Analysis
-
max time kernel
160s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
22-02-2022 17:42
Static task
static1
Behavioral task
behavioral1
Sample
0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8.exe
Resource
win10v2004-en-20220112
General
-
Target
0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8.exe
-
Size
267KB
-
MD5
5478d0872828e7cc05b8c3d59877de57
-
SHA1
b8a74db005723b3431825d188ea7a03c5f7116c9
-
SHA256
0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8
-
SHA512
c09553be0d69e75bed30c572a98dc86c5373c2adbedb7be31d1fc1a45b66020b24830be1bdad077015394d8ddc40c9fdeaa687fb91e000a9764b5f5a0a7c08b2
Malware Config
Extracted
smokeloader
2020
http://dollybuster.at/upload/
http://spaldingcompanies.com/upload/
http://remik-franchise.ru/upload/
http://fennsports.com/upload/
http://am1420wbec.com/upload/
http://islamic-city.com/upload/
http://egsagl.com/upload/
http://mordo.ru/upload/
http://piratia-life.ru/upload/
https://oakland-studio.video/search.php
https://seattle-university.video/search.php
Extracted
icedid
1843818144
grendafolz.com
Extracted
raccoon
9185b8c5d1dac158cc47aef92b143671d2c3a9bf
-
url4cnc
http://206.189.100.203/kernelnixbarbos
http://194.180.191.234/kernelnixbarbos
http://185.163.204.216/kernelnixbarbos
http://139.162.157.205/kernelnixbarbos
https://t.me/kernelnixbarbos
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 13 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription pid process target process PID 4036 created 2560 4036 WerFault.exe A57.exe PID 3140 created 3716 3140 WerFault.exe EEFE.exe PID 3348 created 3716 3348 WerFault.exe EEFE.exe PID 4080 created 2560 4080 WerFault.exe A57.exe PID 3612 created 3716 3612 WerFault.exe EEFE.exe PID 1820 created 2560 1820 WerFault.exe A57.exe PID 876 created 2560 876 WerFault.exe A57.exe PID 3288 created 3716 3288 WerFault.exe EEFE.exe PID 3960 created 2560 3960 WerFault.exe A57.exe PID 480 created 3716 480 WerFault.exe EEFE.exe PID 3992 created 2560 3992 WerFault.exe A57.exe PID 2724 created 3716 2724 WerFault.exe EEFE.exe PID 3208 created 2560 3208 WerFault.exe A57.exe -
IcedID First Stage Loader 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3372-143-0x000001F144530000-0x000001F14453B000-memory.dmp IcedidFirstLoader -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 119 2740 rundll32.exe 120 3328 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
Processes:
A810.exeC4A1.exeEEFE.exeA57.exe5B66.exepid process 3364 A810.exe 3372 C4A1.exe 3716 EEFE.exe 2560 A57.exe 1716 5B66.exe -
Modifies Windows Firewall 1 TTPs
-
Drops file in Windows directory 1 IoCs
Processes:
WerFault.exedescription ioc process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 13 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1772 2560 WerFault.exe A57.exe 1200 3716 WerFault.exe EEFE.exe 1300 2560 WerFault.exe A57.exe 3416 3716 WerFault.exe EEFE.exe 3992 3716 WerFault.exe EEFE.exe 1252 2560 WerFault.exe A57.exe 3100 2560 WerFault.exe A57.exe 780 3716 WerFault.exe EEFE.exe 2072 2560 WerFault.exe A57.exe 2908 2560 WerFault.exe A57.exe 1500 3716 WerFault.exe EEFE.exe 2200 3716 WerFault.exe EEFE.exe 3412 2560 WerFault.exe A57.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8.exeA810.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI A810.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI A810.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI A810.exe -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
A57.exeWerFault.exeEEFE.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString A57.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision EEFE.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 A57.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 EEFE.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 A57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier EEFE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor EEFE.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 EEFE.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 EEFE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz A57.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor EEFE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet EEFE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status A57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier A57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision A57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor A57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information A57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier A57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision EEFE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 A57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier A57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 EEFE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString A57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information A57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EEFE.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 A57.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information EEFE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision A57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data A57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 26 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 2056 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8.exepid process 1444 0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8.exe 1444 0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8.exe 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 2324 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2324 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8.exeA810.exepid process 1444 0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8.exe 3364 A810.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 2096 WMIC.exe Token: SeSecurityPrivilege 2096 WMIC.exe Token: SeTakeOwnershipPrivilege 2096 WMIC.exe Token: SeLoadDriverPrivilege 2096 WMIC.exe Token: SeSystemProfilePrivilege 2096 WMIC.exe Token: SeSystemtimePrivilege 2096 WMIC.exe Token: SeProfSingleProcessPrivilege 2096 WMIC.exe Token: SeIncBasePriorityPrivilege 2096 WMIC.exe Token: SeCreatePagefilePrivilege 2096 WMIC.exe Token: SeBackupPrivilege 2096 WMIC.exe Token: SeRestorePrivilege 2096 WMIC.exe Token: SeShutdownPrivilege 2096 WMIC.exe Token: SeDebugPrivilege 2096 WMIC.exe Token: SeSystemEnvironmentPrivilege 2096 WMIC.exe Token: SeRemoteShutdownPrivilege 2096 WMIC.exe Token: SeUndockPrivilege 2096 WMIC.exe Token: SeManageVolumePrivilege 2096 WMIC.exe Token: 33 2096 WMIC.exe Token: 34 2096 WMIC.exe Token: 35 2096 WMIC.exe Token: 36 2096 WMIC.exe Token: SeIncreaseQuotaPrivilege 2096 WMIC.exe Token: SeSecurityPrivilege 2096 WMIC.exe Token: SeTakeOwnershipPrivilege 2096 WMIC.exe Token: SeLoadDriverPrivilege 2096 WMIC.exe Token: SeSystemProfilePrivilege 2096 WMIC.exe Token: SeSystemtimePrivilege 2096 WMIC.exe Token: SeProfSingleProcessPrivilege 2096 WMIC.exe Token: SeIncBasePriorityPrivilege 2096 WMIC.exe Token: SeCreatePagefilePrivilege 2096 WMIC.exe Token: SeBackupPrivilege 2096 WMIC.exe Token: SeRestorePrivilege 2096 WMIC.exe Token: SeShutdownPrivilege 2096 WMIC.exe Token: SeDebugPrivilege 2096 WMIC.exe Token: SeSystemEnvironmentPrivilege 2096 WMIC.exe Token: SeRemoteShutdownPrivilege 2096 WMIC.exe Token: SeUndockPrivilege 2096 WMIC.exe Token: SeManageVolumePrivilege 2096 WMIC.exe Token: 33 2096 WMIC.exe Token: 34 2096 WMIC.exe Token: 35 2096 WMIC.exe Token: 36 2096 WMIC.exe Token: SeIncreaseQuotaPrivilege 3640 WMIC.exe Token: SeSecurityPrivilege 3640 WMIC.exe Token: SeTakeOwnershipPrivilege 3640 WMIC.exe Token: SeLoadDriverPrivilege 3640 WMIC.exe Token: SeSystemProfilePrivilege 3640 WMIC.exe Token: SeSystemtimePrivilege 3640 WMIC.exe Token: SeProfSingleProcessPrivilege 3640 WMIC.exe Token: SeIncBasePriorityPrivilege 3640 WMIC.exe Token: SeCreatePagefilePrivilege 3640 WMIC.exe Token: SeBackupPrivilege 3640 WMIC.exe Token: SeRestorePrivilege 3640 WMIC.exe Token: SeShutdownPrivilege 3640 WMIC.exe Token: SeDebugPrivilege 3640 WMIC.exe Token: SeSystemEnvironmentPrivilege 3640 WMIC.exe Token: SeRemoteShutdownPrivilege 3640 WMIC.exe Token: SeUndockPrivilege 3640 WMIC.exe Token: SeManageVolumePrivilege 3640 WMIC.exe Token: 33 3640 WMIC.exe Token: 34 3640 WMIC.exe Token: 35 3640 WMIC.exe Token: 36 3640 WMIC.exe Token: SeIncreaseQuotaPrivilege 3640 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
EEFE.exeA57.execmd.exeWerFault.exeWerFault.exedescription pid process target process PID 2324 wrote to memory of 3364 2324 A810.exe PID 2324 wrote to memory of 3364 2324 A810.exe PID 2324 wrote to memory of 3364 2324 A810.exe PID 2324 wrote to memory of 3372 2324 C4A1.exe PID 2324 wrote to memory of 3372 2324 C4A1.exe PID 2324 wrote to memory of 3716 2324 EEFE.exe PID 2324 wrote to memory of 3716 2324 EEFE.exe PID 2324 wrote to memory of 3716 2324 EEFE.exe PID 2324 wrote to memory of 2560 2324 A57.exe PID 2324 wrote to memory of 2560 2324 A57.exe PID 2324 wrote to memory of 2560 2324 A57.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 2324 wrote to memory of 1932 2324 cmd.exe PID 2324 wrote to memory of 1932 2324 cmd.exe PID 1932 wrote to memory of 2096 1932 cmd.exe WMIC.exe PID 1932 wrote to memory of 2096 1932 cmd.exe WMIC.exe PID 4036 wrote to memory of 2560 4036 WerFault.exe A57.exe PID 4036 wrote to memory of 2560 4036 WerFault.exe A57.exe PID 3140 wrote to memory of 3716 3140 WerFault.exe EEFE.exe PID 3140 wrote to memory of 3716 3140 WerFault.exe EEFE.exe PID 1932 wrote to memory of 3640 1932 cmd.exe WMIC.exe PID 1932 wrote to memory of 3640 1932 cmd.exe WMIC.exe PID 1932 wrote to memory of 2028 1932 cmd.exe WMIC.exe PID 1932 wrote to memory of 2028 1932 cmd.exe WMIC.exe PID 1932 wrote to memory of 1500 1932 cmd.exe WMIC.exe PID 1932 wrote to memory of 1500 1932 cmd.exe WMIC.exe PID 1932 wrote to memory of 3940 1932 cmd.exe WMIC.exe PID 1932 wrote to memory of 3940 1932 cmd.exe WMIC.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 3716 wrote to memory of 2740 3716 EEFE.exe rundll32.exe PID 2560 wrote to memory of 3328 2560 A57.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8.exe"C:\Users\Admin\AppData\Local\Temp\0418508dcc93da9ade2ed5dd5a18dbcea9d98b394d206abee22bad7deaed54f8.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1444
-
C:\Users\Admin\AppData\Local\Temp\A810.exeC:\Users\Admin\AppData\Local\Temp\A810.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3364
-
C:\Users\Admin\AppData\Local\Temp\C4A1.exeC:\Users\Admin\AppData\Local\Temp\C4A1.exe1⤵
- Executes dropped EXE
PID:3372
-
C:\Users\Admin\AppData\Local\Temp\EEFE.exeC:\Users\Admin\AppData\Local\Temp\EEFE.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵
- Blocklisted process makes network request
PID:2740 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 6162⤵
- Drops file in Windows directory
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:1200 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 8402⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:3416 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 8802⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:3992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 10082⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 10162⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:1500 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 10322⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:2200
-
C:\Users\Admin\AppData\Local\Temp\A57.exeC:\Users\Admin\AppData\Local\Temp\A57.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵
- Blocklisted process makes network request
PID:3328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 5282⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:1772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 8762⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:1300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 9362⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:1252 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 9442⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:3100 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 9722⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:2072 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 9002⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:2908 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 9402⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:3412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2560 -ip 25601⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:4036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3716 -ip 37161⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:3140
-
C:\Windows\system32\cmd.execmd1⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2096 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3640 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv2⤵PID:2028
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv2⤵PID:1500
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv2⤵PID:3940
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv2⤵PID:1916
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv2⤵PID:3616
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv2⤵PID:3772
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv2⤵PID:2652
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv2⤵PID:3760
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv2⤵PID:2584
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv2⤵PID:3284
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv2⤵PID:2720
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv2⤵PID:1564
-
C:\Windows\system32\ipconfig.exeipconfig /displaydns2⤵
- Gathers network information
PID:2056 -
C:\Windows\system32\ROUTE.EXEroute print2⤵PID:2944
-
C:\Windows\system32\netsh.exenetsh firewall show state2⤵PID:1016
-
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:3816
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:3600
-
C:\Users\Admin\AppData\Local\Temp\5B66.exeC:\Users\Admin\AppData\Local\Temp\5B66.exe1⤵
- Executes dropped EXE
PID:1716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2560 -ip 25601⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:4080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3716 -ip 37161⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:3348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3716 -ip 37161⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:3612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2560 -ip 25601⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:1820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2560 -ip 25601⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3716 -ip 37161⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:3288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2560 -ip 25601⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:3960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2560 -ip 25601⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:3992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3716 -ip 37161⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3716 -ip 37161⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2560 -ip 25601⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:3208
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ff4ab1345cc07c5b050ef5a78eae97ef
SHA1157d19cb5c0f4dd740a57b315f86e5291be139f7
SHA256d9666f203b175e302f2657c0b54b9cf2def99f43cefe78b9e048e689149fdd34
SHA51247a1ffc765b07c9ba9e684a86e841a0ea78280e4371935ececd69e06aca4181c6402b9fe03c3a88746923a0a57480c4f3ed498563110aac411e3dad9e851b45d
-
MD5
ff4ab1345cc07c5b050ef5a78eae97ef
SHA1157d19cb5c0f4dd740a57b315f86e5291be139f7
SHA256d9666f203b175e302f2657c0b54b9cf2def99f43cefe78b9e048e689149fdd34
SHA51247a1ffc765b07c9ba9e684a86e841a0ea78280e4371935ececd69e06aca4181c6402b9fe03c3a88746923a0a57480c4f3ed498563110aac411e3dad9e851b45d
-
MD5
e301c4e88d2ef3c3a79f12c47d2db55e
SHA15d3904b9cba99d8b643ddf1f6ada00aae3133353
SHA256bdad711d8509ccbb98cac05c70a1f1594dc2006e0fc063eaf0d15a2d7965a268
SHA512d069254a4d4f0ebc2d56acca3ef40f3b5831070888d332da753e45b0be3895734e5cea3fcf49def11fa7ae6f5de0ddf17de05a60585b3d9cfee99149e6609820
-
MD5
e301c4e88d2ef3c3a79f12c47d2db55e
SHA15d3904b9cba99d8b643ddf1f6ada00aae3133353
SHA256bdad711d8509ccbb98cac05c70a1f1594dc2006e0fc063eaf0d15a2d7965a268
SHA512d069254a4d4f0ebc2d56acca3ef40f3b5831070888d332da753e45b0be3895734e5cea3fcf49def11fa7ae6f5de0ddf17de05a60585b3d9cfee99149e6609820
-
MD5
4d57e60ba0331722725a1383859057db
SHA1eeea99876485cc9b747009a8de739d75ae3edcf1
SHA25628b081408c83eef255021424744fa36738df41e3edcb614ba13d9969350d6bde
SHA512d8362ff9294f3561abccc8cd11b13f3321aa4d0e67dbc74cf7849716e7ff7cf0ed0f07f8c2000869db9116ba82f2c7495b2b80749a5a1263e8fe8cc5c714e86e
-
MD5
4d57e60ba0331722725a1383859057db
SHA1eeea99876485cc9b747009a8de739d75ae3edcf1
SHA25628b081408c83eef255021424744fa36738df41e3edcb614ba13d9969350d6bde
SHA512d8362ff9294f3561abccc8cd11b13f3321aa4d0e67dbc74cf7849716e7ff7cf0ed0f07f8c2000869db9116ba82f2c7495b2b80749a5a1263e8fe8cc5c714e86e
-
MD5
748bbd8633ad346381c0ae69be3a0ca3
SHA1307a99df0a4ca1c550b536d79574497b4b3163eb
SHA25625869e4d0fa9fcfb2446560efe9d2ef6cae8f334508d1ba7cea5e539517e40a9
SHA5127a02ba4eb28a6985b2d4c95fe7ff9cbbc42f93a68db247ef8f58a13fc6b283dd79c594f5b7b5f3b9efc1adedc2d19b476031297bf794cd03c23ce59ad475fca7
-
MD5
748bbd8633ad346381c0ae69be3a0ca3
SHA1307a99df0a4ca1c550b536d79574497b4b3163eb
SHA25625869e4d0fa9fcfb2446560efe9d2ef6cae8f334508d1ba7cea5e539517e40a9
SHA5127a02ba4eb28a6985b2d4c95fe7ff9cbbc42f93a68db247ef8f58a13fc6b283dd79c594f5b7b5f3b9efc1adedc2d19b476031297bf794cd03c23ce59ad475fca7
-
MD5
ee0e37deb11cf4a2985c6ed958b13d62
SHA17d8670e51edef13c46a6189734975f43035f601c
SHA256c1b0455a5a7f7802014ef76bf279e6ec667a3fb89be5d0cef8b356d84642dc94
SHA512bda678fca4c791822d1166be9b4b2691bf8a8fd7e22a4e766f85cd5700f92cc1721284df9b628909378d9ff8e97a50fd278cd1bd4cfb77bbbb78359c36ff2246
-
MD5
ee0e37deb11cf4a2985c6ed958b13d62
SHA17d8670e51edef13c46a6189734975f43035f601c
SHA256c1b0455a5a7f7802014ef76bf279e6ec667a3fb89be5d0cef8b356d84642dc94
SHA512bda678fca4c791822d1166be9b4b2691bf8a8fd7e22a4e766f85cd5700f92cc1721284df9b628909378d9ff8e97a50fd278cd1bd4cfb77bbbb78359c36ff2246
-
MD5
e301c4e88d2ef3c3a79f12c47d2db55e
SHA15d3904b9cba99d8b643ddf1f6ada00aae3133353
SHA256bdad711d8509ccbb98cac05c70a1f1594dc2006e0fc063eaf0d15a2d7965a268
SHA512d069254a4d4f0ebc2d56acca3ef40f3b5831070888d332da753e45b0be3895734e5cea3fcf49def11fa7ae6f5de0ddf17de05a60585b3d9cfee99149e6609820
-
MD5
e301c4e88d2ef3c3a79f12c47d2db55e
SHA15d3904b9cba99d8b643ddf1f6ada00aae3133353
SHA256bdad711d8509ccbb98cac05c70a1f1594dc2006e0fc063eaf0d15a2d7965a268
SHA512d069254a4d4f0ebc2d56acca3ef40f3b5831070888d332da753e45b0be3895734e5cea3fcf49def11fa7ae6f5de0ddf17de05a60585b3d9cfee99149e6609820