Analysis
-
max time kernel
76s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2024 12:40
Static task
static1
Behavioral task
behavioral1
Sample
7244224914ec43925ee9d7281e863cdb.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7244224914ec43925ee9d7281e863cdb.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-20231215-en
General
-
Target
setup_installer.exe
-
Size
5.2MB
-
MD5
52185d08fdcc8452577760cba1a8c9bf
-
SHA1
4865c1c006cb8647463093a5a99953a4dfc2f4d4
-
SHA256
04328f6c08f6c49f2e32b80285e1fb2c9c4849b53bbfd09b815c643b46f33f78
-
SHA512
37d8b9f699a630413716570770204bfc4699441d40e2caf376182d713a429078310555b04429bfaccc7906ade9332c3a704111e5597cd94a2ea85acafded55df
-
SSDEEP
98304:xfCvLUBsgPc9Owr3MRJV1057hNd0aGLHcwUc81ejgKaLrOtlgTZN0oK/zEQC:xsLUCgPEMRJVQFga4HcwUcEKtlVDLlC
Malware Config
Extracted
nullmixer
http://hsiens.xyz/
Extracted
privateloader
http://37.0.10.214/proxies.txt
http://37.0.10.244/server.txt
http://wfsdragon.ru/api/setStats.php
37.0.10.237
Extracted
vidar
40.1
706
https://eduarroma.tumblr.com/
-
profile_id
706
Extracted
redline
pub1
viacetequn.site:80
Extracted
smokeloader
pub5
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Signatures
-
CryptBot payload 3 IoCs
resource yara_rule behavioral4/memory/3856-221-0x0000000004860000-0x0000000004903000-memory.dmp family_cryptbot behavioral4/memory/3856-223-0x0000000004860000-0x0000000004903000-memory.dmp family_cryptbot behavioral4/memory/3856-222-0x0000000004860000-0x0000000004903000-memory.dmp family_cryptbot -
Detect Fabookie payload 2 IoCs
resource yara_rule behavioral4/files/0x000600000002320b-72.dat family_fabookie behavioral4/files/0x000600000002320b-65.dat family_fabookie -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral4/memory/3696-136-0x00000000049D0000-0x00000000049F2000-memory.dmp family_redline behavioral4/memory/3696-138-0x0000000004C10000-0x0000000004C30000-memory.dmp family_redline -
SectopRAT payload 2 IoCs
resource yara_rule behavioral4/memory/3696-136-0x00000000049D0000-0x00000000049F2000-memory.dmp family_sectoprat behavioral4/memory/3696-138-0x0000000004C10000-0x0000000004C30000-memory.dmp family_sectoprat -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 3 IoCs
resource yara_rule behavioral4/memory/1764-121-0x0000000000400000-0x00000000023F9000-memory.dmp family_vidar behavioral4/memory/1764-197-0x0000000000400000-0x00000000023F9000-memory.dmp family_vidar behavioral4/memory/1764-115-0x00000000025A0000-0x000000000263D000-memory.dmp family_vidar -
resource yara_rule behavioral4/files/0x0006000000023204-49.dat aspack_v212_v242 behavioral4/files/0x0006000000023201-46.dat aspack_v212_v242 behavioral4/files/0x0006000000023202-43.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation setup_installer.exe Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation Mon0073407dbaf4.exe -
Executes dropped EXE 13 IoCs
pid Process 3024 setup_install.exe 1448 Mon0079fda2128f31.exe 3696 Mon00c04b224b6030608.exe 1936 Mon0064e6d9c4e87002f.exe 1760 Mon0073407dbaf4.exe 1108 Mon00dd025149a8874.exe 1404 Mon001c934f566cfee3.exe 448 Mon00cb8e95f116ee.exe 1764 Mon0026809d87f.exe 4448 Mon003cfa9b5e9a3a.exe 3980 Mon0073407dbaf4.exe 2476 Amica.exe.com 3856 Amica.exe.com -
Loads dropped DLL 6 IoCs
pid Process 3024 setup_install.exe 3024 setup_install.exe 3024 setup_install.exe 3024 setup_install.exe 3024 setup_install.exe 3024 setup_install.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Mon001c934f566cfee3.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process 3668 3024 WerFault.exe 556 1764 WerFault.exe 3548 1108 WerFault.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon00dd025149a8874.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon00dd025149a8874.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon00dd025149a8874.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Amica.exe.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Amica.exe.com -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4944 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4352 powershell.exe 4352 powershell.exe 1108 Mon00dd025149a8874.exe 1108 Mon00dd025149a8874.exe 4352 powershell.exe 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found 3528 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1108 Mon00dd025149a8874.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 1936 Mon0064e6d9c4e87002f.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 4448 Mon003cfa9b5e9a3a.exe Token: SeDebugPrivilege 3696 Mon00c04b224b6030608.exe Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found Token: SeShutdownPrivilege 3528 Process not Found Token: SeCreatePagefilePrivilege 3528 Process not Found -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2476 Amica.exe.com 2476 Amica.exe.com 2476 Amica.exe.com 3856 Amica.exe.com 3856 Amica.exe.com 3856 Amica.exe.com 3856 Amica.exe.com 3856 Amica.exe.com -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2476 Amica.exe.com 2476 Amica.exe.com 2476 Amica.exe.com 3856 Amica.exe.com 3856 Amica.exe.com 3856 Amica.exe.com -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5060 wrote to memory of 3024 5060 setup_installer.exe 77 PID 5060 wrote to memory of 3024 5060 setup_installer.exe 77 PID 5060 wrote to memory of 3024 5060 setup_installer.exe 77 PID 3024 wrote to memory of 2996 3024 setup_install.exe 36 PID 3024 wrote to memory of 2996 3024 setup_install.exe 36 PID 3024 wrote to memory of 2996 3024 setup_install.exe 36 PID 3024 wrote to memory of 1792 3024 setup_install.exe 74 PID 3024 wrote to memory of 1792 3024 setup_install.exe 74 PID 3024 wrote to memory of 1792 3024 setup_install.exe 74 PID 3024 wrote to memory of 1944 3024 setup_install.exe 73 PID 3024 wrote to memory of 1944 3024 setup_install.exe 73 PID 3024 wrote to memory of 1944 3024 setup_install.exe 73 PID 3024 wrote to memory of 4504 3024 setup_install.exe 72 PID 3024 wrote to memory of 4504 3024 setup_install.exe 72 PID 3024 wrote to memory of 4504 3024 setup_install.exe 72 PID 3024 wrote to memory of 3960 3024 setup_install.exe 71 PID 3024 wrote to memory of 3960 3024 setup_install.exe 71 PID 3024 wrote to memory of 3960 3024 setup_install.exe 71 PID 3024 wrote to memory of 2072 3024 setup_install.exe 70 PID 3024 wrote to memory of 2072 3024 setup_install.exe 70 PID 3024 wrote to memory of 2072 3024 setup_install.exe 70 PID 3024 wrote to memory of 3816 3024 setup_install.exe 69 PID 3024 wrote to memory of 3816 3024 setup_install.exe 69 PID 3024 wrote to memory of 3816 3024 setup_install.exe 69 PID 3024 wrote to memory of 1884 3024 setup_install.exe 68 PID 3024 wrote to memory of 1884 3024 setup_install.exe 68 PID 3024 wrote to memory of 1884 3024 setup_install.exe 68 PID 3024 wrote to memory of 1508 3024 setup_install.exe 67 PID 3024 wrote to memory of 1508 3024 setup_install.exe 67 PID 3024 wrote to memory of 1508 3024 setup_install.exe 67 PID 3024 wrote to memory of 1176 3024 setup_install.exe 66 PID 3024 wrote to memory of 1176 3024 setup_install.exe 66 PID 3024 wrote to memory of 1176 3024 setup_install.exe 66 PID 4504 wrote to memory of 1448 4504 cmd.exe 37 PID 4504 wrote to memory of 1448 4504 cmd.exe 37 PID 2072 wrote to memory of 3696 2072 cmd.exe 65 PID 2072 wrote to memory of 3696 2072 cmd.exe 65 PID 2072 wrote to memory of 3696 2072 cmd.exe 65 PID 2996 wrote to memory of 4352 2996 cmd.exe 62 PID 2996 wrote to memory of 4352 2996 cmd.exe 62 PID 2996 wrote to memory of 4352 2996 cmd.exe 62 PID 1176 wrote to memory of 1936 1176 cmd.exe 61 PID 1176 wrote to memory of 1936 1176 cmd.exe 61 PID 1792 wrote to memory of 1760 1792 cmd.exe 60 PID 1792 wrote to memory of 1760 1792 cmd.exe 60 PID 1792 wrote to memory of 1760 1792 cmd.exe 60 PID 1944 wrote to memory of 1108 1944 cmd.exe 59 PID 1944 wrote to memory of 1108 1944 cmd.exe 59 PID 1944 wrote to memory of 1108 1944 cmd.exe 59 PID 1508 wrote to memory of 1404 1508 cmd.exe 58 PID 1508 wrote to memory of 1404 1508 cmd.exe 58 PID 1508 wrote to memory of 1404 1508 cmd.exe 58 PID 3816 wrote to memory of 448 3816 cmd.exe 57 PID 3816 wrote to memory of 448 3816 cmd.exe 57 PID 3816 wrote to memory of 448 3816 cmd.exe 57 PID 1884 wrote to memory of 4448 1884 cmd.exe 53 PID 1884 wrote to memory of 4448 1884 cmd.exe 53 PID 3960 wrote to memory of 1764 3960 cmd.exe 52 PID 3960 wrote to memory of 1764 3960 cmd.exe 52 PID 3960 wrote to memory of 1764 3960 cmd.exe 52 PID 1404 wrote to memory of 3524 1404 Mon001c934f566cfee3.exe 39 PID 1404 wrote to memory of 3524 1404 Mon001c934f566cfee3.exe 39 PID 1404 wrote to memory of 3524 1404 Mon001c934f566cfee3.exe 39 PID 1404 wrote to memory of 4240 1404 Mon001c934f566cfee3.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\7zS4C32DD07\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4C32DD07\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3024
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"1⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C32DD07\Mon0079fda2128f31.exeMon0079fda2128f31.exe1⤵
- Executes dropped EXE
PID:1448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3024 -ip 30241⤵PID:1672
-
C:\Windows\SysWOW64\dllhost.exedllhost.exe1⤵PID:3524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3024 -s 5721⤵
- Program crash
PID:3668
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Sfaldavano.xls1⤵PID:4240
-
C:\Windows\SysWOW64\cmd.execmd2⤵PID:4864
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^fARmmICHAETEVIAiewsqLILJhRoBwBFrurUNyycHHdHtUkLfezrMoLJHPojHmwGYYPnRONeXFJaxqGOwySnHnTVxzjYWSOiGKIutNTBfsuin$" Serravano.xls3⤵PID:2120
-
-
C:\Windows\SysWOW64\PING.EXEping AAKWQUEG -n 303⤵
- Runs ping.exe
PID:4944
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.comAmica.exe.com Y3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2476
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C32DD07\Mon0073407dbaf4.exe"C:\Users\Admin\AppData\Local\Temp\7zS4C32DD07\Mon0073407dbaf4.exe" -a1⤵
- Executes dropped EXE
PID:3980
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com Y1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1764 -s 10281⤵
- Program crash
PID:556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 1764 -ip 17641⤵PID:996
-
C:\Users\Admin\AppData\Local\Temp\7zS4C32DD07\Mon0026809d87f.exeMon0026809d87f.exe1⤵
- Executes dropped EXE
PID:1764
-
C:\Users\Admin\AppData\Local\Temp\7zS4C32DD07\Mon003cfa9b5e9a3a.exeMon003cfa9b5e9a3a.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 3761⤵
- Program crash
PID:3548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1108 -ip 11081⤵PID:3000
-
C:\Users\Admin\AppData\Local\Temp\7zS4C32DD07\Mon00cb8e95f116ee.exeMon00cb8e95f116ee.exe1⤵
- Executes dropped EXE
PID:448
-
C:\Users\Admin\AppData\Local\Temp\7zS4C32DD07\Mon001c934f566cfee3.exeMon001c934f566cfee3.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1404
-
C:\Users\Admin\AppData\Local\Temp\7zS4C32DD07\Mon00dd025149a8874.exeMon00dd025149a8874.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1108
-
C:\Users\Admin\AppData\Local\Temp\7zS4C32DD07\Mon0073407dbaf4.exeMon0073407dbaf4.exe1⤵
- Checks computer location settings
- Executes dropped EXE
PID:1760
-
C:\Users\Admin\AppData\Local\Temp\7zS4C32DD07\Mon0064e6d9c4e87002f.exeMon0064e6d9c4e87002f.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
C:\Users\Admin\AppData\Local\Temp\7zS4C32DD07\Mon00c04b224b6030608.exeMon00c04b224b6030608.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon0064e6d9c4e87002f.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1176
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon001c934f566cfee3.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1508
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon003cfa9b5e9a3a.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1884
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon00cb8e95f116ee.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3816
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon00c04b224b6030608.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2072
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon0026809d87f.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3960
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon0079fda2128f31.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4504
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon00dd025149a8874.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1944
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon0073407dbaf4.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD552b8713f033ade6f36da5b87be5276d9
SHA1b8cc8cfa941d4777ee5b01f0b764f6011add552b
SHA25685bfd7946674ff49dfacee6a1b25e2c3548d04051974805d3eb5d272433484f4
SHA5129663e81fb5f4abd4b4d03f86168d3edc0cc93b8df46ba483af76400e1d95d50dd0b30e4dc8cde62997a184a22bd87c702a162d5d5fcdb35f661c7c4dde766bac
-
Filesize
425KB
MD575a4d5d8cd13923979897a39c17ca89d
SHA140ea12200c9507e723c2d748598fbe8714818805
SHA256cc6a4f53bea45586fa30ab9f8a5d0ad5558c0b206fc8b2390c613d204001aee2
SHA5123caa0fe55446faf1f9d73cc1fb987497b0114446daee5be159598ce31e36ccf8e393cb28f1a97d34a95c83b3cb98ecdb27b387cde45abc84640af001ce9825f8
-
Filesize
572KB
MD56dba60503ea60560826fe5a12dced3e9
SHA17bb04d508e970701dc2945ed42fe96dbb083ec33
SHA2568d49f82aaa8eb3dfa5c7d7dffd7efb9dd6b776ef08b8b8c5afc6cb8ab0743865
SHA512837c0f0dc70386ce1d143332e4d273750f64dd7f8be5b4ce79aa39628ceebf27d01e447ed0b9ec6064c6ba9dbaa13a64631c2e136ec99d27c0f4a25681053ff9
-
Filesize
128KB
MD5eaadd68f4d98775cdfb673b91ec065b5
SHA1ed609d88fe8f280ec75429db43e0732f88b5056e
SHA25660e1581de4d2f9cef292ad778c2fa32bfd643f6b2ecb5b934d51ef9cb60f22ce
SHA51220ee7463f6fb2b37efce457c2b733e64e6d0e32cb474c49b57837d188c5f805353c7b07712e866d5984dbe37eca2fab3d9c9309da211cadb07301330675583ed
-
Filesize
156KB
MD5cda12ae37191467d0a7d151664ed74aa
SHA12625b2e142c848092aa4a51584143ab7ed7d33d2
SHA2561e07bb767e9979d4afa4f8d69b68e33dd7c1a43f6863096a2b091047a10cdc2e
SHA51277c4429e22754e50828d9ec344cd63780acd31c350ef16ef69e2a396114df10e7c43d791440faee90e7f80be73e845ab579fd7b38efbd12f5de11bbc906f1c1d
-
Filesize
100KB
MD5cdd404f7baf5aa810bdb92cedf9dc5b9
SHA113f975f2f1d4fcb04e98981962b9161591d22d17
SHA2568be131e5c4fb8152a64f95823ad521f83a60d3efae4076747f7e71a6cf8dc940
SHA512a414188a2afc7f293ed292557e97ff868d2fd478d16c66677bfdf3ce9ab6fd4c9faa30041acd62049faac1905c5de241b21d5e69e555515930f613165f5efd85
-
Filesize
8KB
MD5408f2c9252ad66429a8d5401f1833db3
SHA13829d2d03a728ecd59b38cc189525220a60c05db
SHA256890db580fac738971bc7c714735ff6f1f2ee31edccd7881044da3e98452af664
SHA512d4c89dfd928023b9f4380808b27e032342d2a85963b95bbed3191cc03b455dbc6f5ffecf29828a53b1d9011b3881f1cda9d15d269a2cbcbd4be5c993bcd9643b
-
Filesize
1KB
MD5cf2b230aceec8f5a2cd9b0e56db67752
SHA1a8569787f68f16677fa601926fb00ae6350e93a2
SHA256adffe23b92042ebe599311746503cfe0b9917dd89bb7cd94b4e82477e590071d
SHA512dc17b10414baffadced1a717ef6e23e4addfac68bbc30e8384e8c5fd0457d11bf8f9661dd11212ce735342147edb4cc0b8afa750f44b4b37204e8f95c4936e4d
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
50KB
MD5d7cac2ceaa1e3cead69af6d1887c0fb3
SHA13f36958edfefc888f384e894f4ebd4e0f837734a
SHA256e92ef28f293a652a3b8adecc4a6cd9b78b72cda894db0a6fa0ea75e5cc309490
SHA51223555596b6daa67d6f979256da4f7500d84cc05b68fbedcab58ac46226d84525f6f4470e70057ea1b147472201126594646f7ecf2247716cd473b0463b17ddf3
-
Filesize
946KB
MD5d99d37b6880d1e0ec30ddec14ad58f3c
SHA1af3825aaa1f117dcb7ed3f8386deb5cc11d4963f
SHA2562edf07dba23897ab428e5a1993359106dfa323fe2b6b52b284234f2a0f0e2ac4
SHA5121058475a65218a8a880f226cd98cf4f19d20fae26070830d4ffe8ad353aa86125104e7aa69accec3827dd5d8796c8706eac5fe90c3d53759a840cbfcba5539ba
-
Filesize
892KB
MD5b5143b83b6b65c90ad0f74c75d1c1dfb
SHA17a4c46e10eba8e2b57c0b266f933f9018481beef
SHA2565c01c9042e6e40789b3f2a2c4dae45577cb54e48c52145a2c28aafd5cde2a190
SHA51231c061c294a2bc49799310c88e15487e7bf7e64d344d6fabd6eddb98930eb657a871ca7665e8fe159e82026e8322f74dee18fd3ec736d5109b769411cea1731a
-
Filesize
248KB
MD5d23c06e25b4bd295e821274472263572
SHA19ad295ec3853dc465ae77f9479f8c4f76e2748b8
SHA256f02c1351a8b3dc296cf815bb4cd2bcc2d25b3b9a258ab2ad95e8be3d9602322c
SHA512122b0ef44682f83651d81df622bbff5ad9fa0f5bbd6b925e35add9568825c0316c0f9921dac21cf92cb44658fc854f7829c01ae3b84aa0745929f8ef5e6ae1ae
-
Filesize
157KB
MD54c8baff46baff136225a0b3479f7caf3
SHA1512cecb9f6143f777b353827bac71026f7431be4
SHA256fdfa692d96529b1af3e648c4ffdfaeac9e777fadcde0451e2420807ccabdecb7
SHA512a71cda1b3d30f74e87d992ea7ff9e8e1aa13ae171b431c4ef068f2134ae6d5072a80280cd0d5280b20eb5273d3b86d4b1008b9b704badefe4cdb1af954966e8b
-
Filesize
944KB
MD58b254f273bc04d1c5b5d65f30071f1e0
SHA114dffd6e01cbc9fb416bfee095d37f61e1ca0f0b
SHA2565f0d155a6a97840fc52b4130a28443796214d8d7528b968c7568e1c686b36fe2
SHA512a0cf0dd47cece9ec31cf97bc46d51d26fdd7bbcd05239176334cff2cf06b0460082a7c650bbae2c0071f079fceab9587ef206923da729ba18bc8547c8bf6a7b9
-
Filesize
92KB
MD52c2f34b85711e7c5337e3fa0a3a8bb32
SHA16399e0883a3a2d1a5be691f06b054c21468a3790
SHA2567e9b3b877a41656bd7b89a00dc173ea07547c5f8c6285b20ec0d16d0a6436276
SHA512d8edf5d7d9b61ce9291f9862f2fc97b03f9fdc8bb666d13854cef47b1b244a02cf8104056e33a1ba884b39ddc34e21793dd119f0ae2c76dc014ac467eda018f2
-
Filesize
236KB
MD57de877618ab2337aa32901030365b2ff
SHA1adb006662ec67e244d2d9c935460c656c3d47435
SHA256989079a8616a9e5c4f77c0e86b89d170dc7b8c4bf23768111f8e0d60e2c29da7
SHA512b7f9b402baad41e8e9df1db856b2273b64dd603b6c5bae147979fbff215af79b1d261cdd89f0eb050c7ef3db820bb0207decd58fbc7f9a8d4ffb179133a7c8ff
-
Filesize
141KB
MD556c21e4e34b595372be8b8d7082c08eb
SHA1366fe5bd960d83a20f700e99d8a6bbf8d114a234
SHA2564b7a1594052a8e365c1b32ea0b2aabf5df61b43eb44e432348f0a82f0d985646
SHA5125a2364ef37c8a1d417df0431a886f9ed53b81eafe2ce2dc08b6b8a7446af7d92f4f6b34af1eb0509ed572fe34b715eb108a1a6dfec5e5227727c018e9be9d5c9
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
233KB
MD5c69a277c5b9409e28b569eeb90221128
SHA1a48813d81ce0768146c9f3efba2d9a2793989540
SHA2564ebf3f9c9e05b60fcd61858df31138c746b56447a003e93d3a36062688eea4f5
SHA5127ac93ecd642e4fe9cb44f9d994d09193896bc6c97fc26422cf6bb1aed61986a57eca2d162cd062ea4a019d4849f0e8ba3276edfccedec39433369528dd3b3d0a
-
Filesize
143KB
MD58304c385f52f961180e2ba76f6ea7c89
SHA193e82ad7ea451ffda26141105ce3c5c95b73d381
SHA256ca966f5bbbd7b52ef21714a645710ff2c9aec5a870dcc8e1e6530b011e497265
SHA512ec6d2694ec49ea5e774618c7c6915ba8c04571094d70e779072a15ad9eb3ce4858d1874d9d32ffac4257016fc46770e148bb0068b2c41a1286ea56067cbeb352
-
Filesize
1.2MB
MD5f1b1337bdd89ac2f90f4993842264447
SHA19344c87ba219f1f2635a060da583c199bdb5733f
SHA2563020cc7cc8e6a633a03036b2bd31acbba570bc8d92853b7ed10c0a73bf80f11c
SHA5129fe728997ce450d0f2b018cce14d946ca3892510bd1d05483a5ad2f4f342adf248e9a04e3f7f78c372deda3a1eee9b575d167dd3efbaa4bfb15d0733064f65be
-
Filesize
129KB
MD55a116f402c949d5ec2456032e6e18515
SHA1fa1aca802b9b8257bd419bd91b636edf44e2138c
SHA2566e8b275076cb7221be7388c77c79dee4aa98d82ee3a3b4278a7117c53d9dd5da
SHA5127a3e15e802e86da99f25aa38ed40177bc9b8024c8649596299b721e9abac69ad1a5d12c902848a48fdadb89bfb11425ce379fbf007a24ffec0e1d3c1382c1cc6
-
Filesize
26KB
MD53ba91e997c769e5a9f41aeb543443f0e
SHA117483815419b6eea7d2ecae5c71ea2dc66913676
SHA256ac950427fe23e16eb06a4eac7629e18e2d786a3de9b085dde39ea6ebae96dfa8
SHA5126faea887744e8e671aa2e9a6509645a298611515f509f127c2a6ae843df95b1b3838da40b5844825d994411360c36670ef0dee1613ed86d5e63eb2e495102e4d
-
Filesize
149KB
MD52ac4c38ade395954da9f7d06779c0b84
SHA11892220a71b460e3f1115534fc31a537b947de2b
SHA2568a618ebd2d4977222adb2e3af3486d916c1fe9e13fbeef690c0d8463485fdadb
SHA512358b3e23759e7b17dc1de81da5ff0a0ac9ecc57bcbb972fcb05af529330ca83069d880d3f930d3a49866ea86c1d766a26e8d6dfc2ecbf861752b63dec7fa0234
-
Filesize
62KB
MD560086d35d7234888793d929b03106941
SHA1a595ac289ae1a6cbc419fd572d991f6e0ad0b88c
SHA256d38a6c2e6883a69becab093975e0845d9dd5359575d974164557d1431f10911e
SHA512f5a62464970be3d06de85b6394318f91151dd69e083032c45a5249e6bfb6814aebbb1a80164dbf2806b5ab42ef9ad8889930388a8457fb684aeac84257d51d52
-
Filesize
270KB
MD5d9454be3bbf733f0a285cfa215fdea78
SHA1423db0e1738e4563e31df2270521b536e30657f6
SHA256fb004454d76e29006695bf0079a54ddea1bdc86a853e17d398d865fc796d5e36
SHA5123e9f12e2f237b13107ffdc8cea3bc7407f694ccd4d259f7f5c0b56453ef22cc22eeed950d4189e5e08ed6cacb0806416c279efd88ee0cdab838fa2958a88a860
-
Filesize
526B
MD526ebbe10f1e4b7581ee0137b3263c744
SHA17f5b7949216744cbe8cde40f8b4762224cce8cc0
SHA256376c16f256225ebadc257dab804c5bfbc1dde251a7aea7b55239d30261098495
SHA51248014f2f9de728f0d5af3b072a11552e798e6de07f86ed2ff6448b7ac3dbacf582801ee128a175d17df2be9e0d7c27caf6dc455b4b4f5786868567aa41a4f8ed
-
Filesize
123KB
MD5b9fd465221b55b3c565b96bfd22ea5a3
SHA12b7371e57232eb7db17c6521d1cec4d5ca171be7
SHA25607237e3fcb940274c63abf7083ce390a5716a66ddf5aa2ce7b9f9f89d6540833
SHA51231af5a2cd3f039724731860dfa0922482a1da7e13ffe7d844af084aa42c7e4992aaae583ec1c3387568b652665c029a8f5553eb01f7d262d4b0740bdb25010b5
-
Filesize
203KB
MD5e93b797310f4773d72acd24eb8e12ec1
SHA1e7e6cee007c146b454a63115233acbb424327316
SHA2561de45813a965bd57e2f658677b4c0ecda31fef7ebc0122e38593b36e329f1718
SHA512e4b2f4409257da1f1bf31f4cd6261a4e36dd00a6f5fe542b10eacda95d8f467d4223a9119c2feedef7dd1c2f86980cf196c641ff591a0cf4442079f94b422262
-
Filesize
43KB
MD519d8e747c698c9743ed5d852db830374
SHA1e5e9c37121b18802b3d3506f085496204d0c95ca
SHA256b90594b388f2ad77ae7c1a7ffee5d9170aaa64d2d0076506861827b4e5dcee13
SHA512ade05e01477a9171339e7bd2ebf54c25fd51c9b85f356fbc3fccdce69cc8c164ba85955043566b61ecdf95fefe47a16991b8fa57929ecade6f72e0d326a9771e
-
Filesize
7KB
MD55a84cfd9266b6e5d7ff45654b4ead36e
SHA126d154c85715a9d710349e556fe6e502399e304c
SHA256b7a9fea639f473d40e5cfebdda7dfa215b23bb30660e69fcec9f91a84619b1df
SHA51219c9e04f4f28f792c2ab3a4b28828ff2340dd6ad130f64d7f78946ca977fc82d93c9bd1e592209985cdc7cad59cae075f3f1737ff422bc35f5ad1ddf52e696d7
-
Filesize
49KB
MD573582fe798007e126f0a793f5223afa9
SHA126b143dd562f7328f3b5139b0d87ba58bc4d40dd
SHA256df4b01b7377e79f24d377486168d10b9e379c3eb823555f47023e960fc29f982
SHA51279bf4b7ce459a9c5a4893ed2a4e5c301dec235ec85b9fc978cc9cc59d2dcd1739cff17caa03e39871a9780c23ebd74eb0f215a6b01f726880e81f32754e1c7e6
-
Filesize
7KB
MD54c72711ce660a96e0ac565d128fa1127
SHA108b50b9c8ef357c3f1d9ba909894cd91c737476a
SHA256ac6887d135935ee655191f7928f4ea1814811c3a733d678d13697e3a2fd71cc1
SHA512ae1d6b660acfa9e99e9c6a1418bf1e816fb5cc1730f1194ef2d46e2d4e13f5c2d6d6c45164b9272a1a97194c5aba630fab9b078a65e8283c66531731ecbdf7b1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
57KB
MD56b3d2fe5fe67de4753228f53c0f5d681
SHA149b3e874125737f53af71c19fc589b51d819e186
SHA2568a78c4c450971bb5be36f5be9fa49b458de665b3458040054e1a73d2a1585199
SHA5127016fa93749e0bd850a0340782bbcb8b936902768a13f066474a3746e3dddd4e479488a3ee44cc19f1faf0d0b44b0a2892384e42d19adadb8b01e2838320b110