Analysis
-
max time kernel
13s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 10:49
Static task
static1
Behavioral task
behavioral1
Sample
5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe
Resource
win7-20241023-en
General
-
Target
5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe
-
Size
2.8MB
-
MD5
07370a3e0d4ab1538cfa487df0fbfc21
-
SHA1
75d65babd5d230893af02f1fb4461cfcb566804d
-
SHA256
5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460
-
SHA512
c503d393a18a3b92127b7d8dfabcb6f8f69bbce003f3f157c65ec0da3770797ce904c6ef4436af2a131f0a63d6033e6e33daddb6cf45a593bfa5440e265f406d
-
SSDEEP
24576:kX88NtYiNm0p4xm762XwJwx4BYmcRzQv9Bif/Ev09udw39HEsWaxHY6W9ySQaUad:sNtjmWcm71whGzQW8vt0Wa9Y5Yag
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://sordid-snaked.cyou/api
https://awake-weaves.cyou/api
https://wrathful-jammy.cyou/api
https://debonairnukk.xyz/api
https://diffuculttan.xyz/api
https://effecterectz.xyz/api
https://deafeninggeh.biz/api
https://immureprech.biz/api
https://shineugler.biz/api
Extracted
lumma
https://shineugler.biz/api
https://immureprech.biz/api
https://deafeninggeh.biz/api
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ aec54b9ae4.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion aec54b9ae4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion aec54b9ae4.exe -
Executes dropped EXE 9 IoCs
pid Process 2936 skotes.exe 1412 aec54b9ae4.exe 1812 ShtrayEasy35.exe 1308 LrYDTuCopX8QE60J.exe 1836 3IFFNakUWu4iuFfI.exe 968 hnAPGHdSg6zgy9wp.exe 2052 8YoLdGmSC0bGQcF0.exe 1492 3HxIlVD8YPSHvoXw.exe 2224 i3KDVCqS0GowMVIM.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Wine 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Wine aec54b9ae4.exe -
Loads dropped DLL 13 IoCs
pid Process 2316 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe 2316 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe 2936 skotes.exe 2936 skotes.exe 2936 skotes.exe 1812 ShtrayEasy35.exe 1812 ShtrayEasy35.exe 1812 ShtrayEasy35.exe 1812 ShtrayEasy35.exe 1812 ShtrayEasy35.exe 1812 ShtrayEasy35.exe 1812 ShtrayEasy35.exe 1812 ShtrayEasy35.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\GoogleChrome = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WViTNDFC\\LrYDTuCopX8QE60J.exe" LrYDTuCopX8QE60J.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2316 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe 2936 skotes.exe 1412 aec54b9ae4.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 33 IoCs
pid pid_target Process procid_target 6944 2124 WerFault.exe 41 7764 2836 WerFault.exe 43 7984 7856 WerFault.exe 59 30828 7384 WerFault.exe 54 16404 8036 WerFault.exe 70 20636 7624 WerFault.exe 57 16400 920 WerFault.exe 47 6392 2008 WerFault.exe 48 11052 8072 WerFault.exe 64 9224 2700 WerFault.exe 46 31288 316 WerFault.exe 65 15376 7560 WerFault.exe 56 29556 7096 WerFault.exe 51 10948 2464 WerFault.exe 45 26408 8024 WerFault.exe 63 2772 7680 WerFault.exe 58 7640 844 WerFault.exe 67 18600 864 WerFault.exe 44 4948 2196 WerFault.exe 69 25144 7860 WerFault.exe 60 24768 7424 WerFault.exe 55 13776 1544 WerFault.exe 68 1424 7988 WerFault.exe 66 31676 7280 WerFault.exe 53 12104 7216 WerFault.exe 52 28860 1308 WerFault.exe 35 6116 968 WerFault.exe 38 24036 1836 WerFault.exe 36 13560 1492 WerFault.exe 39 23960 2052 WerFault.exe 37 9064 2224 WerFault.exe 40 4164 7876 WerFault.exe 61 2220 16604 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aec54b9ae4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ShtrayEasy35.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2316 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe 2936 skotes.exe 1412 aec54b9ae4.exe 1812 ShtrayEasy35.exe 1308 LrYDTuCopX8QE60J.exe 1836 3IFFNakUWu4iuFfI.exe 1836 3IFFNakUWu4iuFfI.exe 1836 3IFFNakUWu4iuFfI.exe 1836 3IFFNakUWu4iuFfI.exe 1836 3IFFNakUWu4iuFfI.exe 968 hnAPGHdSg6zgy9wp.exe 968 hnAPGHdSg6zgy9wp.exe 2052 8YoLdGmSC0bGQcF0.exe 2052 8YoLdGmSC0bGQcF0.exe 2052 8YoLdGmSC0bGQcF0.exe 2052 8YoLdGmSC0bGQcF0.exe 2052 8YoLdGmSC0bGQcF0.exe 2052 8YoLdGmSC0bGQcF0.exe 968 hnAPGHdSg6zgy9wp.exe 968 hnAPGHdSg6zgy9wp.exe 968 hnAPGHdSg6zgy9wp.exe 968 hnAPGHdSg6zgy9wp.exe 1492 3HxIlVD8YPSHvoXw.exe 1492 3HxIlVD8YPSHvoXw.exe 1492 3HxIlVD8YPSHvoXw.exe 2224 i3KDVCqS0GowMVIM.exe 2224 i3KDVCqS0GowMVIM.exe 2224 i3KDVCqS0GowMVIM.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2316 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2936 2316 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe 31 PID 2316 wrote to memory of 2936 2316 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe 31 PID 2316 wrote to memory of 2936 2316 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe 31 PID 2316 wrote to memory of 2936 2316 5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe 31 PID 2936 wrote to memory of 1412 2936 skotes.exe 33 PID 2936 wrote to memory of 1412 2936 skotes.exe 33 PID 2936 wrote to memory of 1412 2936 skotes.exe 33 PID 2936 wrote to memory of 1412 2936 skotes.exe 33 PID 2936 wrote to memory of 1812 2936 skotes.exe 34 PID 2936 wrote to memory of 1812 2936 skotes.exe 34 PID 2936 wrote to memory of 1812 2936 skotes.exe 34 PID 2936 wrote to memory of 1812 2936 skotes.exe 34 PID 1812 wrote to memory of 1308 1812 ShtrayEasy35.exe 35 PID 1812 wrote to memory of 1308 1812 ShtrayEasy35.exe 35 PID 1812 wrote to memory of 1308 1812 ShtrayEasy35.exe 35 PID 1812 wrote to memory of 1308 1812 ShtrayEasy35.exe 35 PID 1812 wrote to memory of 1836 1812 ShtrayEasy35.exe 36 PID 1812 wrote to memory of 1836 1812 ShtrayEasy35.exe 36 PID 1812 wrote to memory of 1836 1812 ShtrayEasy35.exe 36 PID 1812 wrote to memory of 1836 1812 ShtrayEasy35.exe 36 PID 1812 wrote to memory of 2052 1812 ShtrayEasy35.exe 37 PID 1812 wrote to memory of 2052 1812 ShtrayEasy35.exe 37 PID 1812 wrote to memory of 2052 1812 ShtrayEasy35.exe 37 PID 1812 wrote to memory of 2052 1812 ShtrayEasy35.exe 37 PID 1812 wrote to memory of 968 1812 ShtrayEasy35.exe 38 PID 1812 wrote to memory of 968 1812 ShtrayEasy35.exe 38 PID 1812 wrote to memory of 968 1812 ShtrayEasy35.exe 38 PID 1812 wrote to memory of 968 1812 ShtrayEasy35.exe 38 PID 1812 wrote to memory of 1492 1812 ShtrayEasy35.exe 39 PID 1812 wrote to memory of 1492 1812 ShtrayEasy35.exe 39 PID 1812 wrote to memory of 1492 1812 ShtrayEasy35.exe 39 PID 1812 wrote to memory of 1492 1812 ShtrayEasy35.exe 39 PID 1812 wrote to memory of 2224 1812 ShtrayEasy35.exe 40 PID 1812 wrote to memory of 2224 1812 ShtrayEasy35.exe 40 PID 1812 wrote to memory of 2224 1812 ShtrayEasy35.exe 40 PID 1812 wrote to memory of 2224 1812 ShtrayEasy35.exe 40 PID 1812 wrote to memory of 2124 1812 ShtrayEasy35.exe 41 PID 1812 wrote to memory of 2124 1812 ShtrayEasy35.exe 41 PID 1812 wrote to memory of 2124 1812 ShtrayEasy35.exe 41 PID 1812 wrote to memory of 2124 1812 ShtrayEasy35.exe 41 PID 1812 wrote to memory of 2364 1812 ShtrayEasy35.exe 42 PID 1812 wrote to memory of 2364 1812 ShtrayEasy35.exe 42 PID 1812 wrote to memory of 2364 1812 ShtrayEasy35.exe 42 PID 1812 wrote to memory of 2364 1812 ShtrayEasy35.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe"C:\Users\Admin\AppData\Local\Temp\5c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Users\Admin\AppData\Local\Temp\1015563001\aec54b9ae4.exe"C:\Users\Admin\AppData\Local\Temp\1015563001\aec54b9ae4.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1412
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\ShtrayEasy35.exe"C:\Users\Admin\AppData\Local\Temp\1015564001\ShtrayEasy35.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\WViTNDFC\LrYDTuCopX8QE60J.exeC:\Users\Admin\AppData\Local\Temp\WViTNDFC\LrYDTuCopX8QE60J.exe 18124⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
PID:1308 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 5085⤵
- Program crash
PID:28860
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\3IFFNakUWu4iuFfI.exeC:\Users\Admin\AppData\Local\Temp\1015564001\3IFFNakUWu4iuFfI.exe 18124⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1836 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 2565⤵
- Program crash
PID:24036
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\8YoLdGmSC0bGQcF0.exeC:\Users\Admin\AppData\Local\Temp\1015564001\8YoLdGmSC0bGQcF0.exe 18124⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 5365⤵
- Program crash
PID:23960
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\hnAPGHdSg6zgy9wp.exeC:\Users\Admin\AppData\Local\Temp\1015564001\hnAPGHdSg6zgy9wp.exe 18124⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:968 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 968 -s 5285⤵
- Program crash
PID:6116
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\3HxIlVD8YPSHvoXw.exeC:\Users\Admin\AppData\Local\Temp\1015564001\3HxIlVD8YPSHvoXw.exe 18124⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 2485⤵
- Program crash
PID:13560
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\i3KDVCqS0GowMVIM.exeC:\Users\Admin\AppData\Local\Temp\1015564001\i3KDVCqS0GowMVIM.exe 18124⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 4925⤵
- Program crash
PID:9064
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\FRjVy3szIUXufly9.exeC:\Users\Admin\AppData\Local\Temp\1015564001\FRjVy3szIUXufly9.exe 18124⤵PID:2124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 2325⤵
- Program crash
PID:6944
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\xnTbTZAbv3SPZ36e.exeC:\Users\Admin\AppData\Local\Temp\1015564001\xnTbTZAbv3SPZ36e.exe 18124⤵PID:2364
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\lGlZFNuZ6q5GZ3t7.exeC:\Users\Admin\AppData\Local\Temp\1015564001\lGlZFNuZ6q5GZ3t7.exe 18124⤵PID:2836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2836 -s 2365⤵
- Program crash
PID:7764
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\UQdCk0XyMatSktn8.exeC:\Users\Admin\AppData\Local\Temp\1015564001\UQdCk0XyMatSktn8.exe 18124⤵PID:864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 864 -s 2485⤵
- Program crash
PID:18600
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\6ARLC9OLsKw2tQAW.exeC:\Users\Admin\AppData\Local\Temp\1015564001\6ARLC9OLsKw2tQAW.exe 18124⤵PID:2464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2464 -s 2485⤵
- Program crash
PID:10948
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\2SQFNIKQnLx6HEyA.exeC:\Users\Admin\AppData\Local\Temp\1015564001\2SQFNIKQnLx6HEyA.exe 18124⤵PID:2700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2700 -s 2605⤵
- Program crash
PID:9224
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\CKri0Dc3vJhhkdK3.exeC:\Users\Admin\AppData\Local\Temp\1015564001\CKri0Dc3vJhhkdK3.exe 18124⤵PID:920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 920 -s 2605⤵
- Program crash
PID:16400
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\P32bSZHLu0pTiUO8.exeC:\Users\Admin\AppData\Local\Temp\1015564001\P32bSZHLu0pTiUO8.exe 18124⤵PID:2008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 2645⤵
- Program crash
PID:6392
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\JhYDCuUADd1dITwU.exeC:\Users\Admin\AppData\Local\Temp\1015564001\JhYDCuUADd1dITwU.exe 18124⤵PID:7096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7096 -s 2685⤵
- Program crash
PID:29556
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\xC0rxsdmyPSTEGO8.exeC:\Users\Admin\AppData\Local\Temp\1015564001\xC0rxsdmyPSTEGO8.exe 18124⤵PID:7216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7216 -s 2805⤵
- Program crash
PID:12104
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\IXK8QXtA6btUq5Vz.exeC:\Users\Admin\AppData\Local\Temp\1015564001\IXK8QXtA6btUq5Vz.exe 18124⤵PID:7280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 2765⤵
- Program crash
PID:31676
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\E2edjEKM5qz4aqU4.exeC:\Users\Admin\AppData\Local\Temp\1015564001\E2edjEKM5qz4aqU4.exe 18124⤵PID:7384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7384 -s 2845⤵
- Program crash
PID:30828
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\XbPKPb5IFjhDzYMM.exeC:\Users\Admin\AppData\Local\Temp\1015564001\XbPKPb5IFjhDzYMM.exe 18124⤵PID:7424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7424 -s 2805⤵
- Program crash
PID:24768
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\5VUSOObkGYAkZa0c.exeC:\Users\Admin\AppData\Local\Temp\1015564001\5VUSOObkGYAkZa0c.exe 18124⤵PID:7560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7560 -s 2965⤵
- Program crash
PID:15376
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\I2eXn5R5AW0pG4JV.exeC:\Users\Admin\AppData\Local\Temp\1015564001\I2eXn5R5AW0pG4JV.exe 18124⤵PID:7624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7624 -s 2925⤵
- Program crash
PID:20636
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\VbyUqKg0N4me53Ar.exeC:\Users\Admin\AppData\Local\Temp\1015564001\VbyUqKg0N4me53Ar.exe 18124⤵PID:7680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7680 -s 2965⤵
- Program crash
PID:2772
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\KRpdR3WK9AsAo9mF.exeC:\Users\Admin\AppData\Local\Temp\1015564001\KRpdR3WK9AsAo9mF.exe 18124⤵PID:7856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7856 -s 1605⤵
- Program crash
PID:7984
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\QP8nWovtYCC2PnH7.exeC:\Users\Admin\AppData\Local\Temp\1015564001\QP8nWovtYCC2PnH7.exe 18124⤵PID:7860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7860 -s 2965⤵
- Program crash
PID:25144
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\vyjNinltj2bSwjlx.exeC:\Users\Admin\AppData\Local\Temp\1015564001\vyjNinltj2bSwjlx.exe 18124⤵PID:7876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7876 -s 3165⤵
- Program crash
PID:4164
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\2oaBueh1qL1Nz1xo.exeC:\Users\Admin\AppData\Local\Temp\1015564001\2oaBueh1qL1Nz1xo.exe 18124⤵PID:8024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8024 -s 3045⤵
- Program crash
PID:26408
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\j7sY3Hg9zJQDv5ND.exeC:\Users\Admin\AppData\Local\Temp\1015564001\j7sY3Hg9zJQDv5ND.exe 18124⤵PID:8072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8072 -s 2965⤵
- Program crash
PID:11052
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\UrHxGhj4QcwnASrP.exeC:\Users\Admin\AppData\Local\Temp\1015564001\UrHxGhj4QcwnASrP.exe 18124⤵PID:316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 316 -s 3205⤵
- Program crash
PID:31288
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\x2LTOzyNIvQtBxyt.exeC:\Users\Admin\AppData\Local\Temp\1015564001\x2LTOzyNIvQtBxyt.exe 18124⤵PID:7988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7988 -s 3205⤵
- Program crash
PID:1424
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\0YqVgS2PdSXUxhLZ.exeC:\Users\Admin\AppData\Local\Temp\1015564001\0YqVgS2PdSXUxhLZ.exe 18124⤵PID:844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 844 -s 3165⤵
- Program crash
PID:7640
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\SLr4bPJQJOyl1D8l.exeC:\Users\Admin\AppData\Local\Temp\1015564001\SLr4bPJQJOyl1D8l.exe 18124⤵PID:1544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1544 -s 3125⤵
- Program crash
PID:13776
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\0Mk77cQLn6c9PxHk.exeC:\Users\Admin\AppData\Local\Temp\1015564001\0Mk77cQLn6c9PxHk.exe 18124⤵PID:2196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 3245⤵
- Program crash
PID:4948
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\hm4EnFvnC6nB1EFB.exeC:\Users\Admin\AppData\Local\Temp\1015564001\hm4EnFvnC6nB1EFB.exe 18124⤵PID:8036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8036 -s 3125⤵
- Program crash
PID:16404
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\AEyvYBcrBZ8oxdNj.exeC:\Users\Admin\AppData\Local\Temp\1015564001\AEyvYBcrBZ8oxdNj.exe 18124⤵PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\H1ZzkXrzWl1roe7C.exeC:\Users\Admin\AppData\Local\Temp\1015564001\H1ZzkXrzWl1roe7C.exe 18124⤵PID:3756
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\Up4rQ8m8jqWB3ypd.exeC:\Users\Admin\AppData\Local\Temp\1015564001\Up4rQ8m8jqWB3ypd.exe 18124⤵PID:16496
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\CTWaj9CZdHrVuWMo.exeC:\Users\Admin\AppData\Local\Temp\1015564001\CTWaj9CZdHrVuWMo.exe 18124⤵PID:16528
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\VeVmXmLKwiQhhuH4.exeC:\Users\Admin\AppData\Local\Temp\1015564001\VeVmXmLKwiQhhuH4.exe 18124⤵PID:9460
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\4TAWv8zQpIYu5bw7.exeC:\Users\Admin\AppData\Local\Temp\1015564001\4TAWv8zQpIYu5bw7.exe 18124⤵PID:16604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 16604 -s 3765⤵
- Program crash
PID:2220
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\cRwSF8f18gadSHMB.exeC:\Users\Admin\AppData\Local\Temp\1015564001\cRwSF8f18gadSHMB.exe 18124⤵PID:16640
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\A4QIm0zW3qUwjpZn.exeC:\Users\Admin\AppData\Local\Temp\1015564001\A4QIm0zW3qUwjpZn.exe 18124⤵PID:9516
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\viNXr2IwalGXYify.exeC:\Users\Admin\AppData\Local\Temp\1015564001\viNXr2IwalGXYify.exe 18124⤵PID:16716
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\doZXqWU1r68v29ea.exeC:\Users\Admin\AppData\Local\Temp\1015564001\doZXqWU1r68v29ea.exe 18124⤵PID:16748
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\m3xNEtGSXaQVd1hn.exeC:\Users\Admin\AppData\Local\Temp\1015564001\m3xNEtGSXaQVd1hn.exe 18124⤵PID:16784
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\OcF93OkhDAbBhtE5.exeC:\Users\Admin\AppData\Local\Temp\1015564001\OcF93OkhDAbBhtE5.exe 18124⤵PID:16828
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\TjGDKmgEmGhD5Bct.exeC:\Users\Admin\AppData\Local\Temp\1015564001\TjGDKmgEmGhD5Bct.exe 18124⤵PID:9612
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\I5BTGu4QKyiX5fgd.exeC:\Users\Admin\AppData\Local\Temp\1015564001\I5BTGu4QKyiX5fgd.exe 18124⤵PID:27588
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\I6rJOXTkMBEoi2JW.exeC:\Users\Admin\AppData\Local\Temp\1015564001\I6rJOXTkMBEoi2JW.exe 18124⤵PID:14112
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\WQyA9GUSpK1UIO6i.exeC:\Users\Admin\AppData\Local\Temp\1015564001\WQyA9GUSpK1UIO6i.exe 18124⤵PID:14312
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\4BTt8HAuP8SvZ3Gb.exeC:\Users\Admin\AppData\Local\Temp\1015564001\4BTt8HAuP8SvZ3Gb.exe 18124⤵PID:27896
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\WbTIdNumQRuR1RJR.exeC:\Users\Admin\AppData\Local\Temp\1015564001\WbTIdNumQRuR1RJR.exe 18124⤵PID:28064
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\KdZbnCuV41ORrUwl.exeC:\Users\Admin\AppData\Local\Temp\1015564001\KdZbnCuV41ORrUwl.exe 18124⤵PID:28288
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\vWSslPobUCgTIH7V.exeC:\Users\Admin\AppData\Local\Temp\1015564001\vWSslPobUCgTIH7V.exe 18124⤵PID:28656
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\9gBP7UhjQ1ja4MVF.exeC:\Users\Admin\AppData\Local\Temp\1015564001\9gBP7UhjQ1ja4MVF.exe 18124⤵PID:25444
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\IcA6kusCEJbU8hFo.exeC:\Users\Admin\AppData\Local\Temp\1015564001\IcA6kusCEJbU8hFo.exe 18124⤵PID:10068
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\2hp3certucr4GEEc.exeC:\Users\Admin\AppData\Local\Temp\1015564001\2hp3certucr4GEEc.exe 18124⤵PID:18896
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\cqUqmS9dwCt4IK9T.exeC:\Users\Admin\AppData\Local\Temp\1015564001\cqUqmS9dwCt4IK9T.exe 18124⤵PID:20148
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\qzWSoJ0QezkapcEH.exeC:\Users\Admin\AppData\Local\Temp\1015564001\qzWSoJ0QezkapcEH.exe 18124⤵PID:20840
-
-
C:\Users\Admin\AppData\Local\Temp\1015564001\NRB4vHrQfEmgCuaw.exeC:\Users\Admin\AppData\Local\Temp\1015564001\NRB4vHrQfEmgCuaw.exe 18124⤵PID:21412
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD56c1d0dabe1ec5e928f27b3223f25c26b
SHA1e25ab704a6e9b3e4c30a6c1f7043598a13856ad9
SHA25692228a0012605351cf08df9a2ad4b93fa552d7a75991f81fb80f1ae854a0e57d
SHA5123a3f7af4f6018fcbd8c6f2871270504731cf269134453c9a146351c3e4a5c89165ecccafb3655d8b39c1ff1ec68f06e1851c0abd66d47602e1f0f8e36d4acfe9
-
Filesize
256KB
MD5c37a981bc24c4aba6454da4eecb7acbe
SHA12bffdf27d0d4f7c810e323c1671a87ed2d6b644f
SHA256d6fc121d54e4cdf3a1b6b0505c4f691f16d91fdd421bf96c04388b1c6f19e361
SHA5122f44b5218b323bc2bad3ee37426b5bbcbb089b1a561e5f2f48fd455fed0a395b50a6cbb3783bf06e25b144b3f77078629ab1d86fb2c8df1a532230c81a3b2ab8
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2.8MB
MD507370a3e0d4ab1538cfa487df0fbfc21
SHA175d65babd5d230893af02f1fb4461cfcb566804d
SHA2565c8a333934faf641ad398ad34b28fd352079c4ac4b590184e4d25fcd19858460
SHA512c503d393a18a3b92127b7d8dfabcb6f8f69bbce003f3f157c65ec0da3770797ce904c6ef4436af2a131f0a63d6033e6e33daddb6cf45a593bfa5440e265f406d
-
Filesize
1KB
MD5479a5dd5f1357fb39fbba0595926b730
SHA1ba4b120d1f758cf825569393d7930b1f703b3d98
SHA256aac34f175c42d32f29539be970c774efa2573ec5116f8e2493c7f316a5382761
SHA51227c0968735ba6fd1a527f5ab73e0eedf3a2d52b4d295f982a99432b042bd0d1374a442a559cdddb819689c3f3a7c23cfc73335f0d59ea3ce0a009f77f66282b3