Analysis
-
max time kernel
148s -
max time network
55s -
platform
windows10-2004_x64 -
resource
win10v2004-20220722-en -
resource tags
arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 17:42
Behavioral task
behavioral1
Sample
8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe
Resource
win10v2004-20220722-en
General
-
Target
8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe
-
Size
373KB
-
MD5
51ffdcd9823ad0de4b89b17a5a38ae2c
-
SHA1
635da00ada9864de6f028b31af140384ddaef975
-
SHA256
8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c
-
SHA512
ce10894685bd1814a4e7a843b36c2d4bfdebfa93a9472fcc3a7c9b3fce2fa52646a21b5097cdfeb6a81d3a78bd3c031f9ce34b8286f4a1e59220ba7f8e238131
Malware Config
Signatures
-
Detect Neshta payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4732-134-0x00000000005A0000-0x00000000005AC000-memory.dmp family_neshta behavioral2/memory/4732-135-0x0000000000400000-0x0000000000449000-memory.dmp family_neshta behavioral2/memory/4732-139-0x00000000005A0000-0x00000000005AC000-memory.dmp family_neshta behavioral2/memory/4732-140-0x0000000000400000-0x0000000000449000-memory.dmp family_neshta -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Sodinokibi/Revil sample 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\3582-490\8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe family_sodinokobi C:\Users\Admin\AppData\Local\Temp\3582-490\8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe family_sodinokobi -
Executes dropped EXE 1 IoCs
Processes:
8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exepid process 4316 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Control Panel\International\Geo\Nation 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exedescription ioc process File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MICROS~4.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MICROS~2.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~2.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~3.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GO664E~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOBD5D~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MIA062~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\INSTAL~1\setup.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jusched.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\MicrosoftEdgeUpdate.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOF5E2~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MICROS~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MI391D~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MI9C33~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\Download\{F3C4F~1\13165~1.21\MICROS~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~4.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe -
Drops file in Windows directory 1 IoCs
Processes:
8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exedescription ioc process File opened for modification C:\Windows\svchost.com 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 11 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1604 4732 WerFault.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe 752 4732 WerFault.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe 4276 4732 WerFault.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe 3992 4732 WerFault.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe 3560 4732 WerFault.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe 3732 4732 WerFault.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe 3468 4732 WerFault.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe 2156 4732 WerFault.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe 3740 4732 WerFault.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe 4312 4732 WerFault.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe 1196 4732 WerFault.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe -
Modifies registry class 1 IoCs
Processes:
8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exedescription pid process target process PID 4732 wrote to memory of 4316 4732 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe PID 4732 wrote to memory of 4316 4732 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe PID 4732 wrote to memory of 4316 4732 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe 8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe"C:\Users\Admin\AppData\Local\Temp\8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe"1⤵
- Modifies system executable filetype association
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 8602⤵
- Program crash
PID:1604 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 9042⤵
- Program crash
PID:752 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 10122⤵
- Program crash
PID:4276 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 10122⤵
- Program crash
PID:3992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 10122⤵
- Program crash
PID:3560 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 10842⤵
- Program crash
PID:3732 -
C:\Users\Admin\AppData\Local\Temp\3582-490\8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe"2⤵
- Executes dropped EXE
PID:4316 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 11082⤵
- Program crash
PID:3468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 12562⤵
- Program crash
PID:2156 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 12922⤵
- Program crash
PID:3740 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 10082⤵
- Program crash
PID:4312 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 9922⤵
- Program crash
PID:1196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4732 -ip 47321⤵PID:2140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4732 -ip 47321⤵PID:3624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4732 -ip 47321⤵PID:708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4732 -ip 47321⤵PID:5048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4732 -ip 47321⤵PID:4208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4732 -ip 47321⤵PID:4600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4732 -ip 47321⤵PID:1748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4732 -ip 47321⤵PID:3644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4732 -ip 47321⤵PID:2020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4732 -ip 47321⤵PID:3332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4732 -ip 47321⤵PID:3864
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\3582-490\8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe
Filesize333KB
MD5b1f9a581691e31624cb17a98515de8e1
SHA1cc9f0b221efe29892adb88e800aab9de1f6c91d7
SHA256bf7e618c8fe8709a934a1b1928814a3c691a562d92087848ca0cb4094e5b6b30
SHA512b69266f8e6818362222c369897d813e6116c2933853a85390bec3472087c23ed0ddea2acb82a5cd2ae74acb2b47066ff976375b162d71a1876dc291cfa4431e5
-
C:\Users\Admin\AppData\Local\Temp\3582-490\8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe
Filesize333KB
MD5b1f9a581691e31624cb17a98515de8e1
SHA1cc9f0b221efe29892adb88e800aab9de1f6c91d7
SHA256bf7e618c8fe8709a934a1b1928814a3c691a562d92087848ca0cb4094e5b6b30
SHA512b69266f8e6818362222c369897d813e6116c2933853a85390bec3472087c23ed0ddea2acb82a5cd2ae74acb2b47066ff976375b162d71a1876dc291cfa4431e5