Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2024 19:21
Static task
static1
General
-
Target
87b17db984ca86539913eca6025bdc36.exe
-
Size
3.3MB
-
MD5
87b17db984ca86539913eca6025bdc36
-
SHA1
fdc62113e43d705023e61579683e47f3132def98
-
SHA256
8773c82cb505a8512920776b02bab6b260b0b8d20eead6a2ade96070d625d0e2
-
SHA512
0725975cbcfbb1d5c65fae22f0ff86abb530cdacd24f2094de261b457eeee892d7900a13b3d321d5ba8e533718a3d1c632aae2f8114fc419636b91ed8582a0c3
-
SSDEEP
98304:xsCvLUBsgD40Wu2UttSSzlcLS/cX76c1EDpQMBRZ8y:xxLUCgD40WwttxzlcekXL1EfRZp
Malware Config
Extracted
nullmixer
http://marisana.xyz/
Extracted
ffdroider
http://186.2.171.3
Extracted
smokeloader
pub6
Extracted
vidar
40
706
https://lenak513.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Signatures
-
FFDroider payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3772-82-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider behavioral2/memory/3772-100-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider behavioral2/memory/3772-631-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider -
Processes:
1be4d61b298.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 1be4d61b298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1be4d61b298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1be4d61b298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1be4d61b298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1be4d61b298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1be4d61b298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" 1be4d61b298.exe -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1120-90-0x0000000004960000-0x00000000049FD000-memory.dmp family_vidar behavioral2/memory/1120-97-0x0000000000400000-0x0000000002CC8000-memory.dmp family_vidar behavioral2/memory/1120-120-0x0000000000400000-0x0000000002CC8000-memory.dmp family_vidar -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\libcurlpp.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\libstdc++-6.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\libcurl.dll aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
87b17db984ca86539913eca6025bdc36.exe1be4d61b298.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation 87b17db984ca86539913eca6025bdc36.exe Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation 1be4d61b298.exe -
Executes dropped EXE 9 IoCs
Processes:
setup_install.exef000f9495d2d52.exef2d1bb34f87a27.exe828d25cde4.exeWerFault.exe09d64cbbc1.exe1be4d61b298.exe43efaf5ea296.exefc69270419d284a3.exepid process 4104 setup_install.exe 2264 f000f9495d2d52.exe 3772 f2d1bb34f87a27.exe 1060 828d25cde4.exe 3824 WerFault.exe 1120 09d64cbbc1.exe 5024 1be4d61b298.exe 4676 43efaf5ea296.exe 4248 fc69270419d284a3.exe -
Loads dropped DLL 5 IoCs
Processes:
setup_install.exepid process 4104 setup_install.exe 4104 setup_install.exe 4104 setup_install.exe 4104 setup_install.exe 4104 setup_install.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/3772-82-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\f2d1bb34f87a27.exe vmprotect behavioral2/memory/3772-100-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral2/memory/3772-631-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect -
Processes:
f2d1bb34f87a27.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f2d1bb34f87a27.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ipinfo.io 17 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 17 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4388 4104 WerFault.exe setup_install.exe 3292 1120 WerFault.exe 09d64cbbc1.exe 748 1120 WerFault.exe 09d64cbbc1.exe 4152 1120 WerFault.exe 09d64cbbc1.exe 224 1120 WerFault.exe 09d64cbbc1.exe 3420 1120 WerFault.exe 09d64cbbc1.exe 4472 1120 WerFault.exe 09d64cbbc1.exe 696 1120 WerFault.exe 09d64cbbc1.exe 4632 1120 WerFault.exe 09d64cbbc1.exe 2504 1120 WerFault.exe 09d64cbbc1.exe 3416 1120 WerFault.exe 09d64cbbc1.exe 540 1120 WerFault.exe 09d64cbbc1.exe 3824 1120 WerFault.exe 09d64cbbc1.exe 1552 1120 WerFault.exe 09d64cbbc1.exe 4524 1120 WerFault.exe 09d64cbbc1.exe 4344 1120 WerFault.exe 09d64cbbc1.exe 1164 1120 WerFault.exe 09d64cbbc1.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
43efaf5ea296.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 43efaf5ea296.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 43efaf5ea296.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 43efaf5ea296.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
43efaf5ea296.exepid process 4676 43efaf5ea296.exe 4676 43efaf5ea296.exe 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 3316 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
43efaf5ea296.exepid process 4676 43efaf5ea296.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
828d25cde4.exef000f9495d2d52.exef2d1bb34f87a27.exedescription pid process Token: SeDebugPrivilege 1060 828d25cde4.exe Token: SeDebugPrivilege 2264 f000f9495d2d52.exe Token: SeShutdownPrivilege 3316 Token: SeCreatePagefilePrivilege 3316 Token: SeShutdownPrivilege 3316 Token: SeCreatePagefilePrivilege 3316 Token: SeShutdownPrivilege 3316 Token: SeCreatePagefilePrivilege 3316 Token: SeShutdownPrivilege 3316 Token: SeCreatePagefilePrivilege 3316 Token: SeShutdownPrivilege 3316 Token: SeCreatePagefilePrivilege 3316 Token: SeShutdownPrivilege 3316 Token: SeCreatePagefilePrivilege 3316 Token: SeShutdownPrivilege 3316 Token: SeCreatePagefilePrivilege 3316 Token: SeShutdownPrivilege 3316 Token: SeCreatePagefilePrivilege 3316 Token: SeShutdownPrivilege 3316 Token: SeCreatePagefilePrivilege 3316 Token: SeShutdownPrivilege 3316 Token: SeCreatePagefilePrivilege 3316 Token: SeShutdownPrivilege 3316 Token: SeCreatePagefilePrivilege 3316 Token: SeManageVolumePrivilege 3772 f2d1bb34f87a27.exe Token: SeManageVolumePrivilege 3772 f2d1bb34f87a27.exe Token: SeManageVolumePrivilege 3772 f2d1bb34f87a27.exe Token: SeManageVolumePrivilege 3772 f2d1bb34f87a27.exe Token: SeManageVolumePrivilege 3772 f2d1bb34f87a27.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
87b17db984ca86539913eca6025bdc36.exesetup_install.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exeWerFault.exedescription pid process target process PID 2900 wrote to memory of 4104 2900 87b17db984ca86539913eca6025bdc36.exe setup_install.exe PID 2900 wrote to memory of 4104 2900 87b17db984ca86539913eca6025bdc36.exe setup_install.exe PID 2900 wrote to memory of 4104 2900 87b17db984ca86539913eca6025bdc36.exe setup_install.exe PID 4104 wrote to memory of 4768 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 4768 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 4768 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 388 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 388 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 388 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 2056 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 2056 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 2056 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 1432 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 1432 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 1432 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 3748 4104 setup_install.exe svchost.exe PID 4104 wrote to memory of 3748 4104 setup_install.exe svchost.exe PID 4104 wrote to memory of 3748 4104 setup_install.exe svchost.exe PID 4104 wrote to memory of 1884 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 1884 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 1884 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 640 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 640 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 640 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 3932 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 3932 4104 setup_install.exe cmd.exe PID 4104 wrote to memory of 3932 4104 setup_install.exe cmd.exe PID 388 wrote to memory of 2264 388 cmd.exe f000f9495d2d52.exe PID 388 wrote to memory of 2264 388 cmd.exe f000f9495d2d52.exe PID 1884 wrote to memory of 3772 1884 cmd.exe f2d1bb34f87a27.exe PID 1884 wrote to memory of 3772 1884 cmd.exe f2d1bb34f87a27.exe PID 1884 wrote to memory of 3772 1884 cmd.exe f2d1bb34f87a27.exe PID 3932 wrote to memory of 5024 3932 cmd.exe 1be4d61b298.exe PID 3932 wrote to memory of 5024 3932 cmd.exe 1be4d61b298.exe PID 3932 wrote to memory of 5024 3932 cmd.exe 1be4d61b298.exe PID 2056 wrote to memory of 1060 2056 cmd.exe 828d25cde4.exe PID 2056 wrote to memory of 1060 2056 cmd.exe 828d25cde4.exe PID 1432 wrote to memory of 3824 1432 cmd.exe WerFault.exe PID 1432 wrote to memory of 3824 1432 cmd.exe WerFault.exe PID 1432 wrote to memory of 3824 1432 cmd.exe WerFault.exe PID 640 wrote to memory of 4676 640 cmd.exe 43efaf5ea296.exe PID 640 wrote to memory of 4676 640 cmd.exe 43efaf5ea296.exe PID 640 wrote to memory of 4676 640 cmd.exe 43efaf5ea296.exe PID 4768 wrote to memory of 1120 4768 cmd.exe 09d64cbbc1.exe PID 4768 wrote to memory of 1120 4768 cmd.exe 09d64cbbc1.exe PID 4768 wrote to memory of 1120 4768 cmd.exe 09d64cbbc1.exe PID 3824 wrote to memory of 4248 3824 WerFault.exe fc69270419d284a3.exe PID 3824 wrote to memory of 4248 3824 WerFault.exe fc69270419d284a3.exe PID 3824 wrote to memory of 4248 3824 WerFault.exe fc69270419d284a3.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\87b17db984ca86539913eca6025bdc36.exe"C:\Users\Admin\AppData\Local\Temp\87b17db984ca86539913eca6025bdc36.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 1be4d61b298.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\1be4d61b298.exe1be4d61b298.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Executes dropped EXE
PID:5024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 43efaf5ea296.exe3⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\43efaf5ea296.exe43efaf5ea296.exe4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4676
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c f2d1bb34f87a27.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\f2d1bb34f87a27.exef2d1bb34f87a27.exe4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c APPNAME55.exe3⤵PID:3748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c fc69270419d284a3.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\fc69270419d284a3.exefc69270419d284a3.exe4⤵PID:3824
-
C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\fc69270419d284a3.exe"C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\fc69270419d284a3.exe" -a5⤵
- Executes dropped EXE
PID:4248
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 828d25cde4.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\828d25cde4.exe828d25cde4.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c f000f9495d2d52.exe3⤵
- Suspicious use of WriteProcessMemory
PID:388
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 09d64cbbc1.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\09d64cbbc1.exe09d64cbbc1.exe4⤵
- Executes dropped EXE
PID:1120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 8245⤵
- Program crash
PID:3292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 8325⤵
- Program crash
PID:748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 8725⤵
- Program crash
PID:4152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 9205⤵
- Program crash
PID:224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 9365⤵
- Program crash
PID:3420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 8725⤵
- Program crash
PID:4472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 10885⤵
- Program crash
PID:696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 15125⤵
- Program crash
PID:4632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 15805⤵
- Program crash
PID:2504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 15965⤵
- Program crash
PID:3416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 16165⤵
- Program crash
PID:540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 15845⤵
- Executes dropped EXE
- Program crash
- Suspicious use of WriteProcessMemory
PID:3824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 15965⤵
- Program crash
PID:1552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 15885⤵
- Program crash
PID:4524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 16085⤵
- Program crash
PID:4344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 18445⤵
- Program crash
PID:1164
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 4843⤵
- Program crash
PID:4388
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS45B9CB27\f000f9495d2d52.exef000f9495d2d52.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4104 -ip 41041⤵PID:4836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1120 -ip 11201⤵PID:4452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1120 -ip 11201⤵PID:2544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1120 -ip 11201⤵PID:4996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1120 -ip 11201⤵PID:4356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1120 -ip 11201⤵PID:4220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1120 -ip 11201⤵PID:2624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1120 -ip 11201⤵PID:2148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1120 -ip 11201⤵PID:4116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1120 -ip 11201⤵PID:4144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1120 -ip 11201⤵PID:5100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1120 -ip 11201⤵PID:2004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1120 -ip 11201⤵PID:852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 1120 -ip 11201⤵PID:3788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 1120 -ip 11201⤵PID:1624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 1120 -ip 11201⤵PID:3516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:3748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1120 -ip 11201⤵PID:3064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
582KB
MD580a85c4bf6c8500431c195eecb769363
SHA172245724f8e7ceafb4ca53c41818f2c1e6a9d4cb
SHA256ec2f50a7156383b9d3ea50429c2f2c15e2857045b3b3ac0c7e2947c6489eceb6
SHA512f0fb6e7869578f8a43d98d01b928def1661512c51878a1ab186f600e147ff78a04ba8975fdc0f94c8f1d2678c0e679e288a1684da48b78258c1a1d718ea0ceb2
-
Filesize
417KB
MD5f706485e844f4daf66be63072a72a1ee
SHA1eb2aa5991f41ef9dc62be60855cdb9cc1c3461e1
SHA256503b10dabaef09116530b1b28b83c679ab3085beac0612800e912fa861dc562a
SHA51254046421c3b696a1db7598d1a8e2cc7d83bf2611bb2ed77558e62a4513b68311d5de1dd276c943bf650510e448ef30e6b91e1699917d89896f3896830651fab5
-
Filesize
1.6MB
MD50965da18bfbf19bafb1c414882e19081
SHA1e4556bac206f74d3a3d3f637e594507c30707240
SHA2561cdddf182f161ab789edfcc68a0706d0b8412a9ba67a3f918fe60fab270eabff
SHA512fe4702a2fde36b4fb0015ad7d3e2169a1ccbf5e29d7edef40f104ed47661b4b0365b13b1913e9f4e0ab7bc9ac542ee86c02a802a13567dfd0b8f5485a5be829b
-
Filesize
384KB
MD5b370f804cb7b207c5a7f99a5d293d459
SHA16037f56fe81ba77af209dece44e34435b31628e1
SHA256caf6c909464653a6e103a5a8dd51048959e744fafd9f461da87785c219500bc1
SHA512d26a49cbef44901c2e8fae0e879f32c598682d2e9517c6c762102698c83bcbd31c104e0e86c4c4f3b3b2dfd30fd964a6c8fa473bc6080f5aab179a88fe5f80d9
-
Filesize
214KB
MD592a4b23bccf10067299c8dbf3344d964
SHA1aa769c5fa7b4c84ca34705e3aa18d198daa422a3
SHA2567903663ca52d09ab4df1695a9fda51247725dd38713505b290929f7840da1ef2
SHA512d3169bdb31d1f949ccb7efd27301938aa8300272bcc2bfff171ac370968420b95614dabbccaa49b5e22fe52ce465f058692985250b0074a5083fa4b2af46ed2f
-
Filesize
8KB
MD55b8639f453da7c204942d918b40181de
SHA12daed225238a9b1fe2359133e6d8e7e85e7d6995
SHA256d9008ee980c17de8330444223b212f1b6a441f217753471c76f5f6ed5857a7d6
SHA512cc517e18a5da375832890e61d30553c30e662426837b3e64328c529c594c5721d782f2b5fe2aa809dcd01621176845b61f9e9ba21ce12234a75872391d313205
-
Filesize
1.5MB
MD541924292b88097ec79c173b6a95060a6
SHA1acecdfb4a307cc304fa11e126be7b6d5fa4f83a8
SHA256b5d3fed41cce3ddf3f9f5a361e4a8e2479222ad6cd4feb6683980e7e7c6fde93
SHA512d6d34e48b8234507dba389064691624955b2ec8747b0ba6c1b5981151557dbfa8b880deca6eba6a79bc28da0cef037feff1692e309772ee76349fd8a69d0c2db
-
Filesize
52KB
MD5c8ace3cc9f16a9a9674c5a2d7c752710
SHA14aada8d53d8f977343a87dfa5ad6b1cb42b6de49
SHA25682b9072d5f57ab9265d49999ca1ea3dd125ef68feffe130e937e19ec4d359e29
SHA512c981894fc91caad2adac6d86b1bbf5bcf0e42e8adae7223515f60da6692cb9a6ea2b78007981bfb515c439d64e3fd2590768bddb2de5638faf34d0021bc446c5
-
Filesize
16KB
MD52c395a28aa122083d2dfe07ada8a9fda
SHA1167b0b95cc7af49709e2f1575ffb5b11e4424b0e
SHA25662407c0d8972953604df19c30d7119c73bf80ad04c3b03bdce6621d126e2d465
SHA5129568e5d211c45f9ede71f10ce2919e741ba04aeefcfbd154337f1fab41675f9cf0c1700d2ffb8b921287f378a0348876a7b20c6591133b71904cd85721bd4b71
-
Filesize
16KB
MD5526eac3769226e468ebcc8158076519c
SHA19c63b19ccf4a4a6bc9291f08c0d7db090bc3fb86
SHA256a6be4adbeded1743dfe213a1e2e0918835f943bf1bcac33015ccafa7b48e0a19
SHA51215910366ebdc64214c1c340fc17f1abbe210048d4702ddcc4ca0c18be29b27944c1937023126025c5cccb74c81d15a68134687f1dee45146ddefc815fc141009
-
Filesize
16KB
MD5c117d4772b7c87c8fc77cd0c072e57fd
SHA17323205e16ff656a571bc4b1d386bfb825fe2170
SHA256c44734f49fad9c879b0864e9faabf33f91423da11203f9461dd221d03665bcc8
SHA5128ed3ac856b48a8350eac7c72fb40212dca213885f659115a7f268a05559d27f808beabdcbca6424ada4f93d9793962b2b5539cfbe3ffc10d750c0c8483ec315e
-
Filesize
16KB
MD5a46e338711105715896f226d67de3ced
SHA1917958a6376d43544446f520c09cb94683ff6510
SHA2569169273644bd5b1105b8bf8a0de7ad31d01cde5859d99c81bca53691efc01138
SHA512080453152d27094bbc8c0173a792d3df03768ecea67599d3e41348c43827ac7b2c0e3f7ecda833db407b1804fe64283f543aff8ffcb58fda9d6f0352d07c7a27
-
Filesize
16KB
MD5f36537ca220bf375c80d36d8e881b52c
SHA14d217f09bd31debd7ec908f83d44f1b39359dd10
SHA256bbc771934b1e0d3bf306b0752564b2a2b48b08b3c4316a89e6c31d5ba685b243
SHA51281f4e31899471463335f338fcb33e06a25d808345ed93a5ecbf2b87616a65a60a276984729c0ef3557c560f697e5090afcde497ae9103cd9e07056ea8528f79e
-
Filesize
16KB
MD51ff34e78259b70ead2fe4107009a4016
SHA127eb3132799d514c39f0a8f0fec7be4a777f7876
SHA2568f8262c0c108cf6f57edb74ffed546f791956f423640836edde26171266d6274
SHA51233955ef68b7346454055ac063d8f6bf9ba830827c4552f42376379e4aac35bfb190cb1fe3f84d4e4cb46aa0193688c36293c9ff6070eea8cf2f17a9e8c89393d
-
Filesize
16KB
MD555a29112d55ccac5b7c5603b9a6e2f68
SHA1716e066ba348e43d62dc53b5be7ddc6c574977f8
SHA256d33c61114481a9f8d536b9e9904132ff2d461a33c898a9140595bb993ad9225f
SHA51290f5ad9268a15c6673599a0ff7c6a3e02650ce1ddd446fc823a27c767af64a6530981c9d9f38036ae237b492bd9473c744821ded395a806a5946c07937c4cda4
-
Filesize
16KB
MD5c0523ab8eadd8788efe10cfeb2421539
SHA1ae0a72a3346b3e5c9f11681747d3a30a2152f1e2
SHA256bdea53a0407bed4c6f4cce25d5b59efe44a4c730fe35f7c3a1e8bb615199d28e
SHA51283b64b004eb3ea02b18316c825cd2060f1f6ecba1789fc152ed4b4ea23c8d97d3ac15d1cd400a5ddf8977a21269f503c690d74d1aa862d55592767c8ae4ee8e4
-
Filesize
16KB
MD56881ffc4401ba6c30998bafbe651b5d9
SHA19e4b5710844dde676daf0deb6f1869948811b293
SHA2562d1321277d55408aa342165075c719b2fca8db626ae9a833b68fe278c104f77f
SHA512067349b521db1f4b265eda320a5861f1480fad5e4ba0752e3da389d6a2a4a6fe3c3bbf179ca34f7f1ec0c5bb943058b73c6fd6d3ef006ccfc066b629f239ee6a
-
Filesize
16KB
MD5f2ec502581f2731c2376b88758010322
SHA1d3c8dceceda08c33cfe76a7817968b30d7ddda00
SHA2565ad5b085c7fbc7c703d577573731dc3061343a0d2e22de7235fea821910e2deb
SHA512310ee8d7c09d4548b9aff7cbb0e92bd91d19284a64926e8b477ca231b9b945321ae8b8be282af1cd82b99527cb2b2914ed28597aaa7a76f7ead1bd995287a416
-
Filesize
16KB
MD5b702de28bc2b1fe024ecb418110a37b7
SHA1e184d5ad86cc82fe44cbe6c242ddbd3b5a1b3582
SHA25691e4857c18b08613209dea04d4987345aa127a88491c6ddd843cc71e4c9f64b6
SHA512e9d0041a0e6aedf6c028bb53c33c06195443e09d109e60cb765c3d71c6543593e75c94fb99c09d58f64501a7db4fe39f6ccc0261f9c98d1b54dba2559fa188f8
-
Filesize
16KB
MD50fb02c67ae332f3464858eeede27e776
SHA19cc2f27cbcd2e23f98aca17a6269f7894e460d89
SHA25646222d0a9b3b32437442936548d4abe8ba5bfa02606e966fe9f1fe399bafa956
SHA512864588a08435f79de6c15f8c414167235bd3d31ddcccd18f335a62cafab74ccd6bedaf28ff5d1c5f6f3581bf4fc219f41a7fa87ba7dbfe91b327273c0a62388e
-
Filesize
16KB
MD574ca85cb7fb305581f2554255c63174e
SHA1e4aa9d1e7e6b0754b5bc19308dd5e9270221b1a0
SHA256e65e0b6b614aa2bd7b3a8f0a48fd7dc7db2c0dd274de62c6a1ebf18a16151a03
SHA512f22e5aa4b82e75e4be0946d885310e5555c279ea2cad22aa9c9148c569ca0c0207e733207a8352c0dcda0c56bb71f1d853ba5faf255ee772d8eba9b48ce10bb8
-
Filesize
16KB
MD595e0e15df88c33a83786bda24e034d84
SHA1088b6e921e51493026fa45de0361583404f9a76f
SHA256e23ba94d3362944a25245d89bb820e39a63c660dc03b7e6c91e096b04db39700
SHA5126f20a98afb6851e3bbe5d066dd71d58fdf392f7ed0655a2555fd330edbfaff0fd97cb6238dc40ff43b8cd16699d106d875c2221da37aa0683e803138b6bf3c19
-
Filesize
16KB
MD5f0ac0e154298cd39668fe3a44d6d9fac
SHA1ce5771e39d891ae7e0fb21490001cb9a862286fd
SHA2567ce2d80c38862df11b5d7a4875b0e333b79ed5d34fe2d7eb6c2ea0842b7ef611
SHA512209c515c2150cbea78697940678c8bcd3f87150ad84338fa8eab5cdf468bc065fdbf925ef89ccb62e0a66d9bb46e0000a2684e56331dc4f696305aa1c092584c
-
Filesize
16KB
MD527bbbb869b73cfcf7a381b02ed6380df
SHA15db7ac180ee11209ec65e7caebc6eb3bd8a2020b
SHA256264990c8f2a7a2a9ec93e09546b54e35413a2a84d38e88c385cca67cca025c31
SHA512bfe8fd1d3ac1648ae98a22d9a96d2f4d0ad2ec666b1103f4b37ef54c54cd9a1e26153d21f900a8bb5419853132ce1d25bff3b1bd70f0d3a39d14c8af8717e227
-
Filesize
16KB
MD561ae124a30bc8b97ab9932adc38160c8
SHA127e71f7cb7ffad02808e6662431082d36424843a
SHA256a3030ccbbeea84ff5f78353213793fbc1792263d64994bc4ffc4264417b85ef7
SHA5126f7d7a667c3b77e1a2725009c159a87bb164b4e623a9491949c3aac83918c17f6f801b6c75dc16f59d100b4570e2c6dd0805931dbfbe596876bf7fc0dd909bd4
-
Filesize
16KB
MD5a29549cb4d77754e985da6f7df7b5c1e
SHA179286b0a92c7931e9ab23dfbf35940b50cd815ae
SHA256fbce9d18d015c4ccca7e34b7afe2c956428ad39e0553da718823c41a67ab99d2
SHA5122e9a69849800d019c57a3ac04ae377c24c55e33d0fb64307042869c1073d39b001ba22b172706a0e4c5c9b8f3f86d21060e22e1c89a0a40f0b27692c1cdfb05b
-
Filesize
16KB
MD57d2dc3913f18ac7ecfc22237d7084511
SHA118db7b1ce992cdebf414e6d34004d996cc6c566e
SHA2563bdc04741df70560921d3566eb6e7fee8a1cc3e44d191a8a57d99dfef6f72fcb
SHA512ed3376f37d5e35abc064f6fee8bc30fc84fdb8c5a03de9ce2385bd536d27d59c97de2757cf290fa1e6c77e4e0f11d8438b91affb1fa5b9cfbdb9ada942748c5c
-
Filesize
16KB
MD5c26935cb4400acd9a6c1c4a1f20428b2
SHA1e263bf7d5a76b3bd3f32cc616c9f93fa6bdf9e6b
SHA2562948aecb1f5565dc08bdc242e055ccdadc1014180c51d781b590915b58ff60ed
SHA5123e8ed34aea5d0adc822a5fc1e23b058ea0229d6161b103440c14f5be743875a5d1573bcf89fb2e375d283769d6966d2b2625ad1fad1863a065032b3e9dd09322
-
Filesize
16KB
MD5eb47093c138056d592b4c65eb3bb382e
SHA1b51521da3bea763a45f51b04a8cddab19aad6056
SHA256693a43fbb229631a1d5ec828268c0389add64cc6c82675be0631026b9a9c58f4
SHA5127998d3fcb152f05022b6b2f7dc66a4808d151a437be861fae69538c212a1fbc4957020727560059d3f7933bc07f96c18497fc842172651567744678616ed307e
-
Filesize
16KB
MD5a3bd57bd84e62ff8ddd8cb6ed691a48d
SHA1d45d4d519eb8272e95081e8b18b9827f5ad23c56
SHA256a89cf241ae629ef3ef0330be6a6f53b543ee84955f730271ef38e8afa0ebfb97
SHA5126981c88d831b6158c6d483dd64c2d086fcd9816d88749c20d3693d182b63d3858dd1e2bad90c01e488870d607fd7a6f0bf1d9eb16618e7fa221afecd791661c2
-
Filesize
16KB
MD599c15a70d7d33f395a0485208ba9bf58
SHA110fb5e5192efbe84c24fc44f5c95179ec71e6d24
SHA256206d11b5f4ccecbdfb7889c795a53693880adb26ce47be2ecc97e02de37115f2
SHA512738d83a6c2de12196cd3a86ee5893f228c079a59bae7eb4e62d427807bbd0f1b74a7c7fef1144e9de413a4c8f75a526db9f8fbc85a5725e97e0b2326b2be4872
-
Filesize
16KB
MD5fb61655a1a7b5e66e617a5e1029a8a1a
SHA1e135210f42cae2bf840e2aa4a6b39e418fc04ea3
SHA2565c0f00f3df1e7ccfb9004bf7e3d5d175f8323b62dfbaadb162bb03ac6b91258b
SHA5120e6ea81f450c07c3210487b3c55a6f5b21375e70ea1e620229c1a714fa9776c3c7e6b6af3b29a9cf1d4265ce0f93c523e89a4cf3ceac6461df377d16bf0d4ad7
-
Filesize
16KB
MD5adb2a881066459553f49afeffc63085b
SHA1c522dbe2897b7efe3d9b58fab30027c923c1d59d
SHA256a493d29a09d32e3ae4f3a3db9c213d8ccf9ee8cec9fe2b68999ecdb6c17067a3
SHA512619ed1ac0168bda44d9abb86978dfb2b26a7cc21ea4737fc2242ea8fa3cf8038ce0b92876224c7eb833406ebefea6447b74bd99a472987db4eb05fbd7480f271
-
Filesize
179KB
MD5c5437a135b1a8803c24cae117c5c46a4
SHA1eb6f3a8e57bcfc3f7bf620bb8be64a7d2fa78dbf
SHA2567630e0e9979dd2ff88393c5dff4a0b638aac88c9ce8a3bdeb16cf78c18de5df1
SHA51207adc9eb0d75d38dc16394a36d48e3eb41f9cb794ac2fa6d7d986a95b680b95a075e74dfc8571af1a1328c39f17f91344fb03acdd6c41c7afd76ff0317c77181
-
Filesize
1.2MB
MD59b55bffb97ebd2c51834c415982957b4
SHA1728262abdfc4f0e8a84eb3b5cd2be9ea9d0acc16
SHA256a62cee3d2610ed0f693179838803e5c60dcd4f68028c60f5761b90c750125e11
SHA5124fa9d641aba15fd07a0711530ab1f1a4e8dbafe03e1ab71845bcdcd0a1efa9e59a05915834c5c717beada659dd5ee459aa7e08b4b0acc8f867ace07430eb11f2
-
Filesize
56KB
MD53263859df4866bf393d46f06f331a08f
SHA15b4665de13c9727a502f4d11afb800b075929d6c
SHA2569dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2
SHA51258205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
5.9MB
MD5f37478b976cc97f8b63190d7db156b35
SHA189d0054bc09cace44127994248d27bd961731c1c
SHA2560f3386c80a0db4b5f8049ffd0816a6958c77b65f98198622423cb24b12aa8536
SHA51294ca29ed2df06ba4e13ee1314e99f7b956f4541bd414303327b272fd033b62343b0e5884c51aee2285894bfe2a8315895de2bc77a85cd775dbad3c7328b41c81
-
Filesize
4.9MB
MD50588a65967bfc7dee48f8756aed276d0
SHA121a53eb281b158b121577b86b360c9546e5d43e0
SHA256adbd4702ee0f62a9433126c107f46f42e608638b41dcc3876ab398832431e9a2
SHA51268fb6c9e7bb8153af2b61da0d8ad859afa9d531cd460ca462e05970ea09b3bfc066238f2f7ed25cd61819ac163f3fb8bf49ce2eab116bd38a0ab4d277bf06549
-
Filesize
2.1MB
MD5f532b348061213f878f4fdb1f4afac54
SHA1ab2c79b21abc8e7594df107bc8a1da52d3543398
SHA256d5245435855f4ec605159a0bb58f14045cb866565fbeba0d946248d7e48cc026
SHA512a6e20feb78a71441386ffa9ac4badad35085bd835b096a925cf348969befb86d25638f9bd83b8bbc813042e03daa5a5ac20c47a9c3c923f95329475aef4b3183