Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 16:05
Static task
static1
Behavioral task
behavioral1
Sample
14062016000020.scr
Resource
win7-20240903-en
General
-
Target
14062016000020.scr
-
Size
313KB
-
MD5
1c65cb1bd5c5d0210d812862face01f6
-
SHA1
802bfd4b652279ea588856f8cf7f3a809fcc2733
-
SHA256
a9c67d95d20df497f36044e8ced2c6352c210220aacd80ddf2e6248db928462e
-
SHA512
0b26a1007ec4cbc0c470ef3ced674757670454338e663545e66732df7e310469169014bd9239c37a6b11353063af98c6a1c841d0370470547e4a8e80bf165381
-
SSDEEP
6144:mgu1P7N75URX8F1oY1B3vaVAX5uwAwfJEypmWxDw:2R7ZgX8F1R3/aVAX5pqypma
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 14062016000020.scr Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation example.exe -
Executes dropped EXE 2 IoCs
pid Process 3228 example.exe 2684 example.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DSL Service = "C:\\Program Files (x86)\\DSL Service\\dslsv.exe" InstallUtil.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\example = "C:\\Users\\Admin\\Desktop\\example.exe" example.exe -
Suspicious use of SetThreadContext 64 IoCs
description pid Process procid_target PID 3368 set thread context of 3480 3368 14062016000020.scr 87 PID 3228 set thread context of 4584 3228 example.exe 89 PID 2684 set thread context of 3924 2684 example.exe 91 PID 3228 set thread context of 4216 3228 example.exe 92 PID 2684 set thread context of 1128 2684 example.exe 93 PID 3228 set thread context of 2180 3228 example.exe 94 PID 2684 set thread context of 3172 2684 example.exe 95 PID 3228 set thread context of 4232 3228 example.exe 96 PID 2684 set thread context of 3392 2684 example.exe 97 PID 3228 set thread context of 4108 3228 example.exe 98 PID 2684 set thread context of 2328 2684 example.exe 99 PID 3228 set thread context of 1516 3228 example.exe 100 PID 2684 set thread context of 5068 2684 example.exe 101 PID 3228 set thread context of 828 3228 example.exe 102 PID 2684 set thread context of 3296 2684 example.exe 103 PID 3228 set thread context of 1492 3228 example.exe 107 PID 2684 set thread context of 3668 2684 example.exe 111 PID 2684 set thread context of 3496 2684 example.exe 113 PID 2684 set thread context of 888 2684 example.exe 117 PID 3228 set thread context of 4612 3228 example.exe 118 PID 2684 set thread context of 2880 2684 example.exe 119 PID 3228 set thread context of 4520 3228 example.exe 121 PID 2684 set thread context of 4388 2684 example.exe 122 PID 3228 set thread context of 4760 3228 example.exe 123 PID 2684 set thread context of 2544 2684 example.exe 124 PID 3228 set thread context of 1728 3228 example.exe 125 PID 2684 set thread context of 1200 2684 example.exe 126 PID 3228 set thread context of 1784 3228 example.exe 127 PID 2684 set thread context of 4532 2684 example.exe 128 PID 3228 set thread context of 4472 3228 example.exe 129 PID 2684 set thread context of 2792 2684 example.exe 130 PID 3228 set thread context of 4212 3228 example.exe 131 PID 2684 set thread context of 1672 2684 example.exe 132 PID 3228 set thread context of 4964 3228 example.exe 133 PID 2684 set thread context of 3720 2684 example.exe 134 PID 3228 set thread context of 1312 3228 example.exe 135 PID 2684 set thread context of 3080 2684 example.exe 136 PID 3228 set thread context of 4608 3228 example.exe 137 PID 2684 set thread context of 1356 2684 example.exe 138 PID 3228 set thread context of 5072 3228 example.exe 141 PID 3228 set thread context of 4256 3228 example.exe 142 PID 3228 set thread context of 4280 3228 example.exe 143 PID 2684 set thread context of 2932 2684 example.exe 144 PID 3228 set thread context of 1668 3228 example.exe 145 PID 2684 set thread context of 3948 2684 example.exe 146 PID 3228 set thread context of 4880 3228 example.exe 147 PID 2684 set thread context of 2592 2684 example.exe 148 PID 3228 set thread context of 860 3228 example.exe 149 PID 2684 set thread context of 4696 2684 example.exe 150 PID 3228 set thread context of 2420 3228 example.exe 151 PID 2684 set thread context of 4676 2684 example.exe 152 PID 3228 set thread context of 5036 3228 example.exe 153 PID 2684 set thread context of 2288 2684 example.exe 154 PID 3228 set thread context of 2516 3228 example.exe 155 PID 2684 set thread context of 1908 2684 example.exe 156 PID 3228 set thread context of 1820 3228 example.exe 157 PID 2684 set thread context of 2808 2684 example.exe 158 PID 3228 set thread context of 2912 3228 example.exe 159 PID 2684 set thread context of 3812 2684 example.exe 160 PID 3228 set thread context of 3236 3228 example.exe 161 PID 2684 set thread context of 1540 2684 example.exe 162 PID 3228 set thread context of 392 3228 example.exe 163 PID 2684 set thread context of 3988 2684 example.exe 164 PID 3228 set thread context of 3696 3228 example.exe 165 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DSL Service\dslsv.exe InstallUtil.exe File opened for modification C:\Program Files (x86)\DSL Service\dslsv.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3796 1492 WerFault.exe 107 1208 1356 WerFault.exe 138 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language example.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3368 14062016000020.scr 3368 14062016000020.scr 3368 14062016000020.scr 3480 InstallUtil.exe 3480 InstallUtil.exe 3480 InstallUtil.exe 3228 example.exe 3228 example.exe 3228 example.exe 2684 example.exe 2684 example.exe 2684 example.exe 2684 example.exe 2684 example.exe 3228 example.exe 3228 example.exe 3228 example.exe 3228 example.exe 2684 example.exe 2684 example.exe 3228 example.exe 3228 example.exe 2684 example.exe 2684 example.exe 3228 example.exe 3228 example.exe 2684 example.exe 2684 example.exe 3228 example.exe 3228 example.exe 2684 example.exe 2684 example.exe 3228 example.exe 3228 example.exe 2684 example.exe 2684 example.exe 3228 example.exe 3228 example.exe 2684 example.exe 2684 example.exe 3228 example.exe 3228 example.exe 2684 example.exe 2684 example.exe 3228 example.exe 3228 example.exe 2684 example.exe 2684 example.exe 3228 example.exe 3228 example.exe 2684 example.exe 2684 example.exe 3228 example.exe 3228 example.exe 2684 example.exe 2684 example.exe 3228 example.exe 3228 example.exe 2684 example.exe 2684 example.exe 3228 example.exe 3228 example.exe 2684 example.exe 2684 example.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3480 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3368 14062016000020.scr Token: SeDebugPrivilege 3480 InstallUtil.exe Token: SeDebugPrivilege 3228 example.exe Token: SeDebugPrivilege 2684 example.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1492 InstallUtil.exe 1356 InstallUtil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3368 wrote to memory of 3480 3368 14062016000020.scr 87 PID 3368 wrote to memory of 3480 3368 14062016000020.scr 87 PID 3368 wrote to memory of 3480 3368 14062016000020.scr 87 PID 3368 wrote to memory of 3480 3368 14062016000020.scr 87 PID 3368 wrote to memory of 3480 3368 14062016000020.scr 87 PID 3368 wrote to memory of 3480 3368 14062016000020.scr 87 PID 3368 wrote to memory of 3480 3368 14062016000020.scr 87 PID 3368 wrote to memory of 3480 3368 14062016000020.scr 87 PID 3368 wrote to memory of 3228 3368 14062016000020.scr 88 PID 3368 wrote to memory of 3228 3368 14062016000020.scr 88 PID 3368 wrote to memory of 3228 3368 14062016000020.scr 88 PID 3228 wrote to memory of 4584 3228 example.exe 89 PID 3228 wrote to memory of 4584 3228 example.exe 89 PID 3228 wrote to memory of 4584 3228 example.exe 89 PID 3228 wrote to memory of 4584 3228 example.exe 89 PID 3228 wrote to memory of 4584 3228 example.exe 89 PID 3228 wrote to memory of 4584 3228 example.exe 89 PID 3228 wrote to memory of 4584 3228 example.exe 89 PID 3228 wrote to memory of 4584 3228 example.exe 89 PID 3228 wrote to memory of 2684 3228 example.exe 90 PID 3228 wrote to memory of 2684 3228 example.exe 90 PID 3228 wrote to memory of 2684 3228 example.exe 90 PID 2684 wrote to memory of 3924 2684 example.exe 91 PID 2684 wrote to memory of 3924 2684 example.exe 91 PID 2684 wrote to memory of 3924 2684 example.exe 91 PID 2684 wrote to memory of 3924 2684 example.exe 91 PID 2684 wrote to memory of 3924 2684 example.exe 91 PID 2684 wrote to memory of 3924 2684 example.exe 91 PID 2684 wrote to memory of 3924 2684 example.exe 91 PID 2684 wrote to memory of 3924 2684 example.exe 91 PID 3228 wrote to memory of 4216 3228 example.exe 92 PID 3228 wrote to memory of 4216 3228 example.exe 92 PID 3228 wrote to memory of 4216 3228 example.exe 92 PID 3228 wrote to memory of 4216 3228 example.exe 92 PID 3228 wrote to memory of 4216 3228 example.exe 92 PID 3228 wrote to memory of 4216 3228 example.exe 92 PID 3228 wrote to memory of 4216 3228 example.exe 92 PID 3228 wrote to memory of 4216 3228 example.exe 92 PID 2684 wrote to memory of 1128 2684 example.exe 93 PID 2684 wrote to memory of 1128 2684 example.exe 93 PID 2684 wrote to memory of 1128 2684 example.exe 93 PID 2684 wrote to memory of 1128 2684 example.exe 93 PID 2684 wrote to memory of 1128 2684 example.exe 93 PID 2684 wrote to memory of 1128 2684 example.exe 93 PID 2684 wrote to memory of 1128 2684 example.exe 93 PID 2684 wrote to memory of 1128 2684 example.exe 93 PID 3228 wrote to memory of 2180 3228 example.exe 94 PID 3228 wrote to memory of 2180 3228 example.exe 94 PID 3228 wrote to memory of 2180 3228 example.exe 94 PID 3228 wrote to memory of 2180 3228 example.exe 94 PID 3228 wrote to memory of 2180 3228 example.exe 94 PID 3228 wrote to memory of 2180 3228 example.exe 94 PID 3228 wrote to memory of 2180 3228 example.exe 94 PID 3228 wrote to memory of 2180 3228 example.exe 94 PID 2684 wrote to memory of 3172 2684 example.exe 95 PID 2684 wrote to memory of 3172 2684 example.exe 95 PID 2684 wrote to memory of 3172 2684 example.exe 95 PID 2684 wrote to memory of 3172 2684 example.exe 95 PID 2684 wrote to memory of 3172 2684 example.exe 95 PID 2684 wrote to memory of 3172 2684 example.exe 95 PID 2684 wrote to memory of 3172 2684 example.exe 95 PID 2684 wrote to memory of 3172 2684 example.exe 95 PID 3228 wrote to memory of 4232 3228 example.exe 96 PID 3228 wrote to memory of 4232 3228 example.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\14062016000020.scr"C:\Users\Admin\AppData\Local\Temp\14062016000020.scr" /S1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Users\Admin\Desktop\example.exe"C:\Users\Admin\Desktop\example.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4584
-
-
C:\Users\Admin\Desktop\example.exe"C:\Users\Admin\Desktop\example.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3924
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1128
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3172
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3392
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2328
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵PID:5068
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵PID:3296
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3668
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3496
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:888
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵PID:2880
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵PID:4388
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2544
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1200
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵PID:4532
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2792
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1672
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3720
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3080
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- Suspicious use of UnmapMainImage
PID:1356 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 125⤵
- Program crash
PID:1208
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3948
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵PID:2592
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4696
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4676
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵PID:2288
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1908
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵PID:2808
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3812
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1540
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3988
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3464
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2928
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵PID:3180
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4552
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1596
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2644
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2172
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3656
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2104
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2136
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵PID:4100
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵PID:380
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵PID:1804
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4024
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4172
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:916
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4216
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:2180
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4232
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4108
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1516
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:828
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- Suspicious use of UnmapMainImage
PID:1492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 124⤵
- Program crash
PID:3796
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:4612
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:4520
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4760
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1728
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1784
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4472
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:4212
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4964
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:1312
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4608
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5072
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:4256
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:4280
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:1668
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:4880
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:860
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5036
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2516
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1820
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:2912
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3236
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:392
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3696
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:4664
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:3704
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:4804
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2184
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3572
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4968
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3424
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:532
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1192
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4624
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4288
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:4884
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:1396
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3968
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1492 -ip 14921⤵PID:1908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 1356 -ip 13561⤵PID:3912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
496B
MD55b4789d01bb4d7483b71e1a35bce6a8b
SHA1de083f2131c9a763c0d1810c97a38732146cffbf
SHA256e248cef9500ed6e0c9f99d72a2a6a36955a5f0cfc0725748ef25a733cc8282f6
SHA512357e18ef30430e4b9cc4f2569b9735b1cd12f934c83162e4de78ac29ba9703b63ddb624ccc22afd5a5868f6e9d91a3c64581846abac22e9625f5b2e3d80b3ede
-
Filesize
313KB
MD51c65cb1bd5c5d0210d812862face01f6
SHA1802bfd4b652279ea588856f8cf7f3a809fcc2733
SHA256a9c67d95d20df497f36044e8ced2c6352c210220aacd80ddf2e6248db928462e
SHA5120b26a1007ec4cbc0c470ef3ced674757670454338e663545e66732df7e310469169014bd9239c37a6b11353063af98c6a1c841d0370470547e4a8e80bf165381