Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20250207-en -
resource tags
arch:x64arch:x86image:win11-20250207-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-02-2025 15:44
Static task
static1
Behavioral task
behavioral1
Sample
boob.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
boob.exe
Resource
win10ltsc2021-20250207-en
General
-
Target
boob.exe
-
Size
391KB
-
MD5
0f0da8c280a042a2d402eb0cd44118d6
-
SHA1
6be83472e2c0827b15ec819788298bb21f35c00a
-
SHA256
c19ab09c794ba5b102deb47330e3806380b6f547f8f84564ec17491087cb9fbb
-
SHA512
a54645fcdfb844bad2bf429f8d80a8a4dc41c99bcf896ecd6f25cc6b3341e23da72fb6376e17685f0bcb3ca62dd13fb641ec022cd724f51f0417aa109a88d960
-
SSDEEP
6144:Tux5lfopCjuxHCkCjiIFmZVNxNWU9kFXLcU1yeCkSjEgUQ+iGg0ZTYoe:45lwk4in2VfC9wAyNkQWQpGgqTYL
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ LWIQM9DX3SRXUEXX.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file 4 IoCs
flow pid Process 39 2052 boob.exe 15 2072 boob.exe 23 4460 Process not Found 22 2052 boob.exe -
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral3/memory/3864-1-0x0000000000D40000-0x0000000000DA8000-memory.dmp net_reactor -
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion LWIQM9DX3SRXUEXX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion LWIQM9DX3SRXUEXX.exe -
Executes dropped EXE 7 IoCs
pid Process 3240 LWIQM9DX3SRXUEXX.exe 1564 axplong.exe 1464 axplong.exe 2488 goldik12321.exe 3404 goldik12321.exe 2324 goldik12321.exe 3708 axplong.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2969674418-3952479498-2422112087-1000\Software\Wine LWIQM9DX3SRXUEXX.exe Key opened \REGISTRY\USER\S-1-5-21-2969674418-3952479498-2422112087-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2969674418-3952479498-2422112087-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2969674418-3952479498-2422112087-1000\Software\Wine axplong.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 3240 LWIQM9DX3SRXUEXX.exe 1564 axplong.exe 1464 axplong.exe 3708 axplong.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3864 set thread context of 2072 3864 boob.exe 81 PID 3864 set thread context of 2052 3864 boob.exe 82 PID 2488 set thread context of 3404 2488 goldik12321.exe 95 PID 2488 set thread context of 2324 2488 goldik12321.exe 96 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job LWIQM9DX3SRXUEXX.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 1072 3864 WerFault.exe 80 3280 2488 WerFault.exe 94 3884 2072 WerFault.exe 81 2540 2052 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language goldik12321.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language boob.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language boob.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language boob.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LWIQM9DX3SRXUEXX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language goldik12321.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language goldik12321.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1008 MicrosoftEdgeUpdate.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 axplong.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c000000010000000400000000080000090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e axplong.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2052 boob.exe 2052 boob.exe 2052 boob.exe 2052 boob.exe 2072 boob.exe 2072 boob.exe 2072 boob.exe 2072 boob.exe 3240 LWIQM9DX3SRXUEXX.exe 3240 LWIQM9DX3SRXUEXX.exe 1564 axplong.exe 1564 axplong.exe 1464 axplong.exe 1464 axplong.exe 3708 axplong.exe 3708 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3240 LWIQM9DX3SRXUEXX.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 3864 wrote to memory of 2072 3864 boob.exe 81 PID 3864 wrote to memory of 2072 3864 boob.exe 81 PID 3864 wrote to memory of 2072 3864 boob.exe 81 PID 3864 wrote to memory of 2072 3864 boob.exe 81 PID 3864 wrote to memory of 2072 3864 boob.exe 81 PID 3864 wrote to memory of 2072 3864 boob.exe 81 PID 3864 wrote to memory of 2072 3864 boob.exe 81 PID 3864 wrote to memory of 2072 3864 boob.exe 81 PID 3864 wrote to memory of 2072 3864 boob.exe 81 PID 3864 wrote to memory of 2052 3864 boob.exe 82 PID 3864 wrote to memory of 2052 3864 boob.exe 82 PID 3864 wrote to memory of 2052 3864 boob.exe 82 PID 3864 wrote to memory of 2052 3864 boob.exe 82 PID 3864 wrote to memory of 2052 3864 boob.exe 82 PID 3864 wrote to memory of 2052 3864 boob.exe 82 PID 3864 wrote to memory of 2052 3864 boob.exe 82 PID 3864 wrote to memory of 2052 3864 boob.exe 82 PID 3864 wrote to memory of 2052 3864 boob.exe 82 PID 2072 wrote to memory of 3240 2072 boob.exe 91 PID 2072 wrote to memory of 3240 2072 boob.exe 91 PID 2072 wrote to memory of 3240 2072 boob.exe 91 PID 3240 wrote to memory of 1564 3240 LWIQM9DX3SRXUEXX.exe 92 PID 3240 wrote to memory of 1564 3240 LWIQM9DX3SRXUEXX.exe 92 PID 3240 wrote to memory of 1564 3240 LWIQM9DX3SRXUEXX.exe 92 PID 1564 wrote to memory of 2488 1564 axplong.exe 94 PID 1564 wrote to memory of 2488 1564 axplong.exe 94 PID 1564 wrote to memory of 2488 1564 axplong.exe 94 PID 2488 wrote to memory of 3404 2488 goldik12321.exe 95 PID 2488 wrote to memory of 3404 2488 goldik12321.exe 95 PID 2488 wrote to memory of 3404 2488 goldik12321.exe 95 PID 2488 wrote to memory of 3404 2488 goldik12321.exe 95 PID 2488 wrote to memory of 3404 2488 goldik12321.exe 95 PID 2488 wrote to memory of 3404 2488 goldik12321.exe 95 PID 2488 wrote to memory of 3404 2488 goldik12321.exe 95 PID 2488 wrote to memory of 3404 2488 goldik12321.exe 95 PID 2488 wrote to memory of 3404 2488 goldik12321.exe 95 PID 2488 wrote to memory of 2324 2488 goldik12321.exe 96 PID 2488 wrote to memory of 2324 2488 goldik12321.exe 96 PID 2488 wrote to memory of 2324 2488 goldik12321.exe 96 PID 2488 wrote to memory of 2324 2488 goldik12321.exe 96 PID 2488 wrote to memory of 2324 2488 goldik12321.exe 96 PID 2488 wrote to memory of 2324 2488 goldik12321.exe 96 PID 2488 wrote to memory of 2324 2488 goldik12321.exe 96 PID 2488 wrote to memory of 2324 2488 goldik12321.exe 96 PID 2488 wrote to memory of 2324 2488 goldik12321.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\boob.exe"C:\Users\Admin\AppData\Local\Temp\boob.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Users\Admin\AppData\Local\Temp\boob.exe"C:\Users\Admin\AppData\Local\Temp\boob.exe"2⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\LWIQM9DX3SRXUEXX.exe"C:\Users\Admin\AppData\Local\Temp\LWIQM9DX3SRXUEXX.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\1015307001\goldik12321.exe"C:\Users\Admin\AppData\Local\Temp\1015307001\goldik12321.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\1015307001\goldik12321.exe"C:\Users\Admin\AppData\Local\Temp\1015307001\goldik12321.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3404
-
-
C:\Users\Admin\AppData\Local\Temp\1015307001\goldik12321.exe"C:\Users\Admin\AppData\Local\Temp\1015307001\goldik12321.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2488 -s 8286⤵
- Program crash
PID:3280
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2072 -s 8603⤵
- Program crash
PID:3884
-
-
-
C:\Users\Admin\AppData\Local\Temp\boob.exe"C:\Users\Admin\AppData\Local\Temp\boob.exe"2⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 13843⤵
- Program crash
PID:2540
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 8362⤵
- Program crash
PID:1072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3864 -ip 38641⤵PID:4600
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDcxQjBBRTAtRjFDNy00QzU2LThEN0QtQzE1M0E1N0ZGRkM4fSIgdXNlcmlkPSJ7MDhCNEQ1MkItMERDQS00MUE0LUFDQjctNjAzMDVGMzA2Njk5fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7MzU0OTM1MUItMjg2Mi00RUM0LThBQzgtRTUyM0Y1QTgwOTIzfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4yMjAwMC40OTMiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTczODk1NTk3NyIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNDI4NTM1NTkwMDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjQ4MDk2OTEyOTAiLz48L2FwcD48L3JlcXVlc3Q-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1008
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2488 -ip 24881⤵PID:4820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 2072 -ip 20721⤵PID:5060
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2052 -ip 20521⤵PID:2768
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
501KB
MD5c80b4443546055bfdc0f3edc5b88abe8
SHA14df4951f787aca9b1fbeafa4590614fa9db9db4a
SHA2566d15b1a8ef83b775e3a71618c88a2e1b4dbffb8b81afe61552e8af2d77214d64
SHA5121388114d4cf91a7ae5bc1c37a1caae5e3c17cfd02a2730fa3398582ad8896d8f7a94bf7f730d855cebe9dff1af31abafc3d82e831514a16d5f17333879d5c324
-
Filesize
1.8MB
MD55b7618b4200c4288b830a4c0bbe23348
SHA15676c7ed0d9203a7ffe9197bae7da5f85c56106b
SHA2569f7d849e26b45382639da7c45256fbe0963ce63554bb9c8b20dfa9216c9947bd
SHA512a914c364f053aafb85d4fdaefa9d046a498713d4bf78bf4d0bdb286cc921f6d5160d5a1a7a4f101b46aac4e67e295e7a1a954e9573d95457df7b37a4ab21fd78