Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24-03-2024 05:55
Static task
static1
Behavioral task
behavioral1
Sample
50d55c187abcd975629a918970b0a2f1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
50d55c187abcd975629a918970b0a2f1.exe
Resource
win10v2004-20231215-en
General
-
Target
50d55c187abcd975629a918970b0a2f1.exe
-
Size
4.9MB
-
MD5
50d55c187abcd975629a918970b0a2f1
-
SHA1
2c248c8f093561cc2318179ea1179fd5b172e6be
-
SHA256
ffc320e5f95d05b9eb4b50db80a8f2f29b20bc166ed6476c570d7276ce8432db
-
SHA512
9a4ff95a3a2fd2b4dbeb98c7d1061d1991be5868093f3095e29ee3db8369b41e507d8d0f6bd85b77619431f60cc5532fc6a7a59612a6b30583194c07adee1d5b
-
SSDEEP
98304:9ayPd4hW/JfMkTQmWPKql6M96BRqchrx91hDORM7seCKaZSwWyQ+kivmjw38:9FJRkm6Kql6MMBRqchrx9ktBZ78jwM
Malware Config
Extracted
amadey
4.18
-
install_dir
154561dcbf
-
install_file
Dctooux.exe
-
strings_key
2cd47fa043c815e1a033c67832f3c6a5
-
url_paths
/j4Fvskd3/index.php
Extracted
redline
LogsDiller Cloud (Telegram: @logsdillabot)
5.42.65.68:29093
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/5092-77-0x0000000002C10000-0x0000000002C68000-memory.dmp family_redline behavioral2/memory/5092-78-0x0000000005120000-0x0000000005176000-memory.dmp family_redline behavioral2/memory/4460-232-0x0000000000400000-0x000000000048C000-memory.dmp family_redline -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 41 4076 rundll32.exe 49 1736 rundll32.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
50d55c187abcd975629a918970b0a2f1.exeWScript.exefud.exeDctooux.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 50d55c187abcd975629a918970b0a2f1.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation fud.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation Dctooux.exe -
Executes dropped EXE 6 IoCs
Processes:
coms.exefud.exeDctooux.exenativecrypt.exeDctooux.exeDctooux.exepid process 4384 coms.exe 4192 fud.exe 1048 Dctooux.exe 5092 nativecrypt.exe 448 Dctooux.exe 1348 Dctooux.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exerundll32.exerundll32.exepid process 1288 rundll32.exe 4076 rundll32.exe 1736 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 8 IoCs
Processes:
coms.exeAddInProcess32.exeAddInProcess32.exeInstallUtil.exectfmon.exedescription pid process target process PID 4384 set thread context of 1580 4384 coms.exe AddInProcess32.exe PID 4384 set thread context of 4644 4384 coms.exe AddInProcess32.exe PID 1580 set thread context of 2524 1580 AddInProcess32.exe InstallUtil.exe PID 4644 set thread context of 3448 4644 AddInProcess32.exe Explorer.EXE PID 1580 set thread context of 4460 1580 AddInProcess32.exe InstallUtil.exe PID 2524 set thread context of 4272 2524 InstallUtil.exe InstallUtil.exe PID 4644 set thread context of 1356 4644 AddInProcess32.exe ctfmon.exe PID 1356 set thread context of 3448 1356 ctfmon.exe Explorer.EXE -
Drops file in Windows directory 1 IoCs
Processes:
fud.exedescription ioc process File created C:\Windows\Tasks\Dctooux.job fud.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 29 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1992 4192 WerFault.exe fud.exe 2436 4192 WerFault.exe fud.exe 1136 4192 WerFault.exe fud.exe 3252 4192 WerFault.exe fud.exe 1580 4192 WerFault.exe fud.exe 1808 4192 WerFault.exe fud.exe 4132 4192 WerFault.exe fud.exe 2284 4192 WerFault.exe fud.exe 3116 4192 WerFault.exe fud.exe 4940 4192 WerFault.exe fud.exe 2460 1048 WerFault.exe Dctooux.exe 1928 1048 WerFault.exe Dctooux.exe 3928 1048 WerFault.exe Dctooux.exe 1624 1048 WerFault.exe Dctooux.exe 2392 1048 WerFault.exe Dctooux.exe 2296 1048 WerFault.exe Dctooux.exe 3084 1048 WerFault.exe Dctooux.exe 5080 1048 WerFault.exe Dctooux.exe 3316 1048 WerFault.exe Dctooux.exe 4952 1048 WerFault.exe Dctooux.exe 1620 1048 WerFault.exe Dctooux.exe 4312 1048 WerFault.exe Dctooux.exe 2992 1048 WerFault.exe Dctooux.exe 2620 1048 WerFault.exe Dctooux.exe 1320 1048 WerFault.exe Dctooux.exe 3292 1048 WerFault.exe Dctooux.exe 2636 448 WerFault.exe Dctooux.exe 1700 1048 WerFault.exe Dctooux.exe 3248 1348 WerFault.exe Dctooux.exe -
Modifies registry class 1 IoCs
Processes:
50d55c187abcd975629a918970b0a2f1.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings 50d55c187abcd975629a918970b0a2f1.exe -
Processes:
nativecrypt.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 nativecrypt.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 nativecrypt.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
Processes:
coms.exenativecrypt.exerundll32.exepowershell.exeAddInProcess32.exeAddInProcess32.exeInstallUtil.exeInstallUtil.exectfmon.exeInstallUtil.exepid process 4384 coms.exe 4384 coms.exe 5092 nativecrypt.exe 4076 rundll32.exe 4076 rundll32.exe 4076 rundll32.exe 4076 rundll32.exe 4076 rundll32.exe 4076 rundll32.exe 4076 rundll32.exe 4076 rundll32.exe 4076 rundll32.exe 4076 rundll32.exe 1396 powershell.exe 1396 powershell.exe 5092 nativecrypt.exe 5092 nativecrypt.exe 5092 nativecrypt.exe 5092 nativecrypt.exe 1580 AddInProcess32.exe 1580 AddInProcess32.exe 4644 AddInProcess32.exe 4644 AddInProcess32.exe 4644 AddInProcess32.exe 4644 AddInProcess32.exe 4644 AddInProcess32.exe 4644 AddInProcess32.exe 2524 InstallUtil.exe 4644 AddInProcess32.exe 4644 AddInProcess32.exe 4644 AddInProcess32.exe 4644 AddInProcess32.exe 4644 AddInProcess32.exe 4644 AddInProcess32.exe 4644 AddInProcess32.exe 4644 AddInProcess32.exe 4644 AddInProcess32.exe 4644 AddInProcess32.exe 4460 InstallUtil.exe 1356 ctfmon.exe 1356 ctfmon.exe 1356 ctfmon.exe 1356 ctfmon.exe 1356 ctfmon.exe 1356 ctfmon.exe 1356 ctfmon.exe 1356 ctfmon.exe 4272 InstallUtil.exe 1356 ctfmon.exe 1356 ctfmon.exe 1356 ctfmon.exe 1356 ctfmon.exe 1356 ctfmon.exe 1356 ctfmon.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
AddInProcess32.exeExplorer.EXEctfmon.exepid process 4644 AddInProcess32.exe 3448 Explorer.EXE 3448 Explorer.EXE 1356 ctfmon.exe 1356 ctfmon.exe -
Suspicious use of AdjustPrivilegeToken 55 IoCs
Processes:
coms.exenativecrypt.exepowershell.exeAddInProcess32.exeInstallUtil.exeExplorer.EXEInstallUtil.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 4384 coms.exe Token: SeDebugPrivilege 5092 nativecrypt.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeDebugPrivilege 1580 AddInProcess32.exe Token: SeDebugPrivilege 2524 InstallUtil.exe Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeDebugPrivilege 4460 InstallUtil.exe Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeBackupPrivilege 4460 InstallUtil.exe Token: SeSecurityPrivilege 4460 InstallUtil.exe Token: SeSecurityPrivilege 4460 InstallUtil.exe Token: SeSecurityPrivilege 4460 InstallUtil.exe Token: SeSecurityPrivilege 4460 InstallUtil.exe Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeDebugPrivilege 4272 InstallUtil.exe Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeBackupPrivilege 4272 InstallUtil.exe Token: SeSecurityPrivilege 4272 InstallUtil.exe Token: SeSecurityPrivilege 4272 InstallUtil.exe Token: SeSecurityPrivilege 4272 InstallUtil.exe Token: SeSecurityPrivilege 4272 InstallUtil.exe Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
fud.exepid process 4192 fud.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
50d55c187abcd975629a918970b0a2f1.exeWScript.exefud.exeDctooux.execoms.exerundll32.exerundll32.exeAddInProcess32.exeInstallUtil.exedescription pid process target process PID 832 wrote to memory of 184 832 50d55c187abcd975629a918970b0a2f1.exe WScript.exe PID 832 wrote to memory of 184 832 50d55c187abcd975629a918970b0a2f1.exe WScript.exe PID 832 wrote to memory of 184 832 50d55c187abcd975629a918970b0a2f1.exe WScript.exe PID 184 wrote to memory of 4384 184 WScript.exe coms.exe PID 184 wrote to memory of 4384 184 WScript.exe coms.exe PID 184 wrote to memory of 4384 184 WScript.exe coms.exe PID 184 wrote to memory of 4192 184 WScript.exe fud.exe PID 184 wrote to memory of 4192 184 WScript.exe fud.exe PID 184 wrote to memory of 4192 184 WScript.exe fud.exe PID 4192 wrote to memory of 1048 4192 fud.exe Dctooux.exe PID 4192 wrote to memory of 1048 4192 fud.exe Dctooux.exe PID 4192 wrote to memory of 1048 4192 fud.exe Dctooux.exe PID 1048 wrote to memory of 5092 1048 Dctooux.exe nativecrypt.exe PID 1048 wrote to memory of 5092 1048 Dctooux.exe nativecrypt.exe PID 1048 wrote to memory of 5092 1048 Dctooux.exe nativecrypt.exe PID 4384 wrote to memory of 1580 4384 coms.exe AddInProcess32.exe PID 4384 wrote to memory of 1580 4384 coms.exe AddInProcess32.exe PID 4384 wrote to memory of 1580 4384 coms.exe AddInProcess32.exe PID 4384 wrote to memory of 1580 4384 coms.exe AddInProcess32.exe PID 4384 wrote to memory of 1580 4384 coms.exe AddInProcess32.exe PID 4384 wrote to memory of 1580 4384 coms.exe AddInProcess32.exe PID 4384 wrote to memory of 1580 4384 coms.exe AddInProcess32.exe PID 4384 wrote to memory of 1580 4384 coms.exe AddInProcess32.exe PID 1048 wrote to memory of 1288 1048 Dctooux.exe rundll32.exe PID 1048 wrote to memory of 1288 1048 Dctooux.exe rundll32.exe PID 1048 wrote to memory of 1288 1048 Dctooux.exe rundll32.exe PID 1288 wrote to memory of 4076 1288 rundll32.exe rundll32.exe PID 1288 wrote to memory of 4076 1288 rundll32.exe rundll32.exe PID 4076 wrote to memory of 1624 4076 rundll32.exe netsh.exe PID 4076 wrote to memory of 1624 4076 rundll32.exe netsh.exe PID 4076 wrote to memory of 1396 4076 rundll32.exe powershell.exe PID 4076 wrote to memory of 1396 4076 rundll32.exe powershell.exe PID 1048 wrote to memory of 1736 1048 Dctooux.exe rundll32.exe PID 1048 wrote to memory of 1736 1048 Dctooux.exe rundll32.exe PID 1048 wrote to memory of 1736 1048 Dctooux.exe rundll32.exe PID 4384 wrote to memory of 4644 4384 coms.exe AddInProcess32.exe PID 4384 wrote to memory of 4644 4384 coms.exe AddInProcess32.exe PID 4384 wrote to memory of 4644 4384 coms.exe AddInProcess32.exe PID 4384 wrote to memory of 4644 4384 coms.exe AddInProcess32.exe PID 4384 wrote to memory of 4644 4384 coms.exe AddInProcess32.exe PID 4384 wrote to memory of 4644 4384 coms.exe AddInProcess32.exe PID 1580 wrote to memory of 2524 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 2524 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 2524 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 2524 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 2524 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 2524 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 2524 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 2524 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 4460 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 4460 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 4460 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 4460 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 4460 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 4460 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 4460 1580 AddInProcess32.exe InstallUtil.exe PID 1580 wrote to memory of 4460 1580 AddInProcess32.exe InstallUtil.exe PID 2524 wrote to memory of 4272 2524 InstallUtil.exe InstallUtil.exe PID 2524 wrote to memory of 4272 2524 InstallUtil.exe InstallUtil.exe PID 2524 wrote to memory of 4272 2524 InstallUtil.exe InstallUtil.exe PID 2524 wrote to memory of 4272 2524 InstallUtil.exe InstallUtil.exe PID 2524 wrote to memory of 4272 2524 InstallUtil.exe InstallUtil.exe PID 2524 wrote to memory of 4272 2524 InstallUtil.exe InstallUtil.exe PID 2524 wrote to memory of 4272 2524 InstallUtil.exe InstallUtil.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\50d55c187abcd975629a918970b0a2f1.exe"C:\Users\Admin\AppData\Local\Temp\50d55c187abcd975629a918970b0a2f1.exe"2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\run.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\coms.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\coms.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4644
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\fud.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\fud.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 7605⤵
- Program crash
PID:1992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 8125⤵
- Program crash
PID:2436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 8645⤵
- Program crash
PID:1136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 9045⤵
- Program crash
PID:3252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 8805⤵
- Program crash
PID:1580
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 7525⤵
- Program crash
PID:1808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 11365⤵
- Program crash
PID:4132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 11965⤵
- Program crash
PID:2284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 12405⤵
- Program crash
PID:3116
-
-
C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe"C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 5526⤵
- Program crash
PID:2460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 5726⤵
- Program crash
PID:1928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 5806⤵
- Program crash
PID:3928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 8166⤵
- Program crash
PID:1624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 8766⤵
- Program crash
PID:2392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 8966⤵
- Program crash
PID:2296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 9046⤵
- Program crash
PID:3084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 9486⤵
- Program crash
PID:5080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 9686⤵
- Program crash
PID:3316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 10326⤵
- Program crash
PID:4952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 11286⤵
- Program crash
PID:1620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 13246⤵
- Program crash
PID:4312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 14206⤵
- Program crash
PID:2992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 16566⤵
- Program crash
PID:2620
-
-
C:\Users\Admin\1000062002\nativecrypt.exe"C:\Users\Admin\1000062002\nativecrypt.exe"6⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 16246⤵
- Program crash
PID:1320
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\cred64.dll, Main6⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\cred64.dll, Main7⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\system32\netsh.exenetsh wlan show profiles8⤵PID:1624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal8⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\clip64.dll, Main6⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:1736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 16846⤵
- Program crash
PID:3292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 16566⤵
- Program crash
PID:1700
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 8725⤵
- Program crash
PID:4940
-
-
-
-
-
C:\Windows\SysWOW64\ctfmon.exe"C:\Windows\SysWOW64\ctfmon.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4192 -ip 41921⤵PID:3732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 4192 -ip 41921⤵PID:2168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4192 -ip 41921⤵PID:2764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4192 -ip 41921⤵PID:4864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4192 -ip 41921⤵PID:532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4192 -ip 41921⤵PID:1752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 4192 -ip 41921⤵PID:5000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4192 -ip 41921⤵PID:4324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4192 -ip 41921⤵PID:4840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4192 -ip 41921⤵PID:4104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1048 -ip 10481⤵PID:3388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1048 -ip 10481⤵PID:1448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1048 -ip 10481⤵PID:2808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1048 -ip 10481⤵PID:760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1048 -ip 10481⤵PID:4476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1048 -ip 10481⤵PID:4836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 1048 -ip 10481⤵PID:1396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1048 -ip 10481⤵PID:1444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1048 -ip 10481⤵PID:1208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1048 -ip 10481⤵PID:4232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 1048 -ip 10481⤵PID:3688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1048 -ip 10481⤵PID:4592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 1048 -ip 10481⤵PID:3740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1048 -ip 10481⤵PID:3524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1048 -ip 10481⤵PID:964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1048 -ip 10481⤵PID:4112
-
C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exeC:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe1⤵
- Executes dropped EXE
PID:448 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 4442⤵
- Program crash
PID:2636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 448 -ip 4481⤵PID:4028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1048 -ip 10481⤵PID:2284
-
C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exeC:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe1⤵
- Executes dropped EXE
PID:1348 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 4482⤵
- Program crash
PID:3248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1348 -ip 13481⤵PID:2352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425KB
MD5867db3f60c59188cb4baf8a5aa399752
SHA164a62a163ef37dc75601aaa3a9b1459f6972ddd1
SHA2565197def97c9d6e3f9c0e55f4a91a424ece5a89d4882a0d413a9260123010ec4c
SHA512f9e6ab200331855e4686abe63cac501e6965fd4a80b26fbbeb70875500e9f0733187c5534e22309ef31cf8fc017f07cf1bd029dd2e093af57651349e8a015f45
-
Filesize
1KB
MD51d9baa1ecff25a746da1a720f0521e7d
SHA1726166dfd01c9b9cb13b4f326765a68430b831b4
SHA256ecad817d723d059d1f6d2a8cd54d0eefaf061220c9bd97491f2124d2d44fd606
SHA512e12b6f9d813483b68030e0714b744ec2ba67cbb879ba1f200b219a65e022a4190f62bd29f501a071a0fdefb60d126ce836ff9d0f707d62ae53801969fad5a321
-
Filesize
128KB
MD5b680805ecd76bf458cf8987e4e23cf02
SHA13e27fc34bf67401b5d9de93f6d9b843e9c39ef52
SHA2563a46d3c07211a92bc4799f114c546a00792b8f8c7172ddd0e60f317a82737d7e
SHA5125ac3303dfdc557c50d41c1db81c0a305c89719b37104c14b10e0cfc6c84e927b237a089bb1f9ba22afcd3bf999037d7aab68a7b22ff401d91495c07fd5aeb701
-
Filesize
76KB
MD593697cb73e8180055fe0b56f8ce81574
SHA1e0fac71e7e884bef33403aad575b9571c2cf2b4c
SHA2561058598410c0220f089558e7a1c766bafbf87be830f674ecbb84d3df5e0106ae
SHA512b72afd86bdb3b066e697651433a874d3bd25ba770ea9fa35907b9a048039f1df3ed1070be55cb0d41e22d35d7bd038ca0d064856e139612b48764dbe2e8f7c68
-
Filesize
1.1MB
MD53a71ad4c1f82afed7bd46f62c0e7afb9
SHA1bef84b153f0fb1c2959b7cbdf931692d0281b732
SHA2560bbebcfe4de01913b271c3a1245c7b920e0b0e38db8c75f8cf3568a2bbef0dcb
SHA5125d67f7ff1fe98add2deccf16355420fabf90653a06aaf3dedfa17ca6121d91e821778421ef078313c67860a47bc4e70ea1af4a96de79adc51c7410442731c3e6
-
Filesize
3.4MB
MD506b72b31597aef7bdce48bbe45873b7f
SHA13e3e6bbe376a9493bc3f9d6475bdd49b413b5d7f
SHA25666c6679b7c46d1490f171a035ea12bbee7ee84471ac00d97fa2aa030bb4a8002
SHA512118210358ecdd1b365344e22890eb5190a1616aab1aed5080acd09d30a39d453101c2a35374acd074e66df515a94e82841060d722007a7d4049bdf2dd4d904b9
-
Filesize
419KB
MD527499cf0e73817392b9f50cc9e82c2b3
SHA1a0efab9cdb4b2a4a920f4ab76095d24806d7812f
SHA256bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458
SHA51294b6768d229da70e558ede3b339b99f3c67657f5ce6b76d123a9df0226c3c6677e9585dd42fa5a74df901e7b0cc3dd0a89a0c9bfc82271706b4af97a00f4f414
-
Filesize
252B
MD596544ef7574c29c4c5dbfc2c56718bf5
SHA1dce5192f6b4a6deadef71d3e84c561f8369e9607
SHA256d32bda698c5647d80a4ff9ad8c6493a70ee1fbd69a1adc47ee2cb7d72f82a1ea
SHA512706ffeb527846b9b8937d91d3684b76992b9c6b840d68d028093fb4b832d8aa413a9c460b41e3da1edff9979f32c04ceac28149887cba93cdc4264c2d2b376af
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
109KB
MD5ca684dc5ebed4381701a39f1cc3a0fb2
SHA18c4a375aa583bd1c705597a7f45fd18934276770
SHA256b8c5ad09c5b62fa8d8bcb8e1c317700274b4756d04fc964ccae38103c318ddd2
SHA5128b414799e37d50f664e04e704ab06a8f6f25cb9f9c24f157e998a72aad9c0a0cd9435b42c629dc26643f039725d22a89ca3468dc39009d11d910420a80e9c510
-
Filesize
1.2MB
MD54876ee75ce2712147c41ff1277cd2d30
SHA13733dc92318f0c6b92cb201e49151686281acda6
SHA256bbfba2d40f48c16a53b5806555c08aff1982c3fe4a77964963edbab9d7e672ed
SHA5129bf25d4d0dfebd287b0c84abb64612b3db00a26b0217490b35925e77487d6c872632c936cedf1205c46ecbf9d4dfc9bc7600bee05afc550b30ae0d0964c5afe9