Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-02-2024 11:17
Static task
static1
General
-
Target
a9049d13128ecd6f1f151527984028a7.exe
-
Size
3.2MB
-
MD5
a9049d13128ecd6f1f151527984028a7
-
SHA1
d4f4c653cb783792f1cf9a97cfadc1143e556edb
-
SHA256
2dd292dcc5d8e599d717242cb403360120308bed82e47709f6ae231202e1b0ff
-
SHA512
410a3e91d0d0b7d177bfd15bb3dad07d48ddbe7e125ab02e83d62abdc27e6adb0bc718180e95ccf01faf8f647b3a8b4e92059bad457b35f73e55f1fdade9b46b
-
SSDEEP
98304:x6YoxuUBSlbkw33Iq9RE+ybwYQwf7CvLUBsKLX8:xbo5Sl4w34MahbwhRLUCKj8
Malware Config
Extracted
nullmixer
http://watira.xyz/
Extracted
smokeloader
pub5
Extracted
vidar
39.7
706
https://shpak125.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://conceitosseg.com/upload/
http://integrasidata.com/upload/
http://ozentekstil.com/upload/
http://finbelportal.com/upload/
http://telanganadigital.com/upload/
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 4 IoCs
resource yara_rule behavioral1/memory/2696-198-0x0000000000330000-0x00000000003CD000-memory.dmp family_vidar behavioral1/memory/2696-200-0x0000000000400000-0x00000000004C3000-memory.dmp family_vidar behavioral1/memory/2696-389-0x0000000000400000-0x00000000004C3000-memory.dmp family_vidar behavioral1/memory/2696-410-0x0000000000330000-0x00000000003CD000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x00050000000192f4-29.dat aspack_v212_v242 behavioral1/files/0x0006000000018b73-43.dat aspack_v212_v242 behavioral1/files/0x0006000000018b6a-46.dat aspack_v212_v242 behavioral1/files/0x0006000000018f54-51.dat aspack_v212_v242 -
Executes dropped EXE 14 IoCs
pid Process 2556 setup_install.exe 1616 sahiba_1.exe 1560 sahiba_7.exe 560 sahiba_5.exe 2728 sahiba_2.exe 2696 sahiba_3.exe 1932 sahiba_8.exe 2324 sahiba_4.exe 2816 sahiba_6.exe 2320 sahiba_1.exe 3000 sahiba_4.tmp 2264 Triste.exe.com 2120 Triste.exe.com 624 RegAsm.exe -
Loads dropped DLL 55 IoCs
pid Process 2244 a9049d13128ecd6f1f151527984028a7.exe 2244 a9049d13128ecd6f1f151527984028a7.exe 2244 a9049d13128ecd6f1f151527984028a7.exe 2556 setup_install.exe 2556 setup_install.exe 2556 setup_install.exe 2556 setup_install.exe 2556 setup_install.exe 2556 setup_install.exe 2556 setup_install.exe 2556 setup_install.exe 1160 cmd.exe 664 cmd.exe 1160 cmd.exe 1560 sahiba_7.exe 1952 cmd.exe 1560 sahiba_7.exe 304 cmd.exe 304 cmd.exe 2380 cmd.exe 1616 sahiba_1.exe 1616 sahiba_1.exe 2380 cmd.exe 2728 sahiba_2.exe 2728 sahiba_2.exe 2696 sahiba_3.exe 2696 sahiba_3.exe 268 cmd.exe 268 cmd.exe 1620 cmd.exe 2324 sahiba_4.exe 2324 sahiba_4.exe 528 cmd.exe 2816 sahiba_6.exe 2816 sahiba_6.exe 1616 sahiba_1.exe 2320 sahiba_1.exe 2320 sahiba_1.exe 2324 sahiba_4.exe 1740 cmd.exe 3000 sahiba_4.tmp 3000 sahiba_4.tmp 3000 sahiba_4.tmp 2264 Triste.exe.com 2728 sahiba_2.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe 2120 Triste.exe.com 624 RegAsm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 46 iplogger.org 56 iplogger.org 142 pastebin.com 143 pastebin.com 45 iplogger.org -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ipinfo.io 26 api.db-ip.com 27 api.db-ip.com 4 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2120 set thread context of 624 2120 Triste.exe.com 60 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1720 2556 WerFault.exe 28 2056 2696 WerFault.exe 41 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 sahiba_5.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 sahiba_5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 sahiba_6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 0f0000000100000014000000ce0e658aa3e847e467a147b3049191093d055e6f0b0000000100000034000000420061006c00740069006d006f007200650020004300790062006500720054007200750073007400200052006f006f007400000053000000010000002400000030223020060a2b06010401b13e01640130123010060a2b0601040182373c0101030200c0140000000100000014000000e59d5930824758ccacfa085436867b3ab5044df01d0000000100000010000000918ad43a9475f78bb5243de886d8103c09000000010000000c000000300a06082b06010505070301030000000100000014000000d4de20d05e66fc53fe1a50882c78db2852cae47420000000010000007b030000308203773082025fa0030201020204020000b9300d06092a864886f70d0101050500305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f74301e170d3030303531323138343630305a170d3235303531323233353930305a305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100a304bb22ab983d57e826729ab579d429e2e1e89580b1b0e35b8e2b299a64dfa15dedb009056ddb282ece62a262feb488da12eb38eb219dc0412b01527b8877d31c8fc7bab988b56a09e773e81140a7d1ccca628d2de58f0ba650d2a850c328eaf5ab25878a9a961ca967b83f0cd5f7f952132fc21bd57070f08fc012ca06cb9ae1d9ca337a77d6f8ecb9f16844424813d2c0c2a4ae5e60feb6a605fcb4dd075902d459189863f5a563e0900c7d5db2067af385eaebd403ae5e843e5fff15ed69bcf939367275cf77524df3c9902cb93de5c923533f1f2498215c079929bdc63aece76e863a6b97746333bd681831f0788d76bffc9e8e5d2a86a74d90dc271a390203010001a3453043301d0603551d0e04160414e59d5930824758ccacfa085436867b3ab5044df030120603551d130101ff040830060101ff020103300e0603551d0f0101ff040403020106300d06092a864886f70d01010505000382010100850c5d8ee46f51684205a0ddbb4f27258403bdf764fd2dd730e3a41017ebda2929b6793f76f6191323b8100af958a4d46170bd04616a128a17d50abdc5bc307cd6e90c258d86404feccca37e38c637114feddd68318e4cd2b30174eebe755e07481a7f70ff165c84c07985b805fd7fbe6511a30fc002b4f852373904d5a9317a18bfa02af41299f7a34582e33c5ef59d9eb5c89e7c2ec8a49e4e08144b6dfd706d6b1a63bd64e61fb7cef0f29f2ebb1bb7f250887392c2e2e3168d9a3202ab8e18dde91011ee7e35ab90af3e30947ad0333da7650ff5fc8e9e62cf47442c015dbb1db532d247d2382ed0fe81dc326a1eb5ee3cd5fce7811d19c32442ea6339a9 sahiba_6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 sahiba_6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 sahiba_6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 sahiba_5.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 sahiba_5.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2892 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2728 sahiba_2.exe 2728 sahiba_2.exe 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found 1308 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2728 sahiba_2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 560 sahiba_5.exe Token: SeShutdownPrivilege 1308 Process not Found Token: SeDebugPrivilege 624 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2556 2244 a9049d13128ecd6f1f151527984028a7.exe 28 PID 2244 wrote to memory of 2556 2244 a9049d13128ecd6f1f151527984028a7.exe 28 PID 2244 wrote to memory of 2556 2244 a9049d13128ecd6f1f151527984028a7.exe 28 PID 2244 wrote to memory of 2556 2244 a9049d13128ecd6f1f151527984028a7.exe 28 PID 2244 wrote to memory of 2556 2244 a9049d13128ecd6f1f151527984028a7.exe 28 PID 2244 wrote to memory of 2556 2244 a9049d13128ecd6f1f151527984028a7.exe 28 PID 2244 wrote to memory of 2556 2244 a9049d13128ecd6f1f151527984028a7.exe 28 PID 2556 wrote to memory of 1160 2556 setup_install.exe 30 PID 2556 wrote to memory of 1160 2556 setup_install.exe 30 PID 2556 wrote to memory of 1160 2556 setup_install.exe 30 PID 2556 wrote to memory of 1160 2556 setup_install.exe 30 PID 2556 wrote to memory of 1160 2556 setup_install.exe 30 PID 2556 wrote to memory of 1160 2556 setup_install.exe 30 PID 2556 wrote to memory of 1160 2556 setup_install.exe 30 PID 2556 wrote to memory of 2380 2556 setup_install.exe 37 PID 2556 wrote to memory of 2380 2556 setup_install.exe 37 PID 2556 wrote to memory of 2380 2556 setup_install.exe 37 PID 2556 wrote to memory of 2380 2556 setup_install.exe 37 PID 2556 wrote to memory of 2380 2556 setup_install.exe 37 PID 2556 wrote to memory of 2380 2556 setup_install.exe 37 PID 2556 wrote to memory of 2380 2556 setup_install.exe 37 PID 2556 wrote to memory of 304 2556 setup_install.exe 36 PID 2556 wrote to memory of 304 2556 setup_install.exe 36 PID 2556 wrote to memory of 304 2556 setup_install.exe 36 PID 2556 wrote to memory of 304 2556 setup_install.exe 36 PID 2556 wrote to memory of 304 2556 setup_install.exe 36 PID 2556 wrote to memory of 304 2556 setup_install.exe 36 PID 2556 wrote to memory of 304 2556 setup_install.exe 36 PID 2556 wrote to memory of 1620 2556 setup_install.exe 35 PID 2556 wrote to memory of 1620 2556 setup_install.exe 35 PID 2556 wrote to memory of 1620 2556 setup_install.exe 35 PID 2556 wrote to memory of 1620 2556 setup_install.exe 35 PID 2556 wrote to memory of 1620 2556 setup_install.exe 35 PID 2556 wrote to memory of 1620 2556 setup_install.exe 35 PID 2556 wrote to memory of 1620 2556 setup_install.exe 35 PID 2556 wrote to memory of 1952 2556 setup_install.exe 34 PID 2556 wrote to memory of 1952 2556 setup_install.exe 34 PID 2556 wrote to memory of 1952 2556 setup_install.exe 34 PID 2556 wrote to memory of 1952 2556 setup_install.exe 34 PID 2556 wrote to memory of 1952 2556 setup_install.exe 34 PID 2556 wrote to memory of 1952 2556 setup_install.exe 34 PID 2556 wrote to memory of 1952 2556 setup_install.exe 34 PID 2556 wrote to memory of 528 2556 setup_install.exe 33 PID 2556 wrote to memory of 528 2556 setup_install.exe 33 PID 2556 wrote to memory of 528 2556 setup_install.exe 33 PID 2556 wrote to memory of 528 2556 setup_install.exe 33 PID 2556 wrote to memory of 528 2556 setup_install.exe 33 PID 2556 wrote to memory of 528 2556 setup_install.exe 33 PID 2556 wrote to memory of 528 2556 setup_install.exe 33 PID 2556 wrote to memory of 664 2556 setup_install.exe 32 PID 2556 wrote to memory of 664 2556 setup_install.exe 32 PID 2556 wrote to memory of 664 2556 setup_install.exe 32 PID 2556 wrote to memory of 664 2556 setup_install.exe 32 PID 2556 wrote to memory of 664 2556 setup_install.exe 32 PID 2556 wrote to memory of 664 2556 setup_install.exe 32 PID 2556 wrote to memory of 664 2556 setup_install.exe 32 PID 2556 wrote to memory of 268 2556 setup_install.exe 31 PID 2556 wrote to memory of 268 2556 setup_install.exe 31 PID 2556 wrote to memory of 268 2556 setup_install.exe 31 PID 2556 wrote to memory of 268 2556 setup_install.exe 31 PID 2556 wrote to memory of 268 2556 setup_install.exe 31 PID 2556 wrote to memory of 268 2556 setup_install.exe 31 PID 2556 wrote to memory of 268 2556 setup_install.exe 31 PID 1160 wrote to memory of 1616 1160 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9049d13128ecd6f1f151527984028a7.exe"C:\Users\Admin\AppData\Local\Temp\a9049d13128ecd6f1f151527984028a7.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\7zS4C8CB156\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4C8CB156\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_1.exe3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\7zS4C8CB156\sahiba_1.exesahiba_1.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\7zS4C8CB156\sahiba_1.exe"C:\Users\Admin\AppData\Local\Temp\7zS4C8CB156\sahiba_1.exe" -a5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2320
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_8.exe3⤵
- Loads dropped DLL
PID:268 -
C:\Users\Admin\AppData\Local\Temp\7zS4C8CB156\sahiba_8.exesahiba_8.exe4⤵
- Executes dropped EXE
PID:1932
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_7.exe3⤵
- Loads dropped DLL
PID:664 -
C:\Users\Admin\AppData\Local\Temp\7zS4C8CB156\sahiba_7.exesahiba_7.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Compatto.rtf5⤵PID:1588
-
C:\Windows\SysWOW64\cmd.execmd6⤵
- Loads dropped DLL
PID:1740 -
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^jvMDwkwydQdmnxGPmMOjYlbIlopECWXOZojRKCmISYgoKPYfXOyLKoMeYraSevCxTCAdoOyWjyxqVfYxlTHNQkrRvpTHpGGccUgofIipJpnFNMuJyYIpPPDHnITYVnMGn$" Oggi.rtf7⤵PID:1436
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 307⤵
- Runs ping.exe
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.comTriste.exe.com n7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com n8⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe9⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_6.exe3⤵
- Loads dropped DLL
PID:528 -
C:\Users\Admin\AppData\Local\Temp\7zS4C8CB156\sahiba_6.exesahiba_6.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:2816
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_5.exe3⤵
- Loads dropped DLL
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\7zS4C8CB156\sahiba_5.exesahiba_5.exe4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_4.exe3⤵
- Loads dropped DLL
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\7zS4C8CB156\sahiba_4.exesahiba_4.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\is-LJTRC.tmp\sahiba_4.tmp"C:\Users\Admin\AppData\Local\Temp\is-LJTRC.tmp\sahiba_4.tmp" /SL5="$401C8,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS4C8CB156\sahiba_4.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3000
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_3.exe3⤵
- Loads dropped DLL
PID:304 -
C:\Users\Admin\AppData\Local\Temp\7zS4C8CB156\sahiba_3.exesahiba_3.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2696 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 9725⤵
- Loads dropped DLL
- Program crash
PID:2056
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_2.exe3⤵
- Loads dropped DLL
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\7zS4C8CB156\sahiba_2.exesahiba_2.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2728
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2556 -s 4203⤵
- Loads dropped DLL
- Program crash
PID:1720
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
478B
MD5b96b1288ce038869fb15d4353f760613
SHA15a6f01cb0546a6dd4ae1e90279aaa82bdd672b60
SHA2562c1458ecd2cc31a6d798a1c6396926cb99a66481832f774dbdbc19594ff9bd40
SHA51236a72a5cac8b1aaa395d9efc2fc79b4525e408c57cebaaf2f00c1ba5b51bc08ee22e5676055cdcc961197c05e41d020c8d74b0d95426095d1a5b04fb14d3b04e
-
Filesize
872KB
MD5916c4387e392f4f3c300d18dc396b739
SHA1c7b480305599093ed6f88f5d8597fc5facc7cb3e
SHA256d574f83fc092c037db7625e3b2dbe16a4898f9e8ec187c3a5744c699bdb5b75e
SHA5129166b8ff071f067bbd31f39c2201285dc1c2096c693849006554a8ca0201b8d43b2ad0c786b5bb4bdfe897870d0609bc6011aaf8baee1456a473045ea9189584
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
328KB
MD5907d694efe1d5b981e23b14caeec93aa
SHA1230cc3171ce32035c21cad23491b9de878c363fb
SHA256e84c64295246e0add141567a22a289d922d58bb02755b27af176f9d8d7e833e5
SHA5125ced55c073489442fda7acb5b10552675c50dd05ad431106c8c51088b55efb2a7ccc25b78f7cae50096e53ba812fccc8d4a7eb458e29b774c4f82a3e2ab5f964
-
Filesize
665KB
MD5b9c23ca0513e32c2fd050217d07e0fda
SHA1618784127979a0b14c641a061845fa8e8a05ae8b
SHA2567a1c26893a2e3766f167353170f7fd5fc007f1443f55e8b49b0632c28065369c
SHA512c6e1d4b2be539b47517747370757fbe6f75f0e0141798b347dceb1dc438e78c809d7dc22ad064cee01e04b26cab9be2e3426b00ac1f5b43ae6541d1766170ea2
-
Filesize
256KB
MD518e5b12e8a3f3df27fae58e9a2d52e2a
SHA15b5bf1017bdde7f53287fa227f56b040aa6cffe5
SHA25686fc8a51c74b90cbb1fde405842c1a4ba82ef606e501fb89b98c855deed650ce
SHA5125588945f546ce1a8137e86420f7aeff14ac79d03561e85bd35d07ae5b6930af4d4ea3be27546b89af6fc1e0c9dd0b812e1815de8be96592c702d9ef161766040
-
Filesize
749KB
MD5751d4acf96a759b5973394c11101407e
SHA161afa61d575550369da62cfb5f857720a4f226e7
SHA256bb271be24f3e60b032f3269aa7b6fe62b8d0c2c2a3ffd57febae6b11c0a8a1fa
SHA512b9adb1753125e7cdfb889e3f6116e37883f49eab0b6136e89230a90279a2c988d3090c6b0b90e182473c4a2b4fcd88e63591e47dfc72f35f68bb6499a099b1a5
-
Filesize
170KB
MD5fa595cebce68c02fd46ada1fe8c737b4
SHA18b6a06173339d171ea2011f128b274b7649bd439
SHA25617232aff76e3b361355b110d77cc1e2942f2b004485706f38995db15808f7d4a
SHA51236cb2d5edce78419134939a8293bee2bd6ab34a2ae14f77eac2b815dd3cfc7834f88d573af63d0a8a7167dce69e7f8f5237fe73029e66deb571d22471dbc40fb
-
Filesize
704KB
MD5e67d047957bd557e07590ffeb6da1db8
SHA1414808c8b0f808b2cd9d6e40d7b683801c8126a5
SHA2563834682e98665ed7088f7f252b69cb43fa0a752b7f18726aed5768c10fa160b5
SHA51290e24d486b75fd8a2dde39394a4135d7ae6bbc7094d6914106cdc80dfed20b9fb1f24f7ea14488612046e5469266bd522ce442903bd1a1181763fdd8634f47f3
-
Filesize
882KB
MD5fb9c80b52aee624e19d016c13d56ade0
SHA19d9361947d673cca9155d12d56d6f23d20f164a2
SHA2564363307739b80f6e418170a049b1a4c52e0405161f18588a8330a849ac4a9a62
SHA512c358cef29d681aca0fb4d3d0de64dbc712cded98a1b70f5f93c654c02e3f399b2ac23419801f6fbb6ab6210c1854a14eb5a6b1ce3cbea927118decaf30a93210
-
Filesize
244KB
MD505e20a3e440fae1e6993fdd573c5f677
SHA103ee590e617b537e62103933bd07be65f13eaeb0
SHA256071ae7407b4e6aa0c9689a8519ff9fc93933a4f05c1992f1e12f04d60643963b
SHA5127e7be5d280fe7d03b03068118198f5b6ba0953145987eb0a7ccc4e48e1233407be9035780297fd46e7f53224b1a1c6f25090c75a46544770b7ba039d7b0e74cd
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
320KB
MD5d5ea655b43d935165b217566a486dba1
SHA1c9e3d6520c913064756e84306ca8051423c81473
SHA256707051eece470cb1e39ce4fcfa5623cbcf8f8a7c38439fa06bb125ac8c600e7d
SHA512f30c9a9cfccfbad4e833204eefc0ff37a16508c13648c00b36802b93a393998607578738f9c9533347e6734f1f8e207cc41d914a3a25daf9aceb7ebaf44af5d1
-
Filesize
1.1MB
MD59db9ef06359cce014baef96fa69b5a7c
SHA1614c739b69be9a3914a9ca9548245ed2c97ceb63
SHA25650df788859ce3024e9018f60f7c04aa43c191de7b1578fdbebc7478898d5cd8d
SHA5129d80f7b815d56a10179c164580672a2947e130321c21037747d10859e5540fa55daa1b495e48e6b41c7df51ef9567743912a2d4b1ffa9a843f3fc34d2803e583
-
Filesize
64KB
MD57622cfe344eefa5ee9461dbdcf31a963
SHA1cb45f78a84c1dd0fb128d90cc41fca47d075f1ff
SHA25647fda8705b38cdbdca0c5392959754eac5eae04dc7f668273b8b8760a1c6e76c
SHA512788335ecc1d62d7e589985266ccec3993442f67c2fb9001bca5961bcdc137c59626696a837693429ba2221324b45980ebe5520fcdcc18e89ee9e0676f9dcfe80
-
Filesize
287KB
MD59ca6369afc4059a6c124b3d9180e13e2
SHA1c2ed4d8d7f851cfa727dd7f2f2e25c64422d1e6e
SHA2565ee2010c056d60ac5ddab375d640554b25f71b04c68e575ed8cfacc9937aa531
SHA512821dbfd4bc08e3ca2341cce1c482821720bf1b6289f140e37df8d46d3ca908c2e9dfddcc64a7d9c702bcf7d5db0d38a963bde3be9bf580ee2f8dd57f2fcc2ffa