Analysis

  • max time kernel
    42s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2024 19:12

General

  • Target

    7755e890ecb6b60a9cbed072a609fbe099968b1fbda51f1d1f940bbc581c9f70exe.exe

  • Size

    3.8MB

  • MD5

    6ebf4dbc2f41cfe7c3e55e5a76d2a670

  • SHA1

    ee509d9c5910532340694e17fa0b50d0d9558414

  • SHA256

    7755e890ecb6b60a9cbed072a609fbe099968b1fbda51f1d1f940bbc581c9f70

  • SHA512

    c87dd97ab8ca254fd189df96cb04a32ba53c17e3ee46fc0a28217d96c423e2f8c2fa1b45b3d78d5a5138f13cbcf0c19e955edb7547187cc3a45312a7737d9ac3

  • SSDEEP

    98304:y56aQtE6efCFSGn/Qvp2b/5/fKVzuJiShnf4NMM5/L1hY:y56aeJefAXt4Mf4NMM5/A

Malware Config

Extracted

Family

nullmixer

C2

http://hsiens.xyz/

Extracted

Family

vidar

Version

40.1

Botnet

706

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

gozi

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 3 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 13 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 26 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7755e890ecb6b60a9cbed072a609fbe099968b1fbda51f1d1f940bbc581c9f70exe.exe
    "C:\Users\Admin\AppData\Local\Temp\7755e890ecb6b60a9cbed072a609fbe099968b1fbda51f1d1f940bbc581c9f70exe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3132
      • C:\Users\Admin\AppData\Local\Temp\7zSC3C0C777\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC3C0C777\setup_install.exe"
        3⤵
          PID:4456
    • C:\Users\Admin\AppData\Local\Temp\8572490dc48c4520c7.exe
      C:\Users\Admin\AppData\Local\Temp\8572490dc48c4520c7.exe
      1⤵
        PID:3984
        • C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\setup_install.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3612
      • C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon108166492cc.exe
        Mon108166492cc.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3196
      • C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon1010d117630.exe
        Mon1010d117630.exe
        1⤵
        • Executes dropped EXE
        PID:4640
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 900
          2⤵
          • Program crash
          PID:536
      • C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon10589f756fdde.exe
        Mon10589f756fdde.exe
        1⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:2184
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 372
          2⤵
          • Program crash
          PID:1392
      • C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon10ab7036e57f455.exe
        Mon10ab7036e57f455.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1632
      • C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon106dc47d7f4c0.exe
        Mon106dc47d7f4c0.exe
        1⤵
        • Executes dropped EXE
        PID:3224
      • C:\Users\Admin\AppData\Local\Temp\is-M82BS.tmp\Mon100785fd63739.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-M82BS.tmp\Mon100785fd63739.tmp" /SL5="$60162,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon100785fd63739.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1480
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 580
        1⤵
        • Program crash
        PID:4988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3612 -ip 3612
        1⤵
          PID:2956
        • C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon1043829e64.exe
          Mon1043829e64.exe
          1⤵
          • Executes dropped EXE
          PID:3920
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 824
            2⤵
            • Program crash
            PID:1708
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 860
            2⤵
            • Program crash
            PID:4692
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 872
            2⤵
            • Program crash
            PID:4428
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 864
            2⤵
            • Program crash
            PID:4112
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1016
            2⤵
            • Program crash
            PID:1536
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1056
            2⤵
            • Program crash
            PID:3748
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1524
            2⤵
            • Program crash
            PID:224
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1596
            2⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1208
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1780
            2⤵
            • Program crash
            PID:3256
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1740
            2⤵
            • Program crash
            PID:3336
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1616
            2⤵
            • Program crash
            PID:2080
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1600
            2⤵
            • Program crash
            PID:3524
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1536
            2⤵
            • Program crash
            PID:5044
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1600
            2⤵
            • Program crash
            PID:2572
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1656
            2⤵
            • Program crash
            • Suspicious use of WriteProcessMemory
            PID:3572
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1612
            2⤵
            • Program crash
            PID:4604
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1048
            2⤵
            • Program crash
            PID:1120
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          1⤵
            PID:1208
          • C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon100785fd63739.exe
            Mon100785fd63739.exe
            1⤵
            • Executes dropped EXE
            PID:2884
          • C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon1010787a8e41.exe
            Mon1010787a8e41.exe
            1⤵
            • Executes dropped EXE
            PID:4852
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 28528
              2⤵
              • Program crash
              PID:4428
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Mon108166492cc.exe
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:3800
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Mon10ab7036e57f455.exe
            1⤵
              PID:3572
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Mon1010d117630.exe
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:2316
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Mon100785fd63739.exe
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:920
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Mon1043829e64.exe
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:968
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Mon106dc47d7f4c0.exe
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:2652
              • C:\ProgramData\Java Updater\77cg15c9so17.exe
                /prstb
                2⤵
                  PID:64
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    3⤵
                      PID:728
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 728 -s 1148
                        4⤵
                        • Program crash
                        PID:2348
                  • C:\ProgramData\Java Updater\77cg15c9so17.exe
                    /prstb
                    2⤵
                      PID:1796
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        3⤵
                          PID:2408
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 1144
                            4⤵
                            • Program crash
                            PID:4128
                      • C:\ProgramData\Java Updater\77cg15c9so17.exe
                        /prstb
                        2⤵
                          PID:1204
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            3⤵
                              PID:3628
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3628 -s 1112
                                4⤵
                                • Program crash
                                PID:1372
                          • C:\ProgramData\Java Updater\77cg15c9so17.exe
                            /prstb
                            2⤵
                              PID:4660
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                3⤵
                                  PID:3500
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3500 -s 1140
                                    4⤵
                                    • Program crash
                                    PID:5004
                              • C:\ProgramData\Java Updater\77cg15c9so17.exe
                                /prstb
                                2⤵
                                  PID:2932
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    3⤵
                                      PID:3360
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Mon10589f756fdde.exe
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:848
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Mon1010787a8e41.exe
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4752
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                  1⤵
                                    PID:5008
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3920 -ip 3920
                                    1⤵
                                      PID:1440
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3920 -ip 3920
                                      1⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:4456
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\8572490dc48c4520c7.exe
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:4924
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3920 -ip 3920
                                      1⤵
                                        PID:4960
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3920 -ip 3920
                                        1⤵
                                          PID:1396
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3920 -ip 3920
                                          1⤵
                                            PID:64
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3920 -ip 3920
                                            1⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:5008
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2184 -ip 2184
                                            1⤵
                                              PID:4960
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3920 -ip 3920
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:3984
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3920 -ip 3920
                                              1⤵
                                                PID:3852
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3920 -ip 3920
                                                1⤵
                                                  PID:1604
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3920 -ip 3920
                                                  1⤵
                                                    PID:1628
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3920 -ip 3920
                                                    1⤵
                                                      PID:732
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3920 -ip 3920
                                                      1⤵
                                                        PID:1356
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3920 -ip 3920
                                                        1⤵
                                                          PID:1104
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3920 -ip 3920
                                                          1⤵
                                                            PID:2408
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3920 -ip 3920
                                                            1⤵
                                                              PID:732
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3920 -ip 3920
                                                              1⤵
                                                                PID:3764
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3920 -ip 3920
                                                                1⤵
                                                                  PID:1908
                                                                • C:\Users\Admin\AppData\Local\Temp\C60F.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\C60F.exe
                                                                  1⤵
                                                                  • Sets file execution options in registry
                                                                  • Executes dropped EXE
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • Checks processor information in registry
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3336
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    2⤵
                                                                    • Modifies firewall policy service
                                                                    • Sets file execution options in registry
                                                                    • Checks BIOS information in registry
                                                                    • Adds Run key to start application
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Checks processor information in registry
                                                                    • Enumerates system info in registry
                                                                    • Modifies Internet Explorer Protected Mode
                                                                    • Modifies Internet Explorer Protected Mode Banner
                                                                    • Modifies Internet Explorer settings
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3088
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 1080
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:4860
                                                                • C:\Users\Admin\AppData\Local\Temp\CF09.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\CF09.exe
                                                                  1⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  PID:2192
                                                                  • C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:2724
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4852 -ip 4852
                                                                  1⤵
                                                                    PID:3968
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4640 -ip 4640
                                                                    1⤵
                                                                      PID:388
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3088 -ip 3088
                                                                      1⤵
                                                                        PID:4332
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 728 -ip 728
                                                                        1⤵
                                                                          PID:3308
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2408 -ip 2408
                                                                          1⤵
                                                                            PID:5048
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3628 -ip 3628
                                                                            1⤵
                                                                              PID:4960
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3500 -ip 3500
                                                                              1⤵
                                                                                PID:4400

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\ProgramData\Java Updater\77cg15c9so17.exe

                                                                                Filesize

                                                                                124KB

                                                                                MD5

                                                                                a27b0cc6349ecc7be43616b168090e04

                                                                                SHA1

                                                                                5af5d687fd07529946d5951c5f236d1a1d3e0273

                                                                                SHA256

                                                                                8e8e929c936b4298295be3e8c76ec51952cda6129bdd317fedd24ddfeb585553

                                                                                SHA512

                                                                                de45b683634384f47e9ab761c4ac756cfdc93c4ccb548354522f3ff6956ad288568de5edc6ed8f0d115694e5720906039a1b43ba9931cf2f85f2aaefd4e275bc

                                                                              • C:\ProgramData\Java Updater\77cg15c9so17.exe

                                                                                Filesize

                                                                                360KB

                                                                                MD5

                                                                                0c819dd27a128d9234daa3d772fb8c20

                                                                                SHA1

                                                                                d5d36492818872da8e70dc28cc85389b8e0f3819

                                                                                SHA256

                                                                                ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2

                                                                                SHA512

                                                                                f502ddb79703297cf0592e68c3f1f964584725d7aa670272998f174ffa108bb7340c0d65d38d69e1b3f7f1217628dadda108fa2d5fe1eab73b7b3302b9f769b7

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC3C0C777\setup_install.exe

                                                                                Filesize

                                                                                128KB

                                                                                MD5

                                                                                be54e84cfcc5480bdf58aa8029792fd6

                                                                                SHA1

                                                                                b27e9adeb7160a833446fd28ea7e0d40eebd5fa5

                                                                                SHA256

                                                                                0378c7e2930e0b802dbbae9e4051e7635699a5afa308d0cdd7f2bf851f753c2d

                                                                                SHA512

                                                                                cfcc6ff088479be22fe390ba4bbb570605fdb48a91362d390456d4e35cdbf60bdd4506829412737f723b3ba35c184ce0d2adf11853a30f49ae664e7b37aae838

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC3C0C777\setup_install.exe

                                                                                Filesize

                                                                                351KB

                                                                                MD5

                                                                                36e5dcc55ebb40b6ac6558fc5bc3ca51

                                                                                SHA1

                                                                                a454c56f4efd35ae5ab5ebe3cf67aaeda2323a23

                                                                                SHA256

                                                                                a9dc538b1d5b19a07f9ab257b11d0d3305eb6ca3af9363e43b73bb57cf3dba54

                                                                                SHA512

                                                                                32bffe0d5502693fecff0ade4058e3886be1fbd82d54fee256e813eb5538f080daabb9b4184de2bf916a733f2ef1e9c68fc801ced7bb32f58209582adcc351c2

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC3C0C777\setup_install.exe

                                                                                Filesize

                                                                                2.9MB

                                                                                MD5

                                                                                3dcc11d50d15cda08f5c97078443e552

                                                                                SHA1

                                                                                9d4eb84523d0906644c59ec70542ed31538618a7

                                                                                SHA256

                                                                                2c42248d7cecba85ff1451edad9f82cbddcde15f8fa9a7d71d3d3330dd78a618

                                                                                SHA512

                                                                                c71faa69461b01721ecc4604123e5ca798ed3be39932eddd62a4e29e1eaedc03d8e9e2e482d3374d8369e6359b4b8c8ff4404b7dd24e96a12c5f2e8f2aedab84

                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe

                                                                                Filesize

                                                                                1024KB

                                                                                MD5

                                                                                8e466a1bcbf1d429143f2f2d819a502d

                                                                                SHA1

                                                                                be8d24b7327725f5f198bc653842435caab3c74c

                                                                                SHA256

                                                                                b4f95e9c939fb5efbe4de0147739782dc8cd5f905e0db57d4093012d67a26ca9

                                                                                SHA512

                                                                                5e16120ebfc6e1174a329f7d86f09c9e5a3992ef5758bc616e5d536a5765118f1ce09298396750360673bfd44b2b07241ab8be758383babc633dbc36b0b85c72

                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe

                                                                                Filesize

                                                                                1.6MB

                                                                                MD5

                                                                                f26ff4296a7b46f8befe1b00dec16f30

                                                                                SHA1

                                                                                2f8046c3339056dfa28ded341f03bfa3849f85a7

                                                                                SHA256

                                                                                b532a86f432e3e868a7830214ffc28c494559ed2c0287d3fc7fbcef6a4a51942

                                                                                SHA512

                                                                                29dc3de1482d88b05c4dfe1c401c66b52b4bbd8cf178fb8b2043684c3e1af469cc00faa5ae201e345d2b46dc900fa88c2dda7ae13b8a2335bb473ef2e0a49860

                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe

                                                                                Filesize

                                                                                1.2MB

                                                                                MD5

                                                                                c3bd2326a29fa2840cfbac78c124d1fb

                                                                                SHA1

                                                                                42cc7e664fbafa57a6cccfaf408abe705466af64

                                                                                SHA256

                                                                                76ef809a874c265357eb926f1668ba989542ad73e1946ac64cf9d5d31a8686a2

                                                                                SHA512

                                                                                78a136fe165dfd9bd73b9b16be19fc0c71c2c03c3d8e8bc157a64e5c0e98dea9eef0a3bef3d2ae8ca9ee954b3a239cdeb93388dcb5eef1fbcdee9c5417accb72

                                                                              • memory/64-322-0x00000000005D0000-0x0000000000636000-memory.dmp

                                                                                Filesize

                                                                                408KB

                                                                              • memory/728-327-0x0000000000640000-0x0000000000A74000-memory.dmp

                                                                                Filesize

                                                                                4.2MB

                                                                              • memory/1208-205-0x0000000006C00000-0x0000000006C1E000-memory.dmp

                                                                                Filesize

                                                                                120KB

                                                                              • memory/1208-159-0x0000000005100000-0x0000000005110000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/1208-164-0x0000000005690000-0x00000000056B2000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/1208-212-0x0000000007B80000-0x0000000007B91000-memory.dmp

                                                                                Filesize

                                                                                68KB

                                                                              • memory/1208-208-0x0000000007FD0000-0x000000000864A000-memory.dmp

                                                                                Filesize

                                                                                6.5MB

                                                                              • memory/1208-209-0x0000000007980000-0x000000000799A000-memory.dmp

                                                                                Filesize

                                                                                104KB

                                                                              • memory/1208-195-0x0000000075370000-0x00000000753BC000-memory.dmp

                                                                                Filesize

                                                                                304KB

                                                                              • memory/1208-194-0x000000007FC40000-0x000000007FC50000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/1208-213-0x0000000007BB0000-0x0000000007BBE000-memory.dmp

                                                                                Filesize

                                                                                56KB

                                                                              • memory/1208-207-0x0000000007620000-0x00000000076C3000-memory.dmp

                                                                                Filesize

                                                                                652KB

                                                                              • memory/1208-185-0x0000000006660000-0x000000000667E000-memory.dmp

                                                                                Filesize

                                                                                120KB

                                                                              • memory/1208-186-0x00000000066F0000-0x000000000673C000-memory.dmp

                                                                                Filesize

                                                                                304KB

                                                                              • memory/1208-143-0x00000000050B0000-0x00000000050E6000-memory.dmp

                                                                                Filesize

                                                                                216KB

                                                                              • memory/1208-193-0x0000000006C20000-0x0000000006C52000-memory.dmp

                                                                                Filesize

                                                                                200KB

                                                                              • memory/1208-154-0x00000000735F0000-0x0000000073DA0000-memory.dmp

                                                                                Filesize

                                                                                7.7MB

                                                                              • memory/1208-156-0x0000000005100000-0x0000000005110000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/1208-215-0x0000000007CB0000-0x0000000007CCA000-memory.dmp

                                                                                Filesize

                                                                                104KB

                                                                              • memory/1208-210-0x0000000007A00000-0x0000000007A0A000-memory.dmp

                                                                                Filesize

                                                                                40KB

                                                                              • memory/1208-219-0x00000000735F0000-0x0000000073DA0000-memory.dmp

                                                                                Filesize

                                                                                7.7MB

                                                                              • memory/1208-155-0x0000000005740000-0x0000000005D68000-memory.dmp

                                                                                Filesize

                                                                                6.2MB

                                                                              • memory/1208-211-0x0000000007BF0000-0x0000000007C86000-memory.dmp

                                                                                Filesize

                                                                                600KB

                                                                              • memory/1208-165-0x0000000005F60000-0x0000000005FC6000-memory.dmp

                                                                                Filesize

                                                                                408KB

                                                                              • memory/1208-166-0x0000000006040000-0x00000000060A6000-memory.dmp

                                                                                Filesize

                                                                                408KB

                                                                              • memory/1208-206-0x0000000005100000-0x0000000005110000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/1208-169-0x00000000060B0000-0x0000000006404000-memory.dmp

                                                                                Filesize

                                                                                3.3MB

                                                                              • memory/1208-216-0x0000000007CA0000-0x0000000007CA8000-memory.dmp

                                                                                Filesize

                                                                                32KB

                                                                              • memory/1208-214-0x0000000007BC0000-0x0000000007BD4000-memory.dmp

                                                                                Filesize

                                                                                80KB

                                                                              • memory/1480-163-0x0000000000400000-0x0000000000516000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1480-157-0x0000000002120000-0x0000000002121000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/1632-158-0x0000000000D30000-0x0000000000D40000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/1632-222-0x00007FFE85D00000-0x00007FFE867C1000-memory.dmp

                                                                                Filesize

                                                                                10.8MB

                                                                              • memory/1632-145-0x0000000000CA0000-0x0000000000CBE000-memory.dmp

                                                                                Filesize

                                                                                120KB

                                                                              • memory/1632-141-0x00007FFE85D00000-0x00007FFE867C1000-memory.dmp

                                                                                Filesize

                                                                                10.8MB

                                                                              • memory/1632-140-0x00000000004E0000-0x000000000050C000-memory.dmp

                                                                                Filesize

                                                                                176KB

                                                                              • memory/2184-189-0x0000000000400000-0x0000000001D81000-memory.dmp

                                                                                Filesize

                                                                                25.5MB

                                                                              • memory/2184-226-0x0000000000400000-0x0000000001D81000-memory.dmp

                                                                                Filesize

                                                                                25.5MB

                                                                              • memory/2184-187-0x0000000001DA0000-0x0000000001EA0000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/2184-188-0x0000000001ED0000-0x0000000001ED9000-memory.dmp

                                                                                Filesize

                                                                                36KB

                                                                              • memory/2192-277-0x00007FF6177C0000-0x00007FF617E85000-memory.dmp

                                                                                Filesize

                                                                                6.8MB

                                                                              • memory/2192-270-0x00007FF6177C0000-0x00007FF617E85000-memory.dmp

                                                                                Filesize

                                                                                6.8MB

                                                                              • memory/2316-305-0x0000000000F30000-0x0000000000FF4000-memory.dmp

                                                                                Filesize

                                                                                784KB

                                                                              • memory/2316-292-0x0000000000F30000-0x0000000000FF4000-memory.dmp

                                                                                Filesize

                                                                                784KB

                                                                              • memory/2652-291-0x0000000001410000-0x00000000014D4000-memory.dmp

                                                                                Filesize

                                                                                784KB

                                                                              • memory/2652-315-0x0000000001410000-0x00000000014D4000-memory.dmp

                                                                                Filesize

                                                                                784KB

                                                                              • memory/2652-313-0x0000000001410000-0x00000000014D4000-memory.dmp

                                                                                Filesize

                                                                                784KB

                                                                              • memory/2724-289-0x0000000073720000-0x0000000073E37000-memory.dmp

                                                                                Filesize

                                                                                7.1MB

                                                                              • memory/2884-128-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                Filesize

                                                                                436KB

                                                                              • memory/2884-168-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                Filesize

                                                                                436KB

                                                                              • memory/2884-133-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                Filesize

                                                                                436KB

                                                                              • memory/3088-255-0x0000000000640000-0x0000000000A74000-memory.dmp

                                                                                Filesize

                                                                                4.2MB

                                                                              • memory/3088-257-0x0000000000640000-0x0000000000A74000-memory.dmp

                                                                                Filesize

                                                                                4.2MB

                                                                              • memory/3088-310-0x0000000000640000-0x0000000000A73000-memory.dmp

                                                                                Filesize

                                                                                4.2MB

                                                                              • memory/3088-259-0x0000000001000000-0x00000000010C4000-memory.dmp

                                                                                Filesize

                                                                                784KB

                                                                              • memory/3088-261-0x0000000001000000-0x00000000010C4000-memory.dmp

                                                                                Filesize

                                                                                784KB

                                                                              • memory/3088-262-0x00000000016E0000-0x00000000016E1000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/3196-130-0x00007FFE85D00000-0x00007FFE867C1000-memory.dmp

                                                                                Filesize

                                                                                10.8MB

                                                                              • memory/3196-220-0x00007FFE85D00000-0x00007FFE867C1000-memory.dmp

                                                                                Filesize

                                                                                10.8MB

                                                                              • memory/3196-136-0x0000000001350000-0x0000000001360000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/3196-124-0x0000000000B70000-0x0000000000B78000-memory.dmp

                                                                                Filesize

                                                                                32KB

                                                                              • memory/3196-228-0x0000000001350000-0x0000000001360000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/3336-247-0x0000000002150000-0x00000000021B6000-memory.dmp

                                                                                Filesize

                                                                                408KB

                                                                              • memory/3336-245-0x0000000000010000-0x000000000006D000-memory.dmp

                                                                                Filesize

                                                                                372KB

                                                                              • memory/3336-248-0x0000000002500000-0x000000000250D000-memory.dmp

                                                                                Filesize

                                                                                52KB

                                                                              • memory/3336-252-0x00000000026C0000-0x00000000026C1000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/3336-253-0x00000000026F0000-0x00000000026FC000-memory.dmp

                                                                                Filesize

                                                                                48KB

                                                                              • memory/3336-254-0x0000000002150000-0x00000000021B6000-memory.dmp

                                                                                Filesize

                                                                                408KB

                                                                              • memory/3336-249-0x0000000002150000-0x00000000021B6000-memory.dmp

                                                                                Filesize

                                                                                408KB

                                                                              • memory/3336-251-0x0000000077D64000-0x0000000077D65000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/3336-264-0x0000000002150000-0x00000000021B6000-memory.dmp

                                                                                Filesize

                                                                                408KB

                                                                              • memory/3540-223-0x0000000002DD0000-0x0000000002DE5000-memory.dmp

                                                                                Filesize

                                                                                84KB

                                                                              • memory/3612-184-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                Filesize

                                                                                1.5MB

                                                                              • memory/3612-114-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                Filesize

                                                                                152KB

                                                                              • memory/3612-101-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                Filesize

                                                                                152KB

                                                                              • memory/3612-105-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                Filesize

                                                                                572KB

                                                                              • memory/3612-109-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                Filesize

                                                                                1.5MB

                                                                              • memory/3612-112-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                Filesize

                                                                                1.5MB

                                                                              • memory/3612-111-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                Filesize

                                                                                1.5MB

                                                                              • memory/3612-107-0x0000000000770000-0x00000000007FF000-memory.dmp

                                                                                Filesize

                                                                                572KB

                                                                              • memory/3612-183-0x000000006EB40000-0x000000006EB63000-memory.dmp

                                                                                Filesize

                                                                                140KB

                                                                              • memory/3612-113-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                Filesize

                                                                                152KB

                                                                              • memory/3612-110-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                Filesize

                                                                                1.5MB

                                                                              • memory/3612-108-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                Filesize

                                                                                100KB

                                                                              • memory/3612-106-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                Filesize

                                                                                572KB

                                                                              • memory/3612-182-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                Filesize

                                                                                572KB

                                                                              • memory/3612-181-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                Filesize

                                                                                152KB

                                                                              • memory/3612-180-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                Filesize

                                                                                100KB

                                                                              • memory/3612-103-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                Filesize

                                                                                572KB

                                                                              • memory/3612-179-0x0000000000400000-0x000000000051B000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/3800-293-0x0000000000BC0000-0x0000000000C84000-memory.dmp

                                                                                Filesize

                                                                                784KB

                                                                              • memory/3920-227-0x0000000000400000-0x0000000001DDD000-memory.dmp

                                                                                Filesize

                                                                                25.9MB

                                                                              • memory/3920-192-0x0000000001DF0000-0x0000000001EF0000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/3920-190-0x0000000003A30000-0x0000000003ACD000-memory.dmp

                                                                                Filesize

                                                                                628KB

                                                                              • memory/3920-191-0x0000000000400000-0x0000000001DDD000-memory.dmp

                                                                                Filesize

                                                                                25.9MB

                                                                              • memory/4456-41-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                Filesize

                                                                                100KB

                                                                              • memory/4456-51-0x000000006EB40000-0x000000006EB63000-memory.dmp

                                                                                Filesize

                                                                                140KB

                                                                              • memory/4456-49-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                Filesize

                                                                                100KB

                                                                              • memory/4456-42-0x0000000061880000-0x00000000618B7000-memory.dmp

                                                                                Filesize

                                                                                220KB

                                                                              • memory/4456-40-0x0000000061880000-0x00000000618B7000-memory.dmp

                                                                                Filesize

                                                                                220KB

                                                                              • memory/4456-39-0x0000000061880000-0x00000000618B7000-memory.dmp

                                                                                Filesize

                                                                                220KB

                                                                              • memory/4456-47-0x0000000000400000-0x00000000007ED000-memory.dmp

                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/4456-48-0x0000000061880000-0x00000000618B7000-memory.dmp

                                                                                Filesize

                                                                                220KB

                                                                              • memory/4456-50-0x0000000061B80000-0x0000000061B98000-memory.dmp

                                                                                Filesize

                                                                                96KB

                                                                              • memory/4640-297-0x0000000003940000-0x0000000003A04000-memory.dmp

                                                                                Filesize

                                                                                784KB

                                                                              • memory/4752-290-0x0000000000BD0000-0x0000000000C94000-memory.dmp

                                                                                Filesize

                                                                                784KB

                                                                              • memory/4752-300-0x0000000000BD0000-0x0000000000C94000-memory.dmp

                                                                                Filesize

                                                                                784KB

                                                                              • memory/4752-299-0x0000000000BD0000-0x0000000000C94000-memory.dmp

                                                                                Filesize

                                                                                784KB

                                                                              • memory/4852-294-0x0000000003DB0000-0x0000000003E74000-memory.dmp

                                                                                Filesize

                                                                                784KB

                                                                              • memory/4852-296-0x0000000003DB0000-0x0000000003E74000-memory.dmp

                                                                                Filesize

                                                                                784KB