Analysis
-
max time kernel
161s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
04/02/2024, 08:23
Static task
static1
General
-
Target
8eab7ae28abf2840a987f032d33c1792.exe
-
Size
2.5MB
-
MD5
8eab7ae28abf2840a987f032d33c1792
-
SHA1
f83a57c52aafc7bbf0efde077d5c3d41b1fe4cae
-
SHA256
423563995910af04cb2c4136bf50607fc26977dfa043a84433e8bd64b3315110
-
SHA512
761b9ddf875aab51032edc0802cb87cdb71278caefb7ba6dc438301b8aabc147513e4dba31b5581f976933f07836172436a2fa903013c970ca794ff18eae1043
-
SSDEEP
49152:xcBpEwJ84vLRaBtIl9mVdQul5JJflyldChkUzedxsFFwAbJ4j1xs57lTi96OkL:xPCvLUBsg5RcKhfedxsF2Abb5di96rL
Malware Config
Extracted
nullmixer
http://watira.xyz/
Extracted
smokeloader
pub5
Extracted
redline
test1
185.215.113.15:61506
Extracted
vidar
40
706
https://lenak513.tumblr.com/
-
profile_id
706
Extracted
cryptbot
lysoip68.top
morwaf06.top
-
payload_url
http://damliq08.top/download.php?file=lv.exe
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Signatures
-
CryptBot payload 3 IoCs
resource yara_rule behavioral2/memory/3352-127-0x0000000000A80000-0x0000000000B20000-memory.dmp family_cryptbot behavioral2/memory/3352-128-0x0000000000400000-0x0000000000950000-memory.dmp family_cryptbot behavioral2/memory/3352-365-0x0000000000400000-0x0000000000950000-memory.dmp family_cryptbot -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/memory/400-83-0x0000000004B60000-0x0000000004B82000-memory.dmp family_redline behavioral2/memory/400-87-0x0000000007270000-0x0000000007290000-memory.dmp family_redline -
SectopRAT payload 2 IoCs
resource yara_rule behavioral2/memory/400-83-0x0000000004B60000-0x0000000004B82000-memory.dmp family_sectoprat behavioral2/memory/400-87-0x0000000007270000-0x0000000007290000-memory.dmp family_sectoprat -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral2/memory/3288-95-0x0000000004870000-0x000000000490D000-memory.dmp family_vidar behavioral2/memory/3288-125-0x0000000000400000-0x0000000002D15000-memory.dmp family_vidar -
resource yara_rule behavioral2/files/0x00060000000231fd-44.dat aspack_v212_v242 behavioral2/files/0x00060000000231fd-43.dat aspack_v212_v242 behavioral2/files/0x00060000000231fa-40.dat aspack_v212_v242 behavioral2/files/0x00060000000231fb-38.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 8eab7ae28abf2840a987f032d33c1792.exe Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation Sun029ff1fd15d.exe -
Executes dropped EXE 9 IoCs
pid Process 692 setup_install.exe 5076 Sun022cfb29d4270.exe 4964 Sun02c15b5925e78ff89.exe 3644 Sun02c9fa9e893321.exe 3288 Sun027a93f82bc2f.exe 400 Sun024d1be6a47f.exe 2440 Sun029ff1fd15d.exe 3352 Sun02bc50fece462.exe 4248 Sun029ff1fd15d.exe -
Loads dropped DLL 5 IoCs
pid Process 692 setup_install.exe 692 setup_install.exe 692 setup_install.exe 692 setup_install.exe 692 setup_install.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 23 iplogger.org 24 iplogger.org 27 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 13 IoCs
pid pid_target Process procid_target 724 692 WerFault.exe 84 4996 3288 WerFault.exe 95 2312 3288 WerFault.exe 95 2252 3288 WerFault.exe 95 2640 3288 WerFault.exe 95 376 3288 WerFault.exe 95 3212 3288 WerFault.exe 95 4240 3288 WerFault.exe 95 4352 3288 WerFault.exe 95 1736 3288 WerFault.exe 95 1972 3288 WerFault.exe 95 2452 3288 WerFault.exe 95 5004 3288 WerFault.exe 95 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun02c9fa9e893321.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun02c9fa9e893321.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun02c9fa9e893321.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Sun02bc50fece462.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Sun02bc50fece462.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3644 Sun02c9fa9e893321.exe 3644 Sun02c9fa9e893321.exe 1388 powershell.exe 1388 powershell.exe 1388 powershell.exe 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found 3304 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3644 Sun02c9fa9e893321.exe -
Suspicious use of AdjustPrivilegeToken 59 IoCs
description pid Process Token: SeDebugPrivilege 1388 powershell.exe Token: SeDebugPrivilege 5076 Sun022cfb29d4270.exe Token: SeDebugPrivilege 400 Sun024d1be6a47f.exe Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found Token: SeShutdownPrivilege 3304 Process not Found Token: SeCreatePagefilePrivilege 3304 Process not Found -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3352 Sun02bc50fece462.exe 3352 Sun02bc50fece462.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 1704 wrote to memory of 692 1704 8eab7ae28abf2840a987f032d33c1792.exe 84 PID 1704 wrote to memory of 692 1704 8eab7ae28abf2840a987f032d33c1792.exe 84 PID 1704 wrote to memory of 692 1704 8eab7ae28abf2840a987f032d33c1792.exe 84 PID 692 wrote to memory of 648 692 setup_install.exe 110 PID 692 wrote to memory of 648 692 setup_install.exe 110 PID 692 wrote to memory of 648 692 setup_install.exe 110 PID 692 wrote to memory of 2644 692 setup_install.exe 109 PID 692 wrote to memory of 2644 692 setup_install.exe 109 PID 692 wrote to memory of 2644 692 setup_install.exe 109 PID 692 wrote to memory of 3232 692 setup_install.exe 108 PID 692 wrote to memory of 3232 692 setup_install.exe 108 PID 692 wrote to memory of 3232 692 setup_install.exe 108 PID 692 wrote to memory of 836 692 setup_install.exe 107 PID 692 wrote to memory of 836 692 setup_install.exe 107 PID 692 wrote to memory of 836 692 setup_install.exe 107 PID 692 wrote to memory of 1892 692 setup_install.exe 106 PID 692 wrote to memory of 1892 692 setup_install.exe 106 PID 692 wrote to memory of 1892 692 setup_install.exe 106 PID 692 wrote to memory of 1748 692 setup_install.exe 105 PID 692 wrote to memory of 1748 692 setup_install.exe 105 PID 692 wrote to memory of 1748 692 setup_install.exe 105 PID 692 wrote to memory of 676 692 setup_install.exe 104 PID 692 wrote to memory of 676 692 setup_install.exe 104 PID 692 wrote to memory of 676 692 setup_install.exe 104 PID 692 wrote to memory of 1644 692 setup_install.exe 87 PID 692 wrote to memory of 1644 692 setup_install.exe 87 PID 692 wrote to memory of 1644 692 setup_install.exe 87 PID 692 wrote to memory of 2264 692 setup_install.exe 88 PID 692 wrote to memory of 2264 692 setup_install.exe 88 PID 692 wrote to memory of 2264 692 setup_install.exe 88 PID 1644 wrote to memory of 5076 1644 cmd.exe 103 PID 1644 wrote to memory of 5076 1644 cmd.exe 103 PID 676 wrote to memory of 4964 676 cmd.exe 101 PID 676 wrote to memory of 4964 676 cmd.exe 101 PID 676 wrote to memory of 4964 676 cmd.exe 101 PID 3232 wrote to memory of 3644 3232 cmd.exe 89 PID 3232 wrote to memory of 3644 3232 cmd.exe 89 PID 3232 wrote to memory of 3644 3232 cmd.exe 89 PID 1892 wrote to memory of 3288 1892 cmd.exe 95 PID 1892 wrote to memory of 3288 1892 cmd.exe 95 PID 1892 wrote to memory of 3288 1892 cmd.exe 95 PID 1748 wrote to memory of 400 1748 cmd.exe 100 PID 1748 wrote to memory of 400 1748 cmd.exe 100 PID 1748 wrote to memory of 400 1748 cmd.exe 100 PID 648 wrote to memory of 1388 648 cmd.exe 90 PID 648 wrote to memory of 1388 648 cmd.exe 90 PID 648 wrote to memory of 1388 648 cmd.exe 90 PID 2644 wrote to memory of 2440 2644 cmd.exe 99 PID 2644 wrote to memory of 2440 2644 cmd.exe 99 PID 2644 wrote to memory of 2440 2644 cmd.exe 99 PID 2264 wrote to memory of 3352 2264 cmd.exe 93 PID 2264 wrote to memory of 3352 2264 cmd.exe 93 PID 2264 wrote to memory of 3352 2264 cmd.exe 93 PID 2440 wrote to memory of 4248 2440 Sun029ff1fd15d.exe 97 PID 2440 wrote to memory of 4248 2440 Sun029ff1fd15d.exe 97 PID 2440 wrote to memory of 4248 2440 Sun029ff1fd15d.exe 97 PID 836 wrote to memory of 4904 836 cmd.exe 113 PID 836 wrote to memory of 4904 836 cmd.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8eab7ae28abf2840a987f032d33c1792.exe"C:\Users\Admin\AppData\Local\Temp\8eab7ae28abf2840a987f032d33c1792.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\7zS8A65E8B7\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS8A65E8B7\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun022cfb29d4270.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\7zS8A65E8B7\Sun022cfb29d4270.exeSun022cfb29d4270.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun02bc50fece462.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\7zS8A65E8B7\Sun02bc50fece462.exeSun02bc50fece462.exe4⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
PID:3352
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 692 -s 4963⤵
- Program crash
PID:724
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun02c15b5925e78ff89.exe3⤵
- Suspicious use of WriteProcessMemory
PID:676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun024d1be6a47f.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun027a93f82bc2f.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun0210eeb3a99d13d.exe3⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\7zS8A65E8B7\Sun0210eeb3a99d13d.exeSun0210eeb3a99d13d.exe4⤵PID:4904
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun02c9fa9e893321.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun029ff1fd15d.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵
- Suspicious use of WriteProcessMemory
PID:648
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8A65E8B7\Sun02c9fa9e893321.exeSun02c9fa9e893321.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3644
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 692 -ip 6921⤵PID:2904
-
C:\Users\Admin\AppData\Local\Temp\7zS8A65E8B7\Sun027a93f82bc2f.exeSun027a93f82bc2f.exe1⤵
- Executes dropped EXE
PID:3288 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 8242⤵
- Program crash
PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 8322⤵
- Program crash
PID:2312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 8602⤵
- Program crash
PID:2252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 8722⤵
- Program crash
PID:2640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 10362⤵
- Program crash
PID:376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 10962⤵
- Program crash
PID:3212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 14922⤵
- Program crash
PID:4240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 15882⤵
- Program crash
PID:4352
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 17802⤵
- Program crash
PID:1736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 15962⤵
- Program crash
PID:1972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 16322⤵
- Program crash
PID:2452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 15242⤵
- Program crash
PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8A65E8B7\Sun029ff1fd15d.exe"C:\Users\Admin\AppData\Local\Temp\7zS8A65E8B7\Sun029ff1fd15d.exe" -a1⤵
- Executes dropped EXE
PID:4248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3288 -ip 32881⤵PID:1744
-
C:\Users\Admin\AppData\Local\Temp\7zS8A65E8B7\Sun029ff1fd15d.exeSun029ff1fd15d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2440
-
C:\Users\Admin\AppData\Local\Temp\7zS8A65E8B7\Sun024d1be6a47f.exeSun024d1be6a47f.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:400
-
C:\Users\Admin\AppData\Local\Temp\7zS8A65E8B7\Sun02c15b5925e78ff89.exeSun02c15b5925e78ff89.exe1⤵
- Executes dropped EXE
PID:4964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3288 -ip 32881⤵PID:2072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3288 -ip 32881⤵PID:1896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3288 -ip 32881⤵PID:4356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3288 -ip 32881⤵PID:1752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3288 -ip 32881⤵PID:4112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3288 -ip 32881⤵PID:2356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3288 -ip 32881⤵PID:4028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3288 -ip 32881⤵PID:4812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3288 -ip 32881⤵PID:2308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3288 -ip 32881⤵PID:1592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3288 -ip 32881⤵PID:3400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3288 -ip 32881⤵PID:8
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD5ff091ba7122ee500a707cf51382491ed
SHA1447330572a37b319a6d9c358bbde4a75b0e2d9a6
SHA256065c3ed931b153f9a7e81a1d4846a4c62d188acb4094a414fdc80fcf37ce66ee
SHA5120f2f29e379a229317f06aa5966e91fd6b7a3436b93fb9f8f1265d580868784217bdc2f02583b9c3b8d87032419f8a838e1a55d6fd6d796fde7730bc37c15174a
-
Filesize
7KB
MD568487515e631c2868f532db24f245396
SHA1e87fe15681b09619e73e3f7305d0c2126a53ffee
SHA256be567d50ee880797244c276189b75a92cae01b3914b4bc247edee2a450381167
SHA512b932072bda50077c351074a509a8560704e42cd256d1b50c04594ba22cc74c43d3412a2023cfd2e5949b1f3a797f489038e704ad792dee7d23047fd1444dd0bc
-
Filesize
44KB
MD5c06136502f8744618cc7d6b5d6ebaada
SHA197894f41639a85c679c01956376922961db1041a
SHA256393f29cc9f2b72a39170932f9a7f96a0d55e3ec64242e3d989e8f363f6d6a7e3
SHA512832eeccbcaaee554d691e8403a47a69bf0650fe5682a7ea9ef89d85dac1ab4a55f28a22f515427b6956a9443ecdbb2ce1b80fb40ee65350079fd1863476d2a6e
-
Filesize
7KB
MD5e73324941683465bdac1d20432534329
SHA16392eacfafd47a81698217f469de5f55a961a72d
SHA25658721a82e5ac66bcc1428a6b0c13f1d9795f37f4f74d9f46db7265dc673a9b81
SHA512ad2638c61d74834c1649d3fe6449da25a23081b6af274be434d299be507ce458529538084bd699ee755a4b29657163ea309e7de43b620db29910a534fcd50f09
-
Filesize
241KB
MD55866ab1fae31526ed81bfbdf95220190
SHA175a5e08b3b9ad2dff35dfbbb3ffe8d983c2be25f
SHA2569e1a149370efe9814bf2cbd87acfcfa410d1769efd86a9722da4373d6716d22e
SHA5128d99ab09e84e4ef309da34be94946cbfcffeb1c0ca49e2452deb738d801e551062ebb134f1b99a9baf03003a8e720d525521ce09aeac341d3cba3fcfbc618fb5
-
Filesize
144KB
MD5ef0077a35f2a776e1c907a3b5ccb2c85
SHA1fb0e546d954dc16949ab69f8805aa02bbaa8385b
SHA256bfd279e6be789727988d4a1086febb6e5634d45dced0121a18b23a7c1d94eb15
SHA512487c9315e9351da0c9c0556a6071eb324f2c9a08bcda3af0cd638af07894376fca222f2e56ca3e029fddcc068218097bb93afa8ff28c68d84a1ec4f4215b9369
-
Filesize
231KB
MD51717a7cab3d9a16fa234718c95162c1c
SHA16d3b29193bcd7a5b67d64771f203f7ec29e07042
SHA2564e722d3ee480642892121862b6787bb6935520069c3648783a6a3e1df5716298
SHA51272f3f0461bc4e4c7a487ae335c989e33dbd8ce94ff9c2b7be3da47ba29b4491d935acf37eb280611d95b6af3e0fb4db6b4da487fecb6826c0a36cae1c72b5db4
-
Filesize
286KB
MD544d20cafd985ec515a6e38100f094790
SHA1064639527a9387c301c291d666ee738d41dd3edd
SHA256a949a824d86498f795871cbfc332df4b8c39fac1efcb01d93659c11d4bd7e829
SHA512c0772aae6f9e585bc6408c0c3eb4b4f90d6a616c56e3d98a774f750d042596de8d1e6b4c0388736098c9a4f3078ac63e33fa0cec01049326dda14c013673c82c
-
Filesize
310KB
MD5a2a67d729b3e9a6708e774927901c30c
SHA1fda07d22be9051e1661f3dabc7c871fc9964b10d
SHA256be567d39ce05b25ec61c25177e9dfa2be295a9d589330a7fa6f12857cee9953c
SHA5128d51361dacc43d08b833c42f418562497c76090a4ed22ea8378035db89bb65a69ebdee3f2728f3f67ecb2cacca284c2da927d90c78969b47aaeea791f4a0eaa0
-
Filesize
285KB
MD59586626e866a34a0821b7a0d94c39f92
SHA18dc466bb45ae9744d14ca5eb3b1332f4adc4afdf
SHA2566389bf530ab42e4ad31ab8833ddb16bd0d50705cd1c7b1b307a55f787ca4dea3
SHA512560ea96474602ea524a0b81268e16e94c51092a0e2443901702f5a3309981d0379b9b705739310ac38bacb3f8252e1656c5c5b202f51679b26e1184491f3d722
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
296KB
MD56300ec951608e124cd2e242fb486f5cf
SHA1b6894265d1e331dcf84d45c47e325a73447a4dc2
SHA2560ff8ccecfc605364bea86d028b9df90243fdddb8a12964f9b98d020844a6aa03
SHA51293482046cee311f70428aa968f2aa077ebcde7a58147d8a0d368dddba5966f54820e3bce23b9b3c5ac6a62f0656f5c6dc3d967719d058f2dcb781a97f1f4e538
-
Filesize
126KB
MD592f3e1a9a0a9e5ac515e9db5818e3f9c
SHA110cc856c4e71d2123fccd827138da8b149f37640
SHA2565b12ef9a0141120b0e558935b78a11dfcf0e06c36bf572c7500daed871a62654
SHA51270d0cb62d27d918d249d12f66aec4f0a88a9cb00223e7250fe7424eeb97aa60b5d13f461cbfde1474daf0b7cb18dad9c530e6ce9084974866e0c6266669f9552
-
Filesize
192KB
MD57d6fc27f706501e13e4d087b56b9716f
SHA1b826b1033417636e5f4dc5193272f9ff0a702ec3
SHA256f6142fc745f569dc09ebac6276801de9190351ffbe0502cd45af4e8b23418f3a
SHA512ec6abab66371e7c32c26c5ef8f64abb237ea2bb6915900453f728f9c3ce69a51df341f713f2e374c19723f713b732e46706195556473c49ef4e1dbcc952cf2f5
-
Filesize
631KB
MD594f06bfbb349287c89ccc92ac575123f
SHA134e36e640492423d55b80bd5ac3ddb77b6b9e87c
SHA256d05cb3a734aaa9d090be20fbaeddf8069a829fa78c44dd8378a2350c1510e1fc
SHA512c8a5362f9a35737ac04b6e0c48371aa60e64adf1157e16191691ac4dccb8dbaac261b516ebb89fc84ba741616ea1ca888a4a180ef2cf89ca04ebdc7768ea0fbb
-
Filesize
177KB
MD532c9636d70359a341ba9e8e9b9f3e133
SHA15ccb95b6cd8eabc49097004e75843b6ba378cb1f
SHA256a4869cfba6a10f9bf55af765a621b58c7b254e9a06b18502d4a1093536065fce
SHA512885e11ee9b56d3828402cd129c42e72ce9e4c712b6b00efa8e139651202c5c28e23c00efaa717f2144fed4ab07634a82c55b1c8c9c7379d0378bfad08b4956a3
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
47KB
MD560e6c8a93c41f4ab9558da3671d91a61
SHA1fc262e5e8eac6174b067de365ea44d317f3811e0
SHA256cc3b870fb9bb2dfde21ddac51d20efd0a86f2189a69e4a0955a230ea3c937409
SHA512b4372f12ef53014c470dd69e1129dcbff5a2bdded230657aa77a7cee03602cfeb4fd6d835f4ac48582a583433c3ecf8315ea1eb4efddfe07bdde83669ac669f6
-
Filesize
112KB
MD5cf535924225bfd4ed626e3f17f9a32f2
SHA150a7e8575a515a858bf65ab778b73787945ff6c2
SHA25620df285c4420b66f5ffa7a299f8074c1c0c60e3956ef5c2ee088d5d70f56ab88
SHA5126473d4a01681ddcb161626e6f5b14e2563417f571d54d37681fd2ad4cfab93e28dfbc26ae70b78c4a9c29623b713563f6a32168ac6e96924e3ff429d07c3ecf5
-
Filesize
34KB
MD5e569fba5786749439a436312be867ab8
SHA12400e1ceb4b14e8b806dc469f29fbdc7c7f6bc14
SHA256251e8dd861fa76b7b4a8d60bb04c7b230098ab13ba4d40f937cd7be5b180c756
SHA51291004332378b8157c8b4b53b1bb920bc7fba7ede96f075a0dab756ae23bf78b93046d0d1309cbcc7197288be914be5daf9eb3f29f0c56722c626c9650b9ab569
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD5e9766ccdf8c100c6180c08a1dcc9cc67
SHA184849e963b38f7b5881977791fc27418af917696
SHA256a620d8969889bad85c543cc3a9bb57b0ed839ef6109e4602d52ec0edcb5061b0
SHA512672c34897ddf140573549f31c7b0f872ec897bf826b1a55a8b1d472de8394f9d2eaf5c537e5022b44aae62ca60a6b917ca924a5aa4648fd65d98b26027256a43
-
Filesize
2.1MB
MD5e31721ce7e0264501fc046e8657a9048
SHA1189bc044093220fe69e38562ea811c99aa33da7f
SHA25649716d3c7ef4508efdc87a56c917ee7cb577045da2542f709fe407070dec4d3d
SHA512895fa64ec484824eb7466ecbba529bed23fbc6bd3995c5974bf396aa0ce16271e8c31bd46e4b3bfbb318a4307f8151625cb422c9bcd1ccd3043204f728a7dfe7
-
Filesize
1.9MB
MD5061895ccfc0e3adcbc8ec723d3b8afc4
SHA1a31fcb7f909bdf08958afead50c61b2ebc579b02
SHA2564152f10462bf02ba644985e3bb4c15db51dc95fb468c0b245dc4fdef4479ad65
SHA512bebdc902352548dec92ff31d524dc02d1b85f823c144ec964295d3a39c97cb1b588efa6905bc7f53b2626b8c11689221c97dc960c945add56aef687e12be3e48
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82