Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2023 13:24
Static task
static1
General
-
Target
54bd11d014ee6430953cd55e7228c0cb456cb4218bae98409022a681449e4c59.exe
-
Size
3.3MB
-
MD5
5edc91df48313374e3ecd776a5e9fab1
-
SHA1
1e3b1b9cdced3713a48726b546781b0179808abe
-
SHA256
54bd11d014ee6430953cd55e7228c0cb456cb4218bae98409022a681449e4c59
-
SHA512
1b472787216b0d3eca4cf417399492747792e829061e651a2d6490fc99593f910295868674feb495718d6bf21eab8e976040b9b4ffcbd2527ec4f94e2c98afc7
-
SSDEEP
98304:y5G3ZF03NeNw/FYBf4tUqo3XEXd7vbeTVUrtIw:y5G49u8FYV3MOEtZ
Malware Config
Extracted
nullmixer
http://watira.xyz/
Extracted
privateloader
http://91.241.19.125/pub.php?pub=one
http://sarfoods.com/index.php
-
payload_url
https://cdn.discordapp.com/attachments/1003879548242374749/1003976870611669043/NiceProcessX64.bmp
https://cdn.discordapp.com/attachments/1003879548242374749/1003976754358124554/NiceProcessX32.bmp
https://cdn.discordapp.com/attachments/910842184708792331/931507465563045909/dingo_20220114120058.bmp
https://c.xyzgamec.com/userdown/2202/random.exe
http://193.56.146.76/Proxytest.exe
http://www.yzsyjyjh.com/askhelp23/askinstall23.exe
http://privacy-tools-for-you-780.com/downloads/toolspab3.exe
http://luminati-china.xyz/aman/casper2.exe
https://innovicservice.net/assets/vendor/counterup/RobCleanerInstlr95038215.exe
http://tg8.cllgxx.com/hp8/g1/yrpp1047.exe
https://cdn.discordapp.com/attachments/910842184708792331/930849718240698368/Roll.bmp
https://cdn.discordapp.com/attachments/910842184708792331/930850766787330068/real1201.bmp
https://cdn.discordapp.com/attachments/910842184708792331/930882959131693096/Installer.bmp
http://185.215.113.208/ferrari.exe
https://cdn.discordapp.com/attachments/910842184708792331/931233371110141962/LingeringsAntiphon.bmp
https://cdn.discordapp.com/attachments/910842184708792331/931285223709225071/russ.bmp
https://cdn.discordapp.com/attachments/910842184708792331/932720393201016842/filinnn.bmp
https://cdn.discordapp.com/attachments/910842184708792331/933436611427979305/build20k.bmp
https://c.xyzgamec.com/userdown/2202/random.exe
http://mnbuiy.pw/adsli/note8876.exe
http://www.yzsyjyjh.com/askhelp23/askinstall23.exe
http://luminati-china.xyz/aman/casper2.exe
https://suprimax.vet.br/css/fonts/OneCleanerInst942914.exe
http://tg8.cllgxx.com/hp8/g1/ssaa1047.exe
https://www.deezloader.app/files/Deezloader_Remix_Installer_64_bit_4.3.0_Setup.exe
https://www.deezloader.app/files/Deezloader_Remix_Installer_32_bit_4.3.0_Setup.exe
https://cdn.discordapp.com/attachments/910281601559167006/911516400005296219/anyname.exe
https://cdn.discordapp.com/attachments/910281601559167006/911516894660530226/PBsecond.exe
https://cdn.discordapp.com/attachments/910842184708792331/914047763304550410/Xpadder.bmp
Extracted
ffdroider
http://186.2.171.3
Extracted
vidar
40
706
https://lenak513.tumblr.com/
-
profile_id
706
Signatures
-
Detects Smokeloader packer 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2380-221-0x0000000000030000-0x0000000000039000-memory.dmp family_smokeloader -
FFDroider payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1628-194-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider behavioral2/memory/1628-208-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider behavioral2/memory/1628-403-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider -
Processes:
8eb4bc1c759918.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 8eb4bc1c759918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 8eb4bc1c759918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 8eb4bc1c759918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 8eb4bc1c759918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 8eb4bc1c759918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 8eb4bc1c759918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" 8eb4bc1c759918.exe -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2376-213-0x0000000000C00000-0x0000000000C9D000-memory.dmp family_vidar behavioral2/memory/2376-215-0x0000000000400000-0x000000000095B000-memory.dmp family_vidar behavioral2/memory/2376-261-0x0000000000400000-0x000000000095B000-memory.dmp family_vidar -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\libcurl.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\libcurl.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\libstdc++-6.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\libstdc++-6.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\libcurl.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\libcurlpp.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\libcurlpp.dll aspack_v212_v242 -
Executes dropped EXE 12 IoCs
Processes:
setup_installer.exesetup_install.exe45c721a8e5bb2.exe9ff02b9e11.exeefa9222eb4.exe2500c825cdaf3.exe20a87d5be91545.exe90e7818706.exef76af3f766f07.exeefa9222eb4.tmp8eb4bc1c759918.exef76af3f766f07.exepid process 3028 setup_installer.exe 4268 setup_install.exe 2376 45c721a8e5bb2.exe 1732 9ff02b9e11.exe 5116 efa9222eb4.exe 1628 2500c825cdaf3.exe 1124 20a87d5be91545.exe 2380 90e7818706.exe 3332 f76af3f766f07.exe 3148 efa9222eb4.tmp 404 8eb4bc1c759918.exe 2960 f76af3f766f07.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\2500c825cdaf3.exe vmprotect C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\2500c825cdaf3.exe vmprotect behavioral2/memory/1628-194-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral2/memory/1628-208-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral2/memory/1628-403-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
54bd11d014ee6430953cd55e7228c0cb456cb4218bae98409022a681449e4c59.exesetup_installer.exef76af3f766f07.exe8eb4bc1c759918.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 54bd11d014ee6430953cd55e7228c0cb456cb4218bae98409022a681449e4c59.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation setup_installer.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation f76af3f766f07.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 8eb4bc1c759918.exe -
Loads dropped DLL 8 IoCs
Processes:
setup_install.exeefa9222eb4.tmppid process 4268 setup_install.exe 4268 setup_install.exe 4268 setup_install.exe 4268 setup_install.exe 4268 setup_install.exe 4268 setup_install.exe 3148 efa9222eb4.tmp 3148 efa9222eb4.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
2500c825cdaf3.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2500c825cdaf3.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 ipinfo.io 122 ipinfo.io 5 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 3380 4268 WerFault.exe setup_install.exe 5004 2376 WerFault.exe 45c721a8e5bb2.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
90e7818706.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 90e7818706.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 90e7818706.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 90e7818706.exe -
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 7 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 9 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 18 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
90e7818706.exepid process 2380 90e7818706.exe 2380 90e7818706.exe 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 700 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 700 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
90e7818706.exepid process 2380 90e7818706.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
20a87d5be91545.exe9ff02b9e11.exe2500c825cdaf3.exedescription pid process Token: SeDebugPrivilege 1124 20a87d5be91545.exe Token: SeDebugPrivilege 1732 9ff02b9e11.exe Token: SeManageVolumePrivilege 1628 2500c825cdaf3.exe Token: SeManageVolumePrivilege 1628 2500c825cdaf3.exe Token: SeManageVolumePrivilege 1628 2500c825cdaf3.exe Token: SeManageVolumePrivilege 1628 2500c825cdaf3.exe Token: SeManageVolumePrivilege 1628 2500c825cdaf3.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
efa9222eb4.tmppid process 3148 efa9222eb4.tmp -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
54bd11d014ee6430953cd55e7228c0cb456cb4218bae98409022a681449e4c59.exesetup_installer.exesetup_install.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exeefa9222eb4.execmd.exef76af3f766f07.exedescription pid process target process PID 2620 wrote to memory of 3028 2620 54bd11d014ee6430953cd55e7228c0cb456cb4218bae98409022a681449e4c59.exe setup_installer.exe PID 2620 wrote to memory of 3028 2620 54bd11d014ee6430953cd55e7228c0cb456cb4218bae98409022a681449e4c59.exe setup_installer.exe PID 2620 wrote to memory of 3028 2620 54bd11d014ee6430953cd55e7228c0cb456cb4218bae98409022a681449e4c59.exe setup_installer.exe PID 3028 wrote to memory of 4268 3028 setup_installer.exe setup_install.exe PID 3028 wrote to memory of 4268 3028 setup_installer.exe setup_install.exe PID 3028 wrote to memory of 4268 3028 setup_installer.exe setup_install.exe PID 4268 wrote to memory of 4368 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 4368 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 4368 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2280 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2280 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2280 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 3656 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 3656 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 3656 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2828 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2828 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2828 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2792 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2792 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2792 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2636 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2636 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2636 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2600 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2600 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 2600 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 1396 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 1396 4268 setup_install.exe cmd.exe PID 4268 wrote to memory of 1396 4268 setup_install.exe cmd.exe PID 2280 wrote to memory of 2376 2280 cmd.exe 45c721a8e5bb2.exe PID 2280 wrote to memory of 2376 2280 cmd.exe 45c721a8e5bb2.exe PID 2280 wrote to memory of 2376 2280 cmd.exe 45c721a8e5bb2.exe PID 4368 wrote to memory of 1732 4368 cmd.exe 9ff02b9e11.exe PID 4368 wrote to memory of 1732 4368 cmd.exe 9ff02b9e11.exe PID 3656 wrote to memory of 5116 3656 cmd.exe efa9222eb4.exe PID 3656 wrote to memory of 5116 3656 cmd.exe efa9222eb4.exe PID 3656 wrote to memory of 5116 3656 cmd.exe efa9222eb4.exe PID 2828 wrote to memory of 1628 2828 cmd.exe 2500c825cdaf3.exe PID 2828 wrote to memory of 1628 2828 cmd.exe 2500c825cdaf3.exe PID 2828 wrote to memory of 1628 2828 cmd.exe 2500c825cdaf3.exe PID 2792 wrote to memory of 1124 2792 cmd.exe 20a87d5be91545.exe PID 2792 wrote to memory of 1124 2792 cmd.exe 20a87d5be91545.exe PID 2600 wrote to memory of 2380 2600 cmd.exe 90e7818706.exe PID 2600 wrote to memory of 2380 2600 cmd.exe 90e7818706.exe PID 2600 wrote to memory of 2380 2600 cmd.exe 90e7818706.exe PID 2636 wrote to memory of 3332 2636 cmd.exe f76af3f766f07.exe PID 2636 wrote to memory of 3332 2636 cmd.exe f76af3f766f07.exe PID 2636 wrote to memory of 3332 2636 cmd.exe f76af3f766f07.exe PID 5116 wrote to memory of 3148 5116 efa9222eb4.exe efa9222eb4.tmp PID 5116 wrote to memory of 3148 5116 efa9222eb4.exe efa9222eb4.tmp PID 5116 wrote to memory of 3148 5116 efa9222eb4.exe efa9222eb4.tmp PID 1396 wrote to memory of 404 1396 cmd.exe 8eb4bc1c759918.exe PID 1396 wrote to memory of 404 1396 cmd.exe 8eb4bc1c759918.exe PID 1396 wrote to memory of 404 1396 cmd.exe 8eb4bc1c759918.exe PID 3332 wrote to memory of 2960 3332 f76af3f766f07.exe f76af3f766f07.exe PID 3332 wrote to memory of 2960 3332 f76af3f766f07.exe f76af3f766f07.exe PID 3332 wrote to memory of 2960 3332 f76af3f766f07.exe f76af3f766f07.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\54bd11d014ee6430953cd55e7228c0cb456cb4218bae98409022a681449e4c59.exe"C:\Users\Admin\AppData\Local\Temp\54bd11d014ee6430953cd55e7228c0cb456cb4218bae98409022a681449e4c59.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 9ff02b9e11.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\9ff02b9e11.exe9ff02b9e11.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 20a87d5be91545.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\20a87d5be91545.exe20a87d5be91545.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 2500c825cdaf3.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\2500c825cdaf3.exe2500c825cdaf3.exe5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c efa9222eb4.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\efa9222eb4.exeefa9222eb4.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\is-27IKG.tmp\efa9222eb4.tmp"C:\Users\Admin\AppData\Local\Temp\is-27IKG.tmp\efa9222eb4.tmp" /SL5="$80046,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\efa9222eb4.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:3148
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 45c721a8e5bb2.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\45c721a8e5bb2.exe45c721a8e5bb2.exe5⤵
- Executes dropped EXE
PID:2376 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2376 -s 18246⤵
- Program crash
PID:5004
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c f76af3f766f07.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\f76af3f766f07.exef76af3f766f07.exe5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\f76af3f766f07.exe"C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\f76af3f766f07.exe" -a6⤵
- Executes dropped EXE
PID:2960
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 90e7818706.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\90e7818706.exe90e7818706.exe5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 8eb4bc1c759918.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\7zS4DBC7E46\8eb4bc1c759918.exe8eb4bc1c759918.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Checks computer location settings
PID:404
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 4844⤵
- Program crash
PID:3380
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4268 -ip 42681⤵PID:212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2376 -ip 23761⤵PID:1472
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD55b8639f453da7c204942d918b40181de
SHA12daed225238a9b1fe2359133e6d8e7e85e7d6995
SHA256d9008ee980c17de8330444223b212f1b6a441f217753471c76f5f6ed5857a7d6
SHA512cc517e18a5da375832890e61d30553c30e662426837b3e64328c529c594c5721d782f2b5fe2aa809dcd01621176845b61f9e9ba21ce12234a75872391d313205
-
Filesize
8KB
MD55b8639f453da7c204942d918b40181de
SHA12daed225238a9b1fe2359133e6d8e7e85e7d6995
SHA256d9008ee980c17de8330444223b212f1b6a441f217753471c76f5f6ed5857a7d6
SHA512cc517e18a5da375832890e61d30553c30e662426837b3e64328c529c594c5721d782f2b5fe2aa809dcd01621176845b61f9e9ba21ce12234a75872391d313205
-
Filesize
1.2MB
MD59b55bffb97ebd2c51834c415982957b4
SHA1728262abdfc4f0e8a84eb3b5cd2be9ea9d0acc16
SHA256a62cee3d2610ed0f693179838803e5c60dcd4f68028c60f5761b90c750125e11
SHA5124fa9d641aba15fd07a0711530ab1f1a4e8dbafe03e1ab71845bcdcd0a1efa9e59a05915834c5c717beada659dd5ee459aa7e08b4b0acc8f867ace07430eb11f2
-
Filesize
1.2MB
MD59b55bffb97ebd2c51834c415982957b4
SHA1728262abdfc4f0e8a84eb3b5cd2be9ea9d0acc16
SHA256a62cee3d2610ed0f693179838803e5c60dcd4f68028c60f5761b90c750125e11
SHA5124fa9d641aba15fd07a0711530ab1f1a4e8dbafe03e1ab71845bcdcd0a1efa9e59a05915834c5c717beada659dd5ee459aa7e08b4b0acc8f867ace07430eb11f2
-
Filesize
655KB
MD5da4e3e9ae2be8837db231d73e1e786b3
SHA1ef3f564a1d383f0b2a414d28e1306a07d0ba48e4
SHA25671d23587d979836b040040aea184367566eb878d4f76ccb001e85adb6e050647
SHA512df8dfd65526a1b2c08d8b3eca0e15c31960118fbc0354e80b75aa2d56bad998ecefb55ada3daa6c22ef7f5be5f09a19311d7d08534ba37bcc1780b03a0a49a04
-
Filesize
655KB
MD5da4e3e9ae2be8837db231d73e1e786b3
SHA1ef3f564a1d383f0b2a414d28e1306a07d0ba48e4
SHA25671d23587d979836b040040aea184367566eb878d4f76ccb001e85adb6e050647
SHA512df8dfd65526a1b2c08d8b3eca0e15c31960118fbc0354e80b75aa2d56bad998ecefb55ada3daa6c22ef7f5be5f09a19311d7d08534ba37bcc1780b03a0a49a04
-
Filesize
630KB
MD5c465c7eb89a23837379e37046ec398e6
SHA100f6f8b48667dfe44d354953158c6915efd6d260
SHA256430ed661f3be61265c7b657a641032b28c5a38495e6b37149b93428b9efa48a9
SHA5129281e662c5612c104804c12ff79b0d953eb60d2d52103656bb9f9d0d523d12280a624f8199bae414c40481839e663dd399f5fbeed1489f70a81657324b536b97
-
Filesize
630KB
MD5c465c7eb89a23837379e37046ec398e6
SHA100f6f8b48667dfe44d354953158c6915efd6d260
SHA256430ed661f3be61265c7b657a641032b28c5a38495e6b37149b93428b9efa48a9
SHA5129281e662c5612c104804c12ff79b0d953eb60d2d52103656bb9f9d0d523d12280a624f8199bae414c40481839e663dd399f5fbeed1489f70a81657324b536b97
-
Filesize
318KB
MD548cccd5de41bf7c4ced578c8e1cf4da2
SHA1827a527fc818596b9a0464dd0919e523ed4fcc4a
SHA256686f85f27163c23d569e9c14edd889ffec132ce9e6bf5f6fd42def736cd34bf0
SHA51275cdc1b158994b649f527d029cbdeb45f983bd783e2bac1c86c35ae346a959115fc47004e593d0bd83fbedfa9a64c61f0ed3312bf88230f449861281109cb3b4
-
Filesize
318KB
MD548cccd5de41bf7c4ced578c8e1cf4da2
SHA1827a527fc818596b9a0464dd0919e523ed4fcc4a
SHA256686f85f27163c23d569e9c14edd889ffec132ce9e6bf5f6fd42def736cd34bf0
SHA51275cdc1b158994b649f527d029cbdeb45f983bd783e2bac1c86c35ae346a959115fc47004e593d0bd83fbedfa9a64c61f0ed3312bf88230f449861281109cb3b4
-
Filesize
179KB
MD5c5437a135b1a8803c24cae117c5c46a4
SHA1eb6f3a8e57bcfc3f7bf620bb8be64a7d2fa78dbf
SHA2567630e0e9979dd2ff88393c5dff4a0b638aac88c9ce8a3bdeb16cf78c18de5df1
SHA51207adc9eb0d75d38dc16394a36d48e3eb41f9cb794ac2fa6d7d986a95b680b95a075e74dfc8571af1a1328c39f17f91344fb03acdd6c41c7afd76ff0317c77181
-
Filesize
179KB
MD5c5437a135b1a8803c24cae117c5c46a4
SHA1eb6f3a8e57bcfc3f7bf620bb8be64a7d2fa78dbf
SHA2567630e0e9979dd2ff88393c5dff4a0b638aac88c9ce8a3bdeb16cf78c18de5df1
SHA51207adc9eb0d75d38dc16394a36d48e3eb41f9cb794ac2fa6d7d986a95b680b95a075e74dfc8571af1a1328c39f17f91344fb03acdd6c41c7afd76ff0317c77181
-
Filesize
381KB
MD558c203a58312c6121c932e9a59079064
SHA1f57f41180fbe8e5dffafef79ea88f707c5cb748a
SHA2563555826df75751600d127b343a3214a0f9b4c211b1fdcdf9ccceb1dda6be5f27
SHA512e141e9da04e6ba43d639c729d83fd9773bda1c51759dda84f59f27a017a5809e47e4ddaa5a2c8be92ef81ca58fabe06faeca37252a7b4ab64d18679fc5e8e406
-
Filesize
381KB
MD558c203a58312c6121c932e9a59079064
SHA1f57f41180fbe8e5dffafef79ea88f707c5cb748a
SHA2563555826df75751600d127b343a3214a0f9b4c211b1fdcdf9ccceb1dda6be5f27
SHA512e141e9da04e6ba43d639c729d83fd9773bda1c51759dda84f59f27a017a5809e47e4ddaa5a2c8be92ef81ca58fabe06faeca37252a7b4ab64d18679fc5e8e406
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
5.5MB
MD503840d355b23aa8e41221283748abe9f
SHA1f53dc8267094736d96ef5972b699558e0477fc54
SHA25613b5f743ec4b38049994bc25ec4f0fa3c002429b86ba21bc4cfac2d935c8e576
SHA5125cab28d93c44c2295ad6e2f9c9fe614c5529f6aed9f366b013f86e754be430b2b9274bb336ccc382bca18e5bae05d39421b84892f152098dcc89ebf883e0a950
-
Filesize
5.5MB
MD503840d355b23aa8e41221283748abe9f
SHA1f53dc8267094736d96ef5972b699558e0477fc54
SHA25613b5f743ec4b38049994bc25ec4f0fa3c002429b86ba21bc4cfac2d935c8e576
SHA5125cab28d93c44c2295ad6e2f9c9fe614c5529f6aed9f366b013f86e754be430b2b9274bb336ccc382bca18e5bae05d39421b84892f152098dcc89ebf883e0a950
-
Filesize
694KB
MD5ffcf263a020aa7794015af0edee5df0b
SHA1bce1eb5f0efb2c83f416b1782ea07c776666fdab
SHA2561d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64
SHA51249f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a
-
Filesize
694KB
MD5ffcf263a020aa7794015af0edee5df0b
SHA1bce1eb5f0efb2c83f416b1782ea07c776666fdab
SHA2561d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64
SHA51249f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a
-
Filesize
200KB
MD5d82a429efd885ca0f324dd92afb6b7b8
SHA186bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea
SHA256b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3
SHA5125bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df
-
Filesize
200KB
MD5d82a429efd885ca0f324dd92afb6b7b8
SHA186bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea
SHA256b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3
SHA5125bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df
-
Filesize
3.3MB
MD5945a06927538bbd0e4cd213ca7ef2851
SHA118af3959b3c6c566718980279d4445f8a8696cf4
SHA2563e9682504d3554349a058e62d0054018738070104b6724f387a7574bdabd6d28
SHA512c7a378e13556762850094429c0a09ce8a755e11cafecfe962b59ebd9ede2e405bbadaad5ad950916cc7823ee5d0e15acc737dddd8a8ca1a8ef747ee61026d4ed
-
Filesize
3.3MB
MD5945a06927538bbd0e4cd213ca7ef2851
SHA118af3959b3c6c566718980279d4445f8a8696cf4
SHA2563e9682504d3554349a058e62d0054018738070104b6724f387a7574bdabd6d28
SHA512c7a378e13556762850094429c0a09ce8a755e11cafecfe962b59ebd9ede2e405bbadaad5ad950916cc7823ee5d0e15acc737dddd8a8ca1a8ef747ee61026d4ed