Analysis
-
max time kernel
106s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 19:34
Behavioral task
behavioral1
Sample
0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe
Resource
win7-20240903-en
General
-
Target
0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe
-
Size
118KB
-
MD5
c2f29e7622b41f880b6bda678e7a5584
-
SHA1
42713213d71d7b8c57e3c79798ce6b99e41889e8
-
SHA256
0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225
-
SHA512
7177a3632486db69854dff5342e1a10258cabdbfe6077337d734a170cdee1a3f00c65c8f47e45bc26aef7f28c53874f760ec345d1ecbbdfe8d33f8d5b629600b
-
SSDEEP
3072:++z7JXnrdFzp886+RMPy5fWMwdWRgjnahKoutjKI7ehMx:Jz75nrz286+RMaLVRgjahKoS
Malware Config
Extracted
netwire
imemerit.servehttp.com:3360
-
activex_autorun
true
-
activex_key
{I78G8V27-88UF-2L1T-8064-2S8723OVASE8}
-
copy_executable
false
-
delete_original
true
-
host_id
HostId-%Rand%
-
keylogger_dir
C:\Users\Admin\AppData\Roaming\Logs\
-
lock_executable
false
-
mutex
TIrKHSHH
-
offline_keylogger
true
-
password
`+8n0x<gT)\"Lu5"'A`c?$H="
-
registry_autorun
true
-
startup_name
FirstRowAli
-
use_mutex
true
Signatures
-
NetWire RAT payload 1 IoCs
resource yara_rule behavioral2/memory/4280-101-0x0000000000400000-0x000000000041A000-memory.dmp netwire -
Netwire family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{I78G8V27-88UF-2L1T-8064-2S8723OVASE8} FirstRow.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{I78G8V27-88UF-2L1T-8064-2S8723OVASE8}\StubPath = "\"C:\\Users\\Admin\\AppData\\Roaming\\FirstRow.pif\"" FirstRow.pif -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation FirstRow.pif -
Executes dropped EXE 4 IoCs
pid Process 2312 FirstRow.pif 3364 FirstRow.pif 2680 FirstRow.pif 4280 FirstRow.pif -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FirstRowAli = "C:\\Users\\Admin\\AppData\\Roaming\\FirstRow.pif" FirstRow.pif -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1368 set thread context of 2316 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 87 PID 1368 set thread context of 1392 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 88 PID 2312 set thread context of 3364 2312 FirstRow.pif 99 PID 2312 set thread context of 2680 2312 FirstRow.pif 100 PID 2312 set thread context of 4280 2312 FirstRow.pif 111 -
resource yara_rule behavioral2/memory/1368-0-0x0000000000400000-0x000000000047C000-memory.dmp upx behavioral2/memory/1368-7-0x0000000000400000-0x000000000047C000-memory.dmp upx behavioral2/memory/2316-13-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/1392-24-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral2/memory/2316-27-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/1392-26-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral2/memory/1392-21-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral2/memory/2316-17-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/1368-33-0x0000000000400000-0x000000000047C000-memory.dmp upx behavioral2/files/0x0007000000023cb6-40.dat upx behavioral2/memory/1392-43-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral2/memory/2312-41-0x0000000000400000-0x000000000047C000-memory.dmp upx behavioral2/memory/2316-46-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/2316-47-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/2312-49-0x0000000000400000-0x000000000047C000-memory.dmp upx behavioral2/memory/2316-68-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/4280-77-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/2312-76-0x0000000000400000-0x000000000047C000-memory.dmp upx behavioral2/memory/4280-78-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/4280-79-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/3364-81-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/2680-87-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral2/memory/2316-95-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/4280-101-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/2316-120-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/2316-139-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/2316-158-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/2316-244-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/2316-282-0x0000000000400000-0x0000000000416000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 38 IoCs
pid pid_target Process procid_target 3712 2984 WerFault.exe 104 1564 4428 WerFault.exe 109 2940 4620 WerFault.exe 114 3684 2108 WerFault.exe 118 1572 4544 WerFault.exe 123 2720 3492 WerFault.exe 127 1088 3328 WerFault.exe 131 3184 2708 WerFault.exe 135 5084 720 WerFault.exe 139 1760 1624 WerFault.exe 143 212 2276 WerFault.exe 147 1432 628 WerFault.exe 151 1372 4336 WerFault.exe 155 2808 3976 WerFault.exe 159 2240 3644 WerFault.exe 163 5008 4128 WerFault.exe 167 4756 2788 WerFault.exe 171 1964 3580 WerFault.exe 175 2800 2084 WerFault.exe 179 2716 3992 WerFault.exe 183 4368 3892 WerFault.exe 187 3852 4768 WerFault.exe 191 4380 4136 WerFault.exe 195 4292 1052 WerFault.exe 199 3596 952 WerFault.exe 203 1184 2176 WerFault.exe 207 4408 3528 WerFault.exe 211 468 4692 WerFault.exe 215 2600 2184 WerFault.exe 219 2800 4996 WerFault.exe 223 2852 1056 WerFault.exe 227 1936 1660 WerFault.exe 231 3112 1744 WerFault.exe 235 3684 4852 WerFault.exe 239 1572 3840 WerFault.exe 243 4980 3356 WerFault.exe 247 5016 3480 WerFault.exe 251 2812 4456 WerFault.exe 255 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FirstRow.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FirstRow.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FirstRow.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FirstRow.pif -
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
pid Process 3492 ipconfig.exe 5008 ipconfig.exe 1688 ipconfig.exe 1004 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif Token: SeDebugPrivilege 2680 FirstRow.pif -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 1392 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 2312 FirstRow.pif 3364 FirstRow.pif 2680 FirstRow.pif -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1368 wrote to memory of 3492 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 85 PID 1368 wrote to memory of 3492 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 85 PID 1368 wrote to memory of 3492 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 85 PID 1368 wrote to memory of 2316 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 87 PID 1368 wrote to memory of 2316 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 87 PID 1368 wrote to memory of 2316 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 87 PID 1368 wrote to memory of 2316 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 87 PID 1368 wrote to memory of 2316 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 87 PID 1368 wrote to memory of 2316 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 87 PID 1368 wrote to memory of 2316 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 87 PID 1368 wrote to memory of 2316 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 87 PID 1368 wrote to memory of 1392 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 88 PID 1368 wrote to memory of 1392 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 88 PID 1368 wrote to memory of 1392 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 88 PID 1368 wrote to memory of 1392 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 88 PID 1368 wrote to memory of 1392 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 88 PID 1368 wrote to memory of 1392 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 88 PID 1368 wrote to memory of 1392 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 88 PID 1368 wrote to memory of 1392 1368 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 88 PID 2316 wrote to memory of 5008 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 89 PID 2316 wrote to memory of 5008 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 89 PID 2316 wrote to memory of 5008 2316 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 89 PID 1392 wrote to memory of 2312 1392 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 92 PID 1392 wrote to memory of 2312 1392 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 92 PID 1392 wrote to memory of 2312 1392 0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe 92 PID 2312 wrote to memory of 1688 2312 FirstRow.pif 98 PID 2312 wrote to memory of 1688 2312 FirstRow.pif 98 PID 2312 wrote to memory of 1688 2312 FirstRow.pif 98 PID 2312 wrote to memory of 3364 2312 FirstRow.pif 99 PID 2312 wrote to memory of 3364 2312 FirstRow.pif 99 PID 2312 wrote to memory of 3364 2312 FirstRow.pif 99 PID 2312 wrote to memory of 3364 2312 FirstRow.pif 99 PID 2312 wrote to memory of 3364 2312 FirstRow.pif 99 PID 2312 wrote to memory of 3364 2312 FirstRow.pif 99 PID 2312 wrote to memory of 3364 2312 FirstRow.pif 99 PID 2312 wrote to memory of 3364 2312 FirstRow.pif 99 PID 2312 wrote to memory of 2680 2312 FirstRow.pif 100 PID 2312 wrote to memory of 2680 2312 FirstRow.pif 100 PID 2312 wrote to memory of 2680 2312 FirstRow.pif 100 PID 2312 wrote to memory of 2680 2312 FirstRow.pif 100 PID 2312 wrote to memory of 2680 2312 FirstRow.pif 100 PID 2312 wrote to memory of 2680 2312 FirstRow.pif 100 PID 2312 wrote to memory of 2680 2312 FirstRow.pif 100 PID 2312 wrote to memory of 2680 2312 FirstRow.pif 100 PID 3364 wrote to memory of 1004 3364 FirstRow.pif 102 PID 3364 wrote to memory of 1004 3364 FirstRow.pif 102 PID 3364 wrote to memory of 1004 3364 FirstRow.pif 102 PID 2680 wrote to memory of 2984 2680 FirstRow.pif 104 PID 2680 wrote to memory of 2984 2680 FirstRow.pif 104 PID 2680 wrote to memory of 2984 2680 FirstRow.pif 104 PID 2680 wrote to memory of 2984 2680 FirstRow.pif 104 PID 2680 wrote to memory of 2984 2680 FirstRow.pif 104 PID 2680 wrote to memory of 4428 2680 FirstRow.pif 109 PID 2680 wrote to memory of 4428 2680 FirstRow.pif 109 PID 2680 wrote to memory of 4428 2680 FirstRow.pif 109 PID 2680 wrote to memory of 4428 2680 FirstRow.pif 109 PID 2680 wrote to memory of 4428 2680 FirstRow.pif 109 PID 2312 wrote to memory of 4280 2312 FirstRow.pif 111 PID 2312 wrote to memory of 4280 2312 FirstRow.pif 111 PID 2312 wrote to memory of 4280 2312 FirstRow.pif 111 PID 2312 wrote to memory of 4280 2312 FirstRow.pif 111 PID 2312 wrote to memory of 4280 2312 FirstRow.pif 111 PID 2312 wrote to memory of 4280 2312 FirstRow.pif 111 PID 2312 wrote to memory of 4280 2312 FirstRow.pif 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe"C:\Users\Admin\AppData\Local\Temp\0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\System32\ipconfig.exe" /release2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:3492
-
-
C:\Users\Admin\AppData\Local\Temp\0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe"C:\Users\Admin\AppData\Local\Temp\0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:5008
-
-
-
C:\Users\Admin\AppData\Local\Temp\0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe"C:\Users\Admin\AppData\Local\Temp\0f0f8700da79a05e5919bd31420e45cce0e79d5c7cec35b062c7dd4af3d6d225.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\AppData\Roaming\FirstRow.pif"C:\Users\Admin\AppData\Roaming\FirstRow.pif"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\System32\ipconfig.exe" /release4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1688
-
-
C:\Users\Admin\AppData\Roaming\FirstRow.pif"C:\Users\Admin\AppData\Roaming\FirstRow.pif"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew5⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1004
-
-
-
C:\Users\Admin\AppData\Roaming\FirstRow.pif"C:\Users\Admin\AppData\Roaming\FirstRow.pif"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 3366⤵
- Program crash
PID:3712
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 3366⤵
- Program crash
PID:1564
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 3366⤵
- Program crash
PID:2940
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 3366⤵
- Program crash
PID:3684
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4544 -s 3366⤵
- Program crash
PID:1572
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 3366⤵
- Program crash
PID:2720
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 3366⤵
- Program crash
PID:1088
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 3366⤵
- Program crash
PID:3184
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 720 -s 3366⤵
- Program crash
PID:5084
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 3366⤵
- Program crash
PID:1760
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 3366⤵
- Program crash
PID:212
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 628 -s 3406⤵
- Program crash
PID:1432
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 3366⤵
- Program crash
PID:1372
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 3366⤵
- Program crash
PID:2808
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 3366⤵
- Program crash
PID:2240
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4128 -s 3366⤵
- Program crash
PID:5008
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 3406⤵
- Program crash
PID:4756
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 3366⤵
- Program crash
PID:1964
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 3366⤵
- Program crash
PID:2800
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 3366⤵
- Program crash
PID:2716
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 3366⤵
- Program crash
PID:4368
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 3366⤵
- Program crash
PID:3852
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 3366⤵
- Program crash
PID:4380
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 3406⤵
- Program crash
PID:4292
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 952 -s 3406⤵
- Program crash
PID:3596
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 3366⤵
- Program crash
PID:1184
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3528 -s 3366⤵
- Program crash
PID:4408
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 3366⤵
- Program crash
PID:468
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 3366⤵
- Program crash
PID:2600
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 3366⤵
- Program crash
PID:2800
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 3446⤵
- Program crash
PID:2852
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 3366⤵
- Program crash
PID:1936
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 3406⤵
- Program crash
PID:3112
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 3406⤵
- Program crash
PID:3684
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 3406⤵
- Program crash
PID:1572
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3356 -s 3366⤵
- Program crash
PID:4980
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3480 -s 3366⤵
- Program crash
PID:5016
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 3366⤵
- Program crash
PID:2812
-
-
-
-
C:\Users\Admin\AppData\Roaming\FirstRow.pif"C:\Users\Admin\AppData\Roaming\FirstRow.pif"4⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4280
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2984 -ip 29841⤵PID:3880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4428 -ip 44281⤵PID:1804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4620 -ip 46201⤵PID:2372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2108 -ip 21081⤵PID:2836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4544 -ip 45441⤵PID:3480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3492 -ip 34921⤵PID:1872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3328 -ip 33281⤵PID:4816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2708 -ip 27081⤵PID:3524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 720 -ip 7201⤵PID:4960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1624 -ip 16241⤵PID:3880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2276 -ip 22761⤵PID:2076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 628 -ip 6281⤵PID:4548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4336 -ip 43361⤵PID:2980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3976 -ip 39761⤵PID:4356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3644 -ip 36441⤵PID:3596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4128 -ip 41281⤵PID:2588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2788 -ip 27881⤵PID:4680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3580 -ip 35801⤵PID:764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2084 -ip 20841⤵PID:2516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3992 -ip 39921⤵PID:3212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3892 -ip 38921⤵PID:2456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4768 -ip 47681⤵PID:3076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4136 -ip 41361⤵PID:3112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1052 -ip 10521⤵PID:3692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 952 -ip 9521⤵PID:4916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2176 -ip 21761⤵PID:1236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3528 -ip 35281⤵PID:3404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4692 -ip 46921⤵PID:1000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2184 -ip 21841⤵PID:1500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4996 -ip 49961⤵PID:2884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1056 -ip 10561⤵PID:3488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 1660 -ip 16601⤵PID:2548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1744 -ip 17441⤵PID:4116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4852 -ip 48521⤵PID:4784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3840 -ip 38401⤵PID:2644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3356 -ip 33561⤵PID:1872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3480 -ip 34801⤵PID:3404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4456 -ip 44561⤵PID:1000
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
142B
MD5f36ef4e2bfb399e9159d71c0806dc34f
SHA19ce20868ec14cabf37d77a1995b1399ebf40681d
SHA25699a012606942fe84a0ed1b09c60ef765cef48e4ba317b3a71595b300ae531cc2
SHA512ad7cd152f2b8f04aeee6838ccb2cc10675f289f0e4fd0e6175dace10a062655df1ec2a8d5e80ba65e5d6d0237311c91b0fce54c16e7576dc38b3399abc304b0b
-
Filesize
118KB
MD5aaddea69bccad9c0654d2e14fdd083e0
SHA13fbcb921138f51790ecfaf80af84b5c172770a05
SHA25666522b1f3560592b34f0555dc030a6063a6a8145e83c8b3cfa65678e050df931
SHA5127cf57a601db87868345344affbca43585fd9728a841c7a2c103e45b34b9340b2ee52dc5fa8c498c51c0e1d20e71fd55eda8466f56546ce47ea9a91d8b0e54077