2492 wrote to memory of 4048 2492 4B1E.exe PID 1008 wrote to memory of 4048 1008 WerFault.exe 4B1E.exe PID 1008 wrote to memory of 4048 1008 WerFault.exe 4B1E.exe PID 2492 wrote to memory of 2244 2492 5418.exe PID 2492 wrote to memory of 2244 2492 5418.exe PID 2492 wrote to memory of 2244 2492 5418.exe PID 2248 wrote to memory of 2244 2248 WerFault.exe 5418.exe PID 2248 wrote to memory of 2244 2248 WerFault.exe 5418.exe PID 2096 wrote to memory of 2244 2096 WerFault.exe 5418.exe PID 2096 wrote to memory of 2244 2096 WerFault.exe 5418.exe PID 2492 wrote to memory of 3596 2492 6251.exe PID 2492 wrote to memory of 3596 2492 6251.exe PID 2492 wrote to memory of 3596 2492 6251.exe PID 2492 wrote to memory of 3500 2492 6D7E.exe PID 2492 wrote to memory of 3500 2492 6D7E.exe PID 2492 wrote to memory of 3500 2492 6D7E.exe PID 1512 wrote to memory of 3500 1512 WerFault.exe 6D7E.exe PID 1512 wrote to memory of 3500 1512 WerFault.exe 6D7E.exe PID 2492 wrote to memory of 1208 2492 704E.exe PID 2492 wrote to memory of 1208 2492 704E.exe PID 2492 wrote to memory of 1208 2492 704E.exe PID 1836 wrote to memory of 3500 1836 WerFault.exe 6D7E.exe PID 1836 wrote to memory of 3500 1836 WerFault.exe 6D7E.exe PID 2492 wrote to memory of 3672 2492 74A4.exe PID 2492 wrote to memory of 3672 2492 74A4.exe PID 2492 wrote to memory of 3672 2492 74A4.exe PID 1208 wrote to memory of 2800 1208 704E.exe cmd.exe PID 1208 wrote to memory of 2800 1208 704E.exe cmd.exe PID 1208 wrote to memory of 2800 1208 704E.exe cmd.exe PID 1548 wrote to memory of 1208 1548 WerFault.exe 704E.exe PID 1548 wrote to memory of 1208 1548 WerFault.exe 704E.exe PID 2800 wrote to memory of 3988 2800 cmd.exe timeout.exe PID 2800 wrote to memory of 3988 2800 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe"C:\Users\Admin\AppData\Local\Temp\7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe"C:\Users\Admin\AppData\Local\Temp\7c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\DFBF.exeC:\Users\Admin\AppData\Local\Temp\DFBF.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\DFBF.exeC:\Users\Admin\AppData\Local\Temp\DFBF.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1524
-
-
C:\Users\Admin\AppData\Local\Temp\E4B1.exeC:\Users\Admin\AppData\Local\Temp\E4B1.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\E4B1.exeC:\Users\Admin\AppData\Local\Temp\E4B1.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Users\Admin\AppData\Local\Temp\4551.exeC:\Users\Admin\AppData\Local\Temp\4551.exe1⤵
- Executes dropped EXE
PID:1852
-
C:\Users\Admin\AppData\Local\Temp\4B1E.exeC:\Users\Admin\AppData\Local\Temp\4B1E.exe1⤵
- Executes dropped EXE
PID:4048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 6002⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4048 -ip 40481⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:1008
-
C:\Users\Admin\AppData\Local\Temp\5418.exeC:\Users\Admin\AppData\Local\Temp\5418.exe1⤵
- Executes dropped EXE
PID:2244 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2244 -s 4522⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2244 -s 4442⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:3940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2244 -ip 22441⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:2248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2244 -ip 22441⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:2096
-
C:\Users\Admin\AppData\Local\Temp\6251.exeC:\Users\Admin\AppData\Local\Temp\6251.exe1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
C:\Users\Admin\AppData\Local\Temp\6D7E.exeC:\Users\Admin\AppData\Local\Temp\6D7E.exe1⤵
- Executes dropped EXE
PID:3500 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3500 -s 4442⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:3604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3500 -s 4522⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3500 -ip 35001⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:1512
-
C:\Users\Admin\AppData\Local\Temp\704E.exeC:\Users\Admin\AppData\Local\Temp\704E.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\704E.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:3988
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1208 -s 14602⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:1924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3500 -ip 35001⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:1836
-
C:\Users\Admin\AppData\Local\Temp\74A4.exeC:\Users\Admin\AppData\Local\Temp\74A4.exe1⤵
- Executes dropped EXE
PID:3672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 1208 -ip 12081⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:1548
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
MD5
e477a96c8f2b18d6b5c27bde49c990bf
SHA1e980c9bf41330d1e5bd04556db4646a0210f7409
SHA25616574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660
SHA512335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c
-
MD5
e5352797047ad2c91b83e933b24fbc4f
SHA19bf8ac99b6cbf7ce86ce69524c25e3df75b4d772
SHA256b4643874d42d232c55bfbb75c36da41809d0c9ba4b2a203049aa82950345325c
SHA512dd2fc1966c8b3c9511f14801d1ce8110d6bca276a58216b5eeb0a3cfbb0cc8137ea14efbf790e63736230141da456cbaaa4e5c66f2884d4cfe68f499476fd827
-
MD5
bdf3b101d4c3bb29b543b42d854f1e9c
SHA19a2c6ff211c29ba567b15b9fdcf2ed11354ce377
SHA25609269b6f64fcb4394dbfba6c10b0f504c2e2d5c57aa04c42cd2c0c05aee2f9b8
SHA51216e096bce2b50ca0dc132e458ff4fe2a52f116331962515fff859eb7d828774f20a62706704a069f984fccf3692c44a2588408906ef4115a42c726a555c8f9ac
-
MD5
bdf3b101d4c3bb29b543b42d854f1e9c
SHA19a2c6ff211c29ba567b15b9fdcf2ed11354ce377
SHA25609269b6f64fcb4394dbfba6c10b0f504c2e2d5c57aa04c42cd2c0c05aee2f9b8
SHA51216e096bce2b50ca0dc132e458ff4fe2a52f116331962515fff859eb7d828774f20a62706704a069f984fccf3692c44a2588408906ef4115a42c726a555c8f9ac
-
MD5
bdf3b101d4c3bb29b543b42d854f1e9c
SHA19a2c6ff211c29ba567b15b9fdcf2ed11354ce377
SHA25609269b6f64fcb4394dbfba6c10b0f504c2e2d5c57aa04c42cd2c0c05aee2f9b8
SHA51216e096bce2b50ca0dc132e458ff4fe2a52f116331962515fff859eb7d828774f20a62706704a069f984fccf3692c44a2588408906ef4115a42c726a555c8f9ac
-
MD5
bdf3b101d4c3bb29b543b42d854f1e9c
SHA19a2c6ff211c29ba567b15b9fdcf2ed11354ce377
SHA25609269b6f64fcb4394dbfba6c10b0f504c2e2d5c57aa04c42cd2c0c05aee2f9b8
SHA51216e096bce2b50ca0dc132e458ff4fe2a52f116331962515fff859eb7d828774f20a62706704a069f984fccf3692c44a2588408906ef4115a42c726a555c8f9ac
-
MD5
6a8895bd886a0af18b5d2f3c262b728f
SHA143c617c108e1333db60496eabb727654eae91c9c
SHA2563442d1aa475c564e541dff9918122c255d594537e7b34a363d0f8a63d39b2ca6
SHA51299f8d80e0348d5c20936993027c329dbf6f931d1c2fef2071b50b15f6badd1448bf2dc6dec7dc3ccff4bce382942a0fb19b75dedd7ee7a3f1254c35acad75716
-
MD5
6a8895bd886a0af18b5d2f3c262b728f
SHA143c617c108e1333db60496eabb727654eae91c9c
SHA2563442d1aa475c564e541dff9918122c255d594537e7b34a363d0f8a63d39b2ca6
SHA51299f8d80e0348d5c20936993027c329dbf6f931d1c2fef2071b50b15f6badd1448bf2dc6dec7dc3ccff4bce382942a0fb19b75dedd7ee7a3f1254c35acad75716
-
MD5
07861c908ce10d428fbc421b5affa104
SHA16d94909acc92dd4268387d4e2a757b0f1c3a8a26
SHA256be395c09e64da3651f1a0380af0e4e495c6e4a412bc8e0b7e89de2cd53f8abbc
SHA512e77e6c343436f97277ea801a1afd28287f598236e5e554fba3c1d682c5ee24b7dd71d4e620c9ec6d1998503282109a5322569a436ac796709ba44b2c3fee4459
-
MD5
07861c908ce10d428fbc421b5affa104
SHA16d94909acc92dd4268387d4e2a757b0f1c3a8a26
SHA256be395c09e64da3651f1a0380af0e4e495c6e4a412bc8e0b7e89de2cd53f8abbc
SHA512e77e6c343436f97277ea801a1afd28287f598236e5e554fba3c1d682c5ee24b7dd71d4e620c9ec6d1998503282109a5322569a436ac796709ba44b2c3fee4459
-
MD5
4200bf40b3e7dc2ae192b95cf17a26f5
SHA1366274cfbec5530e03abf675d2d0ffc90e855aef
SHA25649484c89512914617b1113ea15cb2537f93f8f8516f8f714bc5d3c58771a3424
SHA51270ac415df8ec956ab4c03a37b7654bc007281fda54ad612341c2239fa2f54993c2c6798fd75f7e80a57c4ba219ae5b1adeb4dd54bebe134c29306494eaf5df7f
-
MD5
4200bf40b3e7dc2ae192b95cf17a26f5
SHA1366274cfbec5530e03abf675d2d0ffc90e855aef
SHA25649484c89512914617b1113ea15cb2537f93f8f8516f8f714bc5d3c58771a3424
SHA51270ac415df8ec956ab4c03a37b7654bc007281fda54ad612341c2239fa2f54993c2c6798fd75f7e80a57c4ba219ae5b1adeb4dd54bebe134c29306494eaf5df7f
-
MD5
e514f07ff4d4c7e92ae5884bd0d83f56
SHA125385d1c06daff9e297d2c35ee1ae3d55792ebca
SHA256fd4f322ed48ebc3a516a0cadcae61e3a9ffdf88ef9e10999e419058626907523
SHA51216f6e1f9f828acc460c82df82640c11599591324df27e186576440c695ca933e1d52e5cbafd80ddc78b79c69cbce08b209275ad0dae028050e5fddf529e494c1
-
MD5
e514f07ff4d4c7e92ae5884bd0d83f56
SHA125385d1c06daff9e297d2c35ee1ae3d55792ebca
SHA256fd4f322ed48ebc3a516a0cadcae61e3a9ffdf88ef9e10999e419058626907523
SHA51216f6e1f9f828acc460c82df82640c11599591324df27e186576440c695ca933e1d52e5cbafd80ddc78b79c69cbce08b209275ad0dae028050e5fddf529e494c1
-
MD5
7fa457acce5d5487edb709a286052b79
SHA1c4c40d8421ea5109239efa7fef49b3dc833f0c90
SHA256d87651d0c192db36871a32659dbc4329e673136e9465f9ed6058f21f87abdd46
SHA512a6e42a399079878acf095c54f45e34267f8d17afcf8fb73c7cea3ac6eb41ec133b7368b6dcc6ca1e517a007035e94fc1c6c3b1961807335afa9520930f19df6e
-
MD5
7fa457acce5d5487edb709a286052b79
SHA1c4c40d8421ea5109239efa7fef49b3dc833f0c90
SHA256d87651d0c192db36871a32659dbc4329e673136e9465f9ed6058f21f87abdd46
SHA512a6e42a399079878acf095c54f45e34267f8d17afcf8fb73c7cea3ac6eb41ec133b7368b6dcc6ca1e517a007035e94fc1c6c3b1961807335afa9520930f19df6e
-
MD5
06ea164106eb8ff24d61a24c74f3f7d9
SHA13d039816c87cb75f5e7c6981ad1da6c36b345dba
SHA2567c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea
SHA512c510fd20d94fb533ec98abe881e59556626dcb9172c3a15944e87c6c8f75116c777c9030478e9ec1f63432f259b27d1a1c82b64e5ee899e3866f6941056ded0f
-
MD5
06ea164106eb8ff24d61a24c74f3f7d9
SHA13d039816c87cb75f5e7c6981ad1da6c36b345dba
SHA2567c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea
SHA512c510fd20d94fb533ec98abe881e59556626dcb9172c3a15944e87c6c8f75116c777c9030478e9ec1f63432f259b27d1a1c82b64e5ee899e3866f6941056ded0f
-
MD5
06ea164106eb8ff24d61a24c74f3f7d9
SHA13d039816c87cb75f5e7c6981ad1da6c36b345dba
SHA2567c0b8ecbbacfce4a4e12f9c8991375e74c7e5f0f3c2630ddf2b2be00800fd6ea
SHA512c510fd20d94fb533ec98abe881e59556626dcb9172c3a15944e87c6c8f75116c777c9030478e9ec1f63432f259b27d1a1c82b64e5ee899e3866f6941056ded0f
-
MD5
29e5d8cbcf13639096bf1353b5f9f48b
SHA1800629d06593b7fb232a2dfd08384c4349f37382
SHA256ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2
SHA5123e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354
-
MD5
29e5d8cbcf13639096bf1353b5f9f48b
SHA1800629d06593b7fb232a2dfd08384c4349f37382
SHA256ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2
SHA5123e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354
-
MD5
29e5d8cbcf13639096bf1353b5f9f48b
SHA1800629d06593b7fb232a2dfd08384c4349f37382
SHA256ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2
SHA5123e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354