Resubmissions
27/09/2024, 01:12
240927-bkt8wazfqa 1027/09/2024, 01:12
240927-bkkz7szfng 1025/09/2024, 17:23
240925-vx4smaxdmn 10Analysis
-
max time kernel
25s -
max time network
27s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
27/09/2024, 01:12
General
-
Target
ValoaimV8.exe
-
Size
20.0MB
-
MD5
4ed9006d9970ee5f1ee6486cfc663ee6
-
SHA1
258fbba6e43c23ad9680576cc51a7c0906387354
-
SHA256
443be4b5119ad344755137062321a4f5c249e8fb95482183c21378ba93fd96bf
-
SHA512
952750f7e1a1182ed69ef837b0ea053a66ef1f65d8a534a2a445a660677fc19f2eca6aa66e25e6bafedd94bbf9ccd99e3feea63b0bbd8a36d8683f67c2c63daa
-
SSDEEP
98304:zrcxzdbM+Q2y+aq0mGRk2jOjFgFQlwq4Mjk+dBZtu9xTtwz/aer6/BbQEJ1nL2hS:zrcbf0mPEOjmFQR4MVGFtwLPCnL2hVcr
Malware Config
Extracted
quasar
1.3.0.0
Valorant
hanekese.ddns.net:1005
QSR_MUTEX_vjIusnIFPVRxcR2xS4
-
encryption_key
5V49FWeqLdk5NQWJl6h7
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
mac updater
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x000500000002aac3-96.dat family_quasar behavioral1/memory/2420-114-0x0000000000AA0000-0x0000000000AFE000-memory.dmp family_quasar -
pid Process 1040 powershell.exe 2128 powershell.exe 2204 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 2420 bound.exe 3224 bound.exe 2320 bound.exe -
Loads dropped DLL 17 IoCs
pid Process 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe 2248 ValoaimV8.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2000 tasklist.exe -
resource yara_rule behavioral1/files/0x000100000002aae3-22.dat upx behavioral1/memory/2248-26-0x00007FFEF6070000-0x00007FFEF6659000-memory.dmp upx behavioral1/files/0x000100000002aad5-28.dat upx behavioral1/memory/2248-31-0x00007FFEFFAD0000-0x00007FFEFFAF3000-memory.dmp upx behavioral1/files/0x000100000002aae1-30.dat upx behavioral1/memory/2248-50-0x00007FFEFFAC0000-0x00007FFEFFACF000-memory.dmp upx behavioral1/files/0x000100000002aadc-49.dat upx behavioral1/files/0x000100000002aadb-48.dat upx behavioral1/files/0x000100000002aada-47.dat upx behavioral1/files/0x000100000002aad9-46.dat upx behavioral1/files/0x000100000002aad8-45.dat upx behavioral1/files/0x000100000002aad7-44.dat upx behavioral1/files/0x000100000002aad6-43.dat upx behavioral1/files/0x000100000002aad4-42.dat upx behavioral1/files/0x000100000002aae8-41.dat upx behavioral1/files/0x000100000002aae7-40.dat upx behavioral1/files/0x000100000002aae6-39.dat upx behavioral1/files/0x000100000002aae2-36.dat upx behavioral1/files/0x000100000002aae0-35.dat upx behavioral1/memory/2248-56-0x00007FFEFF8D0000-0x00007FFEFF8FD000-memory.dmp upx behavioral1/memory/2248-58-0x00007FFEFEDA0000-0x00007FFEFEDB9000-memory.dmp upx behavioral1/memory/2248-60-0x00007FFEF9620000-0x00007FFEF9643000-memory.dmp upx behavioral1/memory/2248-62-0x00007FFEF9320000-0x00007FFEF9490000-memory.dmp upx behavioral1/memory/2248-64-0x00007FFEFB9F0000-0x00007FFEFBA09000-memory.dmp upx behavioral1/memory/2248-68-0x00007FFEF92F0000-0x00007FFEF931E000-memory.dmp upx behavioral1/memory/2248-67-0x00007FFEFFA80000-0x00007FFEFFA8D000-memory.dmp upx behavioral1/memory/2248-76-0x00007FFEFFAD0000-0x00007FFEFFAF3000-memory.dmp upx behavioral1/memory/2248-75-0x00007FFEF3900000-0x00007FFEF3C79000-memory.dmp upx behavioral1/memory/2248-73-0x00007FFEF5FB0000-0x00007FFEF6068000-memory.dmp upx behavioral1/memory/2248-72-0x00007FFEF6070000-0x00007FFEF6659000-memory.dmp upx behavioral1/memory/2248-78-0x00007FFEF9280000-0x00007FFEF9294000-memory.dmp upx behavioral1/memory/2248-81-0x00007FFEF9270000-0x00007FFEF927D000-memory.dmp upx behavioral1/memory/2248-80-0x00007FFEFF8D0000-0x00007FFEFF8FD000-memory.dmp upx behavioral1/memory/2248-85-0x00007FFEF5E90000-0x00007FFEF5FAC000-memory.dmp upx behavioral1/memory/2248-84-0x00007FFEFEDA0000-0x00007FFEFEDB9000-memory.dmp upx behavioral1/memory/2248-120-0x00007FFEF9320000-0x00007FFEF9490000-memory.dmp upx behavioral1/memory/2248-119-0x00007FFEF9620000-0x00007FFEF9643000-memory.dmp upx behavioral1/memory/2248-138-0x00007FFEF9280000-0x00007FFEF9294000-memory.dmp upx behavioral1/memory/2248-140-0x00007FFEF5E90000-0x00007FFEF5FAC000-memory.dmp upx behavioral1/memory/2248-151-0x00007FFEF5FB0000-0x00007FFEF6068000-memory.dmp upx behavioral1/memory/2248-150-0x00007FFEF9320000-0x00007FFEF9490000-memory.dmp upx behavioral1/memory/2248-149-0x00007FFEFFA80000-0x00007FFEFFA8D000-memory.dmp upx behavioral1/memory/2248-148-0x00007FFEFB9F0000-0x00007FFEFBA09000-memory.dmp upx behavioral1/memory/2248-147-0x00007FFEF92F0000-0x00007FFEF931E000-memory.dmp upx behavioral1/memory/2248-146-0x00007FFEF9620000-0x00007FFEF9643000-memory.dmp upx behavioral1/memory/2248-145-0x00007FFEFEDA0000-0x00007FFEFEDB9000-memory.dmp upx behavioral1/memory/2248-144-0x00007FFEFF8D0000-0x00007FFEFF8FD000-memory.dmp upx behavioral1/memory/2248-143-0x00007FFEFFAC0000-0x00007FFEFFACF000-memory.dmp upx behavioral1/memory/2248-142-0x00007FFEFFAD0000-0x00007FFEFFAF3000-memory.dmp upx behavioral1/memory/2248-141-0x00007FFEF3900000-0x00007FFEF3C79000-memory.dmp upx behavioral1/memory/2248-139-0x00007FFEF9270000-0x00007FFEF927D000-memory.dmp upx behavioral1/memory/2248-126-0x00007FFEF6070000-0x00007FFEF6659000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 3860 2420 WerFault.exe 96 2836 3224 WerFault.exe 105 3824 2320 WerFault.exe 112 -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2328 PING.EXE 1324 PING.EXE 4572 PING.EXE -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 2328 PING.EXE 1324 PING.EXE 4572 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2128 powershell.exe 1040 powershell.exe 2204 powershell.exe 1040 powershell.exe 2128 powershell.exe 2204 powershell.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 2000 tasklist.exe Token: SeIncreaseQuotaPrivilege 2928 WMIC.exe Token: SeSecurityPrivilege 2928 WMIC.exe Token: SeTakeOwnershipPrivilege 2928 WMIC.exe Token: SeLoadDriverPrivilege 2928 WMIC.exe Token: SeSystemProfilePrivilege 2928 WMIC.exe Token: SeSystemtimePrivilege 2928 WMIC.exe Token: SeProfSingleProcessPrivilege 2928 WMIC.exe Token: SeIncBasePriorityPrivilege 2928 WMIC.exe Token: SeCreatePagefilePrivilege 2928 WMIC.exe Token: SeBackupPrivilege 2928 WMIC.exe Token: SeRestorePrivilege 2928 WMIC.exe Token: SeShutdownPrivilege 2928 WMIC.exe Token: SeDebugPrivilege 2928 WMIC.exe Token: SeSystemEnvironmentPrivilege 2928 WMIC.exe Token: SeRemoteShutdownPrivilege 2928 WMIC.exe Token: SeUndockPrivilege 2928 WMIC.exe Token: SeManageVolumePrivilege 2928 WMIC.exe Token: 33 2928 WMIC.exe Token: 34 2928 WMIC.exe Token: 35 2928 WMIC.exe Token: 36 2928 WMIC.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 1040 powershell.exe Token: SeDebugPrivilege 2204 powershell.exe Token: SeIncreaseQuotaPrivilege 2928 WMIC.exe Token: SeSecurityPrivilege 2928 WMIC.exe Token: SeTakeOwnershipPrivilege 2928 WMIC.exe Token: SeLoadDriverPrivilege 2928 WMIC.exe Token: SeSystemProfilePrivilege 2928 WMIC.exe Token: SeSystemtimePrivilege 2928 WMIC.exe Token: SeProfSingleProcessPrivilege 2928 WMIC.exe Token: SeIncBasePriorityPrivilege 2928 WMIC.exe Token: SeCreatePagefilePrivilege 2928 WMIC.exe Token: SeBackupPrivilege 2928 WMIC.exe Token: SeRestorePrivilege 2928 WMIC.exe Token: SeShutdownPrivilege 2928 WMIC.exe Token: SeDebugPrivilege 2928 WMIC.exe Token: SeSystemEnvironmentPrivilege 2928 WMIC.exe Token: SeRemoteShutdownPrivilege 2928 WMIC.exe Token: SeUndockPrivilege 2928 WMIC.exe Token: SeManageVolumePrivilege 2928 WMIC.exe Token: 33 2928 WMIC.exe Token: 34 2928 WMIC.exe Token: 35 2928 WMIC.exe Token: 36 2928 WMIC.exe Token: SeDebugPrivilege 2420 bound.exe Token: SeDebugPrivilege 3224 bound.exe Token: SeDebugPrivilege 2320 bound.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2420 bound.exe 3224 bound.exe 2320 bound.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 4876 wrote to memory of 2248 4876 ValoaimV8.exe 78 PID 4876 wrote to memory of 2248 4876 ValoaimV8.exe 78 PID 2248 wrote to memory of 1628 2248 ValoaimV8.exe 79 PID 2248 wrote to memory of 1628 2248 ValoaimV8.exe 79 PID 2248 wrote to memory of 2240 2248 ValoaimV8.exe 80 PID 2248 wrote to memory of 2240 2248 ValoaimV8.exe 80 PID 2248 wrote to memory of 4840 2248 ValoaimV8.exe 81 PID 2248 wrote to memory of 4840 2248 ValoaimV8.exe 81 PID 2248 wrote to memory of 1776 2248 ValoaimV8.exe 82 PID 2248 wrote to memory of 1776 2248 ValoaimV8.exe 82 PID 2248 wrote to memory of 4696 2248 ValoaimV8.exe 85 PID 2248 wrote to memory of 4696 2248 ValoaimV8.exe 85 PID 2248 wrote to memory of 3472 2248 ValoaimV8.exe 89 PID 2248 wrote to memory of 3472 2248 ValoaimV8.exe 89 PID 1628 wrote to memory of 2128 1628 cmd.exe 91 PID 1628 wrote to memory of 2128 1628 cmd.exe 91 PID 4696 wrote to memory of 2000 4696 cmd.exe 92 PID 4696 wrote to memory of 2000 4696 cmd.exe 92 PID 2240 wrote to memory of 1040 2240 cmd.exe 93 PID 2240 wrote to memory of 1040 2240 cmd.exe 93 PID 3472 wrote to memory of 2928 3472 cmd.exe 94 PID 3472 wrote to memory of 2928 3472 cmd.exe 94 PID 4840 wrote to memory of 2204 4840 cmd.exe 95 PID 4840 wrote to memory of 2204 4840 cmd.exe 95 PID 1776 wrote to memory of 2420 1776 cmd.exe 96 PID 1776 wrote to memory of 2420 1776 cmd.exe 96 PID 1776 wrote to memory of 2420 1776 cmd.exe 96 PID 2420 wrote to memory of 2772 2420 bound.exe 98 PID 2420 wrote to memory of 2772 2420 bound.exe 98 PID 2420 wrote to memory of 2772 2420 bound.exe 98 PID 2772 wrote to memory of 1940 2772 cmd.exe 101 PID 2772 wrote to memory of 1940 2772 cmd.exe 101 PID 2772 wrote to memory of 1940 2772 cmd.exe 101 PID 2772 wrote to memory of 2328 2772 cmd.exe 103 PID 2772 wrote to memory of 2328 2772 cmd.exe 103 PID 2772 wrote to memory of 2328 2772 cmd.exe 103 PID 2772 wrote to memory of 3224 2772 cmd.exe 105 PID 2772 wrote to memory of 3224 2772 cmd.exe 105 PID 2772 wrote to memory of 3224 2772 cmd.exe 105 PID 3224 wrote to memory of 2380 3224 bound.exe 106 PID 3224 wrote to memory of 2380 3224 bound.exe 106 PID 3224 wrote to memory of 2380 3224 bound.exe 106 PID 2380 wrote to memory of 2704 2380 cmd.exe 110 PID 2380 wrote to memory of 2704 2380 cmd.exe 110 PID 2380 wrote to memory of 2704 2380 cmd.exe 110 PID 2380 wrote to memory of 1324 2380 cmd.exe 111 PID 2380 wrote to memory of 1324 2380 cmd.exe 111 PID 2380 wrote to memory of 1324 2380 cmd.exe 111 PID 2380 wrote to memory of 2320 2380 cmd.exe 112 PID 2380 wrote to memory of 2320 2380 cmd.exe 112 PID 2380 wrote to memory of 2320 2380 cmd.exe 112 PID 2320 wrote to memory of 404 2320 bound.exe 113 PID 2320 wrote to memory of 404 2320 bound.exe 113 PID 2320 wrote to memory of 404 2320 bound.exe 113 PID 404 wrote to memory of 3300 404 cmd.exe 116 PID 404 wrote to memory of 3300 404 cmd.exe 116 PID 404 wrote to memory of 3300 404 cmd.exe 116 PID 404 wrote to memory of 4572 404 cmd.exe 118 PID 404 wrote to memory of 4572 404 cmd.exe 118 PID 404 wrote to memory of 4572 404 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\ValoaimV8.exe"C:\Users\Admin\AppData\Local\Temp\ValoaimV8.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\ValoaimV8.exe"C:\Users\Admin\AppData\Local\Temp\ValoaimV8.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ValoaimV8.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ValoaimV8.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\pZ41ZWq72bhC.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵
- System Location Discovery: System Language Discovery
PID:1940
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Z44LjU6k6gni.bat" "7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\chcp.comchcp 650018⤵
- System Location Discovery: System Language Discovery
PID:2704
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost8⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1324
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xSTwlTv2vosP.bat" "9⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\chcp.comchcp 6500110⤵
- System Location Discovery: System Language Discovery
PID:3300
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost10⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4572
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 22729⤵
- Program crash
PID:3824
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 22727⤵
- Program crash
PID:2836
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2420 -s 22765⤵
- Program crash
PID:3860
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 2420 -ip 24201⤵PID:5052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3224 -ip 32241⤵PID:3200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 2320 -ip 23201⤵PID:2700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5e3840d9bcedfe7017e49ee5d05bd1c46
SHA1272620fb2605bd196df471d62db4b2d280a363c6
SHA2563ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f
SHA51276adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376
-
Filesize
944B
MD545f53352160cf0903c729c35c8edfdce
SHA1b35a4d4fbaf2a3cc61e540fc03516dd70f3c34ab
SHA2569cf18d157a858fc143a6de5c2dd3f618516a527b34478ac478d8c94ff027b0d2
SHA512e3fa27a80a1df58acb49106c306dab22e5ed582f6b0cd7d9c3ef0a85e9f5919333257e88aa44f42a0e095fd577c9e12a02957a7845c0d109f821f32d8d3343f3
-
Filesize
202B
MD5b306faf307df222782f8be240063d90a
SHA11790f2b3fe32f3479e273b69e1861417d9c4e072
SHA256b2eb1d25461d5fd8dd0add38a241c65364b3dd5bef0e217fef0b71fcbc9ac4bf
SHA5129bd92ac480441ecadb20cf4fd61248aa2ef226b2d5e154e9ce582b8f47fe568937bf69a8e936c53f83777861dbb77fdd9931d6a93a486e6d7a1206a63295ea57
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD5554b7b0d0daca993e22b7d31ed498bc2
SHA1ea7f1823e782d08a99b437c665d86fa734fe3fe4
SHA2561db14a217c5279c106b9d55f440ccf19f35ef3a580188353b734e3e39099b13f
SHA5124b36097eddd2c1d69ac98c7e98eebe7bb11a5117249ad36a99883732f643e21ecf58e6bea33b70974d600563dc0b0a30bead98bafb72537f8374b3d67979e60a
-
Filesize
58KB
MD5d603c8bfe4cfc71fe5134d64be2e929b
SHA1ff27ea58f4f5b11b7eaa1c8884eac658e2e9248b
SHA2565ee40bcaab13fa9cf064ecae6fc0da6d236120c06fa41602893f1010efaa52fe
SHA512fcc0dbfbe402300ae47e1cb2469d1f733a910d573328fe7990d69625e933988ecc21ab22f432945a78995129885f4a9392e1cee224d14e940338046f61abe361
-
Filesize
106KB
MD59cef71be6a40bc2387c383c217d158c7
SHA1dd6bc79d69fc26e003d23b4e683e3fac21bc29cb
SHA256677d9993bb887fef60f6657de6c239086ace7725c68853e7636e2ff4a8f0d009
SHA51290e02054163d44d12c603debdc4213c5a862f609617d78dd29f7fd21a0bae82add4ceaf30024da681c2a65d08a8142c83eb81d8294f1284edfbeeb7d66c371c8
-
Filesize
35KB
MD532df18692606ce984614c7efda2eec27
SHA186084e39ab0aadf0ecfb82ce066b7bf14152961e
SHA256b7c9c540d54ab59c16936e1639c6565cd35a8ca625f31753e57db9cbd0ee0065
SHA512679f8956370edc4dee32475d8440a2d2f9b6dd0edd0e033e49fed7834a35c7ed51ccde0995d19ed0a559a4383b99ae8c11e4e686902db12a2a5e0a3f2c0f4a9d
-
Filesize
85KB
MD501629284f906c40f480e80104158f31a
SHA16ab85c66956856710f32aed6cdae64a60aea5f0f
SHA256a201ec286b0233644ae62c6e418588243a3f2a0c5a6f556e0d68b3c747020812
SHA512107a4e857dd78dd92be32911e3a574f861f3425e01ab4b1a7580ac799dc76122ce3165465d24c34ac7fc8f2810547ad72b4d4ba3de76d3d61ed9bf5b92e7f7d4
-
Filesize
25KB
MD54a313dc23f9d0a1f328c74dd5cf3b9ab
SHA1494f1f5ead41d41d324c82721ab7ca1d1b72c062
SHA2562163010bfde88a6cc15380516d31955935e243b7ad43558a89380bf5fe86337e
SHA51242c712b758b35c0005b3528af586233298c2df4ed9f5133b8469bca9ec421ab151ce63f3929898c73d616cd9707594fa5f96d623fc150e214a4b2276c23c296e
-
Filesize
43KB
MD567897f8c3262aecb8c9f15292dd1e1f0
SHA174f1ef77dd3265846a504f98f2e2f080eadbf58a
SHA256ddbfa852e32e20d67a0c3d718ce68e9403c858d5cad44ea6404aff302556aba7
SHA512200b6570db2fbb2eac7f51cae8e16ffb89cd46d13fba94a7729a675f10f4432fc89a256fd6bd804feac528191bd116407fd58a0573487d905fc8fca022c1abba
-
Filesize
56KB
MD5230025cf18b0c20c5f4abba63d733ca8
SHA1336248fde1973410a0746599e14485d068771e30
SHA25630a3bc9ed8f36e3065b583d56503b81297f32b4744bff72dcf918407978ce332
SHA5122c4d943c6587d28763cf7c21ad37cc4762674a75c643994b3e8e7c7b20576d5674cf700fdfaddc1a834d9bf034bf2f449d95351c236fde720505ccdd03369bb1
-
Filesize
62KB
MD50d15b2fdfa03be76917723686e77823c
SHA1efd799a4a5e4f9d15226584dd2ee03956f37bdaf
SHA2562fc63abe576c0d5fe031cf7ee0e2f11d9c510c6dbacfc5dd2e79e23da3650ee8
SHA512e21ab5ebe8b97243cf32ca9181c311978e203852847e4beb5e6ada487038c37dec18a2b683e11e420e05ace014aca2172b2dda15930bab944053843e25623227
-
Filesize
1.4MB
MD55011d68fbea0156fe813d00c1f7d9af2
SHA1d76d817cac04d830707ce97b4d0d582a988e1dbd
SHA256b9e9569931047cd6a455ec826791c2e6c249c814dc0fa71f0bd7fa7f49b8948d
SHA5126a5affde07b5150b5aee854851f9f68c727b0f5ba83513c294d27461546a5ef67bf6c5869fc4abdadaa9bf1767ea897910c640c5494b659a29004050c9c5d099
-
Filesize
120KB
MD598ea2ce882916556ce09f3de57a2b3ce
SHA16e5af7f157e8322651159808cd219b4b7e9a925d
SHA256abf6eb49c022909990971a265c91f4c19cece956147c509748033dc663affa78
SHA512d768c6b58116859af66be6e3e8c02180a8362b5f8a0662b066d13f3dd05cf0696170e55e73cfa198fa1d1715005412842f3b85a85717650d734e9cb43b3cc727
-
Filesize
120KB
MD5a2bef122e5b11172c4265219f3c4a8df
SHA1c4aad7b20314fe1746f8d8e0903126266bd593a3
SHA256ae47a01d134b5620a0dd8dc4e9cec60ab7eb315fa0d4a00c648d6e3e3c410462
SHA512207d5411df314b0a78031ae9cd3046a0e14381f7ec8f458060f78c02917d917ab529caf521534eb51f472eaf8167eb6c3ca7d44f2f5d789ee6d08e2ec2334a05
-
Filesize
177KB
MD50b0a042258109ffa0272ef5658722e54
SHA15224d46a23c075c82978271ecc8496b86f3c1eb4
SHA256e95dc4b655220df1ce9456d29f6a0c449a275b45883a28cce0d1dce4cda7dbb0
SHA5129d063fe91e20b2361205ba474378488b8031ec8275e1b556d9515ca23ebd1e40b08c2e517f56c7e356117a11df26d145611b6312d64afb704daade110959f64d
-
Filesize
1.1MB
MD5bbc1fcb5792f226c82e3e958948cb3c3
SHA14d25857bcf0651d90725d4fb8db03ccada6540c3
SHA2569a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47
SHA5123137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
204KB
MD5ad0a2b4286a43a0ef05f452667e656db
SHA1a8835ca75768b5756aa2445ca33b16e18ceacb77
SHA2562af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1
SHA512cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4
-
Filesize
1.6MB
MD59e985651962ccbccdf5220f6617b444f
SHA19238853fe1cff8a49c2c801644d6aa57ed1fe4d2
SHA2563373ee171db8898c83711ec5067895426421c44f1be29af96efe00c48555472e
SHA5128b8e68bbe71dcd928dbe380fe1a839538e7b8747733ba2fd3d421ba8d280a11ba111b7e8322c14214d5986af9c52ab0c75288bbb2a8b55612fb45836c56ddc36
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD527703f9a7c7e90e049d5542fb7746988
SHA1bc9c6f5271def4cc4e9436efa00f231707c01a55
SHA256fcc744cfccc1c47f6f918e66cfc1b73370d2cecdb776984fabb638745ebe3a38
SHA5120875ad48842bbac73e59d4b0b5d7083280bde98336c8856160493cc63f7c3a419f4471f19c8537e5c8515e194c6604f9efa07d9d9af5def2f374406d316436a8
-
Filesize
610KB
MD508ce33649d6822ff0776ede46cc65650
SHA1941535dabdb62c7ca74c32f791d2f4b263ec7d48
SHA25648f50e8a693f3b1271949d849b9a70c76acaa4c291608d869efe77de1432d595
SHA5128398e54645093e3f169c0b128cbeda3799d905173c9cb9548962ecbaf3d305620f0316c7c3f27077b148b8f6d3f6146b81c53b235f04ac54668dab05b929d52f
-
Filesize
295KB
MD5f86f9b7eb2cb16fb815bb0650d9ef452
SHA1b9e217146eb6194fc38923af5208119286c365ad
SHA256b37d56ad48a70b802fb337d721120d753270dbda0854b1bfb600893fb2ce4e7a
SHA5126c448f6d6c069ba950c555529557f678dfd17c748b2279d5eec530d7eb5db193aa1ca18dd3ce9f5220e8681a0e50b00d7de93c6744476c0e1872dafd9d5de775
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
348KB
MD5ed7986cf60cce2c1f4e9e31389582da2
SHA1a94f57eb857a7b977a04025e2f84ae4ffc0241be
SHA256c12eb4d533976f518d4d08e2c6e3f1bfaf326c9296ce1bf19c7658a2d36fbafa
SHA512d0c302d493cc6d388ef19888b6d3fcc076acfdfd1a35879ffbaa2057deeb843d2d9c38dc5b4e2cb520261723b2888a9efda92b5a7cfb687aaf1c4b6ba50174bd
-
Filesize
202B
MD5c2ab3f93297145bb2dc6274e8053a05c
SHA1066370e2ae3a7cca2b89c19ad4fbfc182c3f35ac
SHA2561110da8c0b39b2847605c1fda1f16e8946532c397104ceae3e9caea9ecbbecca
SHA512a03c4431f15aa3d9719bf9b2c33e942576ad9a20c7d7ac09df23d0d188a0bb6d6c28a26fccb461f7218d8deca2d4eda8e9634f8687e84d26f561e3c3fdeb5954
-
Filesize
202B
MD53729278b00c939c53d4786a3e6ea1212
SHA1264a4afdba2c46689837a50ad83cf82e253a8199
SHA256f51fd495a8a83a7dc2181b676a6686006d4b5633f44576cc514dbfa3ea8ff498
SHA51283ccbe3553de7ba8d620cee8d4732ab7b4147eccde52ec70b478b973f05c9eeeae1bef90ccbb9e628e12a6bde32ada8e9c506dc0180a16e3a477f12be90ec0a7
-
Filesize
224B
MD55f08ad938f51320854b0cb9e0eb6c3a3
SHA109edd7c1701f51871dbb74c33caafcffbe07c94a
SHA2566ba7777667ca83150b6e9b8f76a4569abd16a4a166fb55c7ddc813966412ef8b
SHA51280fe43f9c5ecec5cbc0ca30c5a829e3b9e33497fe1b0b95332eeea06d621352a122067cb96946982d4b596e966d7ba902ae2fcd41bc175fc7a555345835737b3
-
Filesize
224B
MD54e5a77916e8c0650febfc3b745471886
SHA19b3c68546740bd7736cb7052af9a4c91ee5f421b
SHA256add57b390521714b50459140775009e4e41a0976481e45de42828795b0163d3a
SHA51216746df32402ac2f2be901e728e16024cc305ca743d658270156d3d769e86d864f32b0f6a45bdbd6e43fef55eb58bd19feb3a41090d380a8b412b8664af026c4