Analysis
-
max time kernel
94s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
06-12-2022 21:57
Static task
static1
Behavioral task
behavioral1
Sample
e335af83d768498505957df217a1c46c1a0ee6cbdf884d7a11166831dbd5e825.rtf
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
e335af83d768498505957df217a1c46c1a0ee6cbdf884d7a11166831dbd5e825.rtf
Resource
win10v2004-20221111-en
General
-
Target
e335af83d768498505957df217a1c46c1a0ee6cbdf884d7a11166831dbd5e825.rtf
-
Size
371KB
-
MD5
ad0ef249b1524f4293e6c76a9d2ac10d
-
SHA1
9c85cb7855e7d6aba679551da109d12833d9f06d
-
SHA256
e335af83d768498505957df217a1c46c1a0ee6cbdf884d7a11166831dbd5e825
-
SHA512
94ee5621fdf019d419c6b936cb65afdbf8639c9df573c0e4d5465a8bcd2a86e843ec77271c4e145b26e5f9a82b937a81b337cbffc59c3540ba4f83d9ce7fa6b7
-
SSDEEP
6144:1YabHXFKU9/aFh4EBEpxNQQgt7B4rFLnwPDreksv50mir3:aIX1NG3EpxNQ3SBLnwWkUIz
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1744 193D.tmp 688 193D.tmp -
Loads dropped DLL 3 IoCs
pid Process 620 WINWORD.EXE 620 WINWORD.EXE 1744 193D.tmp -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1744 set thread context of 688 1744 193D.tmp 29 -
Program crash 1 IoCs
pid pid_target Process procid_target 1648 1192 WerFault.exe 20 -
Office loads VBA resources, possible macro or embedded object present
-
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 winword.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit winword.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND winword.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" winword.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit winword.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor winword.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command winword.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 winword.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command winword.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell winword.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell winword.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell winword.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\ = "&Open" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit winword.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 winword.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit winword.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 winword.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon winword.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command winword.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command winword.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ = "&Open" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command winword.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32 winword.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht winword.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\ = "&Edit" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" winword.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command winword.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\ = "&Open" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\ = "&Open" winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID winword.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command winword.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" winword.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 620 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 688 193D.tmp 688 193D.tmp 688 193D.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 688 193D.tmp -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 620 WINWORD.EXE 688 193D.tmp -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 688 193D.tmp -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 620 WINWORD.EXE 620 WINWORD.EXE 1856 winword.exe 1856 winword.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 620 wrote to memory of 1904 620 WINWORD.EXE 27 PID 620 wrote to memory of 1904 620 WINWORD.EXE 27 PID 620 wrote to memory of 1904 620 WINWORD.EXE 27 PID 620 wrote to memory of 1904 620 WINWORD.EXE 27 PID 620 wrote to memory of 1744 620 WINWORD.EXE 28 PID 620 wrote to memory of 1744 620 WINWORD.EXE 28 PID 620 wrote to memory of 1744 620 WINWORD.EXE 28 PID 620 wrote to memory of 1744 620 WINWORD.EXE 28 PID 1744 wrote to memory of 688 1744 193D.tmp 29 PID 1744 wrote to memory of 688 1744 193D.tmp 29 PID 1744 wrote to memory of 688 1744 193D.tmp 29 PID 1744 wrote to memory of 688 1744 193D.tmp 29 PID 1744 wrote to memory of 688 1744 193D.tmp 29 PID 1744 wrote to memory of 688 1744 193D.tmp 29 PID 1744 wrote to memory of 688 1744 193D.tmp 29 PID 1744 wrote to memory of 688 1744 193D.tmp 29 PID 1744 wrote to memory of 688 1744 193D.tmp 29 PID 1744 wrote to memory of 688 1744 193D.tmp 29 PID 620 wrote to memory of 1856 620 WINWORD.EXE 30 PID 620 wrote to memory of 1856 620 WINWORD.EXE 30 PID 620 wrote to memory of 1856 620 WINWORD.EXE 30 PID 620 wrote to memory of 1856 620 WINWORD.EXE 30 PID 688 wrote to memory of 1192 688 193D.tmp 20
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e335af83d768498505957df217a1c46c1a0ee6cbdf884d7a11166831dbd5e825.rtf"1⤵
- Loads dropped DLL
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1904
-
-
C:\Users\Admin\AppData\Local\Temp\193D.tmpC:\Users\Admin\AppData\Local\Temp\193D.tmp2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\193D.tmp"C:\Users\Admin\AppData\Local\Temp\193D.tmp"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:688
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\winword.exewinword C:\Users\Admin\AppData\Local\Temp\cv.doc2⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1856
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1192 -s 30482⤵
- Program crash
PID:1648
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
167KB
MD562e25cc76291a3f348324172ff306ba0
SHA162d644ac17ac321ee4ade014099390135e49e2e6
SHA25683f4b9560085c1f8eee3c43235c74c9152289ffe8cae141f80f1fba9e26d8281
SHA512c8888425af8431d642b34573417b112013e539aec4def61070164c99773ebf8b202a52ce69e31036fbdf1af54fbcdf58d811061e6df7ae66ca7d8db96022f87e
-
Filesize
167KB
MD562e25cc76291a3f348324172ff306ba0
SHA162d644ac17ac321ee4ade014099390135e49e2e6
SHA25683f4b9560085c1f8eee3c43235c74c9152289ffe8cae141f80f1fba9e26d8281
SHA512c8888425af8431d642b34573417b112013e539aec4def61070164c99773ebf8b202a52ce69e31036fbdf1af54fbcdf58d811061e6df7ae66ca7d8db96022f87e
-
Filesize
167KB
MD562e25cc76291a3f348324172ff306ba0
SHA162d644ac17ac321ee4ade014099390135e49e2e6
SHA25683f4b9560085c1f8eee3c43235c74c9152289ffe8cae141f80f1fba9e26d8281
SHA512c8888425af8431d642b34573417b112013e539aec4def61070164c99773ebf8b202a52ce69e31036fbdf1af54fbcdf58d811061e6df7ae66ca7d8db96022f87e
-
Filesize
30KB
MD514b0bc97f9de5ecca1b75985750eeaa9
SHA13905da62eac43b926b3483ab8556593aaea3e6f5
SHA256da1982f3cf68a49dd1785dad24f1eb571c7d8b618b42f42dd9c199386e33c966
SHA5127afbefd433baf65790430c49af0ad12db5d727920d403eb80daec65cc1e46e777e9336ad080a9508a670d8dc7d9ab59e402ab6272564bd9f8caff1de2d6903c2
-
Filesize
36KB
MD5cd3abd2793280e5b9fa898b60b04264a
SHA14a71208ce88b60b2fbb70ea5f1069f7327b1523c
SHA2563603adf23348be94221f087359de5342b1a207d4cc051f6ec8d415adf0fffee9
SHA51261903a109476e2a9e47fcdabebb26cefb4cead3c2514fece8d0b31b2b47419365add7e3eeaafa5ce61fb5e76fd8ecb5862514f78957857e1eb23ae252154e91b
-
Filesize
167KB
MD562e25cc76291a3f348324172ff306ba0
SHA162d644ac17ac321ee4ade014099390135e49e2e6
SHA25683f4b9560085c1f8eee3c43235c74c9152289ffe8cae141f80f1fba9e26d8281
SHA512c8888425af8431d642b34573417b112013e539aec4def61070164c99773ebf8b202a52ce69e31036fbdf1af54fbcdf58d811061e6df7ae66ca7d8db96022f87e
-
Filesize
167KB
MD562e25cc76291a3f348324172ff306ba0
SHA162d644ac17ac321ee4ade014099390135e49e2e6
SHA25683f4b9560085c1f8eee3c43235c74c9152289ffe8cae141f80f1fba9e26d8281
SHA512c8888425af8431d642b34573417b112013e539aec4def61070164c99773ebf8b202a52ce69e31036fbdf1af54fbcdf58d811061e6df7ae66ca7d8db96022f87e
-
Filesize
167KB
MD562e25cc76291a3f348324172ff306ba0
SHA162d644ac17ac321ee4ade014099390135e49e2e6
SHA25683f4b9560085c1f8eee3c43235c74c9152289ffe8cae141f80f1fba9e26d8281
SHA512c8888425af8431d642b34573417b112013e539aec4def61070164c99773ebf8b202a52ce69e31036fbdf1af54fbcdf58d811061e6df7ae66ca7d8db96022f87e