Analysis
-
max time kernel
10s -
max time network
28s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 21:12
Static task
static1
Behavioral task
behavioral1
Sample
02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe
Resource
win10v2004-20240802-en
General
-
Target
02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe
-
Size
1.2MB
-
MD5
20b09317a812739b2e57267af52d9573
-
SHA1
5b43cc9644295d3e9343f5b85d5a42c3141903e9
-
SHA256
02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b
-
SHA512
d7cf58e8147927b6eb54da7949523cffec2740404829d2254fcc509ad7f321af95cfbf029a6dec39d84f429b5f3448af4d0a7e864504a8fec6cdc5fbb67594dd
-
SSDEEP
24576:pBak8mJasn3oJXg6KcPMYw9ZPa8lD19/MBA8Hmn7x2ID/+HUVg:pMmJ5YJDs39ZZ9/4tmndPoUV
Malware Config
Extracted
C:\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4728 bcdedit.exe 4736 bcdedit.exe -
Renames multiple (182) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Npezv = "C:\\Users\\Admin\\documents\\Npezv.exe" 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: InstallUtil.exe File opened (read-only) \??\B: InstallUtil.exe File opened (read-only) \??\H: InstallUtil.exe File opened (read-only) \??\N: InstallUtil.exe File opened (read-only) \??\P: InstallUtil.exe File opened (read-only) \??\T: InstallUtil.exe File opened (read-only) \??\I: InstallUtil.exe File opened (read-only) \??\J: InstallUtil.exe File opened (read-only) \??\O: InstallUtil.exe File opened (read-only) \??\S: InstallUtil.exe File opened (read-only) \??\Y: InstallUtil.exe File opened (read-only) \??\A: InstallUtil.exe File opened (read-only) \??\L: InstallUtil.exe File opened (read-only) \??\M: InstallUtil.exe File opened (read-only) \??\R: InstallUtil.exe File opened (read-only) \??\U: InstallUtil.exe File opened (read-only) \??\X: InstallUtil.exe File opened (read-only) \??\E: InstallUtil.exe File opened (read-only) \??\G: InstallUtil.exe File opened (read-only) \??\K: InstallUtil.exe File opened (read-only) \??\Q: InstallUtil.exe File opened (read-only) \??\V: InstallUtil.exe File opened (read-only) \??\W: InstallUtil.exe File opened (read-only) \??\Z: InstallUtil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2316 set thread context of 4508 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 30 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Visualizations\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\CompressApprove.wdp InstallUtil.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d11\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Windows Media Player\Network Sharing\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_output\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\fr-FR\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PROOF\1036\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\VideoLAN\VLC\locale\af\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt InstallUtil.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Windows Journal\fr-FR\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Microsoft Games\More Games\de-DE\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\es-ES\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt InstallUtil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt InstallUtil.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\ja-JP\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4508 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe Token: SeDebugPrivilege 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeDebugPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe Token: SeTakeOwnershipPrivilege 4508 InstallUtil.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2316 wrote to memory of 4508 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 30 PID 2316 wrote to memory of 4508 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 30 PID 2316 wrote to memory of 4508 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 30 PID 2316 wrote to memory of 4508 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 30 PID 2316 wrote to memory of 4508 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 30 PID 2316 wrote to memory of 4508 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 30 PID 2316 wrote to memory of 4508 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 30 PID 2316 wrote to memory of 4508 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 30 PID 2316 wrote to memory of 4508 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 30 PID 2316 wrote to memory of 4508 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 30 PID 2316 wrote to memory of 4508 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 30 PID 2316 wrote to memory of 4568 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 31 PID 2316 wrote to memory of 4568 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 31 PID 2316 wrote to memory of 4568 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 31 PID 2316 wrote to memory of 4568 2316 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 31 PID 4568 wrote to memory of 4600 4568 InstallUtil.exe 33 PID 4568 wrote to memory of 4600 4568 InstallUtil.exe 33 PID 4568 wrote to memory of 4600 4568 InstallUtil.exe 33 PID 4508 wrote to memory of 4660 4508 InstallUtil.exe 34 PID 4508 wrote to memory of 4660 4508 InstallUtil.exe 34 PID 4508 wrote to memory of 4660 4508 InstallUtil.exe 34 PID 4508 wrote to memory of 4676 4508 InstallUtil.exe 36 PID 4508 wrote to memory of 4676 4508 InstallUtil.exe 36 PID 4508 wrote to memory of 4676 4508 InstallUtil.exe 36 PID 4676 wrote to memory of 4728 4676 cmd.exe 38 PID 4676 wrote to memory of 4728 4676 cmd.exe 38 PID 4676 wrote to memory of 4728 4676 cmd.exe 38 PID 4660 wrote to memory of 4736 4660 cmd.exe 39 PID 4660 wrote to memory of 4736 4660 cmd.exe 39 PID 4660 wrote to memory of 4736 4660 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe"C:\Users\Admin\AppData\Local\Temp\02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4728
-
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4568 -s 403⤵PID:4600
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56e8a4be4e2659d30767a7a051ed09872
SHA11b97ddeeea07cbc4ca020bb49612b102a7a3363b
SHA256daa66b14baa8e48042052f7d70c5c4a4d7c3e18d2bf92c2810b45520fbb17bb2
SHA512eb73cf3bfa3663ff86355480d09af5bcda4f2f450f79f2be571da276d9138a2f949bfe73c85a244e5b003f1ceba00480721047ef22e1005f5784b9385abaeffe