Analysis

  • max time kernel
    13s
  • max time network
    60s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 18:17

General

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

fickerstealer

C2

deniedfight.com:80

Extracted

Family

raccoon

Botnet

dfa7b4d385486b737f84d608857eb43733ffd299

Attributes
  • url4cnc

    https://telete.in/j9ca1pel

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d_Video_Player_4_5_serial_maker.exe
    "C:\Users\Admin\AppData\Local\Temp\3d_Video_Player_4_5_serial_maker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3576
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2124
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
            5⤵
            • Executes dropped EXE
            PID:3988
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
        keygen-step-1.exe
        3⤵
        • Executes dropped EXE
        PID:1528
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
        keygen-step-3.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1132
          • C:\Windows\SysWOW64\PING.EXE
            ping 1.1.1.1 -n 1 -w 3000
            5⤵
            • Runs ping.exe
            PID:2416
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
        keygen-step-4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2064
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Users\Admin\AppData\Local\Temp\DAKRN54EAT\multitimer.exe
            "C:\Users\Admin\AppData\Local\Temp\DAKRN54EAT\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3736
            • C:\Users\Admin\AppData\Local\Temp\DAKRN54EAT\multitimer.exe
              "C:\Users\Admin\AppData\Local\Temp\DAKRN54EAT\multitimer.exe" 1 3.1616696285.605cd3dd0d26b 101
              6⤵
                PID:4948
                • C:\Users\Admin\AppData\Local\Temp\DAKRN54EAT\multitimer.exe
                  "C:\Users\Admin\AppData\Local\Temp\DAKRN54EAT\multitimer.exe" 2 3.1616696285.605cd3dd0d26b
                  7⤵
                    PID:4064
                    • C:\Users\Admin\AppData\Local\Temp\00fcqbogvxd\vict.exe
                      "C:\Users\Admin\AppData\Local\Temp\00fcqbogvxd\vict.exe" /VERYSILENT /id=535
                      8⤵
                        PID:2052
                        • C:\Users\Admin\AppData\Local\Temp\is-CLEAM.tmp\vict.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-CLEAM.tmp\vict.tmp" /SL5="$502EE,870426,780800,C:\Users\Admin\AppData\Local\Temp\00fcqbogvxd\vict.exe" /VERYSILENT /id=535
                          9⤵
                            PID:1216
                            • C:\Users\Admin\AppData\Local\Temp\is-L0PA9.tmp\winhost.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-L0PA9.tmp\winhost.exe" 535
                              10⤵
                                PID:5804
                          • C:\Users\Admin\AppData\Local\Temp\42zxvp3wyzn\h5gmn5rrk4j.exe
                            "C:\Users\Admin\AppData\Local\Temp\42zxvp3wyzn\h5gmn5rrk4j.exe" /VERYSILENT
                            8⤵
                              PID:4108
                              • C:\Users\Admin\AppData\Local\Temp\is-PC28J.tmp\h5gmn5rrk4j.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-PC28J.tmp\h5gmn5rrk4j.tmp" /SL5="$702F0,2592217,780800,C:\Users\Admin\AppData\Local\Temp\42zxvp3wyzn\h5gmn5rrk4j.exe" /VERYSILENT
                                9⤵
                                  PID:4396
                                  • C:\Users\Admin\AppData\Local\Temp\is-UQV7B.tmp\winlthsth.exe
                                    "C:\Users\Admin\AppData\Local\Temp\is-UQV7B.tmp\winlthsth.exe"
                                    10⤵
                                      PID:5852
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5852 -s 824
                                        11⤵
                                        • Program crash
                                        PID:5192
                                • C:\Users\Admin\AppData\Local\Temp\wpov54xrfb0\AwesomePoolU1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\wpov54xrfb0\AwesomePoolU1.exe"
                                  8⤵
                                    PID:3808
                                  • C:\Users\Admin\AppData\Local\Temp\3a1hb2nfpy5\Setup3310.exe
                                    "C:\Users\Admin\AppData\Local\Temp\3a1hb2nfpy5\Setup3310.exe" /Verysilent /subid=577
                                    8⤵
                                      PID:4460
                                      • C:\Users\Admin\AppData\Local\Temp\is-7URJT.tmp\Setup3310.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-7URJT.tmp\Setup3310.tmp" /SL5="$2021A,138429,56832,C:\Users\Admin\AppData\Local\Temp\3a1hb2nfpy5\Setup3310.exe" /Verysilent /subid=577
                                        9⤵
                                          PID:2632
                                          • C:\Users\Admin\AppData\Local\Temp\is-7F9KC.tmp\Setup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\is-7F9KC.tmp\Setup.exe" /Verysilent
                                            10⤵
                                              PID:3848
                                              • C:\Program Files (x86)\Versium Research\Versium Research\customer5.exe
                                                "C:\Program Files (x86)\Versium Research\Versium Research\customer5.exe"
                                                11⤵
                                                  PID:5720
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\main.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\main.exe"
                                                    12⤵
                                                      PID:5960
                                                  • C:\Program Files (x86)\Versium Research\Versium Research\hjjgaa.exe
                                                    "C:\Program Files (x86)\Versium Research\Versium Research\hjjgaa.exe"
                                                    11⤵
                                                      PID:4988
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        12⤵
                                                          PID:6028
                                                      • C:\Program Files (x86)\Versium Research\Versium Research\RunWW.exe
                                                        "C:\Program Files (x86)\Versium Research\Versium Research\RunWW.exe"
                                                        11⤵
                                                          PID:5184
                                                        • C:\Program Files (x86)\Versium Research\Versium Research\jg7_7wjg.exe
                                                          "C:\Program Files (x86)\Versium Research\Versium Research\jg7_7wjg.exe"
                                                          11⤵
                                                            PID:1516
                                                          • C:\Program Files (x86)\Versium Research\Versium Research\LabPicV3.exe
                                                            "C:\Program Files (x86)\Versium Research\Versium Research\LabPicV3.exe"
                                                            11⤵
                                                              PID:5300
                                                              • C:\Users\Admin\AppData\Local\Temp\is-EPE9P.tmp\LabPicV3.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-EPE9P.tmp\LabPicV3.tmp" /SL5="$2027E,239334,155648,C:\Program Files (x86)\Versium Research\Versium Research\LabPicV3.exe"
                                                                12⤵
                                                                  PID:4060
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-3OA7E.tmp\ppppppfy.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-3OA7E.tmp\ppppppfy.exe" /S /UID=lab214
                                                                    13⤵
                                                                      PID:6068
                                                                • C:\Program Files (x86)\Versium Research\Versium Research\vlcplayer.exe
                                                                  "C:\Program Files (x86)\Versium Research\Versium Research\vlcplayer.exe"
                                                                  11⤵
                                                                    PID:5452
                                                                  • C:\Program Files (x86)\Versium Research\Versium Research\Z7pGMA6DzfieVAOXDEtkk7kL.exe
                                                                    "C:\Program Files (x86)\Versium Research\Versium Research\Z7pGMA6DzfieVAOXDEtkk7kL.exe"
                                                                    11⤵
                                                                      PID:5520
                                                                      • C:\Users\Admin\Documents\wtMZM1ZgJh0Knz5Z5UpqEbo2.exe
                                                                        "C:\Users\Admin\Documents\wtMZM1ZgJh0Knz5Z5UpqEbo2.exe"
                                                                        12⤵
                                                                          PID:5888
                                                                      • C:\Program Files (x86)\Versium Research\Versium Research\lylal220.exe
                                                                        "C:\Program Files (x86)\Versium Research\Versium Research\lylal220.exe"
                                                                        11⤵
                                                                          PID:4356
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-ASC10.tmp\lylal220.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-ASC10.tmp\lylal220.tmp" /SL5="$4030C,491750,408064,C:\Program Files (x86)\Versium Research\Versium Research\lylal220.exe"
                                                                            12⤵
                                                                              PID:3736
                                                                          • C:\Program Files (x86)\Versium Research\Versium Research\RmSetp.exe
                                                                            "C:\Program Files (x86)\Versium Research\Versium Research\RmSetp.exe"
                                                                            11⤵
                                                                              PID:4404
                                                                              • C:\ProgramData\3303649.exe
                                                                                "C:\ProgramData\3303649.exe"
                                                                                12⤵
                                                                                  PID:5924
                                                                                • C:\ProgramData\7786298.exe
                                                                                  "C:\ProgramData\7786298.exe"
                                                                                  12⤵
                                                                                    PID:5284
                                                                                  • C:\ProgramData\8541712.exe
                                                                                    "C:\ProgramData\8541712.exe"
                                                                                    12⤵
                                                                                      PID:4636
                                                                                    • C:\ProgramData\459290.exe
                                                                                      "C:\ProgramData\459290.exe"
                                                                                      12⤵
                                                                                        PID:6060
                                                                                    • C:\Program Files (x86)\Versium Research\Versium Research\YiXjaRalM3qf.exe
                                                                                      "C:\Program Files (x86)\Versium Research\Versium Research\YiXjaRalM3qf.exe"
                                                                                      11⤵
                                                                                        PID:2628
                                                                                • C:\Users\Admin\AppData\Local\Temp\sbi4m4swvgq\vpn.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\sbi4m4swvgq\vpn.exe" /silent /subid=482
                                                                                  8⤵
                                                                                    PID:1576
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-90QUQ.tmp\vpn.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-90QUQ.tmp\vpn.tmp" /SL5="$103D4,15170975,270336,C:\Users\Admin\AppData\Local\Temp\sbi4m4swvgq\vpn.exe" /silent /subid=482
                                                                                      9⤵
                                                                                        PID:3940
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                          10⤵
                                                                                            PID:5324
                                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                              tapinstall.exe remove tap0901
                                                                                              11⤵
                                                                                                PID:3200
                                                                                        • C:\Users\Admin\AppData\Local\Temp\eaqeunbmrpy\IBInstaller_97039.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\eaqeunbmrpy\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                          8⤵
                                                                                            PID:400
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-FKUJ7.tmp\IBInstaller_97039.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-FKUJ7.tmp\IBInstaller_97039.tmp" /SL5="$10428,9884624,721408,C:\Users\Admin\AppData\Local\Temp\eaqeunbmrpy\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                              9⤵
                                                                                                PID:5196
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-NFOPE.tmp\{app}\chrome_proxy.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-NFOPE.tmp\{app}\chrome_proxy.exe"
                                                                                                  10⤵
                                                                                                    PID:5512
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "cmd.exe" /c start http://italyfabricone.club/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                                                                    10⤵
                                                                                                      PID:5444
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jge1pot3ztc\pbyme0fy3v2.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\jge1pot3ztc\pbyme0fy3v2.exe" /1-610
                                                                                                  8⤵
                                                                                                    PID:5176
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Patient-Snowflake'
                                                                                                      9⤵
                                                                                                        PID:5268
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\phd1x31wgsm\app.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\phd1x31wgsm\app.exe" /8-23
                                                                                                      8⤵
                                                                                                        PID:5304
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Sparkling-Thunder"
                                                                                                          9⤵
                                                                                                            PID:5880
                                                                                                          • C:\Program Files (x86)\Sparkling-Thunder\7za.exe
                                                                                                            "C:\Program Files (x86)\Sparkling-Thunder\7za.exe" e -p154.61.71.51 winamp-plugins.7z
                                                                                                            9⤵
                                                                                                              PID:5976
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ku3ll5piart\y44htg3gt2u.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\ku3ll5piart\y44htg3gt2u.exe" /quiet SILENT=1 AF=756
                                                                                                            8⤵
                                                                                                              PID:5372
                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ku3ll5piart\y44htg3gt2u.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ku3ll5piart\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1616437198 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"
                                                                                                                9⤵
                                                                                                                  PID:5988
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\TBDBVWBD1I\setups.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\TBDBVWBD1I\setups.exe" ll
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4008
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-FBNR5.tmp\setups.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-FBNR5.tmp\setups.tmp" /SL5="$301F4,383902,148480,C:\Users\Admin\AppData\Local\Temp\TBDBVWBD1I\setups.exe" ll
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks computer location settings
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:188
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies system certificate store
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:548
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                          5⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4212
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /f /im chrome.exe
                                                                                                            6⤵
                                                                                                            • Kills process with taskkill
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:4308
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"
                                                                                                        4⤵
                                                                                                          PID:4996
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                          4⤵
                                                                                                            PID:5548
                                                                                                            • C:\Users\Admin\AppData\Roaming\F38D.tmp.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\F38D.tmp.exe"
                                                                                                              5⤵
                                                                                                                PID:5440
                                                                                                                • C:\Users\Admin\AppData\Roaming\F38D.tmp.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\F38D.tmp.exe"
                                                                                                                  6⤵
                                                                                                                    PID:4184
                                                                                                                • C:\Users\Admin\AppData\Roaming\FC39.tmp.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\FC39.tmp.exe"
                                                                                                                  5⤵
                                                                                                                    PID:5540
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4975032e..exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4975032e..exe"
                                                                                                                    5⤵
                                                                                                                      PID:5708
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:4412
                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:4480
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                                PID:4768
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                1⤵
                                                                                                                  PID:4852
                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                  1⤵
                                                                                                                    PID:3900
                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 5B4B7E460AD49C2DCAE8DAD758B66C77 C
                                                                                                                      2⤵
                                                                                                                        PID:1592

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • memory/188-60-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/188-49-0x0000000002321000-0x0000000002323000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/188-57-0x00000000032E1000-0x00000000032E8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      28KB

                                                                                                                    • memory/188-53-0x0000000003161000-0x000000000318C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/400-129-0x0000000000401000-0x00000000004A9000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      672KB

                                                                                                                    • memory/1216-110-0x00000000007F0000-0x00000000007F1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1576-126-0x0000000000401000-0x0000000000417000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      88KB

                                                                                                                    • memory/2052-92-0x0000000000401000-0x00000000004B7000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      728KB

                                                                                                                    • memory/2124-25-0x0000000002DE0000-0x0000000002F7C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.6MB

                                                                                                                    • memory/2124-68-0x0000000003760000-0x000000000384F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      956KB

                                                                                                                    • memory/2124-79-0x0000000000EC0000-0x0000000000EC1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2124-80-0x0000000000EB0000-0x0000000000ECB000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      108KB

                                                                                                                    • memory/2532-23-0x00007FFF2BC20000-0x00007FFF2C60C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      9.9MB

                                                                                                                    • memory/2532-32-0x000000001B2C0000-0x000000001B2C2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2532-24-0x00000000003F0000-0x00000000003F1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2628-267-0x0000000000B50000-0x0000000000B51000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2628-259-0x000000006EE40000-0x000000006F52E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.9MB

                                                                                                                    • memory/2628-278-0x0000000005510000-0x0000000005511000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2628-275-0x0000000005560000-0x0000000005561000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2628-281-0x0000000005730000-0x0000000005731000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2628-272-0x00000000059C0000-0x00000000059C1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-139-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-130-0x0000000005000000-0x0000000005001000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-137-0x0000000005050000-0x0000000005051000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-159-0x0000000005110000-0x0000000005111000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-157-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-155-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-156-0x00000000050E0000-0x00000000050E1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-136-0x0000000005040000-0x0000000005041000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-117-0x0000000002221000-0x000000000224C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/2632-140-0x0000000005070000-0x0000000005071000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-143-0x0000000005090000-0x0000000005091000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-135-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-142-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-134-0x0000000005020000-0x0000000005021000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-145-0x00000000050A0000-0x00000000050A1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-133-0x0000000005010000-0x0000000005011000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-153-0x00000000050C0000-0x00000000050C1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-158-0x0000000005100000-0x0000000005101000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-152-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2632-127-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3736-40-0x0000000002A30000-0x00000000033D0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      9.6MB

                                                                                                                    • memory/3736-58-0x0000000000F50000-0x0000000000F52000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/3736-274-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3808-186-0x0000000002D94000-0x0000000002D95000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3808-86-0x0000000002DA0000-0x0000000003740000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      9.6MB

                                                                                                                    • memory/3808-91-0x0000000002D90000-0x0000000002D92000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/3940-167-0x00000000038F0000-0x00000000038F1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3940-131-0x0000000003291000-0x0000000003476000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                    • memory/3940-164-0x0000000003A91000-0x0000000003A9D000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      48KB

                                                                                                                    • memory/3940-163-0x0000000003901000-0x0000000003909000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/3940-162-0x00000000037A0000-0x00000000037A1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3940-160-0x0000000002210000-0x0000000002211000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3988-54-0x0000000000400000-0x0000000000983000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.5MB

                                                                                                                    • memory/3988-28-0x0000000000400000-0x0000000000983000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.5MB

                                                                                                                    • memory/4008-59-0x0000000000401000-0x000000000040C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      44KB

                                                                                                                    • memory/4060-271-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4064-78-0x0000000002DE0000-0x0000000002DE2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4064-75-0x0000000002DF0000-0x0000000003790000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      9.6MB

                                                                                                                    • memory/4184-229-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      292KB

                                                                                                                    • memory/4184-232-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      292KB

                                                                                                                    • memory/4396-106-0x0000000000730000-0x0000000000731000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4404-257-0x00007FFF2A300000-0x00007FFF2ACEC000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      9.9MB

                                                                                                                    • memory/4404-268-0x0000000000F00000-0x0000000000F01000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4404-277-0x0000000000F10000-0x0000000000F23000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      76KB

                                                                                                                    • memory/4404-279-0x0000000001130000-0x0000000001131000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4404-263-0x00000000009F0000-0x00000000009F1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4404-276-0x000000001CC50000-0x000000001CC52000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4460-104-0x0000000000401000-0x000000000040B000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                    • memory/4948-66-0x0000000002770000-0x0000000003110000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      9.6MB

                                                                                                                    • memory/4948-71-0x0000000002760000-0x0000000002762000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/5184-280-0x0000000002E40000-0x0000000002E41000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5184-283-0x0000000000400000-0x0000000000499000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      612KB

                                                                                                                    • memory/5184-282-0x0000000002D30000-0x0000000002DC6000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      600KB

                                                                                                                    • memory/5192-190-0x00000000047D0000-0x00000000047D1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5196-161-0x00000000023D0000-0x00000000023D1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-168-0x0000000007310000-0x0000000007311000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-141-0x000000006EE40000-0x000000006F52E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.9MB

                                                                                                                    • memory/5268-206-0x00000000048B3000-0x00000000048B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-209-0x0000000009590000-0x0000000009591000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-177-0x0000000008370000-0x0000000008371000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-202-0x0000000008420000-0x0000000008421000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-175-0x0000000007AD0000-0x0000000007AD1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-203-0x0000000009400000-0x0000000009401000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-169-0x0000000007B40000-0x0000000007B41000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-147-0x00000000048B0000-0x00000000048B1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-199-0x000000007F5E0000-0x000000007F5E1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-150-0x0000000007390000-0x0000000007391000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-149-0x00000000048B2000-0x00000000048B3000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-193-0x0000000009050000-0x0000000009083000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      204KB

                                                                                                                    • memory/5268-146-0x0000000001330000-0x0000000001331000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-250-0x00000000090B0000-0x00000000090B1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-166-0x0000000007110000-0x0000000007111000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-239-0x00000000094B0000-0x00000000094B1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-170-0x0000000007BF0000-0x0000000007BF1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5268-180-0x0000000008280000-0x0000000008281000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5284-292-0x000000006EE40000-0x000000006F52E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.9MB

                                                                                                                    • memory/5284-295-0x0000000000200000-0x0000000000201000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5284-298-0x0000000002300000-0x0000000002310000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/5440-227-0x0000000002420000-0x0000000002465000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      276KB

                                                                                                                    • memory/5440-223-0x00000000024A0000-0x00000000024A1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5452-258-0x0000000000F00000-0x0000000000F01000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5452-243-0x00007FFF2A300000-0x00007FFF2ACEC000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      9.9MB

                                                                                                                    • memory/5512-288-0x0000000006440000-0x000000000A835000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      68.0MB

                                                                                                                    • memory/5520-251-0x0000000000B00000-0x0000000000B01000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5520-269-0x0000000005320000-0x0000000005321000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5520-246-0x000000006EE40000-0x000000006F52E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.9MB

                                                                                                                    • memory/5540-210-0x0000000003120000-0x0000000003121000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5540-220-0x0000000000400000-0x0000000000492000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      584KB

                                                                                                                    • memory/5540-218-0x0000000002C80000-0x0000000002D11000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      580KB

                                                                                                                    • memory/5548-207-0x0000000003650000-0x0000000003694000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      272KB

                                                                                                                    • memory/5548-154-0x0000000000250000-0x000000000025D000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      52KB

                                                                                                                    • memory/5880-179-0x0000000006C32000-0x0000000006C33000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5880-173-0x000000006EE40000-0x000000006F52E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.9MB

                                                                                                                    • memory/5880-224-0x000000007F500000-0x000000007F501000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5880-233-0x0000000006C33000-0x0000000006C34000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5880-178-0x0000000006C30000-0x0000000006C31000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5924-301-0x0000000005490000-0x0000000005491000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5924-293-0x0000000000C10000-0x0000000000C11000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5924-291-0x000000006EE40000-0x000000006F52E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.9MB

                                                                                                                    • memory/5924-296-0x0000000002DD0000-0x0000000002DD1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5924-302-0x0000000005440000-0x0000000005472000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      200KB

                                                                                                                    • memory/5924-304-0x000000000AB30000-0x000000000AB31000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/6068-305-0x0000000003150000-0x0000000003AF0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      9.6MB

                                                                                                                    • memory/6068-307-0x0000000003140000-0x0000000003142000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB