Analysis
-
max time kernel
33s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
15-04-2024 22:28
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
General
-
Target
tmp.exe
-
Size
384KB
-
MD5
3170aed3eb44bd638cce6f67650d4b50
-
SHA1
22519afd371ed56fe6b4b4565534e09d0dd20453
-
SHA256
d562b3b44859f761645676e0c0e7daad1226c5b90f53b4fe5e5395bf77454ec7
-
SHA512
7e7c6289de619d06a7ca36fdb11d3d1a04e0913dffcfabac7af71213e2e8c54bb367ecf318b07e40b8734d3a7db92cb5de6f73e99caa9c254eec876130c93f36
-
SSDEEP
6144:F9b8+wW/Wco9GZbOHqYCGwYyX9Y1J3yVA3Upzm88TKmIImK4E7AjEwYM/vYZu6Yj:Tb8+/hbOHsG46Xx6mWIFNOYM/h8cvB
Malware Config
Signatures
-
Glupteba payload 20 IoCs
resource yara_rule behavioral2/memory/1844-80-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/1844-85-0x0000000005120000-0x0000000005A0B000-memory.dmp family_glupteba behavioral2/memory/3336-89-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/3336-114-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/1844-120-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/3336-174-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/1844-175-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/1844-293-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/3336-274-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/3336-345-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/3336-356-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/1844-401-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/416-424-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/1844-425-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/416-449-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/2460-450-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/416-463-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/416-531-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/2460-532-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba behavioral2/memory/416-543-0x0000000000400000-0x000000000311B000-memory.dmp family_glupteba -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1600 netsh.exe 3312 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation regasm.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation SWTqUkTc5v6IsP52zOyqfkz2.exe -
Drops startup file 7 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\g36qFaVsMfISblclgMZa3bIC.bat regasm.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\H0B5TlINTS0cUIzNwiuYf1ZY.bat regasm.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NK0UaGs1TTsZfMC6WDulVTjp.bat regasm.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ZC09azFmneMiwrtC6NTpdH5d.bat regasm.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sa0OSP8rhamy5R999pBWi1Wa.bat regasm.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qK7iVRoenmBTxC2Q0R9qPbIL.bat regasm.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MN4ciCB12fUgCC2hWKXMQiPt.bat regasm.exe -
Executes dropped EXE 5 IoCs
pid Process 3416 SWTqUkTc5v6IsP52zOyqfkz2.exe 3336 7vfv7yHcN8sDGh81Y9gEwdH2.exe 1844 Qxvl1KTyujYZ8jFvwx3GKZ5Q.exe 2896 u2mw.0.exe 2200 LZw70rmyDzErStp9uaoArFbQ.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 15 pastebin.com 17 pastebin.com -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 74 api.myip.com 77 api.myip.com 82 ipinfo.io 85 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1824 set thread context of 1096 1824 tmp.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4124 2896 WerFault.exe 97 2752 2896 WerFault.exe 97 60 3416 WerFault.exe 94 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u2mw.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u2mw.0.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1824 tmp.exe 2896 u2mw.0.exe 2896 u2mw.0.exe 1424 powershell.exe 1424 powershell.exe 3792 powershell.exe 3792 powershell.exe 1424 powershell.exe 3792 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1824 tmp.exe Token: SeDebugPrivilege 1096 regasm.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeDebugPrivilege 3792 powershell.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1824 wrote to memory of 2644 1824 tmp.exe 84 PID 1824 wrote to memory of 2644 1824 tmp.exe 84 PID 1824 wrote to memory of 2644 1824 tmp.exe 84 PID 1824 wrote to memory of 1096 1824 tmp.exe 87 PID 1824 wrote to memory of 1096 1824 tmp.exe 87 PID 1824 wrote to memory of 1096 1824 tmp.exe 87 PID 1824 wrote to memory of 1096 1824 tmp.exe 87 PID 1824 wrote to memory of 1096 1824 tmp.exe 87 PID 1824 wrote to memory of 1096 1824 tmp.exe 87 PID 1824 wrote to memory of 1096 1824 tmp.exe 87 PID 1824 wrote to memory of 1096 1824 tmp.exe 87 PID 1824 wrote to memory of 3316 1824 tmp.exe 88 PID 1824 wrote to memory of 3316 1824 tmp.exe 88 PID 1824 wrote to memory of 3316 1824 tmp.exe 88 PID 1096 wrote to memory of 3416 1096 regasm.exe 94 PID 1096 wrote to memory of 3416 1096 regasm.exe 94 PID 1096 wrote to memory of 3416 1096 regasm.exe 94 PID 1096 wrote to memory of 3336 1096 regasm.exe 95 PID 1096 wrote to memory of 3336 1096 regasm.exe 95 PID 1096 wrote to memory of 3336 1096 regasm.exe 95 PID 1096 wrote to memory of 1844 1096 regasm.exe 96 PID 1096 wrote to memory of 1844 1096 regasm.exe 96 PID 1096 wrote to memory of 1844 1096 regasm.exe 96 PID 3416 wrote to memory of 2896 3416 SWTqUkTc5v6IsP52zOyqfkz2.exe 97 PID 3416 wrote to memory of 2896 3416 SWTqUkTc5v6IsP52zOyqfkz2.exe 97 PID 3416 wrote to memory of 2896 3416 SWTqUkTc5v6IsP52zOyqfkz2.exe 97 PID 3336 wrote to memory of 1424 3336 7vfv7yHcN8sDGh81Y9gEwdH2.exe 101 PID 3336 wrote to memory of 1424 3336 7vfv7yHcN8sDGh81Y9gEwdH2.exe 101 PID 3336 wrote to memory of 1424 3336 7vfv7yHcN8sDGh81Y9gEwdH2.exe 101 PID 1844 wrote to memory of 3792 1844 Qxvl1KTyujYZ8jFvwx3GKZ5Q.exe 100 PID 1844 wrote to memory of 3792 1844 Qxvl1KTyujYZ8jFvwx3GKZ5Q.exe 100 PID 1844 wrote to memory of 3792 1844 Qxvl1KTyujYZ8jFvwx3GKZ5Q.exe 100 PID 1096 wrote to memory of 2200 1096 regasm.exe 104 PID 1096 wrote to memory of 2200 1096 regasm.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵PID:2644
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\Pictures\SWTqUkTc5v6IsP52zOyqfkz2.exe"C:\Users\Admin\Pictures\SWTqUkTc5v6IsP52zOyqfkz2.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\u2mw.0.exe"C:\Users\Admin\AppData\Local\Temp\u2mw.0.exe"4⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2896 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2896 -s 23165⤵
- Program crash
PID:4124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2896 -s 26685⤵
- Program crash
PID:2752
-
-
-
C:\Users\Admin\AppData\Local\Temp\u2mw.1.exe"C:\Users\Admin\AppData\Local\Temp\u2mw.1.exe"4⤵PID:4444
-
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD15⤵PID:2140
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3416 -s 14564⤵
- Program crash
PID:60
-
-
-
C:\Users\Admin\Pictures\7vfv7yHcN8sDGh81Y9gEwdH2.exe"C:\Users\Admin\Pictures\7vfv7yHcN8sDGh81Y9gEwdH2.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Users\Admin\Pictures\7vfv7yHcN8sDGh81Y9gEwdH2.exe"C:\Users\Admin\Pictures\7vfv7yHcN8sDGh81Y9gEwdH2.exe"4⤵PID:416
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:2944
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:1420
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:1600
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:3472
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:4340
-
-
-
-
C:\Users\Admin\Pictures\Qxvl1KTyujYZ8jFvwx3GKZ5Q.exe"C:\Users\Admin\Pictures\Qxvl1KTyujYZ8jFvwx3GKZ5Q.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
C:\Users\Admin\Pictures\Qxvl1KTyujYZ8jFvwx3GKZ5Q.exe"C:\Users\Admin\Pictures\Qxvl1KTyujYZ8jFvwx3GKZ5Q.exe"4⤵PID:2460
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:4040
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:4908
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:3312
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:4560
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:2440
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe5⤵PID:1808
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:4780
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F6⤵
- Creates scheduled task(s)
PID:3536
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f6⤵PID:4668
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:1764
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll6⤵PID:4072
-
-
-
-
-
C:\Users\Admin\Pictures\LZw70rmyDzErStp9uaoArFbQ.exe"C:\Users\Admin\Pictures\LZw70rmyDzErStp9uaoArFbQ.exe"3⤵
- Executes dropped EXE
PID:2200
-
-
C:\Users\Admin\Pictures\ZdGLmOTJwO9rmKvsHMLsbMVv.exe"C:\Users\Admin\Pictures\ZdGLmOTJwO9rmKvsHMLsbMVv.exe" --silent --allusers=03⤵PID:4644
-
C:\Users\Admin\Pictures\ZdGLmOTJwO9rmKvsHMLsbMVv.exeC:\Users\Admin\Pictures\ZdGLmOTJwO9rmKvsHMLsbMVv.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6eb6e1d0,0x6eb6e1dc,0x6eb6e1e84⤵PID:4816
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\ZdGLmOTJwO9rmKvsHMLsbMVv.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\ZdGLmOTJwO9rmKvsHMLsbMVv.exe" --version4⤵PID:4348
-
-
C:\Users\Admin\Pictures\ZdGLmOTJwO9rmKvsHMLsbMVv.exe"C:\Users\Admin\Pictures\ZdGLmOTJwO9rmKvsHMLsbMVv.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=4644 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240415222856" --session-guid=986b29ac-883e-4c41-ac86-66c2f190b88e --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=14040000000000004⤵PID:3068
-
C:\Users\Admin\Pictures\ZdGLmOTJwO9rmKvsHMLsbMVv.exeC:\Users\Admin\Pictures\ZdGLmOTJwO9rmKvsHMLsbMVv.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x6e02e1d0,0x6e02e1dc,0x6e02e1e85⤵PID:2300
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404152228561\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404152228561\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"4⤵PID:4528
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404152228561\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404152228561\assistant\assistant_installer.exe" --version4⤵PID:2908
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404152228561\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404152228561\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x220,0x224,0x228,0x1dc,0x22c,0xe26038,0xe26044,0xe260505⤵PID:1124
-
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:3316
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2896 -ip 28961⤵PID:2688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2896 -ip 28961⤵PID:748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3416 -ip 34161⤵PID:2960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
2KB
MD5a6ea7bfcd3aac150c0caef765cb52281
SHA1037dc22c46a0eb0b9ad4c74088129e387cffe96b
SHA256f019af2e5e74cdf13c963910500f9436c66b6f2901f5056d72f82310f20113b9
SHA512c8d2d373b48a26cf6eec1f5cfc05819011a3fc49d863820ad07b6442dd6d5f64e27022a9e4c381eb58bf7f6b19f8e77d508734ff803073ec2fb32da9081b6f23
-
Filesize
21KB
MD55788bdf5a9ab96baaed7f228e42ef0eb
SHA16189d22ee6d13d3d959063b1f5f756819dafeccb
SHA256dc7a29c73ebbdb8158fb362286e66d0b555c727bdfdfc5a2aa241e44654960fe
SHA5128c9b3f91bf46a0aacf878bf1a8aa344d50f5d68c18ecfad5015c569500ca4725c009751cda869d24cda753cb535ed19f4dac64ab46a122e00e859ccb2dba1782
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404152228561\additional_file0.tmp
Filesize2.5MB
MD515d8c8f36cef095a67d156969ecdb896
SHA1a1435deb5866cd341c09e56b65cdda33620fcc95
SHA2561521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8
SHA512d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404152228561\assistant\assistant_installer.exe
Filesize1.9MB
MD5976bc8e5fe65f9bb56831e20f1747150
SHA1f9e7f5628aaaabed9939ef055540e24590a9ccfb
SHA256f53c916ccf3d24d6793227283de2db0f6cc98a2275413851807cc080643d21a0
SHA5122858e7e08418b170b21b599afb02236d0480d35a5605de142f10976489e01daf2ad80df0f09c2eb38bc5a971336d1f6aa9909c520bcdb18e9c9a8e903379dcd9
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404152228561\assistant\dbgcore.dll
Filesize166KB
MD59ebb919b96f6f94e1be4cdc6913ef629
SHA131e99ac4fba516f82b36bd81784e8d518b32f9df
SHA256fdae21127deb16eb8ba36f2493d2255f4cb8ab4c18e8bd8ba5e587f5a7ecd119
SHA512a1b42f7d2896da270bb3c80cf9b88c4b4f1491084e7aa7760eeea5533b26f041dc79b21d5ffd2bba2221fe118e0a8d912e170f24fd895c9315b1ee9c7adfe700
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404152228561\assistant\dbghelp.dll
Filesize1.7MB
MD5544255258f9d45b4608ccfd27a4ed1dd
SHA1571e30ceb9c977817b5bbac306366ae59f773497
SHA2563b02fc85602e83059f611c658e3cad6bc59c3c51214d4fe7e31f3ac31388dd68
SHA5122093da881fa90eec2b90d1ca6eaaff608fe16ac612571a7fd5ed94dd5f7ff7e5c1e8c862bab0a228850829527886473e3942abd23a81d10cab8f9baad2cc7664
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404152228561\opera_package
Filesize103.8MB
MD55014156e9ffbb75d1a8d5fc09fabdc42
SHA16968d1b5cec3039e53bbbedeee22e2d43d94c771
SHA2567a01e11e1830ba3c154e5a6c383da15938b1e48f89a2fe4045cdd260924b6802
SHA512bfc5c44881d0fa7bcbccfd530d874fa624adec50e1a16063a72de12876d2db10ca5edd6fa841ea63e9deca3ff2adf54065f50719fe051d41de92bb68edba4016
-
Filesize
4.6MB
MD50415cb7be0361a74a039d5f31e72fa65
SHA146ae154436c8c059ee75cbc6a18ccda96bb2021d
SHA256bb38a8806705980ee3e9181c099e8d5c425e6c9505a88e5af538ca6a48951798
SHA512f71c2b9e1559aa4eb2d72f852ef9807c781d4a7b96b8e0c2c53b895885319146bd43aa6e4223d43159f3d40bc60704206404dc034500e47fca0a94e53b60239e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
2KB
MD5505b2b1e10f775d9242ec49ed52e5004
SHA12c8101cb5df2773d3676bf61bb1da39bba883ea8
SHA256573e0199dde884d258fcacbdc31fe9c9db45a631c49b718a5717a8a36b0d942e
SHA512035b09458cfc37c8e3d0f2f38f0b8950b0b1f002bac741ed07caa23f122c5ee968d6a53ae0022e8a4c8b771516fab04a0b1a993f31ec9f86b5d41dbfef71c0ba
-
Filesize
3KB
MD530e2755c1e8dd056be4ce364d9b094ca
SHA1197bc16b9366794e9834c06b3041c5031f57f0ce
SHA2563b1b09a962c8ff66c678fb4c12b284b0f2b1e2aba603953e856e88cb4db6af38
SHA512fa653cfe484f9df911ebe12341702f65998701f88ba87ebd53a83baf2ff6cc7a921284eb7da08424f5cac6344780fffa3220320b4b29af7b58411136b97821a1
-
Filesize
361KB
MD5734b17e8c2eea84385e6766b2082bf05
SHA17c0d0b3e7691e5aedda0bc846368e41d2548ef61
SHA256e8fb9b60192a6464947d0a921c06e9ce6e1b3c6796bbe2d55fdbca4457b892f7
SHA51295b8c0fc0058f13eb742004a0ecab79f7c2ca755a74a57accb8dcd733f8fcb08b47ac8a016d027ba3b36a2c4ceb5d8e50f7cf363791ca417c748e4e7bb946857
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954
-
Filesize
40B
MD559a6a5451b5eb035ab4be7a854cd0e57
SHA1b8350c7ccd2d8f915e54976f1f065835d40567da
SHA2565636e8ff60b7a3a4875f5808a20e89e516b3f715feb1bb5704eee309275b13c9
SHA512dcd3840ce643e692b303b375fca0b8a9bd45c88492eca60e9a6998ba4e1e9dd71f9ce499da3447867e8a305f053c952d1524cca60a0cc8d1e9cb107e4c3fe709
-
Filesize
4.2MB
MD5469ace49eafd4a129726477ab11ea293
SHA13b39f6be2721a02162a173fb7c9bd4708e9133c0
SHA25625007f40b1804a744f3f48d581465e2b622ca57889a23379923eb992c6f6f4d0
SHA51265b087a3f56f3621811818fb39bbaa072fadc1fc3a21636c2dbad79e28c9cd69113af30534ab3234912642f2feb60bf17d5caf0515fbef400a74aaeefada71dd
-
Filesize
5.0MB
MD55111c44e0409c72968f79ca056e3fcfb
SHA17bcc5651b0143ea7df58ea521ab9c6b283666765
SHA2567d308f38489962f4594dcd26e74f3404431cb79019a07194fbe9d27f39bcff6a
SHA5120a17998f99bef19cc6936e19dc0e42df893d623ab53cd72ddf572ad13e8a7057de41e03b9e1854e137c1012af4d40d448b47ac1a8d8ea179f9de07f46374b828
-
Filesize
461KB
MD5c3fefdfe50fa8faa402a547b38132dad
SHA1d0ffef80bcfbf2e1e8345252fe3af39661e3fbff
SHA256d6bcf44f79672c7a1e3ea4b9cf1e64135e0c6ece1f72dcabdee781fe64386d8c
SHA512c9fa8f303ad284766955268803816adb86c5e1ae917a0f7cef1743ab3a0566105be2a5ba08772b024537c14e06b1ae40a311e551c1e7ef3df88f564430771171
-
Filesize
5.1MB
MD5157d916f0c1d499d6b9ae61cf2d50ffc
SHA1edd26e391ed251452bae18aadb7d9735a0d3436b
SHA2568fb1e2054d96138865ec827bb9fd42a9b5c070c6ed87e5a71154b86c844db359
SHA5128e22e2d1500b3f637217e347d07ae4729b576c75cea54c6e5f3c4b81365bb19f45d90a6b011ee3b84dc0e98ca93070a6b320c508d49dd09046ae6f4b87f7ea52
-
Filesize
55KB
MD50dc4bf362c4913c91a91d3818c8716d0
SHA144e38b5bf55e503eb2cce5c4579799531522d93c
SHA256ba7417a1634c0b4d3e6e66541945a192f2b474976e7d18e89f0e0e42e8c9d728
SHA512c63706510bdce7517e1f112c477046d7fe6f0a12b69135be7eaa62dd2305f49377950810f17ab065b19fc25d0d072927d1305bd022e85ff7381605eac2989081
-
Filesize
55KB
MD51fae283670978a34c0b85ca9043ef78d
SHA1152935284671c95baad34cf1db314a4ee5eeeb13
SHA2567096a7a14a36d8d36e172f8585332189927a9eaf1d58474c6a5ea95ec0c66a01
SHA512d929a73fec55600bfefa848f4b2130ef724929548e35e6f67dd64b7b8bf05e01c42330413e181337d7db45ee8e3acecfdeeae9c4a21d48467ced6ae341bc728a
-
Filesize
7KB
MD55b423612b36cde7f2745455c5dd82577
SHA10187c7c80743b44e9e0c193e993294e3b969cc3d
SHA256e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09
SHA512c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD53f7a7e6955b8c9113b1995c7e966ba5d
SHA17e051a97ec1c14113cc39ddec366250cd22546a1
SHA2566037f4781fa7cbe669cd3f153232bbd94569ad07563c71be8747564111e81762
SHA512fd213135b7ff2e3e5929fd852cd63a266e71722fae643bd45d6c2f9c2d58590dfc7b353f0835c54e6ce5d7355cf360030954fbe022abccd9b182f763bc765145
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5f22064adeb38a682c7ce0c5e718322fc
SHA10f533f79ad76531366da7e369cae83c3cc3b3cab
SHA2567d8dd28ffdaedaf8af6edc93922ed1d01fcc7f65dbef1171e5defbf08991455b
SHA512aa974fa1821118b38bd46d0b0a67da7cd8214397d4f28cbd0a176c598cefe4b508cc976b427f22e68efba2e28cc432b0ed265892e7b8658cd0bb3ce9102078e5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD54a786709df7c4004154649802746ab4f
SHA1bf80ca1ae4cb3f55a10e1bfc9fd39ce01f9862db
SHA2565acb5c4b76ff198a99b11cfafa5cffc8581f4e5974e28b5a9c2be70a7c235b90
SHA51284f161e278e29e5ff53b42f0aef39c34173f4365a125e826a4c1b5fb05fa6c7ec10bb242c31b313d820bd2d4cb90d0d55116975129316ca6f3f53e3e0ae1b7c6
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5ee0177a2bb0bd3197e347c5af55c5403
SHA10da0da72bf9eeb0753bb60a9fcfc510311754b61
SHA2565c945014249236ee7de8e20a9a0c65efa9fd7d6633e989d66576c65ce7ce0e30
SHA5129b16dfe2cd18f2f7c54c7e5b09d19a55b3ae8af2dd7128061809c08a67cb743c0df8603e30870a2cf7c21922d82b348603754e88180c59b122f03136c09d242e
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD52ba96467c8a3bcf2d10a4294f7d0e3f5
SHA1ff3030be6fa2e1ab2c9f64e71bfd5cbb14160da0
SHA25660336e5111532ed766412fa340079cfff7ed713717384348aaa807882122d764
SHA512c7f4240ade027630a130902d3139052848f49b93ced2f379bb41d09f939a0244320dfaebfd320fad2b52732cdc88654f7d0dbeea90478782c11e215d33b5d1d0
-
Filesize
127B
MD58ef9853d1881c5fe4d681bfb31282a01
SHA1a05609065520e4b4e553784c566430ad9736f19f
SHA2569228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2
SHA5125ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005