Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2024 11:58
Static task
static1
Behavioral task
behavioral1
Sample
6d41078fc6798a5834e018a2e63be0cc.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6d41078fc6798a5834e018a2e63be0cc.exe
Resource
win10v2004-20231222-en
General
-
Target
6d41078fc6798a5834e018a2e63be0cc.exe
-
Size
3.3MB
-
MD5
6d41078fc6798a5834e018a2e63be0cc
-
SHA1
52ef8dea49e7ff8fbb8936bf04aacb9cb02190ee
-
SHA256
287b45f0e674bc427c8c0ef423af43a8c5d99973c5740e907995a0b771626be2
-
SHA512
191438b8d9bcef8b6004cfc9df231f7cca0bc113311fd2d662a263bd8f22b4bda7ac9be0201942c6d6a648b36db2e9a8a0b127ad60ccc6e88204e3265d8f3198
-
SSDEEP
49152:9gkIR3Djge8pLA/kncr/N1eCpKSUb5PaLP4gO/YPCQRz/1QAui7f3ViKDay5NKo7:ykK3Dw5U1eoWA8//adR1uiZXDay5NKo7
Malware Config
Extracted
nullmixer
http://hsiens.xyz/
Extracted
privateloader
http://37.0.10.214/proxies.txt
http://37.0.10.244/server.txt
http://wfsdragon.ru/api/setStats.php
37.0.10.237
Extracted
vidar
40.1
706
https://eduarroma.tumblr.com/
-
profile_id
706
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4432-149-0x0000000002E90000-0x0000000002F2D000-memory.dmp family_vidar behavioral2/memory/4432-152-0x0000000000400000-0x0000000002D17000-memory.dmp family_vidar behavioral2/memory/4432-166-0x0000000000400000-0x0000000002D17000-memory.dmp family_vidar -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\libstdc++-6.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\libstdc++-6.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\libcurlpp.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\libcurl.dll aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6d41078fc6798a5834e018a2e63be0cc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 6d41078fc6798a5834e018a2e63be0cc.exe -
Executes dropped EXE 11 IoCs
Processes:
setup_installer.exesmss.exesmss.exesmss.exesmss.exesmss.exesmss.exesmss.exesmss.exesmss.exesmss.exepid process 4800 setup_installer.exe 228 smss.exe 1884 smss.exe 3636 smss.exe 2888 smss.exe 1928 smss.exe 380 smss.exe 1308 smss.exe 4432 smss.exe 624 smss.exe 2756 smss.exe -
Loads dropped DLL 6 IoCs
Processes:
smss.exepid process 228 smss.exe 228 smss.exe 228 smss.exe 228 smss.exe 228 smss.exe 228 smss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4392 228 WerFault.exe setup_install.exe 3416 4432 WerFault.exe Thu16f40a4d7ec.exe 1604 4432 WerFault.exe Thu16f40a4d7ec.exe 3636 4432 WerFault.exe Thu16f40a4d7ec.exe 4884 4432 WerFault.exe Thu16f40a4d7ec.exe 4248 4432 WerFault.exe Thu16f40a4d7ec.exe 4424 4432 WerFault.exe Thu16f40a4d7ec.exe 4188 4432 WerFault.exe Thu16f40a4d7ec.exe 2312 4432 WerFault.exe Thu16f40a4d7ec.exe -
Checks SCSI registry key(s) 3 TTPs 15 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
description ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
description ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU -
Modifies data under HKEY_USERS 36 IoCs
Processes:
description ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing Key created \REGISTRY\USER\.DEFAULT\Software Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA Key created \REGISTRY\USER\.DEFAULT\Software\Policies Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA Key created \REGISTRY\USER\.DEFAULT\Software Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
pid process 3680 3680 3680 1928 1928 -
Suspicious behavior: LoadsDriver 64 IoCs
Processes:
pid process 4724 452 220 4744 2624 536 1440 1000 4548 4816 1748 2428 3684 2944 5016 3632 4480 3444 3804 3952 2956 4340 4076 1328 620 3384 3484 3868 1096 2060 3692 5084 2612 2096 4976 1800 3256 2108 2016 4940 2184 1808 4380 668 456 4844 4920 3628 2912 616 2416 732 824 832 772 3096 3284 3336 3932 1264 2092 3528 1240 932 -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
smss.exesmss.exesmss.exedescription pid process Token: SeDebugPrivilege 1884 smss.exe Token: SeDebugPrivilege 1308 smss.exe Token: SeDebugPrivilege 3680 Token: SeDebugPrivilege 624 smss.exe Token: SeCreateGlobalPrivilege 1860 Token: SeChangeNotifyPrivilege 1860 Token: 33 1860 Token: SeIncBasePriorityPrivilege 1860 Token: SeCreateGlobalPrivilege 4844 Token: SeChangeNotifyPrivilege 4844 Token: 33 4844 Token: SeIncBasePriorityPrivilege 4844 Token: SeCreateGlobalPrivilege 2832 Token: SeChangeNotifyPrivilege 2832 Token: 33 2832 Token: SeIncBasePriorityPrivilege 2832 -
Suspicious use of WriteProcessMemory 59 IoCs
Processes:
6d41078fc6798a5834e018a2e63be0cc.exesmss.exesmss.exesmss.exesmss.exesmss.exesmss.exesmss.exesmss.exesmss.exesmss.exesmss.exedescription pid process target process PID 4644 wrote to memory of 4800 4644 6d41078fc6798a5834e018a2e63be0cc.exe setup_installer.exe PID 4644 wrote to memory of 4800 4644 6d41078fc6798a5834e018a2e63be0cc.exe setup_installer.exe PID 4644 wrote to memory of 4800 4644 6d41078fc6798a5834e018a2e63be0cc.exe setup_installer.exe PID 4800 wrote to memory of 228 4800 smss.exe PID 4800 wrote to memory of 228 4800 smss.exe PID 4800 wrote to memory of 228 4800 smss.exe PID 228 wrote to memory of 4280 228 smss.exe smss.exe PID 228 wrote to memory of 4280 228 smss.exe smss.exe PID 228 wrote to memory of 4280 228 smss.exe smss.exe PID 228 wrote to memory of 4660 228 smss.exe smss.exe PID 228 wrote to memory of 4660 228 smss.exe smss.exe PID 228 wrote to memory of 4660 228 smss.exe smss.exe PID 228 wrote to memory of 3604 228 smss.exe smss.exe PID 228 wrote to memory of 3604 228 smss.exe smss.exe PID 228 wrote to memory of 3604 228 smss.exe smss.exe PID 228 wrote to memory of 1924 228 smss.exe smss.exe PID 228 wrote to memory of 1924 228 smss.exe smss.exe PID 228 wrote to memory of 1924 228 smss.exe smss.exe PID 228 wrote to memory of 2476 228 smss.exe smss.exe PID 228 wrote to memory of 2476 228 smss.exe smss.exe PID 228 wrote to memory of 2476 228 smss.exe smss.exe PID 228 wrote to memory of 1120 228 smss.exe smss.exe PID 228 wrote to memory of 1120 228 smss.exe smss.exe PID 228 wrote to memory of 1120 228 smss.exe smss.exe PID 228 wrote to memory of 3616 228 smss.exe smss.exe PID 228 wrote to memory of 3616 228 smss.exe smss.exe PID 228 wrote to memory of 3616 228 smss.exe smss.exe PID 228 wrote to memory of 60 228 smss.exe smss.exe PID 228 wrote to memory of 60 228 smss.exe smss.exe PID 228 wrote to memory of 60 228 smss.exe smss.exe PID 228 wrote to memory of 3472 228 smss.exe smss.exe PID 228 wrote to memory of 3472 228 smss.exe smss.exe PID 228 wrote to memory of 3472 228 smss.exe smss.exe PID 4280 wrote to memory of 3680 4280 smss.exe smss.exe PID 4280 wrote to memory of 3680 4280 smss.exe smss.exe PID 4280 wrote to memory of 3680 4280 smss.exe smss.exe PID 1120 wrote to memory of 1884 1120 smss.exe smss.exe PID 1120 wrote to memory of 1884 1120 smss.exe smss.exe PID 4660 wrote to memory of 3636 4660 smss.exe smss.exe PID 4660 wrote to memory of 3636 4660 smss.exe smss.exe PID 4660 wrote to memory of 3636 4660 smss.exe smss.exe PID 1924 wrote to memory of 2888 1924 smss.exe smss.exe PID 1924 wrote to memory of 2888 1924 smss.exe smss.exe PID 3604 wrote to memory of 1928 3604 smss.exe smss.exe PID 3604 wrote to memory of 1928 3604 smss.exe smss.exe PID 3604 wrote to memory of 1928 3604 smss.exe smss.exe PID 3616 wrote to memory of 380 3616 smss.exe smss.exe PID 3616 wrote to memory of 380 3616 smss.exe smss.exe PID 3616 wrote to memory of 380 3616 smss.exe smss.exe PID 3472 wrote to memory of 1308 3472 smss.exe smss.exe PID 3472 wrote to memory of 1308 3472 smss.exe smss.exe PID 2476 wrote to memory of 4432 2476 smss.exe smss.exe PID 2476 wrote to memory of 4432 2476 smss.exe smss.exe PID 2476 wrote to memory of 4432 2476 smss.exe smss.exe PID 60 wrote to memory of 624 60 smss.exe smss.exe PID 60 wrote to memory of 624 60 smss.exe smss.exe PID 3636 wrote to memory of 2756 3636 smss.exe smss.exe PID 3636 wrote to memory of 2756 3636 smss.exe smss.exe PID 3636 wrote to memory of 2756 3636 smss.exe smss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d41078fc6798a5834e018a2e63be0cc.exe"C:\Users\Admin\AppData\Local\Temp\6d41078fc6798a5834e018a2e63be0cc.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\setup_install.exe"3⤵PID:228
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:4280
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:3680
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1628173c43b7.exe4⤵PID:3472
-
C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\Thu1628173c43b7.exeThu1628173c43b7.exe5⤵PID:1308
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 5604⤵
- Program crash
PID:4392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16a1a5e679d4.exe4⤵PID:60
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16e68ef66d3d.exe4⤵PID:3616
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16e63a1de9.exe4⤵PID:1120
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16f40a4d7ec.exe4⤵PID:2476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16859d0e3fa17.exe4⤵PID:1924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu169d91817c3a28839.exe4⤵PID:3604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu161c4715668.exe4⤵PID:4660
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\Thu16f40a4d7ec.exeThu16f40a4d7ec.exe1⤵PID:4432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 8242⤵
- Program crash
PID:3416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 8322⤵
- Program crash
PID:1604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 8322⤵
- Program crash
PID:3636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 8522⤵
- Program crash
PID:4884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 9962⤵
- Program crash
PID:4248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 10762⤵
- Program crash
PID:4424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 12962⤵
- Program crash
PID:4188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 15402⤵
- Program crash
PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\Thu16a1a5e679d4.exeThu16a1a5e679d4.exe1⤵PID:624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 228 -ip 2281⤵PID:1552
-
C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\Thu16e68ef66d3d.exeThu16e68ef66d3d.exe1⤵PID:380
-
C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\Thu161c4715668.exe"C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\Thu161c4715668.exe" -a1⤵PID:2756
-
C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\Thu161c4715668.exeThu161c4715668.exe1⤵PID:3636
-
C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\Thu169d91817c3a28839.exeThu169d91817c3a28839.exe1⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\Thu16859d0e3fa17.exeThu16859d0e3fa17.exe1⤵PID:2888
-
C:\Users\Admin\AppData\Local\Temp\7zS0C299E67\Thu16e63a1de9.exeThu16e63a1de9.exe1⤵PID:1884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4432 -ip 44321⤵PID:2196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4432 -ip 44321⤵PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4432 -ip 44321⤵PID:3952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4432 -ip 44321⤵PID:3468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4432 -ip 44321⤵PID:3168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4432 -ip 44321⤵PID:536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4432 -ip 44321⤵PID:4940
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4432 -ip 44321⤵PID:4356
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:4844
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:2832
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:544
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:1248
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:1188
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:1160
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:1104
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000240 000000841⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3636
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000108 000000841⤵
- Suspicious use of WriteProcessMemory
PID:1120
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000178 000000841⤵
- Executes dropped EXE
PID:380
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000138 000000841⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:624
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000080 000000841⤵
- Suspicious use of WriteProcessMemory
PID:1924
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 0000009c 000000841⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 0000012c 000000841⤵
- Suspicious use of WriteProcessMemory
PID:3472
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000118 000000841⤵
- Suspicious use of WriteProcessMemory
PID:2476
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000104 000000841⤵
- Executes dropped EXE
PID:2756
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000a0 000000841⤵
- Suspicious use of WriteProcessMemory
PID:60
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000100 000000841⤵
- Suspicious use of WriteProcessMemory
PID:3616
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000148 000000841⤵
- Suspicious use of WriteProcessMemory
PID:3604
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000080 000000841⤵PID:3680
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000080 000000841⤵
- Suspicious use of WriteProcessMemory
PID:4280
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000110 000000841⤵
- Suspicious use of WriteProcessMemory
PID:4660
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000080 000000841⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000148 000000841⤵
- Executes dropped EXE
PID:1928
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000a0 000000841⤵
- Executes dropped EXE
PID:2888
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000170 000000841⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:228
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000001a4 000000841⤵
- Executes dropped EXE
PID:4432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
8KB
MD5de595e972bd04cf93648de130f5fb50d
SHA14c05d7c87aa6f95a95709e633f97c715962a52c4
SHA256ed6d502c7c263fd9bd28324f68b287aea158203d0c5154ca07a9bcd059aa2980
SHA5121f4b6c60c78fe9e4a616d6d1a71a9870905ef1aadebd26cf35eac87e10be79db5f7cecdef9d835639b50f7394b6fce9285ff39a8d239768532ba7ed6c7cfdb99
-
Filesize
530KB
MD52a2d305f8ae2f8385f55e6ee85914b8d
SHA17bf14eaf7b570f20d81d305d99672d636afcecf8
SHA256697e93f77715895fcc1fcfdf30b6ce0b7414d797932f28e9347c2b6c5d1a60cd
SHA512202176bf36df9c34abcc95baca52a9ce104e065cad30bd2342c8b48f676a9e6f9a3c972a3dbdced2d3ea62e2a53d9bfa6a34db0d45e01813d859643750bb9026
-
Filesize
506KB
MD56164921999b92d121e6da5d62abbdbaa
SHA1325f5df6cf8799d849cba93b543e607ddbfa18bb
SHA25687b3eca256a482d993eb07c917cfa2aed29b264a90e186831b0ced1881944141
SHA512e0c8ab9a1a073f305e183a7b38358d0443ffba19dd17e557d736ad6225a260ab6e3e5027930d9daaed3c5c0286bc609ba582c4d9ae71e41c76d009c3df9420f1
-
Filesize
172KB
MD5c6d2e2327d6c1843a7a0d9987abaeac7
SHA12b293865213fcf1af5f496efbf4c08fa19c3b7f0
SHA256b5108aef6b50159b8531add8c93fab787a7082f53932a08bc39ec4567175f3d4
SHA5125fed57a5120d0ce40e4454f876e0ca16c038b8fe97d77d76e0382f263e9629e7ed8768f7cfdbf2d5dadebe0baabc8c2b53e04b2968812faa656b865a2f5285f4
-
Filesize
154KB
MD5f994e0fe5d9442bb6acc18855fea2f32
SHA1dd5e4830a6c9e67f23c818baadade7ee18e0c72c
SHA2561f415ba6299b928a8c28e3223b4376f9d06673b65f0921edb23c1b63e5518bf4
SHA51238a8af841dbd97c2138c5200d656b25b5eed8738049a7c92f745a810bb15f21f8d3d50c68fe18a9562bb7b0cb81da1d71310c7513eb9de9a7c2f63fb8e9f51c3
-
Filesize
105KB
MD55c01796b25f465811d3c0927afe337e7
SHA100c1d37bbafb4266b998b1814372c17ee658e508
SHA25635455adbecf28dab63947ae2d32c6b1833877a0aa658a33859bd71b524142763
SHA512e1958e9ea59d7482fbe02faf690c64ddc01e913e63232ddba389aa74199ddbb9d0802710176f2e5d342d8da5170d7e1d04f5e9693f13d299734b0b84fb2b7da9
-
Filesize
8KB
MD5951aaadbe4e0e39a7ab8f703694e887c
SHA1c555b3a6701ada68cfd6d02c4bf0bc08ff73810e
SHA2565a2934ac710f5995c112da4a32fde9d3de7d9ed3ea0ac5b18a22423d280b5c6d
SHA51256a605bf8a2f2d1a5068f238578f991f44497755297a44e4fc4dad78c2c7d49e52d43979fb0f28a9af0513292da4a747beeb337edd156139a97f597ce23666d9
-
Filesize
353KB
MD5bb63b7196adcd4a7b4aae64a547c6e6f
SHA1feb406693cb0035c129f674024ae79cbdfd0438c
SHA256a09e628984af56642c07a713bdad9b20da7ac2903ee602af645c2fdb60196cca
SHA51267d75b4d3a32294d3c0505a6a17f4cbba58933f4b2f5bf75af676375f8193a3ea8001a7697df9f8622569c8f8ee6081214471dd4dc661cfb415105a857f45cca
-
Filesize
85KB
MD5becf3d852e0146fadb34cf731758cc45
SHA1cc9b56d93346800f1da3d5b793f945e61af46ea2
SHA2561b938ffa5ccfc17d6a60726fd6f1cc16555d6c5952b0b6ee09edaba35045848a
SHA512d41de8f1ed2fb89419eedeff8951f3b58fb2046d31604682e0eda67d7964191b26255c86231de7b4a3b61a6b054a82c0e3cbf99fd79fc30eaa81be0a0e47f1bc
-
Filesize
107KB
MD5a9a737cd7a85065fc0b99187162c5912
SHA1afc681130b9cf20faf3e6fe3432fedfe981d0421
SHA25634d88333a6e8b2880191eadfbb77ce0a3730976c479cecd3c67c8246fd1b93c7
SHA512777c18372ba438637578b5c87ebf01f37e354d78e14b27f9393f8076bec8421dd0d2de6c1ab02d27cd365eb294a342de84d8558785a4e10890d41347a3f17210
-
Filesize
110KB
MD53e62c64ef712f18ffeef71261a77b89b
SHA10c383db42c3a5969e0e36682feb1bdfa4b2a3840
SHA2562af6d0106444e4f2be22e6082f24a2ef10a549b0177cc12e8e3f7d28cc07b67a
SHA5121f1be0befb729cbca41d21d72a4d5206287a6959b012696a2319d3a6ba1b28d0862f9a4ee12bc7d42cc3c9afa1182e8739eba61d581eb7f5bb74489b8a50e38e
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
279KB
MD53fae694aecae0e724108d4ee1a8ce132
SHA1b87f59efbfb141cd446d27385a15d5a7c150e270
SHA25631cbf5b827199e8e7c359fc1b815859fb6885e20e294d321b9aedf693ffa0ce6
SHA512fefa04af2de2467fbe78a26eb23499b56c9b68e43c1ad1333bce852bbbf054940fa876f594440e468e61947d38daa4a9d19daa3abb8bf6381c3b523ef5f0fd97
-
Filesize
340KB
MD5eb21dcb6b1a4ccca4f7558b3609f22e1
SHA12edbaa3dbbfd2169343ce92c66a84245635ff7a1
SHA256233ec483111e990665dc5ab2cb1b9cd88ec07e09aa078ffeacd939bce1fb70c1
SHA512e1f7218da3778e9be61768f2c238f8cfcc90bcbd203d2466af19d2192df3489e5c6967cbbcbfa87bae239642785ba722631aa871ce399d2eb4921aab06870f46
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
700KB
MD5231d8910b3c42b03a726d7fc9dc6cf23
SHA1e5b4ff2df0db873d4538ed05bc7c42359c565b22
SHA2568a51d4a125c97e7ed7d35e7d0e936472661ecc0dc6068d6c166dd6815b4bb9b3
SHA512bf3d56b8b53759d1b07a44b3ccdcce38b94b56c0bfbee54b62062619ebbfedf697b4da90d1dfee438b1a03715a044e1845b986f0b1b870d9c2daf75bc6f86e16
-
Filesize
375KB
MD5a9e83604ee303d9cda75fdaf3d7781b5
SHA10c13dc6e745a4e47d8519429b10a193c9fe1c0b9
SHA256e925f0718ad03e08d35b51fa1e78ced9226faf3a8c2e29eaf6a3ed9330086bfa
SHA512a9e992bbbe7e149ec3e1f2e853bcbe49d30bfcbc61ad3e7afa4b13a847197a3b67e7e2da77e4c9e882d3b0f3a9d6da3adb7072d024a1c3859654eb31558cf78b
-
Filesize
309KB
MD55b82fc6ce6ef06aeb62a05162d246715
SHA153376b417c57083801d33f56a23442d1587a1af6
SHA2568bf13b827346a08d4ad2314f508669115561749c4e3f63d1b492cdb323f60ed8
SHA512fdb42492bb4a8a1165f80e6e31c436233736851a5b693a06ba96dde519471c1038f59bea5d556771ab8fe0f9f8cdd78d2cf62281e1316dee610ae8e079663c28
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.4MB
MD5c7ea22c4d046a7d1b5b150642e244c4b
SHA16d69edb8a8c71f7126fa24616fd6fc48c4ad6962
SHA2569142dd4c330085459a0721f7ffbf8e51a0c359c3ef568598289acb27085de7bb
SHA512b2a9e808beea41bb591b083f96c3229826d0f16af60d2ed6e710ea82f61e8e2f8bc30f040c2c1e3692d0ba082a073594ec039461e84c287a9f9d60923ef1b4a9
-
Filesize
2.7MB
MD5634a5015abd38491e8d9edbfc57b2d42
SHA131f167f705426bbced086296dd87636b4d3a1bc5
SHA256ed24a51de2d8ac0292f79c78eba6ff8c5d1bb227420a7c1f1da3a4d29912b17f
SHA512268673f2b169bd06d300c7d7617e66a6c74160bc19a18eb49549b8eeb82bdf4ee1f55e637ed5cfbd988ba13ad85675fbe53516160575b41baa38dd37a5d77d5d
-
Filesize
1.2MB
MD543f9bc087f1b5b165e91c8adeb7a21e5
SHA170c95c6ecb250956642fac08974c47ea48be96fc
SHA2562090e89e0ca0ae8b0f6441e8f197f0a5f7ad8bd6c704a0e75ab2d528167d8b59
SHA5128a740b4e49e4a4a9a2d1208b389cd991dcdf29a75a32cd1f26d0905d1caf92880c7a9fc08db9f2ec1f9fb5530b82168f958c7f614e2257d30375e343ff797aaa